docker.io/rockylinux/rockylinux:8 (rocky 8.7) - Trivy Report - 2023-02-11 13:04:46.147363007 +0000 UTC m=+1.819616056
rocky
Package
Vulnerability ID
Severity
Installed Version
Fixed Version
Links
dbus
CVE-2022-42010
MEDIUM
1:1.12.8-23.el8
1:1.12.8-23.el8_7.1
https://access.redhat.com/errata/RHSA-2023:0335
https://access.redhat.com/security/cve/CVE-2022-42010
https://bugzilla.redhat.com/2133616
https://bugzilla.redhat.com/2133617
https://bugzilla.redhat.com/2133618
https://bugzilla.redhat.com/show_bug.cgi?id=2133616
https://bugzilla.redhat.com/show_bug.cgi?id=2133617
https://bugzilla.redhat.com/show_bug.cgi?id=2133618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012
https://errata.almalinux.org/9/ALSA-2023-0335.html
https://errata.rockylinux.org/RLSA-2023:0335
https://gitlab.freedesktop.org/dbus/dbus/-/issues/418
https://linux.oracle.com/cve/CVE-2022-42010.html
https://linux.oracle.com/errata/ELSA-2023-0335.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E4CO7N226I3X5FNBR2MACCH6TS764VJP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ND74SKN56BCYL3QLEAAB6E64UUBRA5UG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SQCSLMCK2XGX23R2DKW2MSAICQAK6MT2/
https://nvd.nist.gov/vuln/detail/CVE-2022-42010
https://ubuntu.com/security/notices/USN-5704-1
https://www.openwall.com/lists/oss-security/2022/10/06/1
dbus
CVE-2022-42011
MEDIUM
1:1.12.8-23.el8
1:1.12.8-23.el8_7.1
https://access.redhat.com/errata/RHSA-2023:0335
https://access.redhat.com/security/cve/CVE-2022-42011
https://bugzilla.redhat.com/2133616
https://bugzilla.redhat.com/2133617
https://bugzilla.redhat.com/2133618
https://bugzilla.redhat.com/show_bug.cgi?id=2133616
https://bugzilla.redhat.com/show_bug.cgi?id=2133617
https://bugzilla.redhat.com/show_bug.cgi?id=2133618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012
https://errata.almalinux.org/9/ALSA-2023-0335.html
https://errata.rockylinux.org/RLSA-2023:0335
https://gitlab.freedesktop.org/dbus/dbus/-/issues/413
https://linux.oracle.com/cve/CVE-2022-42011.html
https://linux.oracle.com/errata/ELSA-2023-0335.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E4CO7N226I3X5FNBR2MACCH6TS764VJP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ND74SKN56BCYL3QLEAAB6E64UUBRA5UG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SQCSLMCK2XGX23R2DKW2MSAICQAK6MT2/
https://nvd.nist.gov/vuln/detail/CVE-2022-42011
https://ubuntu.com/security/notices/USN-5704-1
https://www.openwall.com/lists/oss-security/2022/10/06/1
dbus
CVE-2022-42012
MEDIUM
1:1.12.8-23.el8
1:1.12.8-23.el8_7.1
https://access.redhat.com/errata/RHSA-2023:0335
https://access.redhat.com/security/cve/CVE-2022-42012
https://bugzilla.redhat.com/2133616
https://bugzilla.redhat.com/2133617
https://bugzilla.redhat.com/2133618
https://bugzilla.redhat.com/show_bug.cgi?id=2133616
https://bugzilla.redhat.com/show_bug.cgi?id=2133617
https://bugzilla.redhat.com/show_bug.cgi?id=2133618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012
https://errata.almalinux.org/9/ALSA-2023-0335.html
https://errata.rockylinux.org/RLSA-2023:0335
https://gitlab.freedesktop.org/dbus/dbus/-/issues/417
https://linux.oracle.com/cve/CVE-2022-42012.html
https://linux.oracle.com/errata/ELSA-2023-0335.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E4CO7N226I3X5FNBR2MACCH6TS764VJP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ND74SKN56BCYL3QLEAAB6E64UUBRA5UG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SQCSLMCK2XGX23R2DKW2MSAICQAK6MT2/
https://nvd.nist.gov/vuln/detail/CVE-2022-42012
https://ubuntu.com/security/notices/USN-5704-1
https://www.openwall.com/lists/oss-security/2022/10/06/1
dbus-daemon
CVE-2022-42010
MEDIUM
1:1.12.8-23.el8
1:1.12.8-23.el8_7.1
https://access.redhat.com/errata/RHSA-2023:0335
https://access.redhat.com/security/cve/CVE-2022-42010
https://bugzilla.redhat.com/2133616
https://bugzilla.redhat.com/2133617
https://bugzilla.redhat.com/2133618
https://bugzilla.redhat.com/show_bug.cgi?id=2133616
https://bugzilla.redhat.com/show_bug.cgi?id=2133617
https://bugzilla.redhat.com/show_bug.cgi?id=2133618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012
https://errata.almalinux.org/9/ALSA-2023-0335.html
https://errata.rockylinux.org/RLSA-2023:0335
https://gitlab.freedesktop.org/dbus/dbus/-/issues/418
https://linux.oracle.com/cve/CVE-2022-42010.html
https://linux.oracle.com/errata/ELSA-2023-0335.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E4CO7N226I3X5FNBR2MACCH6TS764VJP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ND74SKN56BCYL3QLEAAB6E64UUBRA5UG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SQCSLMCK2XGX23R2DKW2MSAICQAK6MT2/
https://nvd.nist.gov/vuln/detail/CVE-2022-42010
https://ubuntu.com/security/notices/USN-5704-1
https://www.openwall.com/lists/oss-security/2022/10/06/1
dbus-daemon
CVE-2022-42011
MEDIUM
1:1.12.8-23.el8
1:1.12.8-23.el8_7.1
https://access.redhat.com/errata/RHSA-2023:0335
https://access.redhat.com/security/cve/CVE-2022-42011
https://bugzilla.redhat.com/2133616
https://bugzilla.redhat.com/2133617
https://bugzilla.redhat.com/2133618
https://bugzilla.redhat.com/show_bug.cgi?id=2133616
https://bugzilla.redhat.com/show_bug.cgi?id=2133617
https://bugzilla.redhat.com/show_bug.cgi?id=2133618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012
https://errata.almalinux.org/9/ALSA-2023-0335.html
https://errata.rockylinux.org/RLSA-2023:0335
https://gitlab.freedesktop.org/dbus/dbus/-/issues/413
https://linux.oracle.com/cve/CVE-2022-42011.html
https://linux.oracle.com/errata/ELSA-2023-0335.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E4CO7N226I3X5FNBR2MACCH6TS764VJP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ND74SKN56BCYL3QLEAAB6E64UUBRA5UG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SQCSLMCK2XGX23R2DKW2MSAICQAK6MT2/
https://nvd.nist.gov/vuln/detail/CVE-2022-42011
https://ubuntu.com/security/notices/USN-5704-1
https://www.openwall.com/lists/oss-security/2022/10/06/1
dbus-daemon
CVE-2022-42012
MEDIUM
1:1.12.8-23.el8
1:1.12.8-23.el8_7.1
https://access.redhat.com/errata/RHSA-2023:0335
https://access.redhat.com/security/cve/CVE-2022-42012
https://bugzilla.redhat.com/2133616
https://bugzilla.redhat.com/2133617
https://bugzilla.redhat.com/2133618
https://bugzilla.redhat.com/show_bug.cgi?id=2133616
https://bugzilla.redhat.com/show_bug.cgi?id=2133617
https://bugzilla.redhat.com/show_bug.cgi?id=2133618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012
https://errata.almalinux.org/9/ALSA-2023-0335.html
https://errata.rockylinux.org/RLSA-2023:0335
https://gitlab.freedesktop.org/dbus/dbus/-/issues/417
https://linux.oracle.com/cve/CVE-2022-42012.html
https://linux.oracle.com/errata/ELSA-2023-0335.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E4CO7N226I3X5FNBR2MACCH6TS764VJP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ND74SKN56BCYL3QLEAAB6E64UUBRA5UG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SQCSLMCK2XGX23R2DKW2MSAICQAK6MT2/
https://nvd.nist.gov/vuln/detail/CVE-2022-42012
https://ubuntu.com/security/notices/USN-5704-1
https://www.openwall.com/lists/oss-security/2022/10/06/1
dbus-libs
CVE-2022-42010
MEDIUM
1:1.12.8-23.el8
1:1.12.8-23.el8_7.1
https://access.redhat.com/errata/RHSA-2023:0335
https://access.redhat.com/security/cve/CVE-2022-42010
https://bugzilla.redhat.com/2133616
https://bugzilla.redhat.com/2133617
https://bugzilla.redhat.com/2133618
https://bugzilla.redhat.com/show_bug.cgi?id=2133616
https://bugzilla.redhat.com/show_bug.cgi?id=2133617
https://bugzilla.redhat.com/show_bug.cgi?id=2133618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012
https://errata.almalinux.org/9/ALSA-2023-0335.html
https://errata.rockylinux.org/RLSA-2023:0335
https://gitlab.freedesktop.org/dbus/dbus/-/issues/418
https://linux.oracle.com/cve/CVE-2022-42010.html
https://linux.oracle.com/errata/ELSA-2023-0335.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E4CO7N226I3X5FNBR2MACCH6TS764VJP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ND74SKN56BCYL3QLEAAB6E64UUBRA5UG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SQCSLMCK2XGX23R2DKW2MSAICQAK6MT2/
https://nvd.nist.gov/vuln/detail/CVE-2022-42010
https://ubuntu.com/security/notices/USN-5704-1
https://www.openwall.com/lists/oss-security/2022/10/06/1
dbus-libs
CVE-2022-42011
MEDIUM
1:1.12.8-23.el8
1:1.12.8-23.el8_7.1
https://access.redhat.com/errata/RHSA-2023:0335
https://access.redhat.com/security/cve/CVE-2022-42011
https://bugzilla.redhat.com/2133616
https://bugzilla.redhat.com/2133617
https://bugzilla.redhat.com/2133618
https://bugzilla.redhat.com/show_bug.cgi?id=2133616
https://bugzilla.redhat.com/show_bug.cgi?id=2133617
https://bugzilla.redhat.com/show_bug.cgi?id=2133618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012
https://errata.almalinux.org/9/ALSA-2023-0335.html
https://errata.rockylinux.org/RLSA-2023:0335
https://gitlab.freedesktop.org/dbus/dbus/-/issues/413
https://linux.oracle.com/cve/CVE-2022-42011.html
https://linux.oracle.com/errata/ELSA-2023-0335.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E4CO7N226I3X5FNBR2MACCH6TS764VJP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ND74SKN56BCYL3QLEAAB6E64UUBRA5UG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SQCSLMCK2XGX23R2DKW2MSAICQAK6MT2/
https://nvd.nist.gov/vuln/detail/CVE-2022-42011
https://ubuntu.com/security/notices/USN-5704-1
https://www.openwall.com/lists/oss-security/2022/10/06/1
dbus-libs
CVE-2022-42012
MEDIUM
1:1.12.8-23.el8
1:1.12.8-23.el8_7.1
https://access.redhat.com/errata/RHSA-2023:0335
https://access.redhat.com/security/cve/CVE-2022-42012
https://bugzilla.redhat.com/2133616
https://bugzilla.redhat.com/2133617
https://bugzilla.redhat.com/2133618
https://bugzilla.redhat.com/show_bug.cgi?id=2133616
https://bugzilla.redhat.com/show_bug.cgi?id=2133617
https://bugzilla.redhat.com/show_bug.cgi?id=2133618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012
https://errata.almalinux.org/9/ALSA-2023-0335.html
https://errata.rockylinux.org/RLSA-2023:0335
https://gitlab.freedesktop.org/dbus/dbus/-/issues/417
https://linux.oracle.com/cve/CVE-2022-42012.html
https://linux.oracle.com/errata/ELSA-2023-0335.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E4CO7N226I3X5FNBR2MACCH6TS764VJP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ND74SKN56BCYL3QLEAAB6E64UUBRA5UG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SQCSLMCK2XGX23R2DKW2MSAICQAK6MT2/
https://nvd.nist.gov/vuln/detail/CVE-2022-42012
https://ubuntu.com/security/notices/USN-5704-1
https://www.openwall.com/lists/oss-security/2022/10/06/1
dbus-tools
CVE-2022-42010
MEDIUM
1:1.12.8-23.el8
1:1.12.8-23.el8_7.1
https://access.redhat.com/errata/RHSA-2023:0335
https://access.redhat.com/security/cve/CVE-2022-42010
https://bugzilla.redhat.com/2133616
https://bugzilla.redhat.com/2133617
https://bugzilla.redhat.com/2133618
https://bugzilla.redhat.com/show_bug.cgi?id=2133616
https://bugzilla.redhat.com/show_bug.cgi?id=2133617
https://bugzilla.redhat.com/show_bug.cgi?id=2133618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012
https://errata.almalinux.org/9/ALSA-2023-0335.html
https://errata.rockylinux.org/RLSA-2023:0335
https://gitlab.freedesktop.org/dbus/dbus/-/issues/418
https://linux.oracle.com/cve/CVE-2022-42010.html
https://linux.oracle.com/errata/ELSA-2023-0335.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E4CO7N226I3X5FNBR2MACCH6TS764VJP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ND74SKN56BCYL3QLEAAB6E64UUBRA5UG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SQCSLMCK2XGX23R2DKW2MSAICQAK6MT2/
https://nvd.nist.gov/vuln/detail/CVE-2022-42010
https://ubuntu.com/security/notices/USN-5704-1
https://www.openwall.com/lists/oss-security/2022/10/06/1
dbus-tools
CVE-2022-42011
MEDIUM
1:1.12.8-23.el8
1:1.12.8-23.el8_7.1
https://access.redhat.com/errata/RHSA-2023:0335
https://access.redhat.com/security/cve/CVE-2022-42011
https://bugzilla.redhat.com/2133616
https://bugzilla.redhat.com/2133617
https://bugzilla.redhat.com/2133618
https://bugzilla.redhat.com/show_bug.cgi?id=2133616
https://bugzilla.redhat.com/show_bug.cgi?id=2133617
https://bugzilla.redhat.com/show_bug.cgi?id=2133618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012
https://errata.almalinux.org/9/ALSA-2023-0335.html
https://errata.rockylinux.org/RLSA-2023:0335
https://gitlab.freedesktop.org/dbus/dbus/-/issues/413
https://linux.oracle.com/cve/CVE-2022-42011.html
https://linux.oracle.com/errata/ELSA-2023-0335.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E4CO7N226I3X5FNBR2MACCH6TS764VJP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ND74SKN56BCYL3QLEAAB6E64UUBRA5UG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SQCSLMCK2XGX23R2DKW2MSAICQAK6MT2/
https://nvd.nist.gov/vuln/detail/CVE-2022-42011
https://ubuntu.com/security/notices/USN-5704-1
https://www.openwall.com/lists/oss-security/2022/10/06/1
dbus-tools
CVE-2022-42012
MEDIUM
1:1.12.8-23.el8
1:1.12.8-23.el8_7.1
https://access.redhat.com/errata/RHSA-2023:0335
https://access.redhat.com/security/cve/CVE-2022-42012
https://bugzilla.redhat.com/2133616
https://bugzilla.redhat.com/2133617
https://bugzilla.redhat.com/2133618
https://bugzilla.redhat.com/show_bug.cgi?id=2133616
https://bugzilla.redhat.com/show_bug.cgi?id=2133617
https://bugzilla.redhat.com/show_bug.cgi?id=2133618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012
https://errata.almalinux.org/9/ALSA-2023-0335.html
https://errata.rockylinux.org/RLSA-2023:0335
https://gitlab.freedesktop.org/dbus/dbus/-/issues/417
https://linux.oracle.com/cve/CVE-2022-42012.html
https://linux.oracle.com/errata/ELSA-2023-0335.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E4CO7N226I3X5FNBR2MACCH6TS764VJP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ND74SKN56BCYL3QLEAAB6E64UUBRA5UG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SQCSLMCK2XGX23R2DKW2MSAICQAK6MT2/
https://nvd.nist.gov/vuln/detail/CVE-2022-42012
https://ubuntu.com/security/notices/USN-5704-1
https://www.openwall.com/lists/oss-security/2022/10/06/1
expat
CVE-2022-43680
MEDIUM
2.2.5-10.el8
2.2.5-10.el8_7.1
https://access.redhat.com/errata/RHSA-2023:0337
https://access.redhat.com/security/cve/CVE-2022-43680
https://bugzilla.redhat.com/2140059
https://bugzilla.redhat.com/show_bug.cgi?id=2140059
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43680
https://errata.almalinux.org/9/ALSA-2023-0337.html
https://errata.rockylinux.org/RLSA-2023:0337
https://github.com/libexpat/libexpat/issues/649
https://github.com/libexpat/libexpat/pull/616
https://github.com/libexpat/libexpat/pull/650
https://linux.oracle.com/cve/CVE-2022-43680.html
https://linux.oracle.com/errata/ELSA-2023-0337.html
https://lists.debian.org/debian-lts-announce/2022/10/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AJ5VY2VYXE4WTRGQ6LMGLF6FV3SY37YE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BY4OPSIB33ETNUXZY2UPZ4NGQ3OKDY4D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPQVIF6TOJNY2T3ZZETFKR4G34FFREBQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FFCOMBSOJKLIKCGCJWHLJXO4EVYBG7AR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUJ2BULJTZ2BMSKQHB6US674P55UCWWS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XG5XOOB7CD55CEE6OJYKSACSIMQ4RWQ6/
https://nvd.nist.gov/vuln/detail/CVE-2022-43680
https://security.gentoo.org/glsa/202210-38
https://security.netapp.com/advisory/ntap-20221118-0007/
https://ubuntu.com/security/notices/USN-5638-2
https://ubuntu.com/security/notices/USN-5638-3
https://www.debian.org/security/2022/dsa-5266
libtasn1
CVE-2021-46848
MEDIUM
4.13-3.el8
4.13-4.el8_7
https://access.redhat.com/errata/RHSA-2023:0343
https://access.redhat.com/security/cve/CVE-2021-46848
https://bugs.gentoo.org/866237
https://bugzilla.redhat.com/2140058
https://bugzilla.redhat.com/show_bug.cgi?id=2140058
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46848
https://errata.almalinux.org/9/ALSA-2023-0343.html
https://errata.rockylinux.org/RLSA-2023:0343
https://gitlab.com/gnutls/libtasn1/-/commit/44a700d2051a666235748970c2df047ff207aeb5
https://gitlab.com/gnutls/libtasn1/-/issues/32
https://linux.oracle.com/cve/CVE-2021-46848.html
https://linux.oracle.com/errata/ELSA-2023-0343.html
https://lists.debian.org/debian-lts-announce/2023/01/msg00003.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AV4SHDJF2XLB4CUPTBPQQ6CLGZ5LKXPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ECM2ELTVRYV4BZ5L5GMIRQE27RFHPAQ6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OGO7XST4EIJGX4B2ITZCYSWM24534BSU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V5LWOGF7QRMNFRUCZY6TDYQJVFI6MOQ2/
https://nvd.nist.gov/vuln/detail/CVE-2021-46848
https://security.netapp.com/advisory/ntap-20221118-0006/
https://ubuntu.com/security/notices/USN-5707-1
libxml2
CVE-2022-40303
MEDIUM
2.9.7-15.el8
2.9.7-15.el8_7.1
http://seclists.org/fulldisclosure/2022/Dec/21
http://seclists.org/fulldisclosure/2022/Dec/24
http://seclists.org/fulldisclosure/2022/Dec/25
http://seclists.org/fulldisclosure/2022/Dec/26
https://access.redhat.com/errata/RHSA-2023:0338
https://access.redhat.com/security/cve/CVE-2022-40303
https://bugzilla.redhat.com/2136266
https://bugzilla.redhat.com/2136288
https://bugzilla.redhat.com/show_bug.cgi?id=2136266
https://bugzilla.redhat.com/show_bug.cgi?id=2136288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40303
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40304
https://errata.almalinux.org/9/ALSA-2023-0338.html
https://errata.rockylinux.org/RLSA-2023:0338
https://gitlab.gnome.org/GNOME/libxml2/-/commit/c846986356fc149915a74972bf198abc266bc2c0
https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3
https://linux.oracle.com/cve/CVE-2022-40303.html
https://linux.oracle.com/errata/ELSA-2023-0338.html
https://nvd.nist.gov/vuln/detail/CVE-2022-40303
https://security.netapp.com/advisory/ntap-20221209-0003/
https://support.apple.com/kb/HT213531
https://support.apple.com/kb/HT213533
https://support.apple.com/kb/HT213534
https://support.apple.com/kb/HT213535
https://support.apple.com/kb/HT213536
https://ubuntu.com/security/notices/USN-5760-1
https://ubuntu.com/security/notices/USN-5760-2
libxml2
CVE-2022-40304
MEDIUM
2.9.7-15.el8
2.9.7-15.el8_7.1
http://seclists.org/fulldisclosure/2022/Dec/21
http://seclists.org/fulldisclosure/2022/Dec/24
http://seclists.org/fulldisclosure/2022/Dec/25
http://seclists.org/fulldisclosure/2022/Dec/26
https://access.redhat.com/errata/RHSA-2023:0338
https://access.redhat.com/security/cve/CVE-2022-40304
https://bugzilla.redhat.com/2136266
https://bugzilla.redhat.com/2136288
https://bugzilla.redhat.com/show_bug.cgi?id=2136266
https://bugzilla.redhat.com/show_bug.cgi?id=2136288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40303
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40304
https://errata.almalinux.org/9/ALSA-2023-0338.html
https://errata.rockylinux.org/RLSA-2023:0338
https://gitlab.gnome.org/GNOME/libxml2/-/commit/1b41ec4e9433b05bb0376be4725804c54ef1d80b
https://gitlab.gnome.org/GNOME/libxml2/-/tags
https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3
https://linux.oracle.com/cve/CVE-2022-40304.html
https://linux.oracle.com/errata/ELSA-2023-0338.html
https://nvd.nist.gov/vuln/detail/CVE-2022-40304
https://security.netapp.com/advisory/ntap-20221209-0003/
https://support.apple.com/kb/HT213531
https://support.apple.com/kb/HT213533
https://support.apple.com/kb/HT213534
https://support.apple.com/kb/HT213535
https://support.apple.com/kb/HT213536
https://ubuntu.com/security/notices/USN-5760-1
https://ubuntu.com/security/notices/USN-5760-2
sqlite-libs
CVE-2022-35737
MEDIUM
3.26.0-16.el8_6
3.26.0-17.el8_7
https://access.redhat.com/errata/RHSA-2023:0339
https://access.redhat.com/security/cve/CVE-2022-35737
https://blog.trailofbits.com/2022/10/25/sqlite-vulnerability-july-2022-library-api/
https://bugzilla.redhat.com/2110291
https://bugzilla.redhat.com/show_bug.cgi?id=2110291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35737
https://errata.almalinux.org/9/ALSA-2023-0339.html
https://errata.rockylinux.org/RLSA-2023:0339
https://kb.cert.org/vuls/id/720344
https://linux.oracle.com/cve/CVE-2022-35737.html
https://linux.oracle.com/errata/ELSA-2023-0339.html
https://nvd.nist.gov/vuln/detail/CVE-2022-35737
https://security.gentoo.org/glsa/202210-40
https://security.netapp.com/advisory/ntap-20220915-0009/
https://sqlite.org/releaselog/3_39_2.html
https://ubuntu.com/security/notices/USN-5712-1
https://ubuntu.com/security/notices/USN-5716-1
https://ubuntu.com/security/notices/USN-5716-2
https://www.sqlite.org/cves.html
https://www.sqlite.org/releaselog/3_39_2.html
No Misconfigurations found