diff --git a/index.html b/index.html index e165580..f435c17 100644 --- a/index.html +++ b/index.html @@ -51,7 +51,7 @@ } a.toggle-more-links { cursor: pointer; } - docker.io/rockylinux/rockylinux:8 (rocky 8.6) - Trivy Report - 2022-10-28 13:17:20.598923555 +0000 UTC m=+1.396281843 + docker.io/rockylinux/rockylinux:8 (rocky 8.6) - Trivy Report - 2022-10-29 13:10:47.095480719 +0000 UTC m=+1.465306146 -

docker.io/rockylinux/rockylinux:8 (rocky 8.6) - Trivy Report - 2022-10-28 13:17:20.598950755 +0000 UTC m=+1.396308943

+

docker.io/rockylinux/rockylinux:8 (rocky 8.6) - Trivy Report - 2022-10-29 13:10:47.095520319 +0000 UTC m=+1.465345746

@@ -169,12 +169,13 @@ https://github.com/libexpat/libexpat/pull/629https://github.com/libexpat/libexpat/pull/640https://linux.oracle.com/cve/CVE-2022-40674.html - https://linux.oracle.com/errata/ELSA-2022-7026.html + https://linux.oracle.com/errata/ELSA-2022-9962.htmlhttps://lists.debian.org/debian-lts-announce/2022/09/msg00029.htmlhttps://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J2IGJNHFV53PYST7VQV3T4NHVYAMXA36/https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WE2ZKEPGFCZ7R6DRVH3K6RBJPT42ZBEG/https://nvd.nist.gov/vuln/detail/CVE-2022-40674https://security.gentoo.org/glsa/202209-24 + https://security.netapp.com/advisory/ntap-20221028-0008/https://ubuntu.com/security/notices/USN-5638-1https://www.debian.org/security/2022/dsa-5236 @@ -400,6 +401,7 @@ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/https://nvd.nist.gov/vuln/detail/CVE-2022-1586 + https://security.netapp.com/advisory/ntap-20221028-0009/https://ubuntu.com/security/notices/USN-5627-1
rocky