This commit is contained in:
NeilHanlon 2022-11-16 13:13:31 +00:00
parent 227d640e11
commit 9577886f0b
2 changed files with 5 additions and 1785 deletions

View File

@ -51,7 +51,7 @@
}
a.toggle-more-links { cursor: pointer; }
</style>
<title>docker.io/rockylinux/rockylinux:8 (rocky 8.6) - Trivy Report - 2022-11-15 13:13:57.743699749 +0000 UTC m=+1.151402611 </title>
<title>docker.io/rockylinux/rockylinux:8 (rocky 8.7) - Trivy Report - 2022-11-16 13:13:30.924910019 +0000 UTC m=+0.772655178 </title>
<script>
window.onload = function() {
document.querySelectorAll('td.links').forEach(function(linkCell) {
@ -81,654 +81,10 @@
</script>
</head>
<body>
<h1>docker.io/rockylinux/rockylinux:8 (rocky 8.6) - Trivy Report - 2022-11-15 13:13:57.743727749 +0000 UTC m=+1.151430611</h1>
<h1>docker.io/rockylinux/rockylinux:8 (rocky 8.7) - Trivy Report - 2022-11-16 13:13:30.924942319 +0000 UTC m=+0.772687478</h1>
<table>
<tr class="group-header"><th colspan="6">rocky</th></tr>
<tr class="sub-header">
<th>Package</th>
<th>Vulnerability ID</th>
<th>Severity</th>
<th>Installed Version</th>
<th>Fixed Version</th>
<th>Links</th>
</tr>
<tr class="severity-MEDIUM">
<td class="pkg-name">curl</td>
<td>CVE-2022-32206</td>
<td class="severity">MEDIUM</td>
<td class="pkg-version">7.61.1-22.el8_6.3</td>
<td>7.61.1-22.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="http://seclists.org/fulldisclosure/2022/Oct/41">http://seclists.org/fulldisclosure/2022/Oct/41</a>
<a href="https://access.redhat.com/errata/RHSA-2022:6157">https://access.redhat.com/errata/RHSA-2022:6157</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32208.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32208.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-32206">https://access.redhat.com/security/cve/CVE-2022-32206</a>
<a href="https://bugzilla.redhat.com/2099300">https://bugzilla.redhat.com/2099300</a>
<a href="https://bugzilla.redhat.com/2099305">https://bugzilla.redhat.com/2099305</a>
<a href="https://bugzilla.redhat.com/2099306">https://bugzilla.redhat.com/2099306</a>
<a href="https://curl.se/docs/CVE-2022-32206.html">https://curl.se/docs/CVE-2022-32206.html</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-6157.html">https://errata.almalinux.org/9/ALSA-2022-6157.html</a>
<a href="https://hackerone.com/reports/1570651">https://hackerone.com/reports/1570651</a>
<a href="https://linux.oracle.com/cve/CVE-2022-32206.html">https://linux.oracle.com/cve/CVE-2022-32206.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6159.html">https://linux.oracle.com/errata/ELSA-2022-6159.html</a>
<a href="https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-32206">https://nvd.nist.gov/vuln/detail/CVE-2022-32206</a>
<a href="https://security.netapp.com/advisory/ntap-20220915-0003/">https://security.netapp.com/advisory/ntap-20220915-0003/</a>
<a href="https://support.apple.com/kb/HT213488">https://support.apple.com/kb/HT213488</a>
<a href="https://ubuntu.com/security/notices/USN-5495-1">https://ubuntu.com/security/notices/USN-5495-1</a>
<a href="https://www.debian.org/security/2022/dsa-5197">https://www.debian.org/security/2022/dsa-5197</a>
</td>
</tr>
<tr class="severity-MEDIUM">
<td class="pkg-name">curl</td>
<td>CVE-2022-32208</td>
<td class="severity">MEDIUM</td>
<td class="pkg-version">7.61.1-22.el8_6.3</td>
<td>7.61.1-22.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="http://seclists.org/fulldisclosure/2022/Oct/41">http://seclists.org/fulldisclosure/2022/Oct/41</a>
<a href="https://access.redhat.com/errata/RHSA-2022:6157">https://access.redhat.com/errata/RHSA-2022:6157</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32208.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32208.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-32208">https://access.redhat.com/security/cve/CVE-2022-32208</a>
<a href="https://bugzilla.redhat.com/2099300">https://bugzilla.redhat.com/2099300</a>
<a href="https://bugzilla.redhat.com/2099305">https://bugzilla.redhat.com/2099305</a>
<a href="https://bugzilla.redhat.com/2099306">https://bugzilla.redhat.com/2099306</a>
<a href="https://curl.se/docs/CVE-2022-32208.html">https://curl.se/docs/CVE-2022-32208.html</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-6157.html">https://errata.almalinux.org/9/ALSA-2022-6157.html</a>
<a href="https://hackerone.com/reports/1590071">https://hackerone.com/reports/1590071</a>
<a href="https://linux.oracle.com/cve/CVE-2022-32208.html">https://linux.oracle.com/cve/CVE-2022-32208.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6159.html">https://linux.oracle.com/errata/ELSA-2022-6159.html</a>
<a href="https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-32208">https://nvd.nist.gov/vuln/detail/CVE-2022-32208</a>
<a href="https://security.netapp.com/advisory/ntap-20220915-0003/">https://security.netapp.com/advisory/ntap-20220915-0003/</a>
<a href="https://support.apple.com/kb/HT213488">https://support.apple.com/kb/HT213488</a>
<a href="https://ubuntu.com/security/notices/USN-5495-1">https://ubuntu.com/security/notices/USN-5495-1</a>
<a href="https://ubuntu.com/security/notices/USN-5499-1">https://ubuntu.com/security/notices/USN-5499-1</a>
<a href="https://www.debian.org/security/2022/dsa-5197">https://www.debian.org/security/2022/dsa-5197</a>
</td>
</tr>
<tr class="severity-CRITICAL">
<td class="pkg-name">expat</td>
<td>CVE-2022-40674</td>
<td class="severity">CRITICAL</td>
<td class="pkg-version">2.2.5-8.el8_6.2</td>
<td>2.2.5-8.el8_6.3</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:7026">https://access.redhat.com/errata/RHSA-2022:7026</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-40674.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-40674.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-40674">https://access.redhat.com/security/cve/CVE-2022-40674</a>
<a href="https://blog.hartwork.org/posts/expat-2-4-9-released/">https://blog.hartwork.org/posts/expat-2-4-9-released/</a>
<a href="https://bugzilla.redhat.com/2130769">https://bugzilla.redhat.com/2130769</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40674</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-7026.html">https://errata.almalinux.org/9/ALSA-2022-7026.html</a>
<a href="https://github.com/advisories/GHSA-2vq2-xc55-3j5m">https://github.com/advisories/GHSA-2vq2-xc55-3j5m</a>
<a href="https://github.com/libexpat/libexpat/pull/629">https://github.com/libexpat/libexpat/pull/629</a>
<a href="https://github.com/libexpat/libexpat/pull/640">https://github.com/libexpat/libexpat/pull/640</a>
<a href="https://linux.oracle.com/cve/CVE-2022-40674.html">https://linux.oracle.com/cve/CVE-2022-40674.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-9967.html">https://linux.oracle.com/errata/ELSA-2022-9967.html</a>
<a href="https://lists.debian.org/debian-lts-announce/2022/09/msg00029.html">https://lists.debian.org/debian-lts-announce/2022/09/msg00029.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GSVZN3IJ6OCPSJL7AEX3ZHSHAHFOGESK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GSVZN3IJ6OCPSJL7AEX3ZHSHAHFOGESK/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J2IGJNHFV53PYST7VQV3T4NHVYAMXA36/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J2IGJNHFV53PYST7VQV3T4NHVYAMXA36/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LQB6FJAM5YQ35SF5B2MN25Y2FX56EOEZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LQB6FJAM5YQ35SF5B2MN25Y2FX56EOEZ/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WE2ZKEPGFCZ7R6DRVH3K6RBJPT42ZBEG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WE2ZKEPGFCZ7R6DRVH3K6RBJPT42ZBEG/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XCGBVQQ47URGJAZWHCISHDWF6QBTV2LE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XCGBVQQ47URGJAZWHCISHDWF6QBTV2LE/</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-40674">https://nvd.nist.gov/vuln/detail/CVE-2022-40674</a>
<a href="https://security.gentoo.org/glsa/202209-24">https://security.gentoo.org/glsa/202209-24</a>
<a href="https://security.netapp.com/advisory/ntap-20221028-0008/">https://security.netapp.com/advisory/ntap-20221028-0008/</a>
<a href="https://ubuntu.com/security/notices/USN-5638-1">https://ubuntu.com/security/notices/USN-5638-1</a>
<a href="https://www.debian.org/security/2022/dsa-5236">https://www.debian.org/security/2022/dsa-5236</a>
</td>
</tr>
<tr class="severity-MEDIUM">
<td class="pkg-name">gnupg2</td>
<td>CVE-2022-34903</td>
<td class="severity">MEDIUM</td>
<td class="pkg-version">2.2.20-2.el8</td>
<td>2.2.20-3.el8_6</td>
<td class="links" data-more-links="off">
<a href="http://www.openwall.com/lists/oss-security/2022/07/02/1">http://www.openwall.com/lists/oss-security/2022/07/02/1</a>
<a href="https://access.redhat.com/errata/RHSA-2022:6602">https://access.redhat.com/errata/RHSA-2022:6602</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34903.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34903.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-34903">https://access.redhat.com/security/cve/CVE-2022-34903</a>
<a href="https://bugs.debian.org/1014157">https://bugs.debian.org/1014157</a>
<a href="https://bugzilla.redhat.com/2102868">https://bugzilla.redhat.com/2102868</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34903">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34903</a>
<a href="https://dev.gnupg.org/T6027">https://dev.gnupg.org/T6027</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-6602.html">https://errata.almalinux.org/9/ALSA-2022-6602.html</a>
<a href="https://linux.oracle.com/cve/CVE-2022-34903.html">https://linux.oracle.com/cve/CVE-2022-34903.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6602.html">https://linux.oracle.com/errata/ELSA-2022-6602.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRLWJQ76A4UKHI3Q36BKSJKS4LFLQO33/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRLWJQ76A4UKHI3Q36BKSJKS4LFLQO33/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NPTAR76EIZY7NQFENSOZO7U473257OVZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NPTAR76EIZY7NQFENSOZO7U473257OVZ/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VN63GBTMRWO36Y7BKA2WQHROAKCXKCBL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VN63GBTMRWO36Y7BKA2WQHROAKCXKCBL/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU64FUVG2PRZBSHFOQRSP7KDVEIZ23OS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU64FUVG2PRZBSHFOQRSP7KDVEIZ23OS/</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-34903">https://nvd.nist.gov/vuln/detail/CVE-2022-34903</a>
<a href="https://security.netapp.com/advisory/ntap-20220826-0005/">https://security.netapp.com/advisory/ntap-20220826-0005/</a>
<a href="https://ubuntu.com/security/notices/USN-5503-1">https://ubuntu.com/security/notices/USN-5503-1</a>
<a href="https://ubuntu.com/security/notices/USN-5503-2">https://ubuntu.com/security/notices/USN-5503-2</a>
<a href="https://www.debian.org/security/2022/dsa-5174">https://www.debian.org/security/2022/dsa-5174</a>
<a href="https://www.openwall.com/lists/oss-security/2022/06/30/1">https://www.openwall.com/lists/oss-security/2022/06/30/1</a>
</td>
</tr>
<tr class="severity-HIGH">
<td class="pkg-name">gnutls</td>
<td>CVE-2022-2509</td>
<td class="severity">HIGH</td>
<td class="pkg-version">3.6.16-4.el8</td>
<td>3.6.16-5.el8_6</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:6854">https://access.redhat.com/errata/RHSA-2022:6854</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2509.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2509.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-2509">https://access.redhat.com/security/cve/CVE-2022-2509</a>
<a href="https://bugzilla.redhat.com/2108977">https://bugzilla.redhat.com/2108977</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2509">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2509</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-6854.html">https://errata.almalinux.org/9/ALSA-2022-6854.html</a>
<a href="https://gnutls.org/security-new.html (GNUTLS-SA-2022-07-07)">https://gnutls.org/security-new.html (GNUTLS-SA-2022-07-07)</a>
<a href="https://gnutls.org/security-new.html#GNUTLS-SA-2022-07-07">https://gnutls.org/security-new.html#GNUTLS-SA-2022-07-07</a>
<a href="https://linux.oracle.com/cve/CVE-2022-2509.html">https://linux.oracle.com/cve/CVE-2022-2509.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-7105.html">https://linux.oracle.com/errata/ELSA-2022-7105.html</a>
<a href="https://lists.debian.org/debian-lts-announce/2022/08/msg00002.html">https://lists.debian.org/debian-lts-announce/2022/08/msg00002.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6FL27JS3VM74YEQU7PGB62USO3KSBYZX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6FL27JS3VM74YEQU7PGB62USO3KSBYZX/</a>
<a href="https://lists.gnupg.org/pipermail/gnutls-help/2022-July/004746.html">https://lists.gnupg.org/pipermail/gnutls-help/2022-July/004746.html</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-2509">https://nvd.nist.gov/vuln/detail/CVE-2022-2509</a>
<a href="https://ubuntu.com/security/notices/USN-5550-1">https://ubuntu.com/security/notices/USN-5550-1</a>
<a href="https://www.debian.org/security/2022/dsa-5203">https://www.debian.org/security/2022/dsa-5203</a>
</td>
</tr>
<tr class="severity-HIGH">
<td class="pkg-name">libcom_err</td>
<td>CVE-2022-1304</td>
<td class="severity">HIGH</td>
<td class="pkg-version">1.45.6-4.el8</td>
<td>1.45.6-5.el8</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:7720">https://access.redhat.com/errata/RHSA-2022:7720</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1304.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1304.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-1304">https://access.redhat.com/security/cve/CVE-2022-1304</a>
<a href="https://bugzilla.redhat.com/2069726">https://bugzilla.redhat.com/2069726</a>
<a href="https://bugzilla.redhat.com/show_bug.cgi?id=2069726">https://bugzilla.redhat.com/show_bug.cgi?id=2069726</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-7720.html">https://errata.almalinux.org/8/ALSA-2022-7720.html</a>
<a href="https://marc.info/?l=linux-ext4&amp;m=165056234501732&amp;w=2">https://marc.info/?l=linux-ext4&amp;m=165056234501732&amp;w=2</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1304">https://nvd.nist.gov/vuln/detail/CVE-2022-1304</a>
<a href="https://ubuntu.com/security/notices/USN-5464-1">https://ubuntu.com/security/notices/USN-5464-1</a>
</td>
</tr>
<tr class="severity-MEDIUM">
<td class="pkg-name">libcurl-minimal</td>
<td>CVE-2022-32206</td>
<td class="severity">MEDIUM</td>
<td class="pkg-version">7.61.1-22.el8_6.3</td>
<td>7.61.1-22.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="http://seclists.org/fulldisclosure/2022/Oct/41">http://seclists.org/fulldisclosure/2022/Oct/41</a>
<a href="https://access.redhat.com/errata/RHSA-2022:6157">https://access.redhat.com/errata/RHSA-2022:6157</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32208.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32208.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-32206">https://access.redhat.com/security/cve/CVE-2022-32206</a>
<a href="https://bugzilla.redhat.com/2099300">https://bugzilla.redhat.com/2099300</a>
<a href="https://bugzilla.redhat.com/2099305">https://bugzilla.redhat.com/2099305</a>
<a href="https://bugzilla.redhat.com/2099306">https://bugzilla.redhat.com/2099306</a>
<a href="https://curl.se/docs/CVE-2022-32206.html">https://curl.se/docs/CVE-2022-32206.html</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-6157.html">https://errata.almalinux.org/9/ALSA-2022-6157.html</a>
<a href="https://hackerone.com/reports/1570651">https://hackerone.com/reports/1570651</a>
<a href="https://linux.oracle.com/cve/CVE-2022-32206.html">https://linux.oracle.com/cve/CVE-2022-32206.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6159.html">https://linux.oracle.com/errata/ELSA-2022-6159.html</a>
<a href="https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-32206">https://nvd.nist.gov/vuln/detail/CVE-2022-32206</a>
<a href="https://security.netapp.com/advisory/ntap-20220915-0003/">https://security.netapp.com/advisory/ntap-20220915-0003/</a>
<a href="https://support.apple.com/kb/HT213488">https://support.apple.com/kb/HT213488</a>
<a href="https://ubuntu.com/security/notices/USN-5495-1">https://ubuntu.com/security/notices/USN-5495-1</a>
<a href="https://www.debian.org/security/2022/dsa-5197">https://www.debian.org/security/2022/dsa-5197</a>
</td>
</tr>
<tr class="severity-MEDIUM">
<td class="pkg-name">libcurl-minimal</td>
<td>CVE-2022-32208</td>
<td class="severity">MEDIUM</td>
<td class="pkg-version">7.61.1-22.el8_6.3</td>
<td>7.61.1-22.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="http://seclists.org/fulldisclosure/2022/Oct/41">http://seclists.org/fulldisclosure/2022/Oct/41</a>
<a href="https://access.redhat.com/errata/RHSA-2022:6157">https://access.redhat.com/errata/RHSA-2022:6157</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32208.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32208.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-32208">https://access.redhat.com/security/cve/CVE-2022-32208</a>
<a href="https://bugzilla.redhat.com/2099300">https://bugzilla.redhat.com/2099300</a>
<a href="https://bugzilla.redhat.com/2099305">https://bugzilla.redhat.com/2099305</a>
<a href="https://bugzilla.redhat.com/2099306">https://bugzilla.redhat.com/2099306</a>
<a href="https://curl.se/docs/CVE-2022-32208.html">https://curl.se/docs/CVE-2022-32208.html</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-6157.html">https://errata.almalinux.org/9/ALSA-2022-6157.html</a>
<a href="https://hackerone.com/reports/1590071">https://hackerone.com/reports/1590071</a>
<a href="https://linux.oracle.com/cve/CVE-2022-32208.html">https://linux.oracle.com/cve/CVE-2022-32208.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6159.html">https://linux.oracle.com/errata/ELSA-2022-6159.html</a>
<a href="https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-32208">https://nvd.nist.gov/vuln/detail/CVE-2022-32208</a>
<a href="https://security.netapp.com/advisory/ntap-20220915-0003/">https://security.netapp.com/advisory/ntap-20220915-0003/</a>
<a href="https://support.apple.com/kb/HT213488">https://support.apple.com/kb/HT213488</a>
<a href="https://ubuntu.com/security/notices/USN-5495-1">https://ubuntu.com/security/notices/USN-5495-1</a>
<a href="https://ubuntu.com/security/notices/USN-5499-1">https://ubuntu.com/security/notices/USN-5499-1</a>
<a href="https://www.debian.org/security/2022/dsa-5197">https://www.debian.org/security/2022/dsa-5197</a>
</td>
</tr>
<tr class="severity-HIGH">
<td class="pkg-name">libksba</td>
<td>CVE-2022-3515</td>
<td class="severity">HIGH</td>
<td class="pkg-version">1.3.5-7.el8</td>
<td>1.3.5-8.el8_6</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-3515.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-3515.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-3515">https://access.redhat.com/security/cve/CVE-2022-3515</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3515">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3515</a>
<a href="https://gnupg.org/blog/20221017-pepe-left-the-ksba.html">https://gnupg.org/blog/20221017-pepe-left-the-ksba.html</a>
<a href="https://linux.oracle.com/cve/CVE-2022-3515.html">https://linux.oracle.com/cve/CVE-2022-3515.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-7090.html">https://linux.oracle.com/errata/ELSA-2022-7090.html</a>
<a href="https://ubuntu.com/security/notices/USN-5688-1">https://ubuntu.com/security/notices/USN-5688-1</a>
<a href="https://ubuntu.com/security/notices/USN-5688-2">https://ubuntu.com/security/notices/USN-5688-2</a>
<a href="https://www.gnupg.org/blog/20221017-pepe-left-the-ksba.html">https://www.gnupg.org/blog/20221017-pepe-left-the-ksba.html</a>
</td>
</tr>
<tr class="severity-MEDIUM">
<td class="pkg-name">libxml2</td>
<td>CVE-2016-3709</td>
<td class="severity">MEDIUM</td>
<td class="pkg-version">2.9.7-13.el8_6.1</td>
<td>2.9.7-15.el8</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:7715">https://access.redhat.com/errata/RHSA-2022:7715</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-3709.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-3709.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2016-3709">https://access.redhat.com/security/cve/CVE-2016-3709</a>
<a href="https://bugzilla.redhat.com/2112766">https://bugzilla.redhat.com/2112766</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3709</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-7715.html">https://errata.almalinux.org/8/ALSA-2022-7715.html</a>
<a href="https://mail.gnome.org/archives/xml/2018-January/msg00010.html">https://mail.gnome.org/archives/xml/2018-January/msg00010.html</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2016-3709">https://nvd.nist.gov/vuln/detail/CVE-2016-3709</a>
<a href="https://ubuntu.com/security/notices/USN-5548-1">https://ubuntu.com/security/notices/USN-5548-1</a>
</td>
</tr>
<tr class="severity-CRITICAL">
<td class="pkg-name">openssl-libs</td>
<td>CVE-2022-1292</td>
<td class="severity">CRITICAL</td>
<td class="pkg-version">1:1.1.1k-6.el8_5</td>
<td>1:1.1.1k-7.el8_6</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:6224">https://access.redhat.com/errata/RHSA-2022:6224</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1292.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1292.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2068.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2068.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2097.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2097.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-1292">https://access.redhat.com/security/cve/CVE-2022-1292</a>
<a href="https://bugzilla.redhat.com/2081494">https://bugzilla.redhat.com/2081494</a>
<a href="https://bugzilla.redhat.com/2087911">https://bugzilla.redhat.com/2087911</a>
<a href="https://bugzilla.redhat.com/2087913">https://bugzilla.redhat.com/2087913</a>
<a href="https://bugzilla.redhat.com/2097310">https://bugzilla.redhat.com/2097310</a>
<a href="https://bugzilla.redhat.com/2104905">https://bugzilla.redhat.com/2104905</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-6224.html">https://errata.almalinux.org/9/ALSA-2022-6224.html</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23</a>
<a href="https://linux.oracle.com/cve/CVE-2022-1292.html">https://linux.oracle.com/cve/CVE-2022-1292.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-9751.html">https://linux.oracle.com/errata/ELSA-2022-9751.html</a>
<a href="https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html">https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VX4KWHPMKYJL6ZLW4M5IU7E5UV5ZWJQU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VX4KWHPMKYJL6ZLW4M5IU7E5UV5ZWJQU/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNU5M7BXMML26G3GPYKFGQYPQDRSNKDD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNU5M7BXMML26G3GPYKFGQYPQDRSNKDD/</a>
<a href="https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html">https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1292">https://nvd.nist.gov/vuln/detail/CVE-2022-1292</a>
<a href="https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0011">https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0011</a>
<a href="https://security.gentoo.org/glsa/202210-02">https://security.gentoo.org/glsa/202210-02</a>
<a href="https://security.netapp.com/advisory/ntap-20220602-0009/">https://security.netapp.com/advisory/ntap-20220602-0009/</a>
<a href="https://security.netapp.com/advisory/ntap-20220729-0004/">https://security.netapp.com/advisory/ntap-20220729-0004/</a>
<a href="https://ubuntu.com/security/notices/USN-5402-1">https://ubuntu.com/security/notices/USN-5402-1</a>
<a href="https://ubuntu.com/security/notices/USN-5402-2">https://ubuntu.com/security/notices/USN-5402-2</a>
<a href="https://www.debian.org/security/2022/dsa-5139">https://www.debian.org/security/2022/dsa-5139</a>
<a href="https://www.openssl.org/news/secadv/20220503.txt">https://www.openssl.org/news/secadv/20220503.txt</a>
<a href="https://www.oracle.com/security-alerts/cpujul2022.html">https://www.oracle.com/security-alerts/cpujul2022.html</a>
</td>
</tr>
<tr class="severity-CRITICAL">
<td class="pkg-name">openssl-libs</td>
<td>CVE-2022-2068</td>
<td class="severity">CRITICAL</td>
<td class="pkg-version">1:1.1.1k-6.el8_5</td>
<td>1:1.1.1k-7.el8_6</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:6224">https://access.redhat.com/errata/RHSA-2022:6224</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1292.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1292.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2068.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2068.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2097.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2097.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-2068">https://access.redhat.com/security/cve/CVE-2022-2068</a>
<a href="https://bugzilla.redhat.com/2081494">https://bugzilla.redhat.com/2081494</a>
<a href="https://bugzilla.redhat.com/2087911">https://bugzilla.redhat.com/2087911</a>
<a href="https://bugzilla.redhat.com/2087913">https://bugzilla.redhat.com/2087913</a>
<a href="https://bugzilla.redhat.com/2097310">https://bugzilla.redhat.com/2097310</a>
<a href="https://bugzilla.redhat.com/2104905">https://bugzilla.redhat.com/2104905</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-6224.html">https://errata.almalinux.org/9/ALSA-2022-6224.html</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7</a>
<a href="https://linux.oracle.com/cve/CVE-2022-2068.html">https://linux.oracle.com/cve/CVE-2022-2068.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-9751.html">https://linux.oracle.com/errata/ELSA-2022-9751.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6WZZBKUHQFGSKGNXXKICSRPL7AMVW5M5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6WZZBKUHQFGSKGNXXKICSRPL7AMVW5M5/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VCMNWKERPBKOEBNL7CLTTX3ZZCZLH7XA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VCMNWKERPBKOEBNL7CLTTX3ZZCZLH7XA/</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-2068">https://nvd.nist.gov/vuln/detail/CVE-2022-2068</a>
<a href="https://security.netapp.com/advisory/ntap-20220707-0008/">https://security.netapp.com/advisory/ntap-20220707-0008/</a>
<a href="https://ubuntu.com/security/notices/USN-5488-1">https://ubuntu.com/security/notices/USN-5488-1</a>
<a href="https://ubuntu.com/security/notices/USN-5488-2">https://ubuntu.com/security/notices/USN-5488-2</a>
<a href="https://www.debian.org/security/2022/dsa-5169">https://www.debian.org/security/2022/dsa-5169</a>
<a href="https://www.openssl.org/news/secadv/20220621.txt">https://www.openssl.org/news/secadv/20220621.txt</a>
</td>
</tr>
<tr class="severity-MEDIUM">
<td class="pkg-name">openssl-libs</td>
<td>CVE-2022-2097</td>
<td class="severity">MEDIUM</td>
<td class="pkg-version">1:1.1.1k-6.el8_5</td>
<td>1:1.1.1k-7.el8_6</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:6224">https://access.redhat.com/errata/RHSA-2022:6224</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1292.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1292.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2068.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2068.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2097.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2097.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-2097">https://access.redhat.com/security/cve/CVE-2022-2097</a>
<a href="https://bugzilla.redhat.com/2081494">https://bugzilla.redhat.com/2081494</a>
<a href="https://bugzilla.redhat.com/2087911">https://bugzilla.redhat.com/2087911</a>
<a href="https://bugzilla.redhat.com/2087913">https://bugzilla.redhat.com/2087913</a>
<a href="https://bugzilla.redhat.com/2097310">https://bugzilla.redhat.com/2097310</a>
<a href="https://bugzilla.redhat.com/2104905">https://bugzilla.redhat.com/2104905</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-6224.html">https://errata.almalinux.org/9/ALSA-2022-6224.html</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93</a>
<a href="https://github.com/advisories/GHSA-3wx7-46ch-7rq2">https://github.com/advisories/GHSA-3wx7-46ch-7rq2</a>
<a href="https://linux.oracle.com/cve/CVE-2022-2097.html">https://linux.oracle.com/cve/CVE-2022-2097.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-9751.html">https://linux.oracle.com/errata/ELSA-2022-9751.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R6CK57NBQFTPUMXAPJURCGXUYT76NQAK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R6CK57NBQFTPUMXAPJURCGXUYT76NQAK/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6567JERRHHJW2GNGJGKDRNHR7SNPZK7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6567JERRHHJW2GNGJGKDRNHR7SNPZK7/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VCMNWKERPBKOEBNL7CLTTX3ZZCZLH7XA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VCMNWKERPBKOEBNL7CLTTX3ZZCZLH7XA/</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-2097">https://nvd.nist.gov/vuln/detail/CVE-2022-2097</a>
<a href="https://rustsec.org/advisories/RUSTSEC-2022-0032.html">https://rustsec.org/advisories/RUSTSEC-2022-0032.html</a>
<a href="https://security.gentoo.org/glsa/202210-02">https://security.gentoo.org/glsa/202210-02</a>
<a href="https://security.netapp.com/advisory/ntap-20220715-0011/">https://security.netapp.com/advisory/ntap-20220715-0011/</a>
<a href="https://ubuntu.com/security/notices/USN-5502-1">https://ubuntu.com/security/notices/USN-5502-1</a>
<a href="https://www.openssl.org/news/secadv/20220705.txt">https://www.openssl.org/news/secadv/20220705.txt</a>
</td>
</tr>
<tr class="severity-CRITICAL">
<td class="pkg-name">pcre2</td>
<td>CVE-2022-1586</td>
<td class="severity">CRITICAL</td>
<td class="pkg-version">10.32-2.el8</td>
<td>10.32-3.el8_6</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:5809">https://access.redhat.com/errata/RHSA-2022:5809</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1586.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1586.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-1586">https://access.redhat.com/security/cve/CVE-2022-1586</a>
<a href="https://bugzilla.redhat.com/2077976">https://bugzilla.redhat.com/2077976</a>
<a href="https://bugzilla.redhat.com/show_bug.cgi?id=2077976,">https://bugzilla.redhat.com/show_bug.cgi?id=2077976,</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-5809.html">https://errata.almalinux.org/8/ALSA-2022-5809.html</a>
<a href="https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,">https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,</a>
<a href="https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c">https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c</a>
<a href="https://linux.oracle.com/cve/CVE-2022-1586.html">https://linux.oracle.com/cve/CVE-2022-1586.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-5809.html">https://linux.oracle.com/errata/ELSA-2022-5809.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1586">https://nvd.nist.gov/vuln/detail/CVE-2022-1586</a>
<a href="https://security.netapp.com/advisory/ntap-20221028-0009/">https://security.netapp.com/advisory/ntap-20221028-0009/</a>
<a href="https://ubuntu.com/security/notices/USN-5627-1">https://ubuntu.com/security/notices/USN-5627-1</a>
</td>
</tr>
<tr class="severity-CRITICAL">
<td class="pkg-name">sqlite-libs</td>
<td>CVE-2020-35527</td>
<td class="severity">CRITICAL</td>
<td class="pkg-version">3.26.0-15.el8</td>
<td>3.26.0-16.el8_6</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:7108">https://access.redhat.com/errata/RHSA-2022:7108</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-35525.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-35525.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-35527.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-35527.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2020-35527">https://access.redhat.com/security/cve/CVE-2020-35527</a>
<a href="https://bugzilla.redhat.com/2122324">https://bugzilla.redhat.com/2122324</a>
<a href="https://bugzilla.redhat.com/2122329">https://bugzilla.redhat.com/2122329</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35527">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35527</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-7108.html">https://errata.almalinux.org/8/ALSA-2022-7108.html</a>
<a href="https://linux.oracle.com/cve/CVE-2020-35527.html">https://linux.oracle.com/cve/CVE-2020-35527.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-7108.html">https://linux.oracle.com/errata/ELSA-2022-7108.html</a>
<a href="https://security.netapp.com/advisory/ntap-20221111-0007/">https://security.netapp.com/advisory/ntap-20221111-0007/</a>
<a href="https://ubuntu.com/security/notices/USN-5615-1">https://ubuntu.com/security/notices/USN-5615-1</a>
<a href="https://www.sqlite.org/src/info/c431b3fd8fd0f6a6">https://www.sqlite.org/src/info/c431b3fd8fd0f6a6</a>
</td>
</tr>
<tr class="severity-HIGH">
<td class="pkg-name">sqlite-libs</td>
<td>CVE-2020-35525</td>
<td class="severity">HIGH</td>
<td class="pkg-version">3.26.0-15.el8</td>
<td>3.26.0-16.el8_6</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:7108">https://access.redhat.com/errata/RHSA-2022:7108</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-35525.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-35525.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-35527.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-35527.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2020-35525">https://access.redhat.com/security/cve/CVE-2020-35525</a>
<a href="https://bugzilla.redhat.com/2122324">https://bugzilla.redhat.com/2122324</a>
<a href="https://bugzilla.redhat.com/2122329">https://bugzilla.redhat.com/2122329</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35525">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35525</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-7108.html">https://errata.almalinux.org/8/ALSA-2022-7108.html</a>
<a href="https://linux.oracle.com/cve/CVE-2020-35525.html">https://linux.oracle.com/cve/CVE-2020-35525.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-7108.html">https://linux.oracle.com/errata/ELSA-2022-7108.html</a>
<a href="https://ubuntu.com/security/notices/USN-5615-1">https://ubuntu.com/security/notices/USN-5615-1</a>
<a href="https://ubuntu.com/security/notices/USN-5615-2">https://ubuntu.com/security/notices/USN-5615-2</a>
<a href="https://www.sqlite.org/src/info/a67cf5b7d37d5b14">https://www.sqlite.org/src/info/a67cf5b7d37d5b14</a>
</td>
</tr>
<tr class="severity-CRITICAL">
<td class="pkg-name">systemd</td>
<td>CVE-2022-2526</td>
<td class="severity">CRITICAL</td>
<td class="pkg-version">239-58.el8</td>
<td>239-58.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:6206">https://access.redhat.com/errata/RHSA-2022:6206</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2526.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2526.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-2526">https://access.redhat.com/security/cve/CVE-2022-2526</a>
<a href="https://bugzilla.redhat.com/2109926">https://bugzilla.redhat.com/2109926</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2526">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2526</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-6206.html">https://errata.almalinux.org/8/ALSA-2022-6206.html</a>
<a href="https://github.com/systemd/systemd/commit/d973d94dec349fb676fdd844f6fe2ada3538f27c">https://github.com/systemd/systemd/commit/d973d94dec349fb676fdd844f6fe2ada3538f27c</a>
<a href="https://linux.oracle.com/cve/CVE-2022-2526.html">https://linux.oracle.com/cve/CVE-2022-2526.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6206.html">https://linux.oracle.com/errata/ELSA-2022-6206.html</a>
<a href="https://security.netapp.com/advisory/ntap-20221111-0005/">https://security.netapp.com/advisory/ntap-20221111-0005/</a>
<a href="https://ubuntu.com/security/notices/USN-5583-1">https://ubuntu.com/security/notices/USN-5583-1</a>
<a href="https://ubuntu.com/security/notices/USN-5583-2">https://ubuntu.com/security/notices/USN-5583-2</a>
</td>
</tr>
<tr class="severity-CRITICAL">
<td class="pkg-name">systemd-libs</td>
<td>CVE-2022-2526</td>
<td class="severity">CRITICAL</td>
<td class="pkg-version">239-58.el8</td>
<td>239-58.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:6206">https://access.redhat.com/errata/RHSA-2022:6206</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2526.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2526.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-2526">https://access.redhat.com/security/cve/CVE-2022-2526</a>
<a href="https://bugzilla.redhat.com/2109926">https://bugzilla.redhat.com/2109926</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2526">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2526</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-6206.html">https://errata.almalinux.org/8/ALSA-2022-6206.html</a>
<a href="https://github.com/systemd/systemd/commit/d973d94dec349fb676fdd844f6fe2ada3538f27c">https://github.com/systemd/systemd/commit/d973d94dec349fb676fdd844f6fe2ada3538f27c</a>
<a href="https://linux.oracle.com/cve/CVE-2022-2526.html">https://linux.oracle.com/cve/CVE-2022-2526.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6206.html">https://linux.oracle.com/errata/ELSA-2022-6206.html</a>
<a href="https://security.netapp.com/advisory/ntap-20221111-0005/">https://security.netapp.com/advisory/ntap-20221111-0005/</a>
<a href="https://ubuntu.com/security/notices/USN-5583-1">https://ubuntu.com/security/notices/USN-5583-1</a>
<a href="https://ubuntu.com/security/notices/USN-5583-2">https://ubuntu.com/security/notices/USN-5583-2</a>
</td>
</tr>
<tr class="severity-CRITICAL">
<td class="pkg-name">systemd-pam</td>
<td>CVE-2022-2526</td>
<td class="severity">CRITICAL</td>
<td class="pkg-version">239-58.el8</td>
<td>239-58.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:6206">https://access.redhat.com/errata/RHSA-2022:6206</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2526.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2526.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-2526">https://access.redhat.com/security/cve/CVE-2022-2526</a>
<a href="https://bugzilla.redhat.com/2109926">https://bugzilla.redhat.com/2109926</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2526">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2526</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-6206.html">https://errata.almalinux.org/8/ALSA-2022-6206.html</a>
<a href="https://github.com/systemd/systemd/commit/d973d94dec349fb676fdd844f6fe2ada3538f27c">https://github.com/systemd/systemd/commit/d973d94dec349fb676fdd844f6fe2ada3538f27c</a>
<a href="https://linux.oracle.com/cve/CVE-2022-2526.html">https://linux.oracle.com/cve/CVE-2022-2526.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6206.html">https://linux.oracle.com/errata/ELSA-2022-6206.html</a>
<a href="https://security.netapp.com/advisory/ntap-20221111-0005/">https://security.netapp.com/advisory/ntap-20221111-0005/</a>
<a href="https://ubuntu.com/security/notices/USN-5583-1">https://ubuntu.com/security/notices/USN-5583-1</a>
<a href="https://ubuntu.com/security/notices/USN-5583-2">https://ubuntu.com/security/notices/USN-5583-2</a>
</td>
</tr>
<tr class="severity-HIGH">
<td class="pkg-name">vim-minimal</td>
<td>CVE-2022-1785</td>
<td class="severity">HIGH</td>
<td class="pkg-version">2:8.0.1763-19.el8_6.2</td>
<td>2:8.0.1763-19.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:5942">https://access.redhat.com/errata/RHSA-2022:5942</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1785.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1785.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1897.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1897.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1927.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1927.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-1785">https://access.redhat.com/security/cve/CVE-2022-1785</a>
<a href="https://bugzilla.redhat.com/2088689">https://bugzilla.redhat.com/2088689</a>
<a href="https://bugzilla.redhat.com/2091682">https://bugzilla.redhat.com/2091682</a>
<a href="https://bugzilla.redhat.com/2091687">https://bugzilla.redhat.com/2091687</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-5942.html">https://errata.almalinux.org/9/ALSA-2022-5942.html</a>
<a href="https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839">https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839</a>
<a href="https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109">https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109</a>
<a href="https://linux.oracle.com/cve/CVE-2022-1785.html">https://linux.oracle.com/cve/CVE-2022-1785.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-5942.html">https://linux.oracle.com/errata/ELSA-2022-5942.html</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1785">https://nvd.nist.gov/vuln/detail/CVE-2022-1785</a>
<a href="https://security.gentoo.org/glsa/202208-32">https://security.gentoo.org/glsa/202208-32</a>
<a href="https://ubuntu.com/security/notices/USN-5498-1">https://ubuntu.com/security/notices/USN-5498-1</a>
</td>
</tr>
<tr class="severity-HIGH">
<td class="pkg-name">vim-minimal</td>
<td>CVE-2022-1897</td>
<td class="severity">HIGH</td>
<td class="pkg-version">2:8.0.1763-19.el8_6.2</td>
<td>2:8.0.1763-19.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="http://seclists.org/fulldisclosure/2022/Oct/41">http://seclists.org/fulldisclosure/2022/Oct/41</a>
<a href="https://access.redhat.com/errata/RHSA-2022:5942">https://access.redhat.com/errata/RHSA-2022:5942</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1785.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1785.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1897.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1897.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1927.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1927.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-1897">https://access.redhat.com/security/cve/CVE-2022-1897</a>
<a href="https://bugzilla.redhat.com/2088689">https://bugzilla.redhat.com/2088689</a>
<a href="https://bugzilla.redhat.com/2091682">https://bugzilla.redhat.com/2091682</a>
<a href="https://bugzilla.redhat.com/2091687">https://bugzilla.redhat.com/2091687</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1897">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1897</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-5942.html">https://errata.almalinux.org/9/ALSA-2022-5942.html</a>
<a href="https://github.com/vim/vim/commit/338f1fc0ee3ca929387448fe464579d6113fa76a">https://github.com/vim/vim/commit/338f1fc0ee3ca929387448fe464579d6113fa76a</a>
<a href="https://github.com/vim/vim/commit/338f1fc0ee3ca929387448fe464579d6113fa76a (v8.2.5023)">https://github.com/vim/vim/commit/338f1fc0ee3ca929387448fe464579d6113fa76a (v8.2.5023)</a>
<a href="https://huntr.dev/bounties/82c12151-c283-40cf-aa05-2e39efa89118">https://huntr.dev/bounties/82c12151-c283-40cf-aa05-2e39efa89118</a>
<a href="https://linux.oracle.com/cve/CVE-2022-1897.html">https://linux.oracle.com/cve/CVE-2022-1897.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-5942.html">https://linux.oracle.com/errata/ELSA-2022-5942.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/</a>
<a href="https://security.gentoo.org/glsa/202208-32">https://security.gentoo.org/glsa/202208-32</a>
<a href="https://support.apple.com/kb/HT213488">https://support.apple.com/kb/HT213488</a>
<a href="https://ubuntu.com/security/notices/USN-5507-1">https://ubuntu.com/security/notices/USN-5507-1</a>
</td>
</tr>
<tr class="severity-HIGH">
<td class="pkg-name">vim-minimal</td>
<td>CVE-2022-1927</td>
<td class="severity">HIGH</td>
<td class="pkg-version">2:8.0.1763-19.el8_6.2</td>
<td>2:8.0.1763-19.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="http://seclists.org/fulldisclosure/2022/Oct/41">http://seclists.org/fulldisclosure/2022/Oct/41</a>
<a href="https://access.redhat.com/errata/RHSA-2022:5942">https://access.redhat.com/errata/RHSA-2022:5942</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1785.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1785.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1897.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1897.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1927.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1927.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-1927">https://access.redhat.com/security/cve/CVE-2022-1927</a>
<a href="https://bugzilla.redhat.com/2088689">https://bugzilla.redhat.com/2088689</a>
<a href="https://bugzilla.redhat.com/2091682">https://bugzilla.redhat.com/2091682</a>
<a href="https://bugzilla.redhat.com/2091687">https://bugzilla.redhat.com/2091687</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-5942.html">https://errata.almalinux.org/9/ALSA-2022-5942.html</a>
<a href="https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010">https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010</a>
<a href="https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)">https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)</a>
<a href="https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777">https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777</a>
<a href="https://linux.oracle.com/cve/CVE-2022-1927.html">https://linux.oracle.com/cve/CVE-2022-1927.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-5942.html">https://linux.oracle.com/errata/ELSA-2022-5942.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/</a>
<a href="https://security.gentoo.org/glsa/202208-32">https://security.gentoo.org/glsa/202208-32</a>
<a href="https://support.apple.com/kb/HT213488">https://support.apple.com/kb/HT213488</a>
</td>
</tr>
<tr class="severity-CRITICAL">
<td class="pkg-name">zlib</td>
<td>CVE-2022-37434</td>
<td class="severity">CRITICAL</td>
<td class="pkg-version">1.2.11-18.el8_5</td>
<td>1.2.11-19.el8_6</td>
<td class="links" data-more-links="off">
<a href="http://seclists.org/fulldisclosure/2022/Oct/41">http://seclists.org/fulldisclosure/2022/Oct/41</a>
<a href="http://www.openwall.com/lists/oss-security/2022/08/05/2">http://www.openwall.com/lists/oss-security/2022/08/05/2</a>
<a href="http://www.openwall.com/lists/oss-security/2022/08/09/1">http://www.openwall.com/lists/oss-security/2022/08/09/1</a>
<a href="https://access.redhat.com/errata/RHSA-2022:7314">https://access.redhat.com/errata/RHSA-2022:7314</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-37434.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-37434.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-37434">https://access.redhat.com/security/cve/CVE-2022-37434</a>
<a href="https://bugzilla.redhat.com/2116639">https://bugzilla.redhat.com/2116639</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37434">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37434</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-7314.html">https://errata.almalinux.org/9/ALSA-2022-7314.html</a>
<a href="https://github.com/curl/curl/issues/9271">https://github.com/curl/curl/issues/9271</a>
<a href="https://github.com/ivd38/zlib_overflow">https://github.com/ivd38/zlib_overflow</a>
<a href="https://github.com/madler/zlib/blob/21767c654d31d2dccdde4330529775c6c5fd5389/zlib.h#L1062-L1063">https://github.com/madler/zlib/blob/21767c654d31d2dccdde4330529775c6c5fd5389/zlib.h#L1062-L1063</a>
<a href="https://github.com/madler/zlib/commit/eff308af425b67093bab25f80f1ae950166bece1">https://github.com/madler/zlib/commit/eff308af425b67093bab25f80f1ae950166bece1</a>
<a href="https://github.com/nodejs/node/blob/75b68c6e4db515f76df73af476eccf382bbcb00a/deps/zlib/inflate.c#L762-L764">https://github.com/nodejs/node/blob/75b68c6e4db515f76df73af476eccf382bbcb00a/deps/zlib/inflate.c#L762-L764</a>
<a href="https://linux.oracle.com/cve/CVE-2022-37434.html">https://linux.oracle.com/cve/CVE-2022-37434.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-9988.html">https://linux.oracle.com/errata/ELSA-2022-9988.html</a>
<a href="https://lists.debian.org/debian-lts-announce/2022/09/msg00012.html">https://lists.debian.org/debian-lts-announce/2022/09/msg00012.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWN4VE3JQR4O2SOUS5TXNLANRPMHWV4I/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWN4VE3JQR4O2SOUS5TXNLANRPMHWV4I/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NMBOJ77A7T7PQCARMDUK75TE6LLESZ3O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NMBOJ77A7T7PQCARMDUK75TE6LLESZ3O/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PAVPQNCG3XRLCLNSQRM3KAN5ZFMVXVTY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PAVPQNCG3XRLCLNSQRM3KAN5ZFMVXVTY/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5U7OTKZSHY2I3ZFJSR2SHFHW72RKGDK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5U7OTKZSHY2I3ZFJSR2SHFHW72RKGDK/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YRQAI7H4M4RQZ2IWZUEEXECBE5D56BH2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YRQAI7H4M4RQZ2IWZUEEXECBE5D56BH2/</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-37434">https://nvd.nist.gov/vuln/detail/CVE-2022-37434</a>
<a href="https://security.netapp.com/advisory/ntap-20220901-0005/">https://security.netapp.com/advisory/ntap-20220901-0005/</a>
<a href="https://support.apple.com/kb/HT213488">https://support.apple.com/kb/HT213488</a>
<a href="https://support.apple.com/kb/HT213489">https://support.apple.com/kb/HT213489</a>
<a href="https://support.apple.com/kb/HT213490">https://support.apple.com/kb/HT213490</a>
<a href="https://support.apple.com/kb/HT213491">https://support.apple.com/kb/HT213491</a>
<a href="https://support.apple.com/kb/HT213493">https://support.apple.com/kb/HT213493</a>
<a href="https://support.apple.com/kb/HT213494">https://support.apple.com/kb/HT213494</a>
<a href="https://ubuntu.com/security/notices/USN-5570-1">https://ubuntu.com/security/notices/USN-5570-1</a>
<a href="https://ubuntu.com/security/notices/USN-5570-2">https://ubuntu.com/security/notices/USN-5570-2</a>
<a href="https://ubuntu.com/security/notices/USN-5573-1">https://ubuntu.com/security/notices/USN-5573-1</a>
<a href="https://www.debian.org/security/2022/dsa-5218">https://www.debian.org/security/2022/dsa-5218</a>
</td>
</tr>
<tr><th colspan="6">No Vulnerabilities found</th></tr>
<tr><th colspan="6">No Misconfigurations found</th></tr>
</table>
</body>

File diff suppressed because it is too large Load Diff