sig-cloud-instance-images/index.html

506 lines
47 KiB
HTML

<!DOCTYPE html>
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
<style>
* {
font-family: Arial, Helvetica, sans-serif;
}
h1 {
text-align: center;
}
.group-header th {
font-size: 200%;
}
.sub-header th {
font-size: 150%;
}
table, th, td {
border: 1px solid black;
border-collapse: collapse;
white-space: nowrap;
padding: .3em;
}
table {
margin: 0 auto;
}
.severity {
text-align: center;
font-weight: bold;
color: #fafafa;
}
.severity-LOW .severity { background-color: #5fbb31; }
.severity-MEDIUM .severity { background-color: #e9c600; }
.severity-HIGH .severity { background-color: #ff8800; }
.severity-CRITICAL .severity { background-color: #e40000; }
.severity-UNKNOWN .severity { background-color: #747474; }
.severity-LOW { background-color: #5fbb3160; }
.severity-MEDIUM { background-color: #e9c60060; }
.severity-HIGH { background-color: #ff880060; }
.severity-CRITICAL { background-color: #e4000060; }
.severity-UNKNOWN { background-color: #74747460; }
table tr td:first-of-type {
font-weight: bold;
}
.links a,
.links[data-more-links=on] a {
display: block;
}
.links[data-more-links=off] a:nth-of-type(1n+5) {
display: none;
}
a.toggle-more-links { cursor: pointer; }
</style>
<title>docker.io/rockylinux/rockylinux:8 (rocky 8.6) - Trivy Report - 2022-10-12 04:44:56.996510833 +0000 UTC m=+1.439074581 </title>
<script>
window.onload = function() {
document.querySelectorAll('td.links').forEach(function(linkCell) {
var links = [].concat.apply([], linkCell.querySelectorAll('a'));
[].sort.apply(links, function(a, b) {
return a.href > b.href ? 1 : -1;
});
links.forEach(function(link, idx) {
if (links.length > 3 && 3 === idx) {
var toggleLink = document.createElement('a');
toggleLink.innerText = "Toggle more links";
toggleLink.href = "#toggleMore";
toggleLink.setAttribute("class", "toggle-more-links");
linkCell.appendChild(toggleLink);
}
linkCell.appendChild(link);
});
});
document.querySelectorAll('a.toggle-more-links').forEach(function(toggleLink) {
toggleLink.onclick = function() {
var expanded = toggleLink.parentElement.getAttribute("data-more-links");
toggleLink.parentElement.setAttribute("data-more-links", "on" === expanded ? "off" : "on");
return false;
};
});
};
</script>
</head>
<body>
<h1>docker.io/rockylinux/rockylinux:8 (rocky 8.6) - Trivy Report - 2022-10-12 04:44:56.996537534 +0000 UTC m=+1.439101382</h1>
<table>
<tr class="group-header"><th colspan="6">rocky</th></tr>
<tr class="sub-header">
<th>Package</th>
<th>Vulnerability ID</th>
<th>Severity</th>
<th>Installed Version</th>
<th>Fixed Version</th>
<th>Links</th>
</tr>
<tr class="severity-MEDIUM">
<td class="pkg-name">curl</td>
<td>CVE-2022-32206</td>
<td class="severity">MEDIUM</td>
<td class="pkg-version">7.61.1-22.el8_6.3</td>
<td>7.61.1-22.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:6159">https://access.redhat.com/errata/RHSA-2022:6159</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32208.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32208.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-32206">https://access.redhat.com/security/cve/CVE-2022-32206</a>
<a href="https://bugzilla.redhat.com/2099300">https://bugzilla.redhat.com/2099300</a>
<a href="https://bugzilla.redhat.com/2099306">https://bugzilla.redhat.com/2099306</a>
<a href="https://curl.se/docs/CVE-2022-32206.html">https://curl.se/docs/CVE-2022-32206.html</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-6159.html">https://errata.almalinux.org/8/ALSA-2022-6159.html</a>
<a href="https://hackerone.com/reports/1570651">https://hackerone.com/reports/1570651</a>
<a href="https://linux.oracle.com/cve/CVE-2022-32206.html">https://linux.oracle.com/cve/CVE-2022-32206.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6159.html">https://linux.oracle.com/errata/ELSA-2022-6159.html</a>
<a href="https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-32206">https://nvd.nist.gov/vuln/detail/CVE-2022-32206</a>
<a href="https://security.netapp.com/advisory/ntap-20220915-0003/">https://security.netapp.com/advisory/ntap-20220915-0003/</a>
<a href="https://ubuntu.com/security/notices/USN-5495-1">https://ubuntu.com/security/notices/USN-5495-1</a>
<a href="https://www.debian.org/security/2022/dsa-5197">https://www.debian.org/security/2022/dsa-5197</a>
</td>
</tr>
<tr class="severity-MEDIUM">
<td class="pkg-name">curl</td>
<td>CVE-2022-32208</td>
<td class="severity">MEDIUM</td>
<td class="pkg-version">7.61.1-22.el8_6.3</td>
<td>7.61.1-22.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:6159">https://access.redhat.com/errata/RHSA-2022:6159</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32208.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32208.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-32208">https://access.redhat.com/security/cve/CVE-2022-32208</a>
<a href="https://bugzilla.redhat.com/2099300">https://bugzilla.redhat.com/2099300</a>
<a href="https://bugzilla.redhat.com/2099306">https://bugzilla.redhat.com/2099306</a>
<a href="https://curl.se/docs/CVE-2022-32208.html">https://curl.se/docs/CVE-2022-32208.html</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-6159.html">https://errata.almalinux.org/8/ALSA-2022-6159.html</a>
<a href="https://hackerone.com/reports/1590071">https://hackerone.com/reports/1590071</a>
<a href="https://linux.oracle.com/cve/CVE-2022-32208.html">https://linux.oracle.com/cve/CVE-2022-32208.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6159.html">https://linux.oracle.com/errata/ELSA-2022-6159.html</a>
<a href="https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-32208">https://nvd.nist.gov/vuln/detail/CVE-2022-32208</a>
<a href="https://security.netapp.com/advisory/ntap-20220915-0003/">https://security.netapp.com/advisory/ntap-20220915-0003/</a>
<a href="https://ubuntu.com/security/notices/USN-5495-1">https://ubuntu.com/security/notices/USN-5495-1</a>
<a href="https://ubuntu.com/security/notices/USN-5499-1">https://ubuntu.com/security/notices/USN-5499-1</a>
<a href="https://www.debian.org/security/2022/dsa-5197">https://www.debian.org/security/2022/dsa-5197</a>
</td>
</tr>
<tr class="severity-MEDIUM">
<td class="pkg-name">gnupg2</td>
<td>CVE-2022-34903</td>
<td class="severity">MEDIUM</td>
<td class="pkg-version">2.2.20-2.el8</td>
<td>2.2.20-3.el8_6</td>
<td class="links" data-more-links="off">
<a href="http://www.openwall.com/lists/oss-security/2022/07/02/1">http://www.openwall.com/lists/oss-security/2022/07/02/1</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34903.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34903.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-34903">https://access.redhat.com/security/cve/CVE-2022-34903</a>
<a href="https://bugs.debian.org/1014157">https://bugs.debian.org/1014157</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34903">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34903</a>
<a href="https://dev.gnupg.org/T6027">https://dev.gnupg.org/T6027</a>
<a href="https://linux.oracle.com/cve/CVE-2022-34903.html">https://linux.oracle.com/cve/CVE-2022-34903.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6602.html">https://linux.oracle.com/errata/ELSA-2022-6602.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRLWJQ76A4UKHI3Q36BKSJKS4LFLQO33/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRLWJQ76A4UKHI3Q36BKSJKS4LFLQO33/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NPTAR76EIZY7NQFENSOZO7U473257OVZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NPTAR76EIZY7NQFENSOZO7U473257OVZ/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VN63GBTMRWO36Y7BKA2WQHROAKCXKCBL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VN63GBTMRWO36Y7BKA2WQHROAKCXKCBL/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU64FUVG2PRZBSHFOQRSP7KDVEIZ23OS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU64FUVG2PRZBSHFOQRSP7KDVEIZ23OS/</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-34903">https://nvd.nist.gov/vuln/detail/CVE-2022-34903</a>
<a href="https://security.netapp.com/advisory/ntap-20220826-0005/">https://security.netapp.com/advisory/ntap-20220826-0005/</a>
<a href="https://ubuntu.com/security/notices/USN-5503-1">https://ubuntu.com/security/notices/USN-5503-1</a>
<a href="https://ubuntu.com/security/notices/USN-5503-2">https://ubuntu.com/security/notices/USN-5503-2</a>
<a href="https://www.debian.org/security/2022/dsa-5174">https://www.debian.org/security/2022/dsa-5174</a>
<a href="https://www.openwall.com/lists/oss-security/2022/06/30/1">https://www.openwall.com/lists/oss-security/2022/06/30/1</a>
</td>
</tr>
<tr class="severity-MEDIUM">
<td class="pkg-name">libcurl-minimal</td>
<td>CVE-2022-32206</td>
<td class="severity">MEDIUM</td>
<td class="pkg-version">7.61.1-22.el8_6.3</td>
<td>7.61.1-22.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:6159">https://access.redhat.com/errata/RHSA-2022:6159</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32208.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32208.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-32206">https://access.redhat.com/security/cve/CVE-2022-32206</a>
<a href="https://bugzilla.redhat.com/2099300">https://bugzilla.redhat.com/2099300</a>
<a href="https://bugzilla.redhat.com/2099306">https://bugzilla.redhat.com/2099306</a>
<a href="https://curl.se/docs/CVE-2022-32206.html">https://curl.se/docs/CVE-2022-32206.html</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-6159.html">https://errata.almalinux.org/8/ALSA-2022-6159.html</a>
<a href="https://hackerone.com/reports/1570651">https://hackerone.com/reports/1570651</a>
<a href="https://linux.oracle.com/cve/CVE-2022-32206.html">https://linux.oracle.com/cve/CVE-2022-32206.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6159.html">https://linux.oracle.com/errata/ELSA-2022-6159.html</a>
<a href="https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-32206">https://nvd.nist.gov/vuln/detail/CVE-2022-32206</a>
<a href="https://security.netapp.com/advisory/ntap-20220915-0003/">https://security.netapp.com/advisory/ntap-20220915-0003/</a>
<a href="https://ubuntu.com/security/notices/USN-5495-1">https://ubuntu.com/security/notices/USN-5495-1</a>
<a href="https://www.debian.org/security/2022/dsa-5197">https://www.debian.org/security/2022/dsa-5197</a>
</td>
</tr>
<tr class="severity-MEDIUM">
<td class="pkg-name">libcurl-minimal</td>
<td>CVE-2022-32208</td>
<td class="severity">MEDIUM</td>
<td class="pkg-version">7.61.1-22.el8_6.3</td>
<td>7.61.1-22.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:6159">https://access.redhat.com/errata/RHSA-2022:6159</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32208.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32208.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-32208">https://access.redhat.com/security/cve/CVE-2022-32208</a>
<a href="https://bugzilla.redhat.com/2099300">https://bugzilla.redhat.com/2099300</a>
<a href="https://bugzilla.redhat.com/2099306">https://bugzilla.redhat.com/2099306</a>
<a href="https://curl.se/docs/CVE-2022-32208.html">https://curl.se/docs/CVE-2022-32208.html</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-6159.html">https://errata.almalinux.org/8/ALSA-2022-6159.html</a>
<a href="https://hackerone.com/reports/1590071">https://hackerone.com/reports/1590071</a>
<a href="https://linux.oracle.com/cve/CVE-2022-32208.html">https://linux.oracle.com/cve/CVE-2022-32208.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6159.html">https://linux.oracle.com/errata/ELSA-2022-6159.html</a>
<a href="https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-32208">https://nvd.nist.gov/vuln/detail/CVE-2022-32208</a>
<a href="https://security.netapp.com/advisory/ntap-20220915-0003/">https://security.netapp.com/advisory/ntap-20220915-0003/</a>
<a href="https://ubuntu.com/security/notices/USN-5495-1">https://ubuntu.com/security/notices/USN-5495-1</a>
<a href="https://ubuntu.com/security/notices/USN-5499-1">https://ubuntu.com/security/notices/USN-5499-1</a>
<a href="https://www.debian.org/security/2022/dsa-5197">https://www.debian.org/security/2022/dsa-5197</a>
</td>
</tr>
<tr class="severity-CRITICAL">
<td class="pkg-name">openssl-libs</td>
<td>CVE-2022-1292</td>
<td class="severity">CRITICAL</td>
<td class="pkg-version">1:1.1.1k-6.el8_5</td>
<td>1:1.1.1k-7.el8_6</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:5818">https://access.redhat.com/errata/RHSA-2022:5818</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1292.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1292.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2068.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2068.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2097.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2097.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-1292">https://access.redhat.com/security/cve/CVE-2022-1292</a>
<a href="https://bugzilla.redhat.com/2081494">https://bugzilla.redhat.com/2081494</a>
<a href="https://bugzilla.redhat.com/2097310">https://bugzilla.redhat.com/2097310</a>
<a href="https://bugzilla.redhat.com/2104905">https://bugzilla.redhat.com/2104905</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-5818.html">https://errata.almalinux.org/8/ALSA-2022-5818.html</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23</a>
<a href="https://linux.oracle.com/cve/CVE-2022-1292.html">https://linux.oracle.com/cve/CVE-2022-1292.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-9751.html">https://linux.oracle.com/errata/ELSA-2022-9751.html</a>
<a href="https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html">https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VX4KWHPMKYJL6ZLW4M5IU7E5UV5ZWJQU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VX4KWHPMKYJL6ZLW4M5IU7E5UV5ZWJQU/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNU5M7BXMML26G3GPYKFGQYPQDRSNKDD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNU5M7BXMML26G3GPYKFGQYPQDRSNKDD/</a>
<a href="https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html">https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1292">https://nvd.nist.gov/vuln/detail/CVE-2022-1292</a>
<a href="https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0011">https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0011</a>
<a href="https://security.netapp.com/advisory/ntap-20220602-0009/">https://security.netapp.com/advisory/ntap-20220602-0009/</a>
<a href="https://security.netapp.com/advisory/ntap-20220729-0004/">https://security.netapp.com/advisory/ntap-20220729-0004/</a>
<a href="https://ubuntu.com/security/notices/USN-5402-1">https://ubuntu.com/security/notices/USN-5402-1</a>
<a href="https://ubuntu.com/security/notices/USN-5402-2">https://ubuntu.com/security/notices/USN-5402-2</a>
<a href="https://www.debian.org/security/2022/dsa-5139">https://www.debian.org/security/2022/dsa-5139</a>
<a href="https://www.openssl.org/news/secadv/20220503.txt">https://www.openssl.org/news/secadv/20220503.txt</a>
<a href="https://www.oracle.com/security-alerts/cpujul2022.html">https://www.oracle.com/security-alerts/cpujul2022.html</a>
</td>
</tr>
<tr class="severity-CRITICAL">
<td class="pkg-name">openssl-libs</td>
<td>CVE-2022-2068</td>
<td class="severity">CRITICAL</td>
<td class="pkg-version">1:1.1.1k-6.el8_5</td>
<td>1:1.1.1k-7.el8_6</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:5818">https://access.redhat.com/errata/RHSA-2022:5818</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1292.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1292.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2068.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2068.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2097.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2097.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-2068">https://access.redhat.com/security/cve/CVE-2022-2068</a>
<a href="https://bugzilla.redhat.com/2081494">https://bugzilla.redhat.com/2081494</a>
<a href="https://bugzilla.redhat.com/2097310">https://bugzilla.redhat.com/2097310</a>
<a href="https://bugzilla.redhat.com/2104905">https://bugzilla.redhat.com/2104905</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-5818.html">https://errata.almalinux.org/8/ALSA-2022-5818.html</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7</a>
<a href="https://linux.oracle.com/cve/CVE-2022-2068.html">https://linux.oracle.com/cve/CVE-2022-2068.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-9751.html">https://linux.oracle.com/errata/ELSA-2022-9751.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6WZZBKUHQFGSKGNXXKICSRPL7AMVW5M5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6WZZBKUHQFGSKGNXXKICSRPL7AMVW5M5/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VCMNWKERPBKOEBNL7CLTTX3ZZCZLH7XA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VCMNWKERPBKOEBNL7CLTTX3ZZCZLH7XA/</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-2068">https://nvd.nist.gov/vuln/detail/CVE-2022-2068</a>
<a href="https://security.netapp.com/advisory/ntap-20220707-0008/">https://security.netapp.com/advisory/ntap-20220707-0008/</a>
<a href="https://ubuntu.com/security/notices/USN-5488-1">https://ubuntu.com/security/notices/USN-5488-1</a>
<a href="https://ubuntu.com/security/notices/USN-5488-2">https://ubuntu.com/security/notices/USN-5488-2</a>
<a href="https://www.debian.org/security/2022/dsa-5169">https://www.debian.org/security/2022/dsa-5169</a>
<a href="https://www.openssl.org/news/secadv/20220621.txt">https://www.openssl.org/news/secadv/20220621.txt</a>
</td>
</tr>
<tr class="severity-MEDIUM">
<td class="pkg-name">openssl-libs</td>
<td>CVE-2022-2097</td>
<td class="severity">MEDIUM</td>
<td class="pkg-version">1:1.1.1k-6.el8_5</td>
<td>1:1.1.1k-7.el8_6</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:5818">https://access.redhat.com/errata/RHSA-2022:5818</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1292.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1292.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2068.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2068.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2097.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2097.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-2097">https://access.redhat.com/security/cve/CVE-2022-2097</a>
<a href="https://bugzilla.redhat.com/2081494">https://bugzilla.redhat.com/2081494</a>
<a href="https://bugzilla.redhat.com/2097310">https://bugzilla.redhat.com/2097310</a>
<a href="https://bugzilla.redhat.com/2104905">https://bugzilla.redhat.com/2104905</a>
<a href="https://crates.io/crates/openssl-src">https://crates.io/crates/openssl-src</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-5818.html">https://errata.almalinux.org/8/ALSA-2022-5818.html</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93</a>
<a href="https://linux.oracle.com/cve/CVE-2022-2097.html">https://linux.oracle.com/cve/CVE-2022-2097.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-9751.html">https://linux.oracle.com/errata/ELSA-2022-9751.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R6CK57NBQFTPUMXAPJURCGXUYT76NQAK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R6CK57NBQFTPUMXAPJURCGXUYT76NQAK/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6567JERRHHJW2GNGJGKDRNHR7SNPZK7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6567JERRHHJW2GNGJGKDRNHR7SNPZK7/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VCMNWKERPBKOEBNL7CLTTX3ZZCZLH7XA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VCMNWKERPBKOEBNL7CLTTX3ZZCZLH7XA/</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-2097">https://nvd.nist.gov/vuln/detail/CVE-2022-2097</a>
<a href="https://rustsec.org/advisories/RUSTSEC-2022-0032.html">https://rustsec.org/advisories/RUSTSEC-2022-0032.html</a>
<a href="https://security.netapp.com/advisory/ntap-20220715-0011/">https://security.netapp.com/advisory/ntap-20220715-0011/</a>
<a href="https://ubuntu.com/security/notices/USN-5502-1">https://ubuntu.com/security/notices/USN-5502-1</a>
<a href="https://www.openssl.org/news/secadv/20220705.txt">https://www.openssl.org/news/secadv/20220705.txt</a>
</td>
</tr>
<tr class="severity-CRITICAL">
<td class="pkg-name">pcre2</td>
<td>CVE-2022-1586</td>
<td class="severity">CRITICAL</td>
<td class="pkg-version">10.32-2.el8</td>
<td>10.32-3.el8_6</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:5809">https://access.redhat.com/errata/RHSA-2022:5809</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1586.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1586.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-1586">https://access.redhat.com/security/cve/CVE-2022-1586</a>
<a href="https://bugzilla.redhat.com/2077976">https://bugzilla.redhat.com/2077976</a>
<a href="https://bugzilla.redhat.com/show_bug.cgi?id=2077976,">https://bugzilla.redhat.com/show_bug.cgi?id=2077976,</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-5809.html">https://errata.almalinux.org/8/ALSA-2022-5809.html</a>
<a href="https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,">https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,</a>
<a href="https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c">https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c</a>
<a href="https://linux.oracle.com/cve/CVE-2022-1586.html">https://linux.oracle.com/cve/CVE-2022-1586.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-5809.html">https://linux.oracle.com/errata/ELSA-2022-5809.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1586">https://nvd.nist.gov/vuln/detail/CVE-2022-1586</a>
<a href="https://ubuntu.com/security/notices/USN-5627-1">https://ubuntu.com/security/notices/USN-5627-1</a>
</td>
</tr>
<tr class="severity-CRITICAL">
<td class="pkg-name">systemd</td>
<td>CVE-2022-2526</td>
<td class="severity">CRITICAL</td>
<td class="pkg-version">239-58.el8</td>
<td>239-58.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:6206">https://access.redhat.com/errata/RHSA-2022:6206</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2526.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2526.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-2526">https://access.redhat.com/security/cve/CVE-2022-2526</a>
<a href="https://bugzilla.redhat.com/2109926">https://bugzilla.redhat.com/2109926</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2526">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2526</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-6206.html">https://errata.almalinux.org/8/ALSA-2022-6206.html</a>
<a href="https://github.com/systemd/systemd/commit/d973d94dec349fb676fdd844f6fe2ada3538f27c">https://github.com/systemd/systemd/commit/d973d94dec349fb676fdd844f6fe2ada3538f27c</a>
<a href="https://linux.oracle.com/cve/CVE-2022-2526.html">https://linux.oracle.com/cve/CVE-2022-2526.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6206.html">https://linux.oracle.com/errata/ELSA-2022-6206.html</a>
<a href="https://ubuntu.com/security/notices/USN-5583-1">https://ubuntu.com/security/notices/USN-5583-1</a>
<a href="https://ubuntu.com/security/notices/USN-5583-2">https://ubuntu.com/security/notices/USN-5583-2</a>
</td>
</tr>
<tr class="severity-CRITICAL">
<td class="pkg-name">systemd-libs</td>
<td>CVE-2022-2526</td>
<td class="severity">CRITICAL</td>
<td class="pkg-version">239-58.el8</td>
<td>239-58.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:6206">https://access.redhat.com/errata/RHSA-2022:6206</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2526.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2526.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-2526">https://access.redhat.com/security/cve/CVE-2022-2526</a>
<a href="https://bugzilla.redhat.com/2109926">https://bugzilla.redhat.com/2109926</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2526">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2526</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-6206.html">https://errata.almalinux.org/8/ALSA-2022-6206.html</a>
<a href="https://github.com/systemd/systemd/commit/d973d94dec349fb676fdd844f6fe2ada3538f27c">https://github.com/systemd/systemd/commit/d973d94dec349fb676fdd844f6fe2ada3538f27c</a>
<a href="https://linux.oracle.com/cve/CVE-2022-2526.html">https://linux.oracle.com/cve/CVE-2022-2526.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6206.html">https://linux.oracle.com/errata/ELSA-2022-6206.html</a>
<a href="https://ubuntu.com/security/notices/USN-5583-1">https://ubuntu.com/security/notices/USN-5583-1</a>
<a href="https://ubuntu.com/security/notices/USN-5583-2">https://ubuntu.com/security/notices/USN-5583-2</a>
</td>
</tr>
<tr class="severity-CRITICAL">
<td class="pkg-name">systemd-pam</td>
<td>CVE-2022-2526</td>
<td class="severity">CRITICAL</td>
<td class="pkg-version">239-58.el8</td>
<td>239-58.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:6206">https://access.redhat.com/errata/RHSA-2022:6206</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2526.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2526.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-2526">https://access.redhat.com/security/cve/CVE-2022-2526</a>
<a href="https://bugzilla.redhat.com/2109926">https://bugzilla.redhat.com/2109926</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2526">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2526</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-6206.html">https://errata.almalinux.org/8/ALSA-2022-6206.html</a>
<a href="https://github.com/systemd/systemd/commit/d973d94dec349fb676fdd844f6fe2ada3538f27c">https://github.com/systemd/systemd/commit/d973d94dec349fb676fdd844f6fe2ada3538f27c</a>
<a href="https://linux.oracle.com/cve/CVE-2022-2526.html">https://linux.oracle.com/cve/CVE-2022-2526.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6206.html">https://linux.oracle.com/errata/ELSA-2022-6206.html</a>
<a href="https://ubuntu.com/security/notices/USN-5583-1">https://ubuntu.com/security/notices/USN-5583-1</a>
<a href="https://ubuntu.com/security/notices/USN-5583-2">https://ubuntu.com/security/notices/USN-5583-2</a>
</td>
</tr>
<tr class="severity-CRITICAL">
<td class="pkg-name">vim-minimal</td>
<td>CVE-2022-1927</td>
<td class="severity">CRITICAL</td>
<td class="pkg-version">2:8.0.1763-19.el8_6.2</td>
<td>2:8.0.1763-19.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:5813">https://access.redhat.com/errata/RHSA-2022:5813</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1785.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1785.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1897.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1897.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1927.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1927.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-1927">https://access.redhat.com/security/cve/CVE-2022-1927</a>
<a href="https://bugzilla.redhat.com/2088689">https://bugzilla.redhat.com/2088689</a>
<a href="https://bugzilla.redhat.com/2091682">https://bugzilla.redhat.com/2091682</a>
<a href="https://bugzilla.redhat.com/2091687">https://bugzilla.redhat.com/2091687</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-5813.html">https://errata.almalinux.org/8/ALSA-2022-5813.html</a>
<a href="https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010">https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010</a>
<a href="https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)">https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)</a>
<a href="https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777">https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777</a>
<a href="https://linux.oracle.com/cve/CVE-2022-1927.html">https://linux.oracle.com/cve/CVE-2022-1927.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-5942.html">https://linux.oracle.com/errata/ELSA-2022-5942.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/</a>
<a href="https://security.gentoo.org/glsa/202208-32">https://security.gentoo.org/glsa/202208-32</a>
</td>
</tr>
<tr class="severity-HIGH">
<td class="pkg-name">vim-minimal</td>
<td>CVE-2022-1785</td>
<td class="severity">HIGH</td>
<td class="pkg-version">2:8.0.1763-19.el8_6.2</td>
<td>2:8.0.1763-19.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:5813">https://access.redhat.com/errata/RHSA-2022:5813</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1785.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1785.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1897.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1897.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1927.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1927.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-1785">https://access.redhat.com/security/cve/CVE-2022-1785</a>
<a href="https://bugzilla.redhat.com/2088689">https://bugzilla.redhat.com/2088689</a>
<a href="https://bugzilla.redhat.com/2091682">https://bugzilla.redhat.com/2091682</a>
<a href="https://bugzilla.redhat.com/2091687">https://bugzilla.redhat.com/2091687</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-5813.html">https://errata.almalinux.org/8/ALSA-2022-5813.html</a>
<a href="https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839">https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839</a>
<a href="https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109">https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109</a>
<a href="https://linux.oracle.com/cve/CVE-2022-1785.html">https://linux.oracle.com/cve/CVE-2022-1785.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-5942.html">https://linux.oracle.com/errata/ELSA-2022-5942.html</a>
<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1785">https://nvd.nist.gov/vuln/detail/CVE-2022-1785</a>
<a href="https://security.gentoo.org/glsa/202208-32">https://security.gentoo.org/glsa/202208-32</a>
<a href="https://ubuntu.com/security/notices/USN-5498-1">https://ubuntu.com/security/notices/USN-5498-1</a>
</td>
</tr>
<tr class="severity-HIGH">
<td class="pkg-name">vim-minimal</td>
<td>CVE-2022-1897</td>
<td class="severity">HIGH</td>
<td class="pkg-version">2:8.0.1763-19.el8_6.2</td>
<td>2:8.0.1763-19.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:5813">https://access.redhat.com/errata/RHSA-2022:5813</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1785.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1785.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1897.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1897.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1927.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1927.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-1897">https://access.redhat.com/security/cve/CVE-2022-1897</a>
<a href="https://bugzilla.redhat.com/2088689">https://bugzilla.redhat.com/2088689</a>
<a href="https://bugzilla.redhat.com/2091682">https://bugzilla.redhat.com/2091682</a>
<a href="https://bugzilla.redhat.com/2091687">https://bugzilla.redhat.com/2091687</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1897">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1897</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-5813.html">https://errata.almalinux.org/8/ALSA-2022-5813.html</a>
<a href="https://github.com/vim/vim/commit/338f1fc0ee3ca929387448fe464579d6113fa76a">https://github.com/vim/vim/commit/338f1fc0ee3ca929387448fe464579d6113fa76a</a>
<a href="https://github.com/vim/vim/commit/338f1fc0ee3ca929387448fe464579d6113fa76a (v8.2.5023)">https://github.com/vim/vim/commit/338f1fc0ee3ca929387448fe464579d6113fa76a (v8.2.5023)</a>
<a href="https://huntr.dev/bounties/82c12151-c283-40cf-aa05-2e39efa89118">https://huntr.dev/bounties/82c12151-c283-40cf-aa05-2e39efa89118</a>
<a href="https://linux.oracle.com/cve/CVE-2022-1897.html">https://linux.oracle.com/cve/CVE-2022-1897.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-5942.html">https://linux.oracle.com/errata/ELSA-2022-5942.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/</a>
<a href="https://security.gentoo.org/glsa/202208-32">https://security.gentoo.org/glsa/202208-32</a>
<a href="https://ubuntu.com/security/notices/USN-5507-1">https://ubuntu.com/security/notices/USN-5507-1</a>
</td>
</tr>
<tr><th colspan="6">No Misconfigurations found</th></tr>
</table>
</body>
</html>