From e4c2d667f95b908e63f4a3e30bc492094d5bc44e Mon Sep 17 00:00:00 2001 From: NeilHanlon Date: Sun, 19 Feb 2023 13:05:22 +0000 Subject: [PATCH] deploy: 8ccce7fd31973e438889a894e0b29e70f8459500 --- index.html | 40 ++++++++++++++++++++-------------------- 1 file changed, 20 insertions(+), 20 deletions(-) diff --git a/index.html b/index.html index c6404c0..ae6dd4b 100644 --- a/index.html +++ b/index.html @@ -51,7 +51,7 @@ } a.toggle-more-links { cursor: pointer; } - docker.io/rockylinux/rockylinux:8 (rocky 8.7) - Trivy Report - 2023-02-18 13:05:01.449566098 +0000 UTC m=+1.479300055 + docker.io/rockylinux/rockylinux:8 (rocky 8.7) - Trivy Report - 2023-02-19 13:05:21.107124573 +0000 UTC m=+1.287063848 -

docker.io/rockylinux/rockylinux:8 (rocky 8.7) - Trivy Report - 2023-02-18 13:05:01.449618997 +0000 UTC m=+1.479353054

+

docker.io/rockylinux/rockylinux:8 (rocky 8.7) - Trivy Report - 2023-02-19 13:05:21.107157573 +0000 UTC m=+1.287096848

@@ -111,7 +111,7 @@ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012https://errata.almalinux.org/9/ALSA-2023-0335.html - https://errata.rockylinux.org/RLSA-2023:0096 + https://errata.rockylinux.org/RLSA-2023:0335https://gitlab.freedesktop.org/dbus/dbus/-/issues/418https://linux.oracle.com/cve/CVE-2022-42010.htmlhttps://linux.oracle.com/errata/ELSA-2023-0335.html @@ -142,7 +142,7 @@ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012https://errata.almalinux.org/9/ALSA-2023-0335.html - https://errata.rockylinux.org/RLSA-2023:0096 + https://errata.rockylinux.org/RLSA-2023:0335https://gitlab.freedesktop.org/dbus/dbus/-/issues/413https://linux.oracle.com/cve/CVE-2022-42011.htmlhttps://linux.oracle.com/errata/ELSA-2023-0335.html @@ -173,7 +173,7 @@ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012https://errata.almalinux.org/9/ALSA-2023-0335.html - https://errata.rockylinux.org/RLSA-2023:0096 + https://errata.rockylinux.org/RLSA-2023:0335https://gitlab.freedesktop.org/dbus/dbus/-/issues/417https://linux.oracle.com/cve/CVE-2022-42012.htmlhttps://linux.oracle.com/errata/ELSA-2023-0335.html @@ -204,7 +204,7 @@ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012https://errata.almalinux.org/9/ALSA-2023-0335.html - https://errata.rockylinux.org/RLSA-2023:0096 + https://errata.rockylinux.org/RLSA-2023:0335https://gitlab.freedesktop.org/dbus/dbus/-/issues/418https://linux.oracle.com/cve/CVE-2022-42010.htmlhttps://linux.oracle.com/errata/ELSA-2023-0335.html @@ -235,7 +235,7 @@ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012https://errata.almalinux.org/9/ALSA-2023-0335.html - https://errata.rockylinux.org/RLSA-2023:0096 + https://errata.rockylinux.org/RLSA-2023:0335https://gitlab.freedesktop.org/dbus/dbus/-/issues/413https://linux.oracle.com/cve/CVE-2022-42011.htmlhttps://linux.oracle.com/errata/ELSA-2023-0335.html @@ -266,7 +266,7 @@ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012https://errata.almalinux.org/9/ALSA-2023-0335.html - https://errata.rockylinux.org/RLSA-2023:0096 + https://errata.rockylinux.org/RLSA-2023:0335https://gitlab.freedesktop.org/dbus/dbus/-/issues/417https://linux.oracle.com/cve/CVE-2022-42012.htmlhttps://linux.oracle.com/errata/ELSA-2023-0335.html @@ -297,7 +297,7 @@ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012https://errata.almalinux.org/9/ALSA-2023-0335.html - https://errata.rockylinux.org/RLSA-2023:0096 + https://errata.rockylinux.org/RLSA-2023:0335https://gitlab.freedesktop.org/dbus/dbus/-/issues/418https://linux.oracle.com/cve/CVE-2022-42010.htmlhttps://linux.oracle.com/errata/ELSA-2023-0335.html @@ -328,7 +328,7 @@ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012https://errata.almalinux.org/9/ALSA-2023-0335.html - https://errata.rockylinux.org/RLSA-2023:0096 + https://errata.rockylinux.org/RLSA-2023:0335https://gitlab.freedesktop.org/dbus/dbus/-/issues/413https://linux.oracle.com/cve/CVE-2022-42011.htmlhttps://linux.oracle.com/errata/ELSA-2023-0335.html @@ -359,7 +359,7 @@ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012https://errata.almalinux.org/9/ALSA-2023-0335.html - https://errata.rockylinux.org/RLSA-2023:0096 + https://errata.rockylinux.org/RLSA-2023:0335https://gitlab.freedesktop.org/dbus/dbus/-/issues/417https://linux.oracle.com/cve/CVE-2022-42012.htmlhttps://linux.oracle.com/errata/ELSA-2023-0335.html @@ -390,7 +390,7 @@ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012https://errata.almalinux.org/9/ALSA-2023-0335.html - https://errata.rockylinux.org/RLSA-2023:0096 + https://errata.rockylinux.org/RLSA-2023:0335https://gitlab.freedesktop.org/dbus/dbus/-/issues/418https://linux.oracle.com/cve/CVE-2022-42010.htmlhttps://linux.oracle.com/errata/ELSA-2023-0335.html @@ -421,7 +421,7 @@ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012https://errata.almalinux.org/9/ALSA-2023-0335.html - https://errata.rockylinux.org/RLSA-2023:0096 + https://errata.rockylinux.org/RLSA-2023:0335https://gitlab.freedesktop.org/dbus/dbus/-/issues/413https://linux.oracle.com/cve/CVE-2022-42011.htmlhttps://linux.oracle.com/errata/ELSA-2023-0335.html @@ -452,7 +452,7 @@ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012https://errata.almalinux.org/9/ALSA-2023-0335.html - https://errata.rockylinux.org/RLSA-2023:0096 + https://errata.rockylinux.org/RLSA-2023:0335https://gitlab.freedesktop.org/dbus/dbus/-/issues/417https://linux.oracle.com/cve/CVE-2022-42012.htmlhttps://linux.oracle.com/errata/ELSA-2023-0335.html @@ -477,7 +477,7 @@ https://bugzilla.redhat.com/show_bug.cgi?id=2140059https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43680https://errata.almalinux.org/9/ALSA-2023-0337.html - https://errata.rockylinux.org/RLSA-2023:0103 + https://errata.rockylinux.org/RLSA-2023:0337https://github.com/libexpat/libexpat/issues/649https://github.com/libexpat/libexpat/pull/616https://github.com/libexpat/libexpat/pull/650 @@ -512,7 +512,7 @@ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47629https://dev.gnupg.org/T6284https://errata.almalinux.org/9/ALSA-2023-0626.html - https://errata.rockylinux.org/RLSA-2023:0625 + https://errata.rockylinux.org/RLSA-2023:0626https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=commit;h=f61a5ea4e0f6a80fd4b28ef0174bee77793cf070https://gnupg.org/blog/20221017-pepe-left-the-ksba.htmlhttps://linux.oracle.com/cve/CVE-2022-47629.html @@ -539,7 +539,7 @@ https://bugzilla.redhat.com/show_bug.cgi?id=2140058https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46848https://errata.almalinux.org/9/ALSA-2023-0343.html - https://errata.rockylinux.org/RLSA-2023:0116 + https://errata.rockylinux.org/RLSA-2023:0343https://gitlab.com/gnutls/libtasn1/-/commit/44a700d2051a666235748970c2df047ff207aeb5https://gitlab.com/gnutls/libtasn1/-/issues/32https://linux.oracle.com/cve/CVE-2021-46848.html @@ -574,7 +574,7 @@ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40303https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40304https://errata.almalinux.org/9/ALSA-2023-0338.html - https://errata.rockylinux.org/RLSA-2023:0173 + https://errata.rockylinux.org/RLSA-2023:0338https://gitlab.gnome.org/GNOME/libxml2/-/commit/c846986356fc149915a74972bf198abc266bc2c0https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3https://linux.oracle.com/cve/CVE-2022-40303.html @@ -610,7 +610,7 @@ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40303https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40304https://errata.almalinux.org/9/ALSA-2023-0338.html - https://errata.rockylinux.org/RLSA-2023:0173 + https://errata.rockylinux.org/RLSA-2023:0338https://gitlab.gnome.org/GNOME/libxml2/-/commit/1b41ec4e9433b05bb0376be4725804c54ef1d80bhttps://gitlab.gnome.org/GNOME/libxml2/-/tagshttps://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3 @@ -641,7 +641,7 @@ https://bugzilla.redhat.com/show_bug.cgi?id=2110291https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35737https://errata.almalinux.org/9/ALSA-2023-0339.html - https://errata.rockylinux.org/RLSA-2023:0110 + https://errata.rockylinux.org/RLSA-2023:0339https://github.com/advisories/GHSA-jw36-hf63-69r9https://kb.cert.org/vuls/id/720344https://linux.oracle.com/cve/CVE-2022-35737.html
rocky