This commit is contained in:
NeilHanlon 2022-09-23 13:15:59 +00:00
parent c5921d5e24
commit aa24a268d4
2 changed files with 547 additions and 210 deletions

View File

@ -51,7 +51,7 @@
}
a.toggle-more-links { cursor: pointer; }
</style>
<title>docker.io/rockylinux/rockylinux:8 (rocky 8.6) - Trivy Report - 2022-09-22 13:15:31.271940129 +0000 UTC m=+0.657304007 </title>
<title>docker.io/rockylinux/rockylinux:8 (rocky 8.6) - Trivy Report - 2022-09-23 13:15:58.693113905 +0000 UTC m=+0.723437429 </title>
<script>
window.onload = function() {
document.querySelectorAll('td.links').forEach(function(linkCell) {
@ -81,7 +81,7 @@
</script>
</head>
<body>
<h1>docker.io/rockylinux/rockylinux:8 (rocky 8.6) - Trivy Report - 2022-09-22 13:15:31.271967429 +0000 UTC m=+0.657331407</h1>
<h1>docker.io/rockylinux/rockylinux:8 (rocky 8.6) - Trivy Report - 2022-09-23 13:15:58.693138206 +0000 UTC m=+0.723461730</h1>
<table>
<tr class="group-header"><th colspan="6">rocky</th></tr>
<tr class="sub-header">
@ -206,70 +206,231 @@
<a href="https://www.debian.org/security/2022/dsa-5197">https://www.debian.org/security/2022/dsa-5197</a>
</td>
</tr>
<tr class="severity-HIGH">
<td class="pkg-name">systemd</td>
<td>CVE-2022-2526</td>
<td class="severity">HIGH</td>
<td class="pkg-version">239-58.el8</td>
<td>239-58.el8_6.4</td>
<tr class="severity-CRITICAL">
<td class="pkg-name">openssl-libs</td>
<td>CVE-2022-1292</td>
<td class="severity">CRITICAL</td>
<td class="pkg-version">1:1.1.1k-6.el8_5</td>
<td>1:1.1.1k-7.el8_6</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:6206">https://access.redhat.com/errata/RHSA-2022:6206</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2526.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2526.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-2526">https://access.redhat.com/security/cve/CVE-2022-2526</a>
<a href="https://bugzilla.redhat.com/2109926">https://bugzilla.redhat.com/2109926</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2526">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2526</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-6206.html">https://errata.almalinux.org/8/ALSA-2022-6206.html</a>
<a href="https://github.com/systemd/systemd/commit/d973d94dec349fb676fdd844f6fe2ada3538f27c">https://github.com/systemd/systemd/commit/d973d94dec349fb676fdd844f6fe2ada3538f27c</a>
<a href="https://linux.oracle.com/cve/CVE-2022-2526.html">https://linux.oracle.com/cve/CVE-2022-2526.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6206.html">https://linux.oracle.com/errata/ELSA-2022-6206.html</a>
<a href="https://ubuntu.com/security/notices/USN-5583-1">https://ubuntu.com/security/notices/USN-5583-1</a>
<a href="https://ubuntu.com/security/notices/USN-5583-2">https://ubuntu.com/security/notices/USN-5583-2</a>
<a href="https://access.redhat.com/errata/RHSA-2022:6224">https://access.redhat.com/errata/RHSA-2022:6224</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1292.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1292.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2068.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2068.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2097.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2097.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-1292">https://access.redhat.com/security/cve/CVE-2022-1292</a>
<a href="https://bugzilla.redhat.com/2081494">https://bugzilla.redhat.com/2081494</a>
<a href="https://bugzilla.redhat.com/2087911">https://bugzilla.redhat.com/2087911</a>
<a href="https://bugzilla.redhat.com/2087913">https://bugzilla.redhat.com/2087913</a>
<a href="https://bugzilla.redhat.com/2097310">https://bugzilla.redhat.com/2097310</a>
<a href="https://bugzilla.redhat.com/2104905">https://bugzilla.redhat.com/2104905</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-6224.html">https://errata.almalinux.org/9/ALSA-2022-6224.html</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23</a>
<a href="https://linux.oracle.com/cve/CVE-2022-1292.html">https://linux.oracle.com/cve/CVE-2022-1292.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-9751.html">https://linux.oracle.com/errata/ELSA-2022-9751.html</a>
<a href="https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html">https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VX4KWHPMKYJL6ZLW4M5IU7E5UV5ZWJQU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VX4KWHPMKYJL6ZLW4M5IU7E5UV5ZWJQU/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNU5M7BXMML26G3GPYKFGQYPQDRSNKDD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNU5M7BXMML26G3GPYKFGQYPQDRSNKDD/</a>
<a href="https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html">https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1292">https://nvd.nist.gov/vuln/detail/CVE-2022-1292</a>
<a href="https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0011">https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0011</a>
<a href="https://security.netapp.com/advisory/ntap-20220602-0009/">https://security.netapp.com/advisory/ntap-20220602-0009/</a>
<a href="https://security.netapp.com/advisory/ntap-20220729-0004/">https://security.netapp.com/advisory/ntap-20220729-0004/</a>
<a href="https://ubuntu.com/security/notices/USN-5402-1">https://ubuntu.com/security/notices/USN-5402-1</a>
<a href="https://ubuntu.com/security/notices/USN-5402-2">https://ubuntu.com/security/notices/USN-5402-2</a>
<a href="https://www.debian.org/security/2022/dsa-5139">https://www.debian.org/security/2022/dsa-5139</a>
<a href="https://www.openssl.org/news/secadv/20220503.txt">https://www.openssl.org/news/secadv/20220503.txt</a>
<a href="https://www.oracle.com/security-alerts/cpujul2022.html">https://www.oracle.com/security-alerts/cpujul2022.html</a>
</td>
</tr>
<tr class="severity-HIGH">
<td class="pkg-name">systemd-libs</td>
<td>CVE-2022-2526</td>
<td class="severity">HIGH</td>
<td class="pkg-version">239-58.el8</td>
<td>239-58.el8_6.4</td>
<tr class="severity-CRITICAL">
<td class="pkg-name">openssl-libs</td>
<td>CVE-2022-2068</td>
<td class="severity">CRITICAL</td>
<td class="pkg-version">1:1.1.1k-6.el8_5</td>
<td>1:1.1.1k-7.el8_6</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:6206">https://access.redhat.com/errata/RHSA-2022:6206</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2526.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2526.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-2526">https://access.redhat.com/security/cve/CVE-2022-2526</a>
<a href="https://bugzilla.redhat.com/2109926">https://bugzilla.redhat.com/2109926</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2526">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2526</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-6206.html">https://errata.almalinux.org/8/ALSA-2022-6206.html</a>
<a href="https://github.com/systemd/systemd/commit/d973d94dec349fb676fdd844f6fe2ada3538f27c">https://github.com/systemd/systemd/commit/d973d94dec349fb676fdd844f6fe2ada3538f27c</a>
<a href="https://linux.oracle.com/cve/CVE-2022-2526.html">https://linux.oracle.com/cve/CVE-2022-2526.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6206.html">https://linux.oracle.com/errata/ELSA-2022-6206.html</a>
<a href="https://ubuntu.com/security/notices/USN-5583-1">https://ubuntu.com/security/notices/USN-5583-1</a>
<a href="https://ubuntu.com/security/notices/USN-5583-2">https://ubuntu.com/security/notices/USN-5583-2</a>
</td>
</tr>
<tr class="severity-HIGH">
<td class="pkg-name">systemd-pam</td>
<td>CVE-2022-2526</td>
<td class="severity">HIGH</td>
<td class="pkg-version">239-58.el8</td>
<td>239-58.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:6206">https://access.redhat.com/errata/RHSA-2022:6206</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2526.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2526.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-2526">https://access.redhat.com/security/cve/CVE-2022-2526</a>
<a href="https://bugzilla.redhat.com/2109926">https://bugzilla.redhat.com/2109926</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2526">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2526</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-6206.html">https://errata.almalinux.org/8/ALSA-2022-6206.html</a>
<a href="https://github.com/systemd/systemd/commit/d973d94dec349fb676fdd844f6fe2ada3538f27c">https://github.com/systemd/systemd/commit/d973d94dec349fb676fdd844f6fe2ada3538f27c</a>
<a href="https://linux.oracle.com/cve/CVE-2022-2526.html">https://linux.oracle.com/cve/CVE-2022-2526.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6206.html">https://linux.oracle.com/errata/ELSA-2022-6206.html</a>
<a href="https://ubuntu.com/security/notices/USN-5583-1">https://ubuntu.com/security/notices/USN-5583-1</a>
<a href="https://ubuntu.com/security/notices/USN-5583-2">https://ubuntu.com/security/notices/USN-5583-2</a>
<a href="https://access.redhat.com/errata/RHSA-2022:6224">https://access.redhat.com/errata/RHSA-2022:6224</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1292.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1292.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2068.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2068.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2097.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2097.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-2068">https://access.redhat.com/security/cve/CVE-2022-2068</a>
<a href="https://bugzilla.redhat.com/2081494">https://bugzilla.redhat.com/2081494</a>
<a href="https://bugzilla.redhat.com/2087911">https://bugzilla.redhat.com/2087911</a>
<a href="https://bugzilla.redhat.com/2087913">https://bugzilla.redhat.com/2087913</a>
<a href="https://bugzilla.redhat.com/2097310">https://bugzilla.redhat.com/2097310</a>
<a href="https://bugzilla.redhat.com/2104905">https://bugzilla.redhat.com/2104905</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-6224.html">https://errata.almalinux.org/9/ALSA-2022-6224.html</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7</a>
<a href="https://linux.oracle.com/cve/CVE-2022-2068.html">https://linux.oracle.com/cve/CVE-2022-2068.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-9751.html">https://linux.oracle.com/errata/ELSA-2022-9751.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6WZZBKUHQFGSKGNXXKICSRPL7AMVW5M5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6WZZBKUHQFGSKGNXXKICSRPL7AMVW5M5/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VCMNWKERPBKOEBNL7CLTTX3ZZCZLH7XA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VCMNWKERPBKOEBNL7CLTTX3ZZCZLH7XA/</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-2068">https://nvd.nist.gov/vuln/detail/CVE-2022-2068</a>
<a href="https://security.netapp.com/advisory/ntap-20220707-0008/">https://security.netapp.com/advisory/ntap-20220707-0008/</a>
<a href="https://ubuntu.com/security/notices/USN-5488-1">https://ubuntu.com/security/notices/USN-5488-1</a>
<a href="https://ubuntu.com/security/notices/USN-5488-2">https://ubuntu.com/security/notices/USN-5488-2</a>
<a href="https://www.debian.org/security/2022/dsa-5169">https://www.debian.org/security/2022/dsa-5169</a>
<a href="https://www.openssl.org/news/secadv/20220621.txt">https://www.openssl.org/news/secadv/20220621.txt</a>
</td>
</tr>
<tr class="severity-MEDIUM">
<td class="pkg-name">openssl-libs</td>
<td>CVE-2022-2097</td>
<td class="severity">MEDIUM</td>
<td class="pkg-version">1:1.1.1k-6.el8_5</td>
<td>1:1.1.1k-7.el8_6</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:6224">https://access.redhat.com/errata/RHSA-2022:6224</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1292.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1292.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2068.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2068.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2097.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2097.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-2097">https://access.redhat.com/security/cve/CVE-2022-2097</a>
<a href="https://bugzilla.redhat.com/2081494">https://bugzilla.redhat.com/2081494</a>
<a href="https://bugzilla.redhat.com/2087911">https://bugzilla.redhat.com/2087911</a>
<a href="https://bugzilla.redhat.com/2087913">https://bugzilla.redhat.com/2087913</a>
<a href="https://bugzilla.redhat.com/2097310">https://bugzilla.redhat.com/2097310</a>
<a href="https://bugzilla.redhat.com/2104905">https://bugzilla.redhat.com/2104905</a>
<a href="https://crates.io/crates/openssl-src">https://crates.io/crates/openssl-src</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-6224.html">https://errata.almalinux.org/9/ALSA-2022-6224.html</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93</a>
<a href="https://linux.oracle.com/cve/CVE-2022-2097.html">https://linux.oracle.com/cve/CVE-2022-2097.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-9751.html">https://linux.oracle.com/errata/ELSA-2022-9751.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R6CK57NBQFTPUMXAPJURCGXUYT76NQAK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R6CK57NBQFTPUMXAPJURCGXUYT76NQAK/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6567JERRHHJW2GNGJGKDRNHR7SNPZK7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6567JERRHHJW2GNGJGKDRNHR7SNPZK7/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VCMNWKERPBKOEBNL7CLTTX3ZZCZLH7XA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VCMNWKERPBKOEBNL7CLTTX3ZZCZLH7XA/</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-2097">https://nvd.nist.gov/vuln/detail/CVE-2022-2097</a>
<a href="https://rustsec.org/advisories/RUSTSEC-2022-0032.html">https://rustsec.org/advisories/RUSTSEC-2022-0032.html</a>
<a href="https://security.netapp.com/advisory/ntap-20220715-0011/">https://security.netapp.com/advisory/ntap-20220715-0011/</a>
<a href="https://ubuntu.com/security/notices/USN-5502-1">https://ubuntu.com/security/notices/USN-5502-1</a>
<a href="https://www.openssl.org/news/secadv/20220705.txt">https://www.openssl.org/news/secadv/20220705.txt</a>
</td>
</tr>
<tr class="severity-CRITICAL">
<td class="pkg-name">pcre2</td>
<td>CVE-2022-1586</td>
<td class="severity">CRITICAL</td>
<td class="pkg-version">10.32-2.el8</td>
<td>10.32-3.el8_6</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:5809">https://access.redhat.com/errata/RHSA-2022:5809</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1586.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1586.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-1586">https://access.redhat.com/security/cve/CVE-2022-1586</a>
<a href="https://bugzilla.redhat.com/2077976">https://bugzilla.redhat.com/2077976</a>
<a href="https://bugzilla.redhat.com/show_bug.cgi?id=2077976,">https://bugzilla.redhat.com/show_bug.cgi?id=2077976,</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-5809.html">https://errata.almalinux.org/8/ALSA-2022-5809.html</a>
<a href="https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,">https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,</a>
<a href="https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c">https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c</a>
<a href="https://linux.oracle.com/cve/CVE-2022-1586.html">https://linux.oracle.com/cve/CVE-2022-1586.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-5809.html">https://linux.oracle.com/errata/ELSA-2022-5809.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1586">https://nvd.nist.gov/vuln/detail/CVE-2022-1586</a>
<a href="https://ubuntu.com/security/notices/USN-5627-1">https://ubuntu.com/security/notices/USN-5627-1</a>
</td>
</tr>
<tr class="severity-CRITICAL">
<td class="pkg-name">systemd</td>
<td>CVE-2022-2526</td>
<td class="severity">CRITICAL</td>
<td class="pkg-version">239-58.el8</td>
<td>239-58.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:6206">https://access.redhat.com/errata/RHSA-2022:6206</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2526.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2526.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-2526">https://access.redhat.com/security/cve/CVE-2022-2526</a>
<a href="https://bugzilla.redhat.com/2109926">https://bugzilla.redhat.com/2109926</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2526">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2526</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-6206.html">https://errata.almalinux.org/8/ALSA-2022-6206.html</a>
<a href="https://github.com/systemd/systemd/commit/d973d94dec349fb676fdd844f6fe2ada3538f27c">https://github.com/systemd/systemd/commit/d973d94dec349fb676fdd844f6fe2ada3538f27c</a>
<a href="https://linux.oracle.com/cve/CVE-2022-2526.html">https://linux.oracle.com/cve/CVE-2022-2526.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6206.html">https://linux.oracle.com/errata/ELSA-2022-6206.html</a>
<a href="https://ubuntu.com/security/notices/USN-5583-1">https://ubuntu.com/security/notices/USN-5583-1</a>
<a href="https://ubuntu.com/security/notices/USN-5583-2">https://ubuntu.com/security/notices/USN-5583-2</a>
</td>
</tr>
<tr class="severity-CRITICAL">
<td class="pkg-name">systemd-libs</td>
<td>CVE-2022-2526</td>
<td class="severity">CRITICAL</td>
<td class="pkg-version">239-58.el8</td>
<td>239-58.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:6206">https://access.redhat.com/errata/RHSA-2022:6206</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2526.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2526.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-2526">https://access.redhat.com/security/cve/CVE-2022-2526</a>
<a href="https://bugzilla.redhat.com/2109926">https://bugzilla.redhat.com/2109926</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2526">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2526</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-6206.html">https://errata.almalinux.org/8/ALSA-2022-6206.html</a>
<a href="https://github.com/systemd/systemd/commit/d973d94dec349fb676fdd844f6fe2ada3538f27c">https://github.com/systemd/systemd/commit/d973d94dec349fb676fdd844f6fe2ada3538f27c</a>
<a href="https://linux.oracle.com/cve/CVE-2022-2526.html">https://linux.oracle.com/cve/CVE-2022-2526.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6206.html">https://linux.oracle.com/errata/ELSA-2022-6206.html</a>
<a href="https://ubuntu.com/security/notices/USN-5583-1">https://ubuntu.com/security/notices/USN-5583-1</a>
<a href="https://ubuntu.com/security/notices/USN-5583-2">https://ubuntu.com/security/notices/USN-5583-2</a>
</td>
</tr>
<tr class="severity-CRITICAL">
<td class="pkg-name">systemd-pam</td>
<td>CVE-2022-2526</td>
<td class="severity">CRITICAL</td>
<td class="pkg-version">239-58.el8</td>
<td>239-58.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:6206">https://access.redhat.com/errata/RHSA-2022:6206</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2526.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2526.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-2526">https://access.redhat.com/security/cve/CVE-2022-2526</a>
<a href="https://bugzilla.redhat.com/2109926">https://bugzilla.redhat.com/2109926</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2526">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2526</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-6206.html">https://errata.almalinux.org/8/ALSA-2022-6206.html</a>
<a href="https://github.com/systemd/systemd/commit/d973d94dec349fb676fdd844f6fe2ada3538f27c">https://github.com/systemd/systemd/commit/d973d94dec349fb676fdd844f6fe2ada3538f27c</a>
<a href="https://linux.oracle.com/cve/CVE-2022-2526.html">https://linux.oracle.com/cve/CVE-2022-2526.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6206.html">https://linux.oracle.com/errata/ELSA-2022-6206.html</a>
<a href="https://ubuntu.com/security/notices/USN-5583-1">https://ubuntu.com/security/notices/USN-5583-1</a>
<a href="https://ubuntu.com/security/notices/USN-5583-2">https://ubuntu.com/security/notices/USN-5583-2</a>
</td>
</tr>
<tr class="severity-CRITICAL">
<td class="pkg-name">vim-minimal</td>
<td>CVE-2022-1927</td>
<td class="severity">CRITICAL</td>
<td class="pkg-version">2:8.0.1763-19.el8_6.2</td>
<td>2:8.0.1763-19.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:5942">https://access.redhat.com/errata/RHSA-2022:5942</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1785.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1785.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1897.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1897.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1927.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1927.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-1927">https://access.redhat.com/security/cve/CVE-2022-1927</a>
<a href="https://bugzilla.redhat.com/2088689">https://bugzilla.redhat.com/2088689</a>
<a href="https://bugzilla.redhat.com/2091682">https://bugzilla.redhat.com/2091682</a>
<a href="https://bugzilla.redhat.com/2091687">https://bugzilla.redhat.com/2091687</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-5942.html">https://errata.almalinux.org/9/ALSA-2022-5942.html</a>
<a href="https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010">https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010</a>
<a href="https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)">https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)</a>
<a href="https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777">https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777</a>
<a href="https://linux.oracle.com/cve/CVE-2022-1927.html">https://linux.oracle.com/cve/CVE-2022-1927.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-5942.html">https://linux.oracle.com/errata/ELSA-2022-5942.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/</a>
<a href="https://security.gentoo.org/glsa/202208-32">https://security.gentoo.org/glsa/202208-32</a>
</td>
</tr>
<tr class="severity-HIGH">
<td class="pkg-name">vim-minimal</td>
<td>CVE-2022-1785</td>
<td class="severity">MEDIUM</td>
<td class="severity">HIGH</td>
<td class="pkg-version">2:8.0.1763-19.el8_6.2</td>
<td>2:8.0.1763-19.el8_6.4</td>
<td class="links" data-more-links="off">
@ -292,10 +453,10 @@
<a href="https://ubuntu.com/security/notices/USN-5498-1">https://ubuntu.com/security/notices/USN-5498-1</a>
</td>
</tr>
<tr class="severity-MEDIUM">
<tr class="severity-HIGH">
<td class="pkg-name">vim-minimal</td>
<td>CVE-2022-1897</td>
<td class="severity">MEDIUM</td>
<td class="severity">HIGH</td>
<td class="pkg-version">2:8.0.1763-19.el8_6.2</td>
<td>2:8.0.1763-19.el8_6.4</td>
<td class="links" data-more-links="off">
@ -321,34 +482,6 @@
<a href="https://ubuntu.com/security/notices/USN-5507-1">https://ubuntu.com/security/notices/USN-5507-1</a>
</td>
</tr>
<tr class="severity-MEDIUM">
<td class="pkg-name">vim-minimal</td>
<td>CVE-2022-1927</td>
<td class="severity">MEDIUM</td>
<td class="pkg-version">2:8.0.1763-19.el8_6.2</td>
<td>2:8.0.1763-19.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:5942">https://access.redhat.com/errata/RHSA-2022:5942</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1785.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1785.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1897.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1897.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1927.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1927.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-1927">https://access.redhat.com/security/cve/CVE-2022-1927</a>
<a href="https://bugzilla.redhat.com/2088689">https://bugzilla.redhat.com/2088689</a>
<a href="https://bugzilla.redhat.com/2091682">https://bugzilla.redhat.com/2091682</a>
<a href="https://bugzilla.redhat.com/2091687">https://bugzilla.redhat.com/2091687</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-5942.html">https://errata.almalinux.org/9/ALSA-2022-5942.html</a>
<a href="https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010">https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010</a>
<a href="https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)">https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)</a>
<a href="https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777">https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777</a>
<a href="https://linux.oracle.com/cve/CVE-2022-1927.html">https://linux.oracle.com/cve/CVE-2022-1927.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-5942.html">https://linux.oracle.com/errata/ELSA-2022-5942.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/</a>
<a href="https://security.gentoo.org/glsa/202208-32">https://security.gentoo.org/glsa/202208-32</a>
</td>
</tr>
<tr><th colspan="6">No Misconfigurations found</th></tr>
</table>
</body>

View File

@ -28,7 +28,7 @@
},
"properties": {
"precision": "very-high",
"security-severity": "5.5",
"security-severity": "6.5",
"tags": [
"vulnerability",
"security",
@ -55,7 +55,7 @@
},
"properties": {
"precision": "very-high",
"security-severity": "5.5",
"security-severity": "5.9",
"tags": [
"vulnerability",
"security",
@ -63,6 +63,114 @@
]
}
},
{
"id": "CVE-2022-1292",
"name": "OsPackageVulnerability",
"shortDescription": {
"text": "CVE-2022-1292"
},
"fullDescription": {
"text": "The c_rehash script does not properly sanitise shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.3 (Affected 3.0.0,3.0.1,3.0.2). Fixed in OpenSSL 1.1.1o (Affected 1.1.1-1.1.1n). Fixed in OpenSSL 1.0.2ze (Affected 1.0.2-1.0.2zd)."
},
"defaultConfiguration": {
"level": "error"
},
"helpUri": "https://avd.aquasec.com/nvd/cve-2022-1292",
"help": {
"text": "Vulnerability CVE-2022-1292\nSeverity: CRITICAL\nPackage: openssl-libs\nFixed Version: 1:1.1.1k-7.el8_6\nLink: [CVE-2022-1292](https://avd.aquasec.com/nvd/cve-2022-1292)\nThe c_rehash script does not properly sanitise shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.3 (Affected 3.0.0,3.0.1,3.0.2). Fixed in OpenSSL 1.1.1o (Affected 1.1.1-1.1.1n). Fixed in OpenSSL 1.0.2ze (Affected 1.0.2-1.0.2zd).",
"markdown": "**Vulnerability CVE-2022-1292**\n| Severity | Package | Fixed Version | Link |\n| --- | --- | --- | --- |\n|CRITICAL|openssl-libs|1:1.1.1k-7.el8_6|[CVE-2022-1292](https://avd.aquasec.com/nvd/cve-2022-1292)|\n\nThe c_rehash script does not properly sanitise shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.3 (Affected 3.0.0,3.0.1,3.0.2). Fixed in OpenSSL 1.1.1o (Affected 1.1.1-1.1.1n). Fixed in OpenSSL 1.0.2ze (Affected 1.0.2-1.0.2zd)."
},
"properties": {
"precision": "very-high",
"security-severity": "9.8",
"tags": [
"vulnerability",
"security",
"CRITICAL"
]
}
},
{
"id": "CVE-2022-2068",
"name": "OsPackageVulnerability",
"shortDescription": {
"text": "CVE-2022-2068"
},
"fullDescription": {
"text": "In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.4 (Affected 3.0.0,3.0.1,3.0.2,3.0.3). Fixed in OpenSSL 1.1.1p (Affected 1.1.1-1.1.1o). Fixed in OpenSSL 1.0.2zf (Affected 1.0.2-1.0.2ze)."
},
"defaultConfiguration": {
"level": "error"
},
"helpUri": "https://avd.aquasec.com/nvd/cve-2022-2068",
"help": {
"text": "Vulnerability CVE-2022-2068\nSeverity: CRITICAL\nPackage: openssl-libs\nFixed Version: 1:1.1.1k-7.el8_6\nLink: [CVE-2022-2068](https://avd.aquasec.com/nvd/cve-2022-2068)\nIn addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.4 (Affected 3.0.0,3.0.1,3.0.2,3.0.3). Fixed in OpenSSL 1.1.1p (Affected 1.1.1-1.1.1o). Fixed in OpenSSL 1.0.2zf (Affected 1.0.2-1.0.2ze).",
"markdown": "**Vulnerability CVE-2022-2068**\n| Severity | Package | Fixed Version | Link |\n| --- | --- | --- | --- |\n|CRITICAL|openssl-libs|1:1.1.1k-7.el8_6|[CVE-2022-2068](https://avd.aquasec.com/nvd/cve-2022-2068)|\n\nIn addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.4 (Affected 3.0.0,3.0.1,3.0.2,3.0.3). Fixed in OpenSSL 1.1.1p (Affected 1.1.1-1.1.1o). Fixed in OpenSSL 1.0.2zf (Affected 1.0.2-1.0.2ze)."
},
"properties": {
"precision": "very-high",
"security-severity": "9.8",
"tags": [
"vulnerability",
"security",
"CRITICAL"
]
}
},
{
"id": "CVE-2022-2097",
"name": "OsPackageVulnerability",
"shortDescription": {
"text": "CVE-2022-2097"
},
"fullDescription": {
"text": "AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn\u0026#39;t written. In the special case of \u0026#34;in place\u0026#34; encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. Fixed in OpenSSL 3.0.5 (Affected 3.0.0-3.0.4). Fixed in OpenSSL 1.1.1q (Affected 1.1.1-1.1.1p)."
},
"defaultConfiguration": {
"level": "warning"
},
"helpUri": "https://avd.aquasec.com/nvd/cve-2022-2097",
"help": {
"text": "Vulnerability CVE-2022-2097\nSeverity: MEDIUM\nPackage: openssl-libs\nFixed Version: 1:1.1.1k-7.el8_6\nLink: [CVE-2022-2097](https://avd.aquasec.com/nvd/cve-2022-2097)\nAES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of \"in place\" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. Fixed in OpenSSL 3.0.5 (Affected 3.0.0-3.0.4). Fixed in OpenSSL 1.1.1q (Affected 1.1.1-1.1.1p).",
"markdown": "**Vulnerability CVE-2022-2097**\n| Severity | Package | Fixed Version | Link |\n| --- | --- | --- | --- |\n|MEDIUM|openssl-libs|1:1.1.1k-7.el8_6|[CVE-2022-2097](https://avd.aquasec.com/nvd/cve-2022-2097)|\n\nAES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of \"in place\" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. Fixed in OpenSSL 3.0.5 (Affected 3.0.0-3.0.4). Fixed in OpenSSL 1.1.1q (Affected 1.1.1-1.1.1p)."
},
"properties": {
"precision": "very-high",
"security-severity": "5.3",
"tags": [
"vulnerability",
"security",
"MEDIUM"
]
}
},
{
"id": "CVE-2022-1586",
"name": "OsPackageVulnerability",
"shortDescription": {
"text": "CVE-2022-1586"
},
"fullDescription": {
"text": "An out-of-bounds read vulnerability was discovered in the PCRE2 library in the compile_xclass_matchingpath() function of the pcre2_jit_compile.c file. This involves a unicode property matching issue in JIT-compiled regular expressions. The issue occurs because the character was not fully read in case-less matching within JIT."
},
"defaultConfiguration": {
"level": "error"
},
"helpUri": "https://avd.aquasec.com/nvd/cve-2022-1586",
"help": {
"text": "Vulnerability CVE-2022-1586\nSeverity: CRITICAL\nPackage: pcre2\nFixed Version: 10.32-3.el8_6\nLink: [CVE-2022-1586](https://avd.aquasec.com/nvd/cve-2022-1586)\nAn out-of-bounds read vulnerability was discovered in the PCRE2 library in the compile_xclass_matchingpath() function of the pcre2_jit_compile.c file. This involves a unicode property matching issue in JIT-compiled regular expressions. The issue occurs because the character was not fully read in case-less matching within JIT.",
"markdown": "**Vulnerability CVE-2022-1586**\n| Severity | Package | Fixed Version | Link |\n| --- | --- | --- | --- |\n|CRITICAL|pcre2|10.32-3.el8_6|[CVE-2022-1586](https://avd.aquasec.com/nvd/cve-2022-1586)|\n\nAn out-of-bounds read vulnerability was discovered in the PCRE2 library in the compile_xclass_matchingpath() function of the pcre2_jit_compile.c file. This involves a unicode property matching issue in JIT-compiled regular expressions. The issue occurs because the character was not fully read in case-less matching within JIT."
},
"properties": {
"precision": "very-high",
"security-severity": "9.1",
"tags": [
"vulnerability",
"security",
"CRITICAL"
]
}
},
{
"id": "CVE-2022-2526",
"name": "OsPackageVulnerability",
@ -77,70 +185,16 @@
},
"helpUri": "https://avd.aquasec.com/nvd/cve-2022-2526",
"help": {
"text": "Vulnerability CVE-2022-2526\nSeverity: HIGH\nPackage: systemd-pam\nFixed Version: 239-58.el8_6.4\nLink: [CVE-2022-2526](https://avd.aquasec.com/nvd/cve-2022-2526)\nA use-after-free vulnerability was found in systemd. This issue occurs due to the on_stream_io() function and dns_stream_complete() function in 'resolved-dns-stream.c' not incrementing the reference counting for the DnsStream object. Therefore, other functions and callbacks called can dereference the DNSStream object, causing the use-after-free when the reference is still used later.",
"markdown": "**Vulnerability CVE-2022-2526**\n| Severity | Package | Fixed Version | Link |\n| --- | --- | --- | --- |\n|HIGH|systemd-pam|239-58.el8_6.4|[CVE-2022-2526](https://avd.aquasec.com/nvd/cve-2022-2526)|\n\nA use-after-free vulnerability was found in systemd. This issue occurs due to the on_stream_io() function and dns_stream_complete() function in 'resolved-dns-stream.c' not incrementing the reference counting for the DnsStream object. Therefore, other functions and callbacks called can dereference the DNSStream object, causing the use-after-free when the reference is still used later."
"text": "Vulnerability CVE-2022-2526\nSeverity: CRITICAL\nPackage: systemd-pam\nFixed Version: 239-58.el8_6.4\nLink: [CVE-2022-2526](https://avd.aquasec.com/nvd/cve-2022-2526)\nA use-after-free vulnerability was found in systemd. This issue occurs due to the on_stream_io() function and dns_stream_complete() function in 'resolved-dns-stream.c' not incrementing the reference counting for the DnsStream object. Therefore, other functions and callbacks called can dereference the DNSStream object, causing the use-after-free when the reference is still used later.",
"markdown": "**Vulnerability CVE-2022-2526**\n| Severity | Package | Fixed Version | Link |\n| --- | --- | --- | --- |\n|CRITICAL|systemd-pam|239-58.el8_6.4|[CVE-2022-2526](https://avd.aquasec.com/nvd/cve-2022-2526)|\n\nA use-after-free vulnerability was found in systemd. This issue occurs due to the on_stream_io() function and dns_stream_complete() function in 'resolved-dns-stream.c' not incrementing the reference counting for the DnsStream object. Therefore, other functions and callbacks called can dereference the DNSStream object, causing the use-after-free when the reference is still used later."
},
"properties": {
"precision": "very-high",
"security-severity": "8.0",
"security-severity": "9.8",
"tags": [
"vulnerability",
"security",
"HIGH"
]
}
},
{
"id": "CVE-2022-1785",
"name": "OsPackageVulnerability",
"shortDescription": {
"text": "CVE-2022-1785"
},
"fullDescription": {
"text": "Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.4977."
},
"defaultConfiguration": {
"level": "warning"
},
"helpUri": "https://avd.aquasec.com/nvd/cve-2022-1785",
"help": {
"text": "Vulnerability CVE-2022-1785\nSeverity: MEDIUM\nPackage: vim-minimal\nFixed Version: 2:8.0.1763-19.el8_6.4\nLink: [CVE-2022-1785](https://avd.aquasec.com/nvd/cve-2022-1785)\nOut-of-bounds Write in GitHub repository vim/vim prior to 8.2.4977.",
"markdown": "**Vulnerability CVE-2022-1785**\n| Severity | Package | Fixed Version | Link |\n| --- | --- | --- | --- |\n|MEDIUM|vim-minimal|2:8.0.1763-19.el8_6.4|[CVE-2022-1785](https://avd.aquasec.com/nvd/cve-2022-1785)|\n\nOut-of-bounds Write in GitHub repository vim/vim prior to 8.2.4977."
},
"properties": {
"precision": "very-high",
"security-severity": "5.5",
"tags": [
"vulnerability",
"security",
"MEDIUM"
]
}
},
{
"id": "CVE-2022-1897",
"name": "OsPackageVulnerability",
"shortDescription": {
"text": "CVE-2022-1897"
},
"fullDescription": {
"text": "Out-of-bounds Write in GitHub repository vim/vim prior to 8.2."
},
"defaultConfiguration": {
"level": "warning"
},
"helpUri": "https://avd.aquasec.com/nvd/cve-2022-1897",
"help": {
"text": "Vulnerability CVE-2022-1897\nSeverity: MEDIUM\nPackage: vim-minimal\nFixed Version: 2:8.0.1763-19.el8_6.4\nLink: [CVE-2022-1897](https://avd.aquasec.com/nvd/cve-2022-1897)\nOut-of-bounds Write in GitHub repository vim/vim prior to 8.2.",
"markdown": "**Vulnerability CVE-2022-1897**\n| Severity | Package | Fixed Version | Link |\n| --- | --- | --- | --- |\n|MEDIUM|vim-minimal|2:8.0.1763-19.el8_6.4|[CVE-2022-1897](https://avd.aquasec.com/nvd/cve-2022-1897)|\n\nOut-of-bounds Write in GitHub repository vim/vim prior to 8.2."
},
"properties": {
"precision": "very-high",
"security-severity": "5.5",
"tags": [
"vulnerability",
"security",
"MEDIUM"
"CRITICAL"
]
}
},
@ -154,20 +208,74 @@
"text": "Buffer Over-read in GitHub repository vim/vim prior to 8.2."
},
"defaultConfiguration": {
"level": "warning"
"level": "error"
},
"helpUri": "https://avd.aquasec.com/nvd/cve-2022-1927",
"help": {
"text": "Vulnerability CVE-2022-1927\nSeverity: MEDIUM\nPackage: vim-minimal\nFixed Version: 2:8.0.1763-19.el8_6.4\nLink: [CVE-2022-1927](https://avd.aquasec.com/nvd/cve-2022-1927)\nBuffer Over-read in GitHub repository vim/vim prior to 8.2.",
"markdown": "**Vulnerability CVE-2022-1927**\n| Severity | Package | Fixed Version | Link |\n| --- | --- | --- | --- |\n|MEDIUM|vim-minimal|2:8.0.1763-19.el8_6.4|[CVE-2022-1927](https://avd.aquasec.com/nvd/cve-2022-1927)|\n\nBuffer Over-read in GitHub repository vim/vim prior to 8.2."
"text": "Vulnerability CVE-2022-1927\nSeverity: CRITICAL\nPackage: vim-minimal\nFixed Version: 2:8.0.1763-19.el8_6.4\nLink: [CVE-2022-1927](https://avd.aquasec.com/nvd/cve-2022-1927)\nBuffer Over-read in GitHub repository vim/vim prior to 8.2.",
"markdown": "**Vulnerability CVE-2022-1927**\n| Severity | Package | Fixed Version | Link |\n| --- | --- | --- | --- |\n|CRITICAL|vim-minimal|2:8.0.1763-19.el8_6.4|[CVE-2022-1927](https://avd.aquasec.com/nvd/cve-2022-1927)|\n\nBuffer Over-read in GitHub repository vim/vim prior to 8.2."
},
"properties": {
"precision": "very-high",
"security-severity": "5.5",
"security-severity": "9.8",
"tags": [
"vulnerability",
"security",
"MEDIUM"
"CRITICAL"
]
}
},
{
"id": "CVE-2022-1785",
"name": "OsPackageVulnerability",
"shortDescription": {
"text": "CVE-2022-1785"
},
"fullDescription": {
"text": "Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.4977."
},
"defaultConfiguration": {
"level": "error"
},
"helpUri": "https://avd.aquasec.com/nvd/cve-2022-1785",
"help": {
"text": "Vulnerability CVE-2022-1785\nSeverity: HIGH\nPackage: vim-minimal\nFixed Version: 2:8.0.1763-19.el8_6.4\nLink: [CVE-2022-1785](https://avd.aquasec.com/nvd/cve-2022-1785)\nOut-of-bounds Write in GitHub repository vim/vim prior to 8.2.4977.",
"markdown": "**Vulnerability CVE-2022-1785**\n| Severity | Package | Fixed Version | Link |\n| --- | --- | --- | --- |\n|HIGH|vim-minimal|2:8.0.1763-19.el8_6.4|[CVE-2022-1785](https://avd.aquasec.com/nvd/cve-2022-1785)|\n\nOut-of-bounds Write in GitHub repository vim/vim prior to 8.2.4977."
},
"properties": {
"precision": "very-high",
"security-severity": "7.8",
"tags": [
"vulnerability",
"security",
"HIGH"
]
}
},
{
"id": "CVE-2022-1897",
"name": "OsPackageVulnerability",
"shortDescription": {
"text": "CVE-2022-1897"
},
"fullDescription": {
"text": "Out-of-bounds Write in GitHub repository vim/vim prior to 8.2."
},
"defaultConfiguration": {
"level": "error"
},
"helpUri": "https://avd.aquasec.com/nvd/cve-2022-1897",
"help": {
"text": "Vulnerability CVE-2022-1897\nSeverity: HIGH\nPackage: vim-minimal\nFixed Version: 2:8.0.1763-19.el8_6.4\nLink: [CVE-2022-1897](https://avd.aquasec.com/nvd/cve-2022-1897)\nOut-of-bounds Write in GitHub repository vim/vim prior to 8.2.",
"markdown": "**Vulnerability CVE-2022-1897**\n| Severity | Package | Fixed Version | Link |\n| --- | --- | --- | --- |\n|HIGH|vim-minimal|2:8.0.1763-19.el8_6.4|[CVE-2022-1897](https://avd.aquasec.com/nvd/cve-2022-1897)|\n\nOut-of-bounds Write in GitHub repository vim/vim prior to 8.2."
},
"properties": {
"precision": "very-high",
"security-severity": "7.8",
"tags": [
"vulnerability",
"security",
"HIGH"
]
}
}
@ -273,11 +381,11 @@
]
},
{
"ruleId": "CVE-2022-2526",
"ruleId": "CVE-2022-1292",
"ruleIndex": 2,
"level": "error",
"message": {
"text": "Package: systemd\nInstalled Version: 239-58.el8\nVulnerability CVE-2022-2526\nSeverity: HIGH\nFixed Version: 239-58.el8_6.4\nLink: [CVE-2022-2526](https://avd.aquasec.com/nvd/cve-2022-2526)"
"text": "Package: openssl-libs\nInstalled Version: 1:1.1.1k-6.el8_5\nVulnerability CVE-2022-1292\nSeverity: CRITICAL\nFixed Version: 1:1.1.1k-7.el8_6\nLink: [CVE-2022-1292](https://avd.aquasec.com/nvd/cve-2022-1292)"
},
"locations": [
{
@ -297,59 +405,11 @@
]
},
{
"ruleId": "CVE-2022-2526",
"ruleIndex": 2,
"level": "error",
"message": {
"text": "Package: systemd-libs\nInstalled Version: 239-58.el8\nVulnerability CVE-2022-2526\nSeverity: HIGH\nFixed Version: 239-58.el8_6.4\nLink: [CVE-2022-2526](https://avd.aquasec.com/nvd/cve-2022-2526)"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "rockylinux/rockylinux",
"uriBaseId": "ROOTPATH"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
}
}
]
},
{
"ruleId": "CVE-2022-2526",
"ruleIndex": 2,
"level": "error",
"message": {
"text": "Package: systemd-pam\nInstalled Version: 239-58.el8\nVulnerability CVE-2022-2526\nSeverity: HIGH\nFixed Version: 239-58.el8_6.4\nLink: [CVE-2022-2526](https://avd.aquasec.com/nvd/cve-2022-2526)"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "rockylinux/rockylinux",
"uriBaseId": "ROOTPATH"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
}
}
]
},
{
"ruleId": "CVE-2022-1785",
"ruleId": "CVE-2022-2068",
"ruleIndex": 3,
"level": "warning",
"level": "error",
"message": {
"text": "Package: vim-minimal\nInstalled Version: 2:8.0.1763-19.el8_6.2\nVulnerability CVE-2022-1785\nSeverity: MEDIUM\nFixed Version: 2:8.0.1763-19.el8_6.4\nLink: [CVE-2022-1785](https://avd.aquasec.com/nvd/cve-2022-1785)"
"text": "Package: openssl-libs\nInstalled Version: 1:1.1.1k-6.el8_5\nVulnerability CVE-2022-2068\nSeverity: CRITICAL\nFixed Version: 1:1.1.1k-7.el8_6\nLink: [CVE-2022-2068](https://avd.aquasec.com/nvd/cve-2022-2068)"
},
"locations": [
{
@ -369,11 +429,107 @@
]
},
{
"ruleId": "CVE-2022-1897",
"ruleId": "CVE-2022-2097",
"ruleIndex": 4,
"level": "warning",
"message": {
"text": "Package: vim-minimal\nInstalled Version: 2:8.0.1763-19.el8_6.2\nVulnerability CVE-2022-1897\nSeverity: MEDIUM\nFixed Version: 2:8.0.1763-19.el8_6.4\nLink: [CVE-2022-1897](https://avd.aquasec.com/nvd/cve-2022-1897)"
"text": "Package: openssl-libs\nInstalled Version: 1:1.1.1k-6.el8_5\nVulnerability CVE-2022-2097\nSeverity: MEDIUM\nFixed Version: 1:1.1.1k-7.el8_6\nLink: [CVE-2022-2097](https://avd.aquasec.com/nvd/cve-2022-2097)"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "rockylinux/rockylinux",
"uriBaseId": "ROOTPATH"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
}
}
]
},
{
"ruleId": "CVE-2022-1586",
"ruleIndex": 5,
"level": "error",
"message": {
"text": "Package: pcre2\nInstalled Version: 10.32-2.el8\nVulnerability CVE-2022-1586\nSeverity: CRITICAL\nFixed Version: 10.32-3.el8_6\nLink: [CVE-2022-1586](https://avd.aquasec.com/nvd/cve-2022-1586)"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "rockylinux/rockylinux",
"uriBaseId": "ROOTPATH"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
}
}
]
},
{
"ruleId": "CVE-2022-2526",
"ruleIndex": 6,
"level": "error",
"message": {
"text": "Package: systemd\nInstalled Version: 239-58.el8\nVulnerability CVE-2022-2526\nSeverity: CRITICAL\nFixed Version: 239-58.el8_6.4\nLink: [CVE-2022-2526](https://avd.aquasec.com/nvd/cve-2022-2526)"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "rockylinux/rockylinux",
"uriBaseId": "ROOTPATH"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
}
}
]
},
{
"ruleId": "CVE-2022-2526",
"ruleIndex": 6,
"level": "error",
"message": {
"text": "Package: systemd-libs\nInstalled Version: 239-58.el8\nVulnerability CVE-2022-2526\nSeverity: CRITICAL\nFixed Version: 239-58.el8_6.4\nLink: [CVE-2022-2526](https://avd.aquasec.com/nvd/cve-2022-2526)"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "rockylinux/rockylinux",
"uriBaseId": "ROOTPATH"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
}
}
]
},
{
"ruleId": "CVE-2022-2526",
"ruleIndex": 6,
"level": "error",
"message": {
"text": "Package: systemd-pam\nInstalled Version: 239-58.el8\nVulnerability CVE-2022-2526\nSeverity: CRITICAL\nFixed Version: 239-58.el8_6.4\nLink: [CVE-2022-2526](https://avd.aquasec.com/nvd/cve-2022-2526)"
},
"locations": [
{
@ -394,10 +550,58 @@
},
{
"ruleId": "CVE-2022-1927",
"ruleIndex": 5,
"level": "warning",
"ruleIndex": 7,
"level": "error",
"message": {
"text": "Package: vim-minimal\nInstalled Version: 2:8.0.1763-19.el8_6.2\nVulnerability CVE-2022-1927\nSeverity: MEDIUM\nFixed Version: 2:8.0.1763-19.el8_6.4\nLink: [CVE-2022-1927](https://avd.aquasec.com/nvd/cve-2022-1927)"
"text": "Package: vim-minimal\nInstalled Version: 2:8.0.1763-19.el8_6.2\nVulnerability CVE-2022-1927\nSeverity: CRITICAL\nFixed Version: 2:8.0.1763-19.el8_6.4\nLink: [CVE-2022-1927](https://avd.aquasec.com/nvd/cve-2022-1927)"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "rockylinux/rockylinux",
"uriBaseId": "ROOTPATH"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
}
}
]
},
{
"ruleId": "CVE-2022-1785",
"ruleIndex": 8,
"level": "error",
"message": {
"text": "Package: vim-minimal\nInstalled Version: 2:8.0.1763-19.el8_6.2\nVulnerability CVE-2022-1785\nSeverity: HIGH\nFixed Version: 2:8.0.1763-19.el8_6.4\nLink: [CVE-2022-1785](https://avd.aquasec.com/nvd/cve-2022-1785)"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "rockylinux/rockylinux",
"uriBaseId": "ROOTPATH"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
}
}
]
},
{
"ruleId": "CVE-2022-1897",
"ruleIndex": 9,
"level": "error",
"message": {
"text": "Package: vim-minimal\nInstalled Version: 2:8.0.1763-19.el8_6.2\nVulnerability CVE-2022-1897\nSeverity: HIGH\nFixed Version: 2:8.0.1763-19.el8_6.4\nLink: [CVE-2022-1897](https://avd.aquasec.com/nvd/cve-2022-1897)"
},
"locations": [
{