Container Scanner

July 2023

Version 1.11.0

July 10, 2023

Enhancements
  • This release includes several fixes and enhancements to the scanning engine and existing vulnerability checks.

  • Frontline Container Scanner contains the following new vulnerability checks: 
    • 1152623 Alpine Linux: Multiple Vulnerabilities in 'libdwarf' in Versions Less Than 0.6.0-r0 (Medium)
    • 152626 Alpine Linux: Multiple Vulnerabilities in 'pjproject' in Versions Less Than 2.13-r0 (Medium)

    • 152621 Alpine Linux: Multiple Vulnerabilities in 'tiff' in Versions Less Than 4.4.0-r3 (Medium)

    • 152625 Alpine Linux: Vulnerability in 'avahi' in Versions Less Than 0.8-r5 (Low)

    • 152627 Alpine Linux: Vulnerability in 'grub' in Versions Less Than 2.06-r12 (Medium)

    • 152622 Alpine Linux: Vulnerability in 'grub' in Versions Less Than 2.06-r8 (Medium)

    • 152620 Alpine Linux: Vulnerability in 'libfastjson' in Versions Less Than 1.2304.0-r0 (Medium)

    • 152624 Alpine Linux: Vulnerability in 'opus' in Versions Less Than 0 (Medium)

    • 152192 Amazon Linux 2 Security Advisory: ALAS-2023-2012 (Low)

    • 152195 Amazon Linux 2 Security Advisory: ALAS-2023-2013 (Low)

    • 152196 Amazon Linux 2 Security Advisory: ALAS-2023-2014 (Low)

    • 152191 Amazon Linux 2 Security Advisory: ALAS-2023-2015 (Low)

    • 152194 Amazon Linux 2 Security Advisory: ALAS-2023-2016 (Low)

    • 152193 Amazon Linux 2 Security Advisory: ALAS-2023-2017 (Medium)

    • 152190 Amazon Linux 2 Security Advisory: ALAS-2023-2018 (Medium)

    • 152269 Amazon Linux 2 Security Advisory: ALAS-2023-2019 (Low)

    • 152261 Amazon Linux 2 Security Advisory: ALAS-2023-2020 (Low)

    • 152272 Amazon Linux 2 Security Advisory: ALAS-2023-2021 (Low)

    • 152265 Amazon Linux 2 Security Advisory: ALAS-2023-2022 (Low)

    • 152273 Amazon Linux 2 Security Advisory: ALAS-2023-2023 (Low)

    • 152267 Amazon Linux 2 Security Advisory: ALAS-2023-2024 (Low)

    • 152262 Amazon Linux 2 Security Advisory: ALAS-2023-2025 (Low)

    • 152266 Amazon Linux 2 Security Advisory: ALAS-2023-2026 (Low)

    • 152264 Amazon Linux 2 Security Advisory: ALAS-2023-2027 (Low)

    • 152259 Amazon Linux 2 Security Advisory: ALAS-2023-2028 (Low)

    • 152271 Amazon Linux 2 Security Advisory: ALAS-2023-2029 (Low)

    • 152263 Amazon Linux 2 Security Advisory: ALAS-2023-2030 (Medium)

    • 152270 Amazon Linux 2 Security Advisory: ALAS-2023-2031 (Medium)

    • 152260 Amazon Linux 2 Security Advisory: ALAS-2023-2032 (Medium)

    • 152268 Amazon Linux 2 Security Advisory: ALAS-2023-2033 (Medium)

    • 152379 Amazon Linux 2 Security Advisory: ALAS-2023-2034 (Low)

    • 152371 Amazon Linux 2 Security Advisory: ALAS-2023-2035 (Low)

    • 152385 Amazon Linux 2 Security Advisory: ALAS-2023-2036 (Low)

    • 152370 Amazon Linux 2 Security Advisory: ALAS-2023-2037 (Low)

    • 152384 Amazon Linux 2 Security Advisory: ALAS-2023-2038 (Low)

    • 152382 Amazon Linux 2 Security Advisory: ALAS-2023-2039 (Low)

    • 152375 Amazon Linux 2 Security Advisory: ALAS-2023-2040 (Low)

    • 152372 Amazon Linux 2 Security Advisory: ALAS-2023-2041 (Low)

    • 152378 Amazon Linux 2 Security Advisory: ALAS-2023-2042 (Low)

    • 152383 Amazon Linux 2 Security Advisory: ALAS-2023-2043 (Medium)

    • 152373 Amazon Linux 2 Security Advisory: ALAS-2023-2044 (Medium)

    • 152380 Amazon Linux 2 Security Advisory: ALAS-2023-2045 (Medium)

    • 152374 Amazon Linux 2 Security Advisory: ALAS-2023-2046 (Medium)

    • 152381 Amazon Linux 2 Security Advisory: ALAS-2023-2047 (Medium)

    • 152376 Amazon Linux 2 Security Advisory: ALAS-2023-2048 (Medium)

    • 152377 Amazon Linux 2 Security Advisory: ALAS-2023-2049 (High)

    • 152546 Amazon Linux 2 Security Advisory: ALAS-2023-2050 (Low)

    • 152538 Amazon Linux 2 Security Advisory: ALAS-2023-2051 (Low)

    • 152530 Amazon Linux 2 Security Advisory: ALAS-2023-2052 (Low)

    • 152545 Amazon Linux 2 Security Advisory: ALAS-2023-2053 (Low)

    • 152537 Amazon Linux 2 Security Advisory: ALAS-2023-2054 (Low)

    • 152539 Amazon Linux 2 Security Advisory: ALAS-2023-2055 (Low)

    • 152548 Amazon Linux 2 Security Advisory: ALAS-2023-2056 (Low)

    • 152533 Amazon Linux 2 Security Advisory: ALAS-2023-2057 (Medium)

    • 152521 Amazon Linux 2 Security Advisory: ALAS-2023-2058 (Low)

    • 152522 Amazon Linux 2 Security Advisory: ALAS-2023-2059 (Medium)

    • 152532 Amazon Linux 2 Security Advisory: ALAS-2023-2060 (Low)

    • 152541 Amazon Linux 2 Security Advisory: ALAS-2023-2061 (Medium)

    • 152549 Amazon Linux 2 Security Advisory: ALAS-2023-2062 (Medium)

    • 152534 Amazon Linux 2 Security Advisory: ALAS-2023-2063 (Medium)

    • 152542 Amazon Linux 2 Security Advisory: ALAS-2023-2064 (Medium)

    • 152540 Amazon Linux 2 Security Advisory: ALAS-2023-2065 (Medium)

    • 152531 Amazon Linux 2 Security Advisory: ALAS-2023-2066 (Medium)

    • 152547 Amazon Linux 2 Security Advisory: ALAS-2023-2067 (Medium)

    • 152557 Amazon Linux 2 Security Advisory: ALAS-2023-2068 (Low)

    • 152558 Amazon Linux 2 Security Advisory: ALAS-2023-2069 (Low)

    • 152553 Amazon Linux 2 Security Advisory: ALAS-2023-2070 (Low)

    • 152523 Amazon Linux 2 Security Advisory: ALAS-2023-2071 (Low)

    • 152525 Amazon Linux 2 Security Advisory: ALAS-2023-2072 (Low)

    • 152550 Amazon Linux 2 Security Advisory: ALAS-2023-2073 (Low)

    • 152520 Amazon Linux 2 Security Advisory: ALAS-2023-2074 (Low)

    • 152524 Amazon Linux 2 Security Advisory: ALAS-2023-2075 (Medium)

    • 152551 Amazon Linux 2 Security Advisory: ALAS-2023-2076 (Medium)

    • 152526 Amazon Linux 2 Security Advisory: ALAS-2023-2077 (Low)

    • 152536 Amazon Linux 2 Security Advisory: ALAS-2023-2078 (Medium)

    • 152535 Amazon Linux 2 Security Advisory: ALAS-2023-2079 (Medium)

    • 152528 Amazon Linux 2 Security Advisory: ALAS-2023-2080 (High)

    • 152556 Amazon Linux 2 Security Advisory: ALAS-2023-2081 (High)

    • 152554 Amazon Linux 2 Security Advisory: ALAS-2023-2082 (High)

    • 152529 Amazon Linux 2 Security Advisory: ALAS-2023-2083 (High)

    • 152559 Amazon Linux 2 Security Advisory: ALAS-2023-2084 (Low)

    • 152555 Amazon Linux 2 Security Advisory: ALAS-2023-2085 (Low)

    • 152527 Amazon Linux 2 Security Advisory: ALAS-2023-2086 (Low)

    • 152552 Amazon Linux 2 Security Advisory: ALAS-2023-2087 (Medium)

    • 152543 Amazon Linux 2 Security Advisory: ALAS-2023-2088 (High)

    • 152544 Amazon Linux 2 Security Advisory: ALAS-2023-2089 (High)

    • 152188 Amazon Linux Security Advisory: ALAS-2023-1727 (Low)

    • 152187 Amazon Linux Security Advisory: ALAS-2023-1729 (Low)

    • 152186 Amazon Linux Security Advisory: ALAS-2023-1730 (Low)

    • 152189 Amazon Linux Security Advisory: ALAS-2023-1731 (Low)

    • 152185 Amazon Linux Security Advisory: ALAS-2023-1732 (Low)

    • 152184 Amazon Linux Security Advisory: ALAS-2023-1733 (Medium)

    • 152251 Amazon Linux Security Advisory: ALAS-2023-1734 (Low)

    • 152250 Amazon Linux Security Advisory: ALAS-2023-1735 (Low)

    • 152254 Amazon Linux Security Advisory: ALAS-2023-1736 (Low)

    • 152249 Amazon Linux Security Advisory: ALAS-2023-1737 (Low)

    • 152253 Amazon Linux Security Advisory: ALAS-2023-1738 (Low)

    • 152256 Amazon Linux Security Advisory: ALAS-2023-1739 (Medium)

    • 152257 Amazon Linux Security Advisory: ALAS-2023-1740 (Medium)

    • 152252 Amazon Linux Security Advisory: ALAS-2023-1741 (Medium)

    • 152258 Amazon Linux Security Advisory: ALAS-2023-1742 (High)

    • 152255 Amazon Linux Security Advisory: ALAS-2023-1743 (High)

    • 152367 Amazon Linux Security Advisory: ALAS-2023-1744 (Low)

    • 152364 Amazon Linux Security Advisory: ALAS-2023-1745 (Low)

    • 152368 Amazon Linux Security Advisory: ALAS-2023-1746 (Low)

    • 152366 Amazon Linux Security Advisory: ALAS-2023-1747 (Low)

    • 152365 Amazon Linux Security Advisory: ALAS-2023-1748 (Medium)

    • 152369 Amazon Linux Security Advisory: ALAS-2023-1749 (Medium)

    • 152514 Amazon Linux Security Advisory: ALAS-2023-1750 (Low)

    • 152511 Amazon Linux Security Advisory: ALAS-2023-1751 (Low)

    • 152510 Amazon Linux Security Advisory: ALAS-2023-1752 (Low)

    • 152516 Amazon Linux Security Advisory: ALAS-2023-1753 (Low)

    • 152508 Amazon Linux Security Advisory: ALAS-2023-1754 (Medium)

    • 152513 Amazon Linux Security Advisory: ALAS-2023-1755 (Medium)

    • 152518 Amazon Linux Security Advisory: ALAS-2023-1756 (Medium)

    • 152505 Amazon Linux Security Advisory: ALAS-2023-1757 (Medium)

    • 152517 Amazon Linux Security Advisory: ALAS-2023-1758 (Low)

    • 152504 Amazon Linux Security Advisory: ALAS-2023-1759 (Low)

    • 152501 Amazon Linux Security Advisory: ALAS-2023-1760 (Low)

    • 152502 Amazon Linux Security Advisory: ALAS-2023-1761 (Low)

    • 152503 Amazon Linux Security Advisory: ALAS-2023-1762 (Low)

    • 152506 Amazon Linux Security Advisory: ALAS-2023-1763 (Low)

    • 152519 Amazon Linux Security Advisory: ALAS-2023-1764 (Medium)

    • 152500 Amazon Linux Security Advisory: ALAS-2023-1765 (Low)

    • 152509 Amazon Linux Security Advisory: ALAS-2023-1766 (Medium)

    • 152515 Amazon Linux Security Advisory: ALAS-2023-1767 (High)

    • 152507 Amazon Linux Security Advisory: ALAS-2023-1768 (Low)

    • 152512 Amazon Linux Security Advisory: ALAS-2023-1769 (High)

    • 152477 Debian Security Advisory: DLA-3290-1 (Low)

    • 152182 Debian Security Advisory: DLA-3388-1 (Medium)

    • 152183 Debian Security Advisory: DLA-3393-1 (Medium)

    • 152180 Debian Security Advisory: DLA-3395-1 (High)

    • 152181 Debian Security Advisory: DLA-3399-1 (Medium)

    • 152246 Debian Security Advisory: DLA-3408-1 (High)

    • 152245 Debian Security Advisory: DLA-3409-1 (Medium)

    • 152247 Debian Security Advisory: DSA-5396-1 (Medium)

    • 152248 Debian Security Advisory: DSA-5397-1 (Medium)

    • 152433 ELSA-2023-0752: grub2 security update (Low)

    • 152209 ELSA-2023-12255: Unbreakable Enterprise kernel security update (Medium)

    • 152200 ELSA-2023-12256: Unbreakable Enterprise kernel-container security update (Medium)

    • 152215 ELSA-2023-12297: openssl security update (Medium)

    • 152276 ELSA-2023-12298: cloud-init security update (Medium)

    • 152277 ELSA-2023-12299: cloud-init security update (Medium)

    • 152274 ELSA-2023-12323: Unbreakable Enterprise kernel security update (Medium)

    • 152282 ELSA-2023-12326: openssl security update (Medium)

    • 152348 ELSA-2023-12328: qemu-kvm security update (Medium)

    • 152275 ELSA-2023-12331: spacewalk-admin security update (High)

    • 152279 ELSA-2023-12339: Unbreakable Enterprise kernel security update (Medium)

    • 152327 ELSA-2023-12342: virt:kvm_utils security update (Medium)

    • 152409 ELSA-2023-12348: python3-setuptools security update (Medium)

    • 152446 ELSA-2023-12349: python-pip security update (Low)

    • 152461 ELSA-2023-12354: istio security update (Medium)

    • 152463 ELSA-2023-12355: istio security update (Medium)

    • 152468 ELSA-2023-12356: istio security update (Medium)

    • 152425 ELSA-2023-12357: istio security update (Medium)

    • 152423 ELSA-2023-12358: virt:kvm_utils2 security update (Medium)

    • 152408 ELSA-2023-12368: qemu security update (Medium)

    • 152473 ELSA-2023-12375: Unbreakable Enterprise kernel security update (Medium)

    • 152602 ELSA-2023-12393: Unbreakable Enterprise kernel security update (Medium)

    • 152586 ELSA-2023-12412: Unbreakable Enterprise kernel-container security update (Medium)

    • 152407 ELSA-2023-12413: Unbreakable Enterprise kernel-container security update (Medium)

    • 152198 ELSA-2023-1786: firefox security update (Medium)

    • 152197 ELSA-2023-1787: firefox security update (Medium)

    • 152212 ELSA-2023-1791: firefox security update (Medium)

    • 152214 ELSA-2023-1802: thunderbird security update (Medium)

    • 152217 ELSA-2023-1806: thunderbird security update (Medium)

    • 152205 ELSA-2023-1809: thunderbird security update (Medium)

    • 152216 ELSA-2023-1875: java-11-openjdk security update (Medium)

    • 152199 ELSA-2023-1879: java-17-openjdk security and bug fix update (Medium)

    • 152203 ELSA-2023-1880: java-11-openjdk security update (Medium)

    • 152211 ELSA-2023-1895: java-11-openjdk security update (Medium)

    • 152210 ELSA-2023-1898: java-17-openjdk security and bug fix update (Medium)

    • 152207 ELSA-2023-1904: java-1.8.0-openjdk security and bug fix update (Medium)

    • 152202 ELSA-2023-1908: java-1.8.0-openjdk security update (Medium)

    • 152208 ELSA-2023-1909: java-1.8.0-openjdk security and bug fix update (Medium)

    • 152204 ELSA-2023-1918: webkit2gtk3 security update (Medium)

    • 152213 ELSA-2023-1919: webkit2gtk3 security update (Medium)

    • 152206 ELSA-2023-1930: emacs security update (Medium)

    • 152201 ELSA-2023-1987: kernel security and bug fix update (Low)

    • 152278 ELSA-2023-2074: emacs security update (Medium)

    • 152281 ELSA-2023-2076: libwebp security update (Medium)

    • 152280 ELSA-2023-2077: libwebp security update (Medium)

    • 152285 ELSA-2023-2078: libwebp security update (Medium)

    • 152284 ELSA-2023-2120: libreswan security update (Medium)

    • 152283 ELSA-2023-2122: libreswan security update (Medium)

    • 152286 ELSA-2023-2127: samba security update (Medium)

    • 152343 ELSA-2023-2161: fence-agents security and bug fix update (Low)

    • 152295 ELSA-2023-2162: qemu-kvm security, bug fix, and enhancement update (Low)

    • 152356 ELSA-2023-2165: edk2 security, bug fix, and enhancement update (High)

    • 152294 ELSA-2023-2166: freeradius security and bug fix update (Low)

    • 152339 ELSA-2023-2167: grafana security and enhancement update (Low)

    • 152318 ELSA-2023-2177: grafana-pcp security and enhancement update (Low)

    • 152325 ELSA-2023-2179: libguestfs-winsupport security update (Medium)

    • 152342 ELSA-2023-2202: frr security, bug fix, and enhancement update (Low)

    • 152351 ELSA-2023-2204: Image Builder security, bug fix, and enhancement update (Low)

    • 152355 ELSA-2023-2216: gdk-pixbuf2 security update (Medium)

    • 152305 ELSA-2023-2222: conmon security and bug fix update (Low)

    • 152353 ELSA-2023-2234: sysstat security and bug fix update (Low)

    • 152337 ELSA-2023-2248: xorg-x11-server security and bug fix update (Low)

    • 152298 ELSA-2023-2249: xorg-x11-server-Xwayland security update (Low)

    • 152296 ELSA-2023-2253: buildah security and bug fix update (Low)

    • 152306 ELSA-2023-2256: webkit2gtk3 security and bug fix update (Medium)

    • 152324 ELSA-2023-2257: tigervnc security and bug fix update (Low)

    • 152328 ELSA-2023-2258: python-mako security update (Low)

    • 152319 ELSA-2023-2259: poppler security and bug fix update (Low)

    • 152349 ELSA-2023-2260: gstreamer1-plugins-good security update (Low)

    • 152345 ELSA-2023-2261: bind security and bug fix update (Low)

    • 152326 ELSA-2023-2282: podman security and bug fix update (Low)

    • 152341 ELSA-2023-2283: skopeo security and bug fix update (Low)

    • 152302 ELSA-2023-2293: pki-core security, bug fix, and enhancement update (Low)

    • 152350 ELSA-2023-2312: jackson security update (Medium)

    • 152301 ELSA-2023-2326: freerdp security update (Low)

    • 152346 ELSA-2023-2340: libtiff security update (Low)

    • 152320 ELSA-2023-2357: git-lfs security and bug fix update (Low)

    • 152432 ELSA-2023-23649: olcne security update (Medium)

    • 152300 ELSA-2023-2366: emacs security and bug fix update (Low)

    • 152357 ELSA-2023-2367: containernetworking-plugins security and bug fix update (Low)

    • 152308 ELSA-2023-2370: unbound security update (Low)

    • 152336 ELSA-2023-2373: wireshark security and bug fix update (Low)

    • 152314 ELSA-2023-2378: postgresql-jdbc security update (Low)

    • 152344 ELSA-2023-2417: 8.1 security update (Low)

    • 152347 ELSA-2023-2444: net-snmp security and bug fix update (Low)

    • 152354 ELSA-2023-2453: libtpms security update (Low)

    • 152321 ELSA-2023-2459: device-mapper-multipath security and bug fix update (Low)

    • 152322 ELSA-2023-2478: curl security update (Low)

    • 152331 ELSA-2023-2487: fwupd security and bug fix update (Low)

    • 152334 ELSA-2023-2502: dhcp security and enhancement update (Low)

    • 152338 ELSA-2023-2519: samba security, bug fix, and enhancement update (Low)

    • 152312 ELSA-2023-2523: openssl security and bug fix update (Low)

    • 152340 ELSA-2023-2532: libarchive security update (Low)

    • 152309 ELSA-2023-2570: krb5 security, bug fix, and enhancement update (High)

    • 152323 ELSA-2023-2582: lua security update (Medium)

    • 152329 ELSA-2023-2589: autotrace security update (Medium)

    • 152313 ELSA-2023-2592: golang-github-cpuguy83-md2man security, bug fix, and enhancement update (Low)

    • 152299 ELSA-2023-2621: mysql security update (Medium)

    • 152352 ELSA-2023-2626: emacs security update (Medium)

    • 152307 ELSA-2023-2633: libreswan security update (Low)

    • 152297 ELSA-2023-2645: openssh security update (Low)

    • 152311 ELSA-2023-2650: curl security update (Low)

    • 152333 ELSA-2023-2653: webkit2gtk3 security update (Medium)

    • 152332 ELSA-2023-2654: nodejs:18 security, bug fix, and enhancement update (Low)

    • 152316 ELSA-2023-2655: nodejs and nodejs-nodemon security, bug fix, and enhancement update (Low)

    • 152431 ELSA-2023-2757: virt:ol and virt-devel:rhel security, bug fix, and enhancement update (Medium)

    • 152459 ELSA-2023-2771: unbound security and bug fix update (Low)

    • 152456 ELSA-2023-2780: Image Builder security, bug fix, and enhancement update (Low)

    • 152441 ELSA-2023-2784: grafana security update (Low)

    • 152466 ELSA-2023-2785: grafana-pcp security update (Low)

    • 152442 ELSA-2023-2786: wayland security, bug fix, and enhancement update (Low)

    • 152410 ELSA-2023-2792: bind9.16 security and bug fix update (Low)

    • 152443 ELSA-2023-2800: sysstat security and bug fix update (Low)

    • 152415 ELSA-2023-2801: frr security and bug fix update (Low)

    • 152437 ELSA-2023-2805: xorg-x11-server-Xwayland security update (Low)

    • 152458 ELSA-2023-2806: xorg-x11-server security and bug fix update (Low)

    • 152438 ELSA-2023-2810: poppler security update (Low)

    • 152447 ELSA-2023-2830: tigervnc security and bug fix update (Low)

    • 152472 ELSA-2023-2834: webkit2gtk3 security and bug fix update (Medium)

    • 152475 ELSA-2023-2851: freerdp security update (Low)

    • 152465 ELSA-2023-2860: python27:2.7 security update (Low)

    • 152420 ELSA-2023-2863: ctags security update (Low)

    • 152440 ELSA-2023-2866: git-lfs security and bug fix update (Low)

    • 152469 ELSA-2023-2867: postgresql-jdbc security update (Low)

    • 152430 ELSA-2023-2870: freeradius:3.0 security update (Low)

    • 152474 ELSA-2023-2873: gcc-toolset-12-binutils security update (Low)

    • 152422 ELSA-2023-2883: libtiff security update (Low)

    • 152429 ELSA-2023-2893: python-mako security update (Low)

    • 152471 ELSA-2023-2898: libtar security update (Low)

    • 152428 ELSA-2023-2903: php:7.4 security update (Low)

    • 152418 ELSA-2023-2932: edk2 security update (Medium)

    • 152444 ELSA-2023-2948: device-mapper-multipath security and bug fix update (Low)

    • 152412 ELSA-2023-2963: curl security and bug fix update (Low)

    • 152414 ELSA-2023-2969: net-snmp security and bug fix update (Low)

    • 152448 ELSA-2023-3000: dhcp security and bug fix update (Low)

    • 152424 ELSA-2023-3002: bind security and bug fix update (Low)

    • 152449 ELSA-2023-3018: libarchive security update (Low)

    • 152413 ELSA-2023-3042: emacs security and bug fix update (Low)

    • 152411 ELSA-2023-3082: pcs security update (Low)

    • 152435 ELSA-2023-3083: go-toolset:ol8 security and bug fix update (Low)

    • 152462 ELSA-2023-3087: mysql:8.0 security, bug fix, and enhancement update (Medium)

    • 152467 ELSA-2023-3095: libreswan security and bug fix update (Low)

    • 152476 ELSA-2023-3097: gssntlmssp security update (Low)

    • 152453 ELSA-2023-3104: emacs security update (Medium)

    • 152451 ELSA-2023-3106: curl security and bug fix update (Low)

    • 152454 ELSA-2023-3107: libreswan security update (Medium)

    • 152470 ELSA-2023-3108: webkit2gtk3 security update (Medium)

    • 152434 ELSA-2023-3109: apr-util security update (Medium)

    • 152330 ELSA-2023-3137: firefox security update (Medium)

    • 152335 ELSA-2023-3143: firefox security update (Medium)

    • 152317 ELSA-2023-3145: apr-util security update (Medium)

    • 152310 ELSA-2023-3147: apr-util security update (Medium)

    • 152315 ELSA-2023-3148: libreswan security update (Medium)

    • 152303 ELSA-2023-3150: thunderbird security update (Medium)

    • 152304 ELSA-2023-3151: thunderbird security update (Medium)

    • 152464 ELSA-2023-3220: firefox security update (Medium)

    • 152427 ELSA-2023-3221: thunderbird security update (Medium)

    • 152436 ELSA-2023-3245: git security update (Medium)

    • 152419 ELSA-2023-3246: git security update (Medium)

    • 152457 ELSA-2023-3263: git security update (Medium)

    • 152421 ELSA-2023-3318: go-toolset and golang security update (Medium)

    • 152455 ELSA-2023-3319: go-toolset:ol8 security update (Medium)

    • 152452 ELSA-2023-3349: kernel security and bug fix update (Medium)

    • 152450 ELSA-2023-3423: cups-filters security update (Medium)

    • 152416 ELSA-2023-3425: cups-filters security update (Medium)

    • 152417 ELSA-2023-3432: webkit2gtk3 security update (Medium)

    • 152426 ELSA-2023-3433: webkit2gtk3 security update (Medium)

    • 152406 ELSA-2023-3481: emacs security update (Low)

    • 152439 ELSA-2023-3555: python security update (Medium)

    • 152460 ELSA-2023-3556: python3 security update (Medium)

    • 152588 ELSA-2023-3559: c-ares security update (Medium)

    • 152445 ELSA-2023-3563: thunderbird security update (Medium)

    • 152603 ELSA-2023-3577: 18 security update (Medium)

    • 152601 ELSA-2023-3579: firefox security update (Medium)

    • 152584 ELSA-2023-3581: .NET 6.0 security, bug fix, and enhancement update (Medium)

    • 152582 ELSA-2023-3582: .NET 6.0 security, bug fix, and enhancement update (Medium)

    • 152580 ELSA-2023-3584: c-ares security update (Medium)

    • 152595 ELSA-2023-3585: python3.11 security update (Medium)

    • 152604 ELSA-2023-3586: nodejs security update (Medium)

    • 152596 ELSA-2023-3587: thunderbird security update (Medium)

    • 152593 ELSA-2023-3588: thunderbird security update (Medium)

    • 152597 ELSA-2023-3589: firefox security update (Medium)

    • 152591 ELSA-2023-3590: firefox security update (Medium)

    • 152598 ELSA-2023-3591: python3 security update (Medium)

    • 152600 ELSA-2023-3592: .NET 7.0 security, bug fix, and enhancement update (Medium)

    • 152587 ELSA-2023-3593: .NET 7.0 security, bug fix, and enhancement update (Medium)

    • 152594 ELSA-2023-3594: python3.11 security update (Medium)

    • 152585 ELSA-2023-3595: python3.9 security update (Medium)

    • 152589 ELSA-2023-3661: texlive security update (Medium)

    • 152599 ELSA-2023-3711: libtiff security update (Low)

    • 152592 ELSA-2023-3714: postgresql security update (Low)

    • 152581 ELSA-2023-3715: libvirt security update (Low)

    • 152605 ELSA-2023-3722: openssl security and bug fix update (Low)

    • 152590 ELSA-2023-3725: less security update (Low)

    • 152583 ELSA-2023-3741: c-ares security update (Medium)

    • 152363 [USN-5900-2] tar vulnerability (Medium)

    • 152478 [USN-5996-2] Libloius vulnerabilities (Medium)

    • 152165 [USN-6010-2] Firefox regressions (Medium)

    • 152170 [USN-6010-3] Firefox regressions (Medium)

    • 152162 [USN-6019-1] Flask-CORS vulnerability (Medium)

    • 152164 [USN-6022-1] Kamailio vulnerabilities (Medium)

    • 152163 [USN-6023-1] LibreOffice vulnerability (Medium)

    • 152166 [USN-6026-1] Vim vulnerabilities (Medium)

    • 152167 [USN-6028-1] libxml2 vulnerabilities (Medium)

    • 152494 [USN-6028-2] libxml2 vulnerabilities (Medium)

    • 152168 [USN-6035-1] KAuth vulnerability (Medium)

    • 152169 [USN-6038-1] Go vulnerabilities (Medium)

    • 152236 [USN-6042-1] Cloud-init vulnerability (Medium)

    • 152237 [USN-6046-1] OpenSSL-ibmca vulnerabilities (Medium)

    • 152238 [USN-6050-1] Git vulnerabilities (Medium)

    • 152483 [USN-6054-2] Django vulnerability (Medium)

    • 152239 [USN-6055-1] Ruby vulnerabilities (Medium)

    • 152240 [USN-6055-2] Ruby regression (Medium)

    • 152241 [USN-6059-1] Erlang vulnerability (Medium)

    • 152242 [USN-6060-2] MySQL vulnerabilities (Medium)

    • 152243 [USN-6062-1] FreeType vulnerability (Medium)

    • 152244 [USN-6064-1] SQL parse vulnerability (Medium)

    • 152358 [USN-6074-1] Firefox vulnerabilities (Medium)

    • 152360 [USN-6074-2] Firefox regressions (Medium)

    • 152479 [USN-6074-3] Firefox regressions (Medium)

    • 152359 [USN-6075-1] Thunderbird vulnerabilities (Medium)

    • 152361 [USN-6077-1] OpenJDK vulnerabilities (Medium)

    • 152362 [USN-6087-1] Ruby vulnerabilities (Medium)

    • 152481 [USN-6100-1] HTML::StripScripts vulnerability (Medium)

    • 152480 [USN-6101-1] GNU binutils vulnerabilities (Medium)

    • 152482 [USN-6105-2] ca-certificates update (Medium)

    • 152486 [USN-6111-1] Flask vulnerability (Medium)

    • 152484 [USN-6115-1] TeX Live vulnerability (Medium)

    • 152487 [USN-6117-1] Apache Batik vulnerabilities (Medium)

    • 152485 [USN-6121-1] Nanopb vulnerabilities (Medium)

    • 152488 [USN-6125-1] snapd vulnerability (Medium)

    • 152489 [USN-6128-2] CUPS vulnerability (Medium)

    • 152490 [USN-6139-1] Python vulnerability (Medium)

    • 152491 [USN-6140-1] Go vulnerabilities (Medium)

    • 152492 [USN-6143-1] Firefox vulnerabilities (Medium)

    • 152498 [USN-6143-2] Firefox regressions (Medium)

    • 152611 [USN-6143-3] Firefox regressions (Medium)

    • 152493 [USN-6144-1] LibreOffice vulnerabilities (Medium)

    • 152495 [USN-6146-1] Netatalk vulnerabilities (Medium)

    • 152497 [USN-6148-1] SNI Proxy vulnerability (Medium)

    • 152496 [USN-6153-1] Jupyter Core vulnerability (Medium)

    • 152606 [USN-6155-2] Requests vulnerability (Medium)

    • 152499 [USN-6159-1] Tornado vulnerability (Medium)

    • 152609 [USN-6166-2] libcap2 vulnerability (Medium)

    • 152607 [USN-6167-1] QEMU vulnerabilities (Medium)

    • 152610 [USN-6168-2] libx11 vulnerability (Medium)

    • 152608 [USN-6170-1] Podman vulnerabilities (Medium)

    • 152612 [USN-6181-1] Ruby vulnerabilities (Medium)

    Fixes

    Updated Vulnerability Descriptions:

    • 105152 RHSA-2006:0451: xorg-x11 security update (Medium)

    • 105024 RHSA-2006:0597: libwmf security update (Low)

    • 105123 RHSA-2006:0598: gimp security update (Low)

    • 105030 RHSA-2006:0610: firefox security update (High)

    • 105071 RHSA-2006:0612: krb5 security update (Medium)

    • 105080 RHSA-2006:0676: seamonkey security update (High)

    • 105126 RHSA-2006:0734: seamonkey security update (High)

    • 105041 RHSA-2007:0077: seamonkey security update (High)

    • 105049 RHSA-2007:0150: freetype security update (Low)

    • 105124 RHSA-2007:0155: php security update (Medium)

    • 105149 RHSA-2007:0235: util-linux security and bug fix update (Low)

    • 105055 RHSA-2007:0245: cpio security and bug fix update (Low)

    • 105142 RHSA-2007:0276: shadow-utils security and bug fix update (Low)

    • 105054 RHSA-2007:0389: quagga security update (Low)

    • 105093 RHSA-2007:0406: openoffice.org security update (Medium)

    • 105079 RHSA-2007:0555: pam security, bug fix, and enhancement update (Low)

    • 105044 RHSA-2007:0723: thunderbird security update (Low)

    • 105036 RHSA-2007:0740: bind security update (Low)

    • 105052 RHSA-2007:0795: cyrus-sasl security and bug fix update (Low)

    • 105051 RHSA-2007:0845: libvorbis security update (Medium)

    • 105062 RHSA-2007:0936: kernel security update (Medium)

    • 105074 RHSA-2007:1025: gpdf security update (Medium)

    • 105102 RHSA-2007:1177: autofs5 security update (Medium)

    • 105125 RHSA-2008:0104: seamonkey security update (High)

    • 105048 RHSA-2008:0161: cups security update (Medium)

    • 105133 RHSA-2008:0167: kernel security and bug fix update (Low)

    • 105114 RHSA-2008:0175: openoffice.org security update (Medium)

    • 105127 RHSA-2008:0197: gnome-screensaver security update (Low)

    • 105021 RHSA-2008:0207: firefox security update (High)

    • 105046 RHSA-2008:0224: thunderbird security update (Low)

    • 105085 RHSA-2008:0300: bind security, bug fix, and enhancement update (Low)

    • 105033 RHSA-2008:0492: gnutls security update (Medium)

    • 105113 RHSA-2008:0529: net-snmp security update (Low)

    • 105026 RHSA-2008:0847: libtiff security and bug fix update (Medium)

    • 105112 RHSA-2008:0946: ed security update (Low)

    • 105156 RHSA-2008:0976: thunderbird security update (Low)

    • 105099 RHSA-2009:0008: dbus security update (Low)

    • 105145 RHSA-2009:0205: dovecot security and bug fix update (Low)

    • 105131 RHSA-2009:0256: firefox security update (High)

    • 105035 RHSA-2009:0397: firefox security update (High)

    • 105040 RHSA-2009:0431: kdegraphics security update (Medium)

    • 105153 RHSA-2009:0437: seamonkey security update (High)

    • 105070 RHSA-2009:1061: freetype security update (Medium)

    • 105043 RHSA-2009:1116: cyrus-imapd security update (Medium)

    • 105151 RHSA-2009:1130: kdegraphics security update (High)

    • 105059 RHSA-2009:1206: libxml and libxml2 security update (Low)

    • 105081 RHSA-2009:1219: libvorbis security update (Medium)

    • 105135 RHSA-2009:1364: gdm security and bug fix update (Low)

    • 105130 RHSA-2009:1430: firefox security update (High)

    • 105029 RHSA-2009:1455: kernel security and bug fix update (Low)

    • 105031 RHSA-2009:1490: squirrelmail security update (Low)

    • 105073 RHSA-2009:1522: kernel security and bug fix update (Low)

    • 105077 RHSA-2009:1561: libvorbis security update (Medium)

    • 105104 RHSA-2009:1642: acpid security update (Medium)

    • 105061 RHSA-2010:0002: PyXML security update (Low)

    • 105042 RHSA-2010:0113: seamonkey security update (High)

    • 105047 RHSA-2010:0271: kvm security, bug fix and enhancement update (Medium)

    • 105039 RHSA-2010:0291: gfs-kmod security, bug fix and enhancement update (Low)

    • 105110 RHSA-2010:0428: postgresql security update (Low)

    • 105053 RHSA-2010:0457: perl security update (Low)

    • 105019 RHSA-2010:0488: samba and samba3x security update (High)

    • 105057 RHSA-2010:0534: libpng security update (Medium)

    • 105090 RHSA-2010:0547: firefox security update (High)

    • 105141 RHSA-2010:0676: kernel security update (Medium)

    • 105092 RHSA-2010:0779: kernel security and bug fix update (Low)

    • 105095 RHSA-2010:0811: cups security update (Medium)

    • 105023 RHSA-2011:0007: kernel security and bug fix update (Medium)

    • 105087 RHSA-2011:0183: openoffice.org security and bug fix update (Medium)

    • 105111 RHSA-2011:0257: subversion security update (Low)

    • 105083 RHSA-2011:0303: kernel security and bug fix update (Low)

    • 105122 RHSA-2011:0390: rsync security update (Low)

    • 105089 RHSA-2011:0433: xorg-x11-server-utils security update (Low)

    • 105134 RHSA-2011:0506: rdesktop security update (Low)

    • 105109 RHSA-2011:0839: gimp security update (Low)

    • 105034 RHSA-2011:0887: thunderbird security update (High)

    • 105028 RHSA-2011:0920: krb5-appl security update (Medium)

    • 105121 RHSA-2011:0930: NetworkManager security update (Low)

    • 105147 RHSA-2011:1083: fuse security update (Low)

    • 105020 RHSA-2011:1165: thunderbird security update (High)

    • 105159 RHSA-2011:1187: dovecot security update (Low)

    • 105140 RHSA-2011:1327: frysk security update (Low)

    • 105056 RHSA-2011:1507: libarchive security update (Low)

    • 105146 RHSA-2011:1811: netpbm security update (Medium)

    • 105158 RHSA-2012:0084: seamonkey security update (High)

    • 105103 RHSA-2012:0135: java-1.6.0-openjdk security update (High)

    • 105068 RHSA-2012:0321: cvs security update (Low)

    • 105157 RHSA-2012:0376: systemtap security update (Low)

    • 105136 RHSA-2012:0393: glibc security and bug fix update (Low)

    • 105038 RHSA-2012:0474: tomcat5 security update (Low)

    • 105037 RHSA-2012:0745: python security update (Low)

    • 105144 RHSA-2012:0880: qt security and bug fix update (Low)

    • 105066 RHSA-2012:0884: openssh security, bug fix, and enhancement update (Low)

    • 105060 RHSA-2012:1090: nss and nspr security, bug fix, and enhancement update (Low)

    • 105120 RHSA-2012:1151: openldap security and bug fix update (Low)

    • 105082 RHSA-2012:1267: bind security and bug fix update (Medium)

    • 105155 RHSA-2012:1362: thunderbird security update (High)

    • 105058 RHSA-2012:1426: kernel security and bug fix update (Low)

    • 105084 RHSA-2012:1580: kernel security, bug fix and enhancement update (Low)

    • 105100 RHSA-2013:0169: vino security update (Low)

    • 105076 RHSA-2013:0216: freetype security update (Medium)

May 2023

Version 1.10.0

May 5, 2023

Enhancements
  • This release includes several fixes and enhancements to the scanning engine and existing vulnerability checks.

  • Frontline Container Scanner contains the following new vulnerability checks: 
    • 152114 Alpine Linux: Multiple Vulnerabilities in 'aom' in Versions Less Than 3.1.1-r0 (High)
    • 152003 Alpine Linux: Multiple Vulnerabilities in 'apache2' in Versions Less Than 2.4.54-r0 (High)

    • 152043 Alpine Linux: Multiple Vulnerabilities in 'asterisk' in Versions Less Than 18.11.2-r0 (High)

    • 152052 Alpine Linux: Multiple Vulnerabilities in 'bridge' in Versions Less Than 0 (Medium)

    • 152072 Alpine Linux: Multiple Vulnerabilities in 'cifs-utils' in Versions Less Than 6.15-r0 (High)

    • 152011 Alpine Linux: Multiple Vulnerabilities in 'clamav' in Versions Less Than 0.103.6-r0 (High)

    • 151999 Alpine Linux: Multiple Vulnerabilities in 'curl' in Versions Less Than 7.79.1-r1 (Medium)

    • 152000 Alpine Linux: Multiple Vulnerabilities in 'curl' in Versions Less Than 7.79.1-r2 (High)

    • 152104 Alpine Linux: Multiple Vulnerabilities in 'curl' in Versions Less Than 7.80.0-r1 (Medium)

    • 152105 Alpine Linux: Multiple Vulnerabilities in 'curl' in Versions Less Than 7.80.0-r2 (High)

    • 152022 Alpine Linux: Multiple Vulnerabilities in 'curl' in Versions Less Than 7.83.0-r0 (Medium)

    • 152020 Alpine Linux: Multiple Vulnerabilities in 'curl' in Versions Less Than 7.83.1-r0 (Medium)

    • 152021 Alpine Linux: Multiple Vulnerabilities in 'curl' in Versions Less Than 7.83.1-r2 (High)

    • 152147 Alpine Linux: Multiple Vulnerabilities in 'curl' in Versions Less Than 7.84.0-r0 (High)

    • 151990 Alpine Linux: Multiple Vulnerabilities in 'freetype' in Versions Less Than 2.10.4-r3 (Medium)

    • 152091 Alpine Linux: Multiple Vulnerabilities in 'freetype' in Versions Less Than 2.11.1-r2 (Medium)

    • 152079 Alpine Linux: Multiple Vulnerabilities in 'freetype' in Versions Less Than 2.12.1-r0 (High)

    • 152117 Alpine Linux: Multiple Vulnerabilities in 'grub' in Versions Less Than 2.06-r0 (High)

    • 152016 Alpine Linux: Multiple Vulnerabilities in 'heimdal' in Versions Less Than 7.7.1-r0 (Medium)

    • 152116 Alpine Linux: Multiple Vulnerabilities in 'kea' in Versions Less Than 1.7.2-r0 (Medium)

    • 152063 Alpine Linux: Multiple Vulnerabilities in 'libde265' in Versions Less Than 1.0.11-r0 (Medium)

    • 152064 Alpine Linux: Multiple Vulnerabilities in 'libde265' in Versions Less Than 1.0.8-r2 (High)

    • 152042 Alpine Linux: Multiple Vulnerabilities in 'libspf2' in Versions Less Than 1.2.11-r0 (High)

    • 151982 Alpine Linux: Multiple Vulnerabilities in 'mariadb' in Versions Less Than 10.5.16-r0 (Medium)

    • 151981 Alpine Linux: Multiple Vulnerabilities in 'mariadb' in Versions Less Than 10.5.17-r0 (High)

    • 152060 Alpine Linux: Multiple Vulnerabilities in 'mariadb' in Versions Less Than 10.6.8-r0 (Medium)

    • 152059 Alpine Linux: Multiple Vulnerabilities in 'mariadb' in Versions Less Than 10.6.9-r0 (High)

    • 152018 Alpine Linux: Multiple Vulnerabilities in 'net-snmp' in Versions Less Than 5.9.3-r1 (Low)

    • 152155 Alpine Linux: Multiple Vulnerabilities in 'net-snmp' in Versions Less Than 5.9.3-r2 (Low)

    • 152023 Alpine Linux: Multiple Vulnerabilities in 'nginx' in Versions Less Than 1.20.2-r2 (High)

    • 152019 Alpine Linux: Multiple Vulnerabilities in 'nodejs' in Versions Less Than 0 (Medium)

    • 152024 Alpine Linux: Multiple Vulnerabilities in 'ntfs-3g' in Versions Less Than 2022.5.17-r0 (High)

    • 152067 Alpine Linux: Multiple Vulnerabilities in 'openjpeg' in Versions Less Than 2.5.0-r0 (Medium)

    • 152002 Alpine Linux: Multiple Vulnerabilities in 'openssl' in Versions Less Than 0 (High)

    • 152150 Alpine Linux: Multiple Vulnerabilities in 'openssl' in Versions Less Than 3.0.3-r0 (Medium)

    • 152082 Alpine Linux: Multiple Vulnerabilities in 'openssl3' in Versions Less Than 0 (High)

    • 152081 Alpine Linux: Multiple Vulnerabilities in 'openssl3' in Versions Less Than 3.0.3-r0 (Medium)

    • 152013 Alpine Linux: Multiple Vulnerabilities in 'pcre2' in Versions Less Than 10.36-r1 (Medium)

    • 152030 Alpine Linux: Multiple Vulnerabilities in 'pcre2' in Versions Less Than 10.40-r0 (Medium)

    • 152053 Alpine Linux: Multiple Vulnerabilities in 'pjproject' in Versions Less Than 2.12-r0 (High)

    • 152054 Alpine Linux: Multiple Vulnerabilities in 'pjproject' in Versions Less Than 2.12.1-r0 (High)

    • 152124 Alpine Linux: Multiple Vulnerabilities in 'postgresql15' in Versions Less Than 10.1-r0 (Medium)

    • 152125 Alpine Linux: Multiple Vulnerabilities in 'postgresql15' in Versions Less Than 10.2-r0 (Medium)

    • 152134 Alpine Linux: Multiple Vulnerabilities in 'postgresql15' in Versions Less Than 10.5-r0 (Medium)

    • 152126 Alpine Linux: Multiple Vulnerabilities in 'postgresql15' in Versions Less Than 11.3-r0 (Medium)

    • 152123 Alpine Linux: Multiple Vulnerabilities in 'postgresql15' in Versions Less Than 11.5-r0 (Medium)

    • 152131 Alpine Linux: Multiple Vulnerabilities in 'postgresql15' in Versions Less Than 12.4-r0 (Medium)

    • 152128 Alpine Linux: Multiple Vulnerabilities in 'postgresql15' in Versions Less Than 12.5-r0 (High)

    • 152129 Alpine Linux: Multiple Vulnerabilities in 'postgresql15' in Versions Less Than 13.2-r0 (Medium)

    • 152133 Alpine Linux: Multiple Vulnerabilities in 'postgresql15' in Versions Less Than 13.3-r0 (Medium)

    • 152130 Alpine Linux: Multiple Vulnerabilities in 'postgresql15' in Versions Less Than 14.1-r0 (Medium)

    • 152136 Alpine Linux: Multiple Vulnerabilities in 'postgresql15' in Versions Less Than 9.6.3-r0 (Medium)

    • 152135 Alpine Linux: Multiple Vulnerabilities in 'postgresql15' in Versions Less Than 9.6.4-r0 (High)

    • 152051 Alpine Linux: Multiple Vulnerabilities in 'redis' in Versions Less Than 6.2.7-r0 (Medium)

    • 152007 Alpine Linux: Multiple Vulnerabilities in 'rsync' in Versions Less Than 3.2.4-r0 (Medium)

    • 152095 Alpine Linux: Multiple Vulnerabilities in 'ruby' in Versions Less Than 3.0.4-r0 (High)

    • 152048 Alpine Linux: Multiple Vulnerabilities in 'ruby' in Versions Less Than 3.1.2-r0 (High)

    • 152098 Alpine Linux: Multiple Vulnerabilities in 'samba' in Versions Less Than 4.15.12-r0 (High)

    • 152044 Alpine Linux: Multiple Vulnerabilities in 'sofia-sip' in Versions Less Than 1.13.8-r0 (High)

    • 152010 Alpine Linux: Multiple Vulnerabilities in 'subversion' in Versions Less Than 1.14.2-r0 (Medium)

    • 152065 Alpine Linux: Multiple Vulnerabilities in 'tar' in Versions Less Than 0 (Medium)

    • 152119 Alpine Linux: Multiple Vulnerabilities in 'tiff' in Versions Less Than 4.4.0-r1 (Medium)

    • 152153 Alpine Linux: Multiple Vulnerabilities in 'unzip' in Versions Less Than 6.0-r11 (Medium)

    • 152037 Alpine Linux: Multiple Vulnerabilities in 'vim' in Versions Less Than 8.2.4350-r0 (Medium)

    • 152036 Alpine Linux: Multiple Vulnerabilities in 'vim' in Versions Less Than 8.2.4542-r0 (Medium)

    • 152035 Alpine Linux: Multiple Vulnerabilities in 'vim' in Versions Less Than 8.2.4969-r0 (Medium)

    • 152143 Alpine Linux: Multiple Vulnerabilities in 'vim' in Versions Less Than 8.2.5055-r0 (Medium)

    • 152144 Alpine Linux: Multiple Vulnerabilities in 'vim' in Versions Less Than 8.2.5170-r0 (Medium)

    • 152141 Alpine Linux: Multiple Vulnerabilities in 'vim' in Versions Less Than 9.0.0050-r0 (Medium)

    • 151994 Alpine Linux: Multiple Vulnerabilities in 'xen' in Versions Less Than 4.14.5-r1 (High)

    • 151991 Alpine Linux: Multiple Vulnerabilities in 'xen' in Versions Less Than 4.14.5-r2 (Low)

    • 151992 Alpine Linux: Multiple Vulnerabilities in 'xen' in Versions Less Than 4.14.5-r3 (Low)

    • 151993 Alpine Linux: Multiple Vulnerabilities in 'xen' in Versions Less Than 4.14.5-r4 (Low)

    • 152090 Alpine Linux: Multiple Vulnerabilities in 'xen' in Versions Less Than 4.15.2-r1 (High)

    • 152087 Alpine Linux: Multiple Vulnerabilities in 'xen' in Versions Less Than 4.15.2-r2 (Medium)

    • 152086 Alpine Linux: Multiple Vulnerabilities in 'xen' in Versions Less Than 4.15.3-r0 (Low)

    • 152088 Alpine Linux: Multiple Vulnerabilities in 'xen' in Versions Less Than 4.15.3-r1 (Low)

    • 152089 Alpine Linux: Multiple Vulnerabilities in 'xen' in Versions Less Than 4.15.4-r0 (Medium)

    • 152075 Alpine Linux: Multiple Vulnerabilities in 'xen' in Versions Less Than 4.16.1-r0 (Medium)

    • 152073 Alpine Linux: Multiple Vulnerabilities in 'xen' in Versions Less Than 4.16.1-r1 (High)

    • 152077 Alpine Linux: Multiple Vulnerabilities in 'xen' in Versions Less Than 4.16.1-r2 (Low)

    • 152076 Alpine Linux: Multiple Vulnerabilities in 'xen' in Versions Less Than 4.16.1-r3 (Low)

    • 152074 Alpine Linux: Multiple Vulnerabilities in 'xen' in Versions Less Than 4.16.1-r4 (Low)

    • 152113 Alpine Linux: Multiple Vulnerabilities in 'xen' in Versions Less Than 4.16.1-r5 (Low)

    • 151995 Alpine Linux: Vulnerability in 'apr' in Versions Less Than 1.7.0-r1 (Low)

    • 152078 Alpine Linux: Vulnerability in 'apr' in Versions Less Than 1.7.0-r2 (Low)

    • 151984 Alpine Linux: Vulnerability in 'busybox' in Versions Less Than 1.32.1-r8 (Medium)

    • 151985 Alpine Linux: Vulnerability in 'busybox' in Versions Less Than 1.32.1-r9 (Medium)

    • 152111 Alpine Linux: Vulnerability in 'busybox' in Versions Less Than 1.33.0-r8 (Medium)

    • 152110 Alpine Linux: Vulnerability in 'busybox' in Versions Less Than 1.33.1-r7 (Medium)

    • 152097 Alpine Linux: Vulnerability in 'busybox' in Versions Less Than 1.34.0-r6 (Medium)

    • 152096 Alpine Linux: Vulnerability in 'busybox' in Versions Less Than 1.34.1-r5 (Medium)

    • 152056 Alpine Linux: Vulnerability in 'busybox' in Versions Less Than 1.35.0-r15 (Medium)

    • 152121 Alpine Linux: Vulnerability in 'busybox' in Versions Less Than 1.35.0-r17 (Medium)

    • 152055 Alpine Linux: Vulnerability in 'busybox' in Versions Less Than 1.35.0-r7 (Medium)

    • 152008 Alpine Linux: Vulnerability in 'cairo' in Versions Less Than 1.16.0-r4 (Medium)

    • 152102 Alpine Linux: Vulnerability in 'cairo' in Versions Less Than 1.16.0-r5 (Medium)

    • 152140 Alpine Linux: Vulnerability in 'cairo' in Versions Less Than 1.17.4-r1 (Medium)

    • 152038 Alpine Linux: Vulnerability in 'cairo' in Versions Less Than 1.17.4-r2 (Medium)

    • 151987 Alpine Linux: Vulnerability in 'cups' in Versions Less Than 2.3.3-r2 (High)

    • 152108 Alpine Linux: Vulnerability in 'cups' in Versions Less Than 2.3.3-r3 (High)

    • 152093 Alpine Linux: Vulnerability in 'cups' in Versions Less Than 2.3.3-r6 (High)

    • 152046 Alpine Linux: Vulnerability in 'cups' in Versions Less Than 2.4.2-r0 (High)

    • 152062 Alpine Linux: Vulnerability in 'darkhttpd' in Versions Less Than 1.14-r0 (Medium)

    • 151983 Alpine Linux: Vulnerability in 'dpkg' in Versions Less Than 1.20.10-r0 (High)

    • 152061 Alpine Linux: Vulnerability in 'dpkg' in Versions Less Than 1.21.8-r0 (High)

    • 152109 Alpine Linux: Vulnerability in 'e2fsprogs' in Versions Less Than 1.46.2-r1 (Medium)

    • 152050 Alpine Linux: Vulnerability in 'e2fsprogs' in Versions Less Than 1.46.6-r0 (Medium)

    • 152071 Alpine Linux: Vulnerability in 'fail2ban' in Versions Less Than 0.11.2-r2 (Medium)

    • 152057 Alpine Linux: Vulnerability in 'fish' in Versions Less Than 3.4.0-r0 (Medium)

    • 151989 Alpine Linux: Vulnerability in 'freetype' in Versions Less Than 2.10.4-r2 (High)

    • 152092 Alpine Linux: Vulnerability in 'freetype' in Versions Less Than 2.11.1-r1 (High)

    • 152120 Alpine Linux: Vulnerability in 'giflib' in Versions Less Than 5.2.1-r2 (Medium)

    • 151996 Alpine Linux: Vulnerability in 'git' in Versions Less Than 2.30.3-r0 (Medium)

    • 151997 Alpine Linux: Vulnerability in 'git' in Versions Less Than 2.30.5-r0 (Medium)

    • 152106 Alpine Linux: Vulnerability in 'git' in Versions Less Than 2.32.1-r0 (Medium)

    • 152107 Alpine Linux: Vulnerability in 'git' in Versions Less Than 2.32.3-r0 (Medium)

    • 152084 Alpine Linux: Vulnerability in 'git' in Versions Less Than 2.34.2-r0 (Medium)

    • 152085 Alpine Linux: Vulnerability in 'git' in Versions Less Than 2.34.4-r0 (Medium)

    • 152070 Alpine Linux: Vulnerability in 'git' in Versions Less Than 2.35.2-r0 (Medium)

    • 152069 Alpine Linux: Vulnerability in 'git' in Versions Less Than 2.36.2-r0 (Medium)

    • 152118 Alpine Linux: Vulnerability in 'git' in Versions Less Than 2.37.1-r0 (Medium)

    • 151988 Alpine Linux: Vulnerability in 'gnupg' in Versions Less Than 2.2.31-r1 (Medium)

    • 152094 Alpine Linux: Vulnerability in 'gnupg' in Versions Less Than 2.2.31-r2 (Medium)

    • 152047 Alpine Linux: Vulnerability in 'gnupg' in Versions Less Than 2.2.35-r4 (Medium)

    • 152156 Alpine Linux: Vulnerability in 'harfbuzz' in Versions Less Than 4.4.1-r0 (Medium)

    • 151998 Alpine Linux: Vulnerability in 'intel-ucode' in Versions Less Than 20220510-r0 (Low)

    • 152033 Alpine Linux: Vulnerability in 'libarchive' in Versions Less Than 3.6.1-r0 (Medium)

    • 152039 Alpine Linux: Vulnerability in 'libid3tag' in Versions Less Than 0.16.1-r0 (Medium)

    • 152040 Alpine Linux: Vulnerability in 'libid3tag' in Versions Less Than 0.16.2-r0 (Medium)

    • 152066 Alpine Linux: Vulnerability in 'libretls' in Versions Less Than 3.5.1-r0 (Medium)

    • 152154 Alpine Linux: Vulnerability in 'libxml2' in Versions Less Than 2.10.0-r0 (Medium)

    • 152005 Alpine Linux: Vulnerability in 'libxml2' in Versions Less Than 2.9.14-r0 (Medium)

    • 152004 Alpine Linux: Vulnerability in 'libxml2' in Versions Less Than 2.9.14-r1 (Medium)

    • 152058 Alpine Linux: Vulnerability in 'libxslt' in Versions Less Than 0 (Medium)

    • 152014 Alpine Linux: Vulnerability in 'logrotate' in Versions Less Than 3.18.0-r2 (Medium)

    • 152100 Alpine Linux: Vulnerability in 'logrotate' in Versions Less Than 3.18.1-r2 (Medium)

    • 152032 Alpine Linux: Vulnerability in 'logrotate' in Versions Less Than 3.19.0-r1 (Medium)

    • 152146 Alpine Linux: Vulnerability in 'logrotate' in Versions Less Than 3.20.1-r0 (Medium)

    • 152099 Alpine Linux: Vulnerability in 'lua5.4' in Versions Less Than 5.4.3-r1 (Medium)

    • 152029 Alpine Linux: Vulnerability in 'lua5.4' in Versions Less Than 5.4.4-r4 (Medium)

    • 152049 Alpine Linux: Vulnerability in 'memcached' in Versions Less Than 0 (High)

    • 152006 Alpine Linux: Vulnerability in 'ncurses' in Versions Less Than 6.2_p20210109-r1 (Medium)

    • 152112 Alpine Linux: Vulnerability in 'ncurses' in Versions Less Than 6.2_p20210612-r1 (Medium)

    • 152103 Alpine Linux: Vulnerability in 'ncurses' in Versions Less Than 6.3_p20211120-r1 (Medium)

    • 152017 Alpine Linux: Vulnerability in 'ncurses' in Versions Less Than 6.3_p20220416-r0 (Medium)

    • 152068 Alpine Linux: Vulnerability in 'openldap' in Versions Less Than 2.6.2-r0 (High)

    • 152001 Alpine Linux: Vulnerability in 'openssl' in Versions Less Than 1.1.1q-r0 (Medium)

    • 152148 Alpine Linux: Vulnerability in 'openssl' in Versions Less Than 3.0.1-r0 (Medium)

    • 152151 Alpine Linux: Vulnerability in 'openssl' in Versions Less Than 3.0.2-r0 (Medium)

    • 152149 Alpine Linux: Vulnerability in 'openssl' in Versions Less Than 3.0.5-r0 (Medium)

    • 152080 Alpine Linux: Vulnerability in 'openssl3' in Versions Less Than 3.0.1-r0 (Medium)

    • 152083 Alpine Linux: Vulnerability in 'openssl3' in Versions Less Than 3.0.5-r0 (Medium)

    • 152041 Alpine Linux: Vulnerability in 'postgresql-common' in Versions Less Than 0 (High)

    • 152137 Alpine Linux: Vulnerability in 'postgresql15' in Versions Less Than 10.3-r0 (Medium)

    • 152127 Alpine Linux: Vulnerability in 'postgresql15' in Versions Less Than 10.4-r0 (Medium)

    • 152132 Alpine Linux: Vulnerability in 'postgresql15' in Versions Less Than 11.1-r0 (High)

    • 152139 Alpine Linux: Vulnerability in 'postgresql15' in Versions Less Than 11.4-r0 (High)

    • 152138 Alpine Linux: Vulnerability in 'postgresql15' in Versions Less Than 12.2-r0 (Low)

    • 152122 Alpine Linux: Vulnerability in 'postgresql15' in Versions Less Than 13.4-r0 (Medium)

    • 152115 Alpine Linux: Vulnerability in 'protobuf-c' in Versions Less Than 1.4.1-r0 (Medium)

    • 152025 Alpine Linux: Vulnerability in 'py3-babel' in Versions Less Than 2.9.1-r0 (High)

    • 152027 Alpine Linux: Vulnerability in 'py3-lxml' in Versions Less Than 4.6.2-r0 (Medium)

    • 152026 Alpine Linux: Vulnerability in 'py3-lxml' in Versions Less Than 4.6.3-r0 (Medium)

    • 152028 Alpine Linux: Vulnerability in 'py3-lxml' in Versions Less Than 4.6.5-r0 (Medium)

    • 152152 Alpine Linux: Vulnerability in 'py3-lxml' in Versions Less Than 4.9.2-r0 (Medium)

    • 152145 Alpine Linux: Vulnerability in 'python3' in Versions Less Than 3.10.5-r0 (High)

    • 152015 Alpine Linux: Vulnerability in 'rsync' in Versions Less Than 0 (Medium)

    • 152012 Alpine Linux: Vulnerability in 'rsyslog' in Versions Less Than 8.2012.0-r3 (Medium)

    • 152101 Alpine Linux: Vulnerability in 'rsyslog' in Versions Less Than 8.2108.0-r2 (Medium)

    • 152034 Alpine Linux: Vulnerability in 'rsyslog' in Versions Less Than 8.2204.1-r0 (Medium)

    • 151986 Alpine Linux: Vulnerability in 'ruby' in Versions Less Than 2.7.6-r0 (Medium)

    • 152045 Alpine Linux: Vulnerability in 'strongswan' in Versions Less Than 5.9.1-r4 (Medium)

    • 152009 Alpine Linux: Vulnerability in 'vim' in Versions Less Than 8.2.4836-r0 (Medium)

    • 152142 Alpine Linux: Vulnerability in 'vim' in Versions Less Than 8.2.5000-r0 (Medium)

    • 152031 Alpine Linux: Vulnerability in 'zlib' in Versions Less Than 1.2.11-r4 (Medium)

    • 148562 Amazon Linux 2 Security Advisory: ALAS-2022-1775 (Medium)

    • 148571 Amazon Linux 2 Security Advisory: ALAS-2022-1776 (High)

    • 148556 Amazon Linux 2 Security Advisory: ALAS-2022-1778 (Medium)

    • 148568 Amazon Linux 2 Security Advisory: ALAS-2022-1779 (High)

    • 148555 Amazon Linux 2 Security Advisory: ALAS-2022-1780 (Medium)

    • 148561 Amazon Linux 2 Security Advisory: ALAS-2022-1782 (Low)

    • 148565 Amazon Linux 2 Security Advisory: ALAS-2022-1783 (High)

    • 148567 Amazon Linux 2 Security Advisory: ALAS-2022-1784 (Medium)

    • 148560 Amazon Linux 2 Security Advisory: ALAS-2022-1786 (High)

    • 148558 Amazon Linux 2 Security Advisory: ALAS-2022-1787 (Low)

    • 148559 Amazon Linux 2 Security Advisory: ALAS-2022-1788 (High)

    • 148564 Amazon Linux 2 Security Advisory: ALAS-2022-1789 (Medium)

    • 148557 Amazon Linux 2 Security Advisory: ALAS-2022-1790 (Medium)

    • 148570 Amazon Linux 2 Security Advisory: ALAS-2022-1791 (Medium)

    • 148566 Amazon Linux 2 Security Advisory: ALAS-2022-1792 (Low)

    • 148569 Amazon Linux 2 Security Advisory: ALAS-2022-1793 (Medium)

    • 148563 Amazon Linux 2 Security Advisory: ALAS-2022-1794 (Low)

    • 148771 Amazon Linux 2 Security Advisory: ALAS-2022-1795 (High)

    • 148770 Amazon Linux 2 Security Advisory: ALAS-2022-1796 (High)

    • 148989 Amazon Linux 2 Security Advisory: ALAS-2022-1798 (High)

    • 148984 Amazon Linux 2 Security Advisory: ALAS-2022-1799 (Medium)

    • 148988 Amazon Linux 2 Security Advisory: ALAS-2022-1800 (Low)

    • 148985 Amazon Linux 2 Security Advisory: ALAS-2022-1801 (High)

    • 148986 Amazon Linux 2 Security Advisory: ALAS-2022-1802 (High)

    • 148983 Amazon Linux 2 Security Advisory: ALAS-2022-1803 (High)

    • 148990 Amazon Linux 2 Security Advisory: ALAS-2022-1804 (Low)

    • 148987 Amazon Linux 2 Security Advisory: ALAS-2022-1805 (High)

    • 149072 Amazon Linux 2 Security Advisory: ALAS-2022-1806 (Medium)

    • 149411 Amazon Linux 2 Security Advisory: ALAS-2022-1807 (Medium)

    • 149394 Amazon Linux 2 Security Advisory: ALAS-2022-1808 (Medium)

    • 149396 Amazon Linux 2 Security Advisory: ALAS-2022-1809 (High)

    • 149407 Amazon Linux 2 Security Advisory: ALAS-2022-1810 (Medium)

    • 149408 Amazon Linux 2 Security Advisory: ALAS-2022-1811 (High)

    • 149400 Amazon Linux 2 Security Advisory: ALAS-2022-1812 (High)

    • 149402 Amazon Linux 2 Security Advisory: ALAS-2022-1813 (High)

    • 149390 Amazon Linux 2 Security Advisory: ALAS-2022-1814 (Medium)

    • 149395 Amazon Linux 2 Security Advisory: ALAS-2022-1815 (High)

    • 149409 Amazon Linux 2 Security Advisory: ALAS-2022-1816 (High)

    • 149403 Amazon Linux 2 Security Advisory: ALAS-2022-1817 (Low)

    • 149389 Amazon Linux 2 Security Advisory: ALAS-2022-1818 (Medium)

    • 149401 Amazon Linux 2 Security Advisory: ALAS-2022-1819 (Medium)

    • 149404 Amazon Linux 2 Security Advisory: ALAS-2022-1820 (Medium)

    • 149405 Amazon Linux 2 Security Advisory: ALAS-2022-1821 (Medium)

    • 149399 Amazon Linux 2 Security Advisory: ALAS-2022-1822 (Low)

    • 149398 Amazon Linux 2 Security Advisory: ALAS-2022-1823 (Low)

    • 149393 Amazon Linux 2 Security Advisory: ALAS-2022-1824 (Low)

    • 149391 Amazon Linux 2 Security Advisory: ALAS-2022-1825 (Medium)

    • 149406 Amazon Linux 2 Security Advisory: ALAS-2022-1826 (Medium)

    • 149410 Amazon Linux 2 Security Advisory: ALAS-2022-1827 (Medium)

    • 149392 Amazon Linux 2 Security Advisory: ALAS-2022-1828 (Low)

    • 149397 Amazon Linux 2 Security Advisory: ALAS-2022-1829 (High)

    • 149559 Amazon Linux 2 Security Advisory: ALAS-2022-1830 (High)

    • 149558 Amazon Linux 2 Security Advisory: ALAS-2022-1831 (High)

    • 149560 Amazon Linux 2 Security Advisory: ALAS-2022-1832 (High)

    • 149621 Amazon Linux 2 Security Advisory: ALAS-2022-1833 (Low)

    • 149622 Amazon Linux 2 Security Advisory: ALAS-2022-1834 (Medium)

    • 149845 Amazon Linux 2 Security Advisory: ALAS-2022-1835 (Medium)

    • 149843 Amazon Linux 2 Security Advisory: ALAS-2022-1836 (Low)

    • 149846 Amazon Linux 2 Security Advisory: ALAS-2022-1838 (High)

    • 149844 Amazon Linux 2 Security Advisory: ALAS-2022-1842 (Low)

    • 149842 Amazon Linux 2 Security Advisory: ALAS-2022-1843 (Low)

    • 149847 Amazon Linux 2 Security Advisory: ALAS-2022-1844 (High)

    • 150210 Amazon Linux 2 Security Advisory: ALAS-2022-1845 (Medium)

    • 150228 Amazon Linux 2 Security Advisory: ALAS-2022-1846 (Medium)

    • 150211 Amazon Linux 2 Security Advisory: ALAS-2022-1847 (Medium)

    • 150223 Amazon Linux 2 Security Advisory: ALAS-2022-1848 (Medium)

    • 150203 Amazon Linux 2 Security Advisory: ALAS-2022-1849 (Low)

    • 150213 Amazon Linux 2 Security Advisory: ALAS-2022-1850 (High)

    • 150214 Amazon Linux 2 Security Advisory: ALAS-2022-1851 (Low)

    • 150221 Amazon Linux 2 Security Advisory: ALAS-2022-1852 (High)

    • 150227 Amazon Linux 2 Security Advisory: ALAS-2022-1853 (Medium)

    • 150200 Amazon Linux 2 Security Advisory: ALAS-2022-1854 (Medium)

    • 150216 Amazon Linux 2 Security Advisory: ALAS-2022-1855 (Low)

    • 150225 Amazon Linux 2 Security Advisory: ALAS-2022-1856 (Low)

    • 150215 Amazon Linux 2 Security Advisory: ALAS-2022-1857 (Low)

    • 150222 Amazon Linux 2 Security Advisory: ALAS-2022-1863 (Medium)

    • 150219 Amazon Linux 2 Security Advisory: ALAS-2022-1866 (Low)

    • 150201 Amazon Linux 2 Security Advisory: ALAS-2022-1867 (Low)

    • 150224 Amazon Linux 2 Security Advisory: ALAS-2022-1868 (Medium)

    • 150209 Amazon Linux 2 Security Advisory: ALAS-2022-1869 (Medium)

    • 150212 Amazon Linux 2 Security Advisory: ALAS-2022-1870 (Medium)

    • 150208 Amazon Linux 2 Security Advisory: ALAS-2022-1871 (Medium)

    • 150218 Amazon Linux 2 Security Advisory: ALAS-2022-1872 (Low)

    • 150226 Amazon Linux 2 Security Advisory: ALAS-2022-1873 (Low)

    • 150199 Amazon Linux 2 Security Advisory: ALAS-2022-1874 (Low)

    • 150206 Amazon Linux 2 Security Advisory: ALAS-2022-1875 (High)

    • 150230 Amazon Linux 2 Security Advisory: ALAS-2022-1876 (Low)

    • 150207 Amazon Linux 2 Security Advisory: ALAS-2022-1877 (Low)

    • 150558 Amazon Linux 2 Security Advisory: ALAS-2022-1878 (High)

    • 150568 Amazon Linux 2 Security Advisory: ALAS-2022-1879 (Low)

    • 150555 Amazon Linux 2 Security Advisory: ALAS-2022-1880 (Medium)

    • 150559 Amazon Linux 2 Security Advisory: ALAS-2022-1881 (Low)

    • 150553 Amazon Linux 2 Security Advisory: ALAS-2022-1882 (Low)

    • 150577 Amazon Linux 2 Security Advisory: ALAS-2022-1883 (Low)

    • 150552 Amazon Linux 2 Security Advisory: ALAS-2022-1884 (Medium)

    • 150560 Amazon Linux 2 Security Advisory: ALAS-2022-1885 (Low)

    • 150575 Amazon Linux 2 Security Advisory: ALAS-2022-1886 (Low)

    • 150563 Amazon Linux 2 Security Advisory: ALAS-2022-1887 (Low)

    • 150569 Amazon Linux 2 Security Advisory: ALAS-2022-1888 (Low)

    • 150554 Amazon Linux 2 Security Advisory: ALAS-2022-1889 (Low)

    • 150570 Amazon Linux 2 Security Advisory: ALAS-2022-1890 (Low)

    • 150571 Amazon Linux 2 Security Advisory: ALAS-2022-1891 (Low)

    • 150566 Amazon Linux 2 Security Advisory: ALAS-2022-1892 (Medium)

    • 150562 Amazon Linux 2 Security Advisory: ALAS-2022-1893 (Medium)

    • 150564 Amazon Linux 2 Security Advisory: ALAS-2022-1894 (Medium)

    • 150573 Amazon Linux 2 Security Advisory: ALAS-2022-1895 (Low)

    • 150561 Amazon Linux 2 Security Advisory: ALAS-2022-1896 (Low)

    • 150576 Amazon Linux 2 Security Advisory: ALAS-2022-1897 (Low)

    • 150557 Amazon Linux 2 Security Advisory: ALAS-2022-1898 (Low)

    • 150567 Amazon Linux 2 Security Advisory: ALAS-2022-1899 (Low)

    • 150574 Amazon Linux 2 Security Advisory: ALAS-2022-1900 (Low)

    • 150565 Amazon Linux 2 Security Advisory: ALAS-2022-1901 (Low)

    • 150572 Amazon Linux 2 Security Advisory: ALAS-2022-1902 (Low)

    • 150556 Amazon Linux 2 Security Advisory: ALAS-2022-1903 (Low)

    • 151412 Amazon Linux 2 Security Advisory: ALAS-2023-1904 (High)

    • 151403 Amazon Linux 2 Security Advisory: ALAS-2023-1905 (Medium)

    • 151410 Amazon Linux 2 Security Advisory: ALAS-2023-1906 (Medium)

    • 151413 Amazon Linux 2 Security Advisory: ALAS-2023-1907 (Low)

    • 151408 Amazon Linux 2 Security Advisory: ALAS-2023-1908 (Low)

    • 151411 Amazon Linux 2 Security Advisory: ALAS-2023-1909 (High)

    • 151409 Amazon Linux 2 Security Advisory: ALAS-2023-1910 (Low)

    • 151404 Amazon Linux 2 Security Advisory: ALAS-2023-1911 (Low)

    • 151406 Amazon Linux 2 Security Advisory: ALAS-2023-1912 (Low)

    • 151407 Amazon Linux 2 Security Advisory: ALAS-2023-1913 (Low)

    • 151416 Amazon Linux 2 Security Advisory: ALAS-2023-1914 (Low)

    • 151405 Amazon Linux 2 Security Advisory: ALAS-2023-1915 (Low)

    • 151418 Amazon Linux 2 Security Advisory: ALAS-2023-1916 (Low)

    • 151415 Amazon Linux 2 Security Advisory: ALAS-2023-1917 (Low)

    • 151417 Amazon Linux 2 Security Advisory: ALAS-2023-1918 (Low)

    • 151414 Amazon Linux 2 Security Advisory: ALAS-2023-1919 (Low)

    • 151551 Amazon Linux 2 Security Advisory: ALAS-2023-1920 (Low)

    • 151559 Amazon Linux 2 Security Advisory: ALAS-2023-1921 (Medium)

    • 151560 Amazon Linux 2 Security Advisory: ALAS-2023-1922 (Low)

    • 151553 Amazon Linux 2 Security Advisory: ALAS-2023-1923 (Low)

    • 151549 Amazon Linux 2 Security Advisory: ALAS-2023-1924 (Medium)

    • 151555 Amazon Linux 2 Security Advisory: ALAS-2023-1925 (Low)

    • 151558 Amazon Linux 2 Security Advisory: ALAS-2023-1926 (Low)

    • 151554 Amazon Linux 2 Security Advisory: ALAS-2023-1927 (Low)

    • 151552 Amazon Linux 2 Security Advisory: ALAS-2023-1928 (Low)

    • 151557 Amazon Linux 2 Security Advisory: ALAS-2023-1929 (Medium)

    • 151556 Amazon Linux 2 Security Advisory: ALAS-2023-1930 (Low)

    • 151548 Amazon Linux 2 Security Advisory: ALAS-2023-1932 (Low)

    • 151561 Amazon Linux 2 Security Advisory: ALAS-2023-1934 (Low)

    • 151550 Amazon Linux 2 Security Advisory: ALAS-2023-1935 (Low)

    • 151757 Amazon Linux 2 Security Advisory: ALAS-2023-1936 (Low)

    • 151755 Amazon Linux 2 Security Advisory: ALAS-2023-1937 (Low)

    • 151752 Amazon Linux 2 Security Advisory: ALAS-2023-1938 (Low)

    • 151741 Amazon Linux 2 Security Advisory: ALAS-2023-1946 (Medium)

    • 151750 Amazon Linux 2 Security Advisory: ALAS-2023-1947 (Low)

    • 151748 Amazon Linux 2 Security Advisory: ALAS-2023-1948 (Low)

    • 151763 Amazon Linux 2 Security Advisory: ALAS-2023-1949 (Medium)

    • 151765 Amazon Linux 2 Security Advisory: ALAS-2023-1950 (Medium)

    • 151777 Amazon Linux 2 Security Advisory: ALAS-2023-1951 (Low)

    • 151753 Amazon Linux 2 Security Advisory: ALAS-2023-1956 (Medium)

    • 151761 Amazon Linux 2 Security Advisory: ALAS-2023-1957 (Low)

    • 151771 Amazon Linux 2 Security Advisory: ALAS-2023-1959 (Low)

    • 151776 Amazon Linux 2 Security Advisory: ALAS-2023-1960 (Low)

    • 151764 Amazon Linux 2 Security Advisory: ALAS-2023-1961 (Low)

    • 151745 Amazon Linux 2 Security Advisory: ALAS-2023-1962 (Low)

    • 151766 Amazon Linux 2 Security Advisory: ALAS-2023-1963 (Low)

    • 151772 Amazon Linux 2 Security Advisory: ALAS-2023-1964 (Low)

    • 151758 Amazon Linux 2 Security Advisory: ALAS-2023-1965 (Medium)

    • 151751 Amazon Linux 2 Security Advisory: ALAS-2023-1966 (Medium)

    • 151742 Amazon Linux 2 Security Advisory: ALAS-2023-1967 (Medium)

    • 151743 Amazon Linux 2 Security Advisory: ALAS-2023-1968 (Medium)

    • 151768 Amazon Linux 2 Security Advisory: ALAS-2023-1969 (Low)

    • 151749 Amazon Linux 2 Security Advisory: ALAS-2023-1970 (Low)

    • 151756 Amazon Linux 2 Security Advisory: ALAS-2023-1971 (Medium)

    • 151773 Amazon Linux 2 Security Advisory: ALAS-2023-1972 (Medium)

    • 151762 Amazon Linux 2 Security Advisory: ALAS-2023-1973 (Low)

    • 151746 Amazon Linux 2 Security Advisory: ALAS-2023-1974 (Medium)

    • 151769 Amazon Linux 2 Security Advisory: ALAS-2023-1975 (Low)

    • 151778 Amazon Linux 2 Security Advisory: ALAS-2023-1976 (Low)

    • 151770 Amazon Linux 2 Security Advisory: ALAS-2023-1977 (High)

    • 151775 Amazon Linux 2 Security Advisory: ALAS-2023-1978 (High)

    • 151760 Amazon Linux 2 Security Advisory: ALAS-2023-1979 (Low)

    • 151747 Amazon Linux 2 Security Advisory: ALAS-2023-1980 (Low)

    • 151754 Amazon Linux 2 Security Advisory: ALAS-2023-1981 (Low)

    • 151774 Amazon Linux 2 Security Advisory: ALAS-2023-1982 (Low)

    • 151759 Amazon Linux 2 Security Advisory: ALAS-2023-1983 (Low)

    • 151744 Amazon Linux 2 Security Advisory: ALAS-2023-1984 (Low)

    • 151767 Amazon Linux 2 Security Advisory: ALAS-2023-1985 (Low)

    • 151779 Amazon Linux 2 Security Advisory: ALAS-2023-1986 (Low)

    • 151915 Amazon Linux 2 Security Advisory: ALAS-2023-1987 (Low)

    • 151917 Amazon Linux 2 Security Advisory: ALAS-2023-1988 (Low)

    • 151918 Amazon Linux 2 Security Advisory: ALAS-2023-1989 (Low)

    • 151909 Amazon Linux 2 Security Advisory: ALAS-2023-1990 (Low)

    • 151910 Amazon Linux 2 Security Advisory: ALAS-2023-1991 (Low)

    • 151911 Amazon Linux 2 Security Advisory: ALAS-2023-1992 (Low)

    • 151912 Amazon Linux 2 Security Advisory: ALAS-2023-1994 (Low)

    • 151913 Amazon Linux 2 Security Advisory: ALAS-2023-1995 (Low)

    • 151901 Amazon Linux 2 Security Advisory: ALAS-2023-1996 (Low)

    • 151904 Amazon Linux 2 Security Advisory: ALAS-2023-1997 (Medium)

    • 151902 Amazon Linux 2 Security Advisory: ALAS-2023-1998 (Medium)

    • 151903 Amazon Linux 2 Security Advisory: ALAS-2023-1999 (Medium)

    • 151916 Amazon Linux 2 Security Advisory: ALAS-2023-2000 (Medium)

    • 151920 Amazon Linux 2 Security Advisory: ALAS-2023-2001 (Medium)

    • 151919 Amazon Linux 2 Security Advisory: ALAS-2023-2002 (Medium)

    • 151921 Amazon Linux 2 Security Advisory: ALAS-2023-2003 (Medium)

    • 151922 Amazon Linux 2 Security Advisory: ALAS-2023-2004 (Low)

    • 151924 Amazon Linux 2 Security Advisory: ALAS-2023-2005 (Low)

    • 151905 Amazon Linux 2 Security Advisory: ALAS-2023-2006 (Low)

    • 151908 Amazon Linux 2 Security Advisory: ALAS-2023-2007 (Low)

    • 151907 Amazon Linux 2 Security Advisory: ALAS-2023-2008 (Low)

    • 151906 Amazon Linux 2 Security Advisory: ALAS-2023-2009 (Low)

    • 151923 Amazon Linux 2 Security Advisory: ALAS-2023-2010 (High)

    • 151914 Amazon Linux 2 Security Advisory: ALAS-2023-2011 (Medium)

    • 151883 Amazon Linux Security Advisory: ALAS-2020-1458 (Medium)

    • 148552 Amazon Linux Security Advisory: ALAS-2022-1582 (Medium)

    • 148553 Amazon Linux Security Advisory: ALAS-2022-1583 (High)

    • 148554 Amazon Linux Security Advisory: ALAS-2022-1584 (High)

    • 148769 Amazon Linux Security Advisory: ALAS-2022-1585 (High)

    • 148768 Amazon Linux Security Advisory: ALAS-2022-1586 (High)

    • 148981 Amazon Linux Security Advisory: ALAS-2022-1587 (High)

    • 148971 Amazon Linux Security Advisory: ALAS-2022-1588 (High)

    • 148975 Amazon Linux Security Advisory: ALAS-2022-1589 (Medium)

    • 148976 Amazon Linux Security Advisory: ALAS-2022-1590 (Low)

    • 148977 Amazon Linux Security Advisory: ALAS-2022-1591 (High)

    • 148980 Amazon Linux Security Advisory: ALAS-2022-1592 (Medium)

    • 148979 Amazon Linux Security Advisory: ALAS-2022-1593 (High)

    • 148974 Amazon Linux Security Advisory: ALAS-2022-1594 (High)

    • 148973 Amazon Linux Security Advisory: ALAS-2022-1595 (Medium)

    • 148982 Amazon Linux Security Advisory: ALAS-2022-1597 (High)

    • 148972 Amazon Linux Security Advisory: ALAS-2022-1598 (Low)

    • 148978 Amazon Linux Security Advisory: ALAS-2022-1600 (Low)

    • 148998 Amazon Linux Security Advisory: ALAS-2022-1601 (High)

    • 149205 Amazon Linux Security Advisory: ALAS-2022-1602 (Medium)

    • 149204 Amazon Linux Security Advisory: ALAS-2022-1603 (High)

    • 149206 Amazon Linux Security Advisory: ALAS-2022-1604 (High)

    • 149203 Amazon Linux Security Advisory: ALAS-2022-1605 (High)

    • 149207 Amazon Linux Security Advisory: ALAS-2022-1606 (Low)

    • 149209 Amazon Linux Security Advisory: ALAS-2022-1607 (High)

    • 149208 Amazon Linux Security Advisory: ALAS-2022-1608 (High)

    • 149553 Amazon Linux Security Advisory: ALAS-2022-1610 (High)

    • 149548 Amazon Linux Security Advisory: ALAS-2022-1611 (High)

    • 149555 Amazon Linux Security Advisory: ALAS-2022-1612 (Medium)

    • 149543 Amazon Linux Security Advisory: ALAS-2022-1613 (High)

    • 149557 Amazon Linux Security Advisory: ALAS-2022-1614 (High)

    • 149546 Amazon Linux Security Advisory: ALAS-2022-1615 (High)

    • 149542 Amazon Linux Security Advisory: ALAS-2022-1616 (Medium)

    • 149544 Amazon Linux Security Advisory: ALAS-2022-1617 (High)

    • 149541 Amazon Linux Security Advisory: ALAS-2022-1618 (High)

    • 149549 Amazon Linux Security Advisory: ALAS-2022-1619 (High)

    • 149545 Amazon Linux Security Advisory: ALAS-2022-1620 (High)

    • 149556 Amazon Linux Security Advisory: ALAS-2022-1621 (High)

    • 149547 Amazon Linux Security Advisory: ALAS-2022-1622 (High)

    • 149554 Amazon Linux Security Advisory: ALAS-2022-1623 (Medium)

    • 149550 Amazon Linux Security Advisory: ALAS-2022-1624 (Medium)

    • 149552 Amazon Linux Security Advisory: ALAS-2022-1625 (Medium)

    • 149540 Amazon Linux Security Advisory: ALAS-2022-1626 (High)

    • 149551 Amazon Linux Security Advisory: ALAS-2022-1627 (High)

    • 149539 Amazon Linux Security Advisory: ALAS-2022-1628 (High)

    • 149619 Amazon Linux Security Advisory: ALAS-2022-1629 (Medium)

    • 149620 Amazon Linux Security Advisory: ALAS-2022-1630 (Medium)

    • 149618 Amazon Linux Security Advisory: ALAS-2022-1631 (Medium)

    • 149617 Amazon Linux Security Advisory: ALAS-2022-1632 (Medium)

    • 149713 Amazon Linux Security Advisory: ALAS-2022-1633 (Medium)

    • 149840 Amazon Linux Security Advisory: ALAS-2022-1634 (Medium)

    • 149841 Amazon Linux Security Advisory: ALAS-2022-1635 (Medium)

    • 149909 Amazon Linux Security Advisory: ALAS-2022-1636 (High)

    • 149908 Amazon Linux Security Advisory: ALAS-2022-1637 (Low)

    • 149910 Amazon Linux Security Advisory: ALAS-2022-1638 (Medium)

    • 150197 Amazon Linux Security Advisory: ALAS-2022-1639 (Medium)

    • 150543 Amazon Linux Security Advisory: ALAS-2022-1640 (Medium)

    • 150544 Amazon Linux Security Advisory: ALAS-2022-1641 (Low)

    • 150541 Amazon Linux Security Advisory: ALAS-2022-1642 (High)

    • 150545 Amazon Linux Security Advisory: ALAS-2022-1644 (Low)

    • 150542 Amazon Linux Security Advisory: ALAS-2022-1645 (Low)

    • 150540 Amazon Linux Security Advisory: ALAS-2022-1646 (Medium)

    • 150549 Amazon Linux Security Advisory: ALAS-2022-1647 (Low)

    • 150546 Amazon Linux Security Advisory: ALAS-2022-1648 (Medium)

    • 150550 Amazon Linux Security Advisory: ALAS-2022-1649 (Low)

    • 150547 Amazon Linux Security Advisory: ALAS-2022-1650 (Low)

    • 150538 Amazon Linux Security Advisory: ALAS-2022-1651 (Low)

    • 150551 Amazon Linux Security Advisory: ALAS-2022-1652 (Low)

    • 150539 Amazon Linux Security Advisory: ALAS-2022-1653 (Low)

    • 150537 Amazon Linux Security Advisory: ALAS-2022-1654 (Low)

    • 150548 Amazon Linux Security Advisory: ALAS-2022-1655 (Low)

    • 151388 Amazon Linux Security Advisory: ALAS-2023-1657 (Medium)

    • 151398 Amazon Linux Security Advisory: ALAS-2023-1658 (Medium)

    • 151400 Amazon Linux Security Advisory: ALAS-2023-1659 (Medium)

    • 151384 Amazon Linux Security Advisory: ALAS-2023-1660 (Medium)

    • 151389 Amazon Linux Security Advisory: ALAS-2023-1661 (Medium)

    • 151390 Amazon Linux Security Advisory: ALAS-2023-1662 (Low)

    • 151391 Amazon Linux Security Advisory: ALAS-2023-1663 (Low)

    • 151397 Amazon Linux Security Advisory: ALAS-2023-1664 (Low)

    • 151394 Amazon Linux Security Advisory: ALAS-2023-1665 (Low)

    • 151401 Amazon Linux Security Advisory: ALAS-2023-1666 (Low)

    • 151386 Amazon Linux Security Advisory: ALAS-2023-1667 (Low)

    • 151402 Amazon Linux Security Advisory: ALAS-2023-1668 (Low)

    • 151399 Amazon Linux Security Advisory: ALAS-2023-1669 (High)

    • 151387 Amazon Linux Security Advisory: ALAS-2023-1670 (High)

    • 151385 Amazon Linux Security Advisory: ALAS-2023-1671 (High)

    • 151393 Amazon Linux Security Advisory: ALAS-2023-1672 (High)

    • 151392 Amazon Linux Security Advisory: ALAS-2023-1673 (High)

    • 151395 Amazon Linux Security Advisory: ALAS-2023-1674 (High)

    • 151396 Amazon Linux Security Advisory: ALAS-2023-1675 (Low)

    • 151540 Amazon Linux Security Advisory: ALAS-2023-1676 (Low)

    • 151547 Amazon Linux Security Advisory: ALAS-2023-1677 (Low)

    • 151545 Amazon Linux Security Advisory: ALAS-2023-1678 (Low)

    • 151543 Amazon Linux Security Advisory: ALAS-2023-1679 (Low)

    • 151544 Amazon Linux Security Advisory: ALAS-2023-1680 (Low)

    • 151546 Amazon Linux Security Advisory: ALAS-2023-1681 (Low)

    • 151541 Amazon Linux Security Advisory: ALAS-2023-1682 (Low)

    • 151542 Amazon Linux Security Advisory: ALAS-2023-1683 (Low)

    • 151740 Amazon Linux Security Advisory: ALAS-2023-1684 (Low)

    • 151739 Amazon Linux Security Advisory: ALAS-2023-1685 (High)

    • 151733 Amazon Linux Security Advisory: ALAS-2023-1686 (Medium)

    • 151736 Amazon Linux Security Advisory: ALAS-2023-1687 (Medium)

    • 151737 Amazon Linux Security Advisory: ALAS-2023-1688 (Medium)

    • 151729 Amazon Linux Security Advisory: ALAS-2023-1689 (Low)

    • 151730 Amazon Linux Security Advisory: ALAS-2023-1690 (Low)

    • 151735 Amazon Linux Security Advisory: ALAS-2023-1692 (Low)

    • 151727 Amazon Linux Security Advisory: ALAS-2023-1693 (Low)

    • 151726 Amazon Linux Security Advisory: ALAS-2023-1694 (Low)

    • 151728 Amazon Linux Security Advisory: ALAS-2023-1695 (Medium)

    • 151734 Amazon Linux Security Advisory: ALAS-2023-1696 (Medium)

    • 151731 Amazon Linux Security Advisory: ALAS-2023-1697 (Low)

    • 151732 Amazon Linux Security Advisory: ALAS-2023-1698 (High)

    • 151738 Amazon Linux Security Advisory: ALAS-2023-1699 (Low)

    • 151725 Amazon Linux Security Advisory: ALAS-2023-1700 (Low)

    • 151879 Amazon Linux Security Advisory: ALAS-2023-1701 (Low)

    • 151897 Amazon Linux Security Advisory: ALAS-2023-1702 (Low)

    • 151895 Amazon Linux Security Advisory: ALAS-2023-1703 (Low)

    • 151884 Amazon Linux Security Advisory: ALAS-2023-1704 (Low)

    • 151888 Amazon Linux Security Advisory: ALAS-2023-1705 (Low)

    • 151898 Amazon Linux Security Advisory: ALAS-2023-1706 (Low)

    • 151886 Amazon Linux Security Advisory: ALAS-2023-1707 (Low)

    • 151893 Amazon Linux Security Advisory: ALAS-2023-1709 (Medium)

    • 151882 Amazon Linux Security Advisory: ALAS-2023-1711 (Low)

    • 151889 Amazon Linux Security Advisory: ALAS-2023-1712 (Low)

    • 151899 Amazon Linux Security Advisory: ALAS-2023-1713 (Low)

    • 151877 Amazon Linux Security Advisory: ALAS-2023-1714 (Low)

    • 151881 Amazon Linux Security Advisory: ALAS-2023-1715 (Low)

    • 151892 Amazon Linux Security Advisory: ALAS-2023-1716 (Low)

    • 151880 Amazon Linux Security Advisory: ALAS-2023-1717 (Medium)

    • 151891 Amazon Linux Security Advisory: ALAS-2023-1718 (High)

    • 151900 Amazon Linux Security Advisory: ALAS-2023-1719 (High)

    • 151885 Amazon Linux Security Advisory: ALAS-2023-1720 (High)

    • 151896 Amazon Linux Security Advisory: ALAS-2023-1721 (Medium)

    • 151876 Amazon Linux Security Advisory: ALAS-2023-1722 (Medium)

    • 151887 Amazon Linux Security Advisory: ALAS-2023-1723 (High)

    • 151890 Amazon Linux Security Advisory: ALAS-2023-1724 (Low)

    • 151894 Amazon Linux Security Advisory: ALAS-2023-1725 (Low)

    • 151878 Amazon Linux Security Advisory: ALAS-2023-1726 (Medium)

    • 148846 Debian Security Advisory: DLA-2980-1 (Low)

    • 148842 Debian Security Advisory: DLA-2981-1 (Medium)

    • 148826 Debian Security Advisory: DLA-2982-1 (High)

    • 148849 Debian Security Advisory: DLA-2983-1 (High)

    • 148901 Debian Security Advisory: DLA-2984-1 (Medium)

    • 148902 Debian Security Advisory: DLA-2985-1 (High)

    • 148831 Debian Security Advisory: DLA-2986-1 (High)

    • 148865 Debian Security Advisory: DLA-2987-1 (Low)

    • 148864 Debian Security Advisory: DLA-2988-1 (Medium)

    • 148833 Debian Security Advisory: DLA-2989-1 (Medium)

    • 148823 Debian Security Advisory: DLA-2990-1 (Medium)

    • 148829 Debian Security Advisory: DLA-2991-1 (Medium)

    • 148839 Debian Security Advisory: DLA-2992-1 (High)

    • 148871 Debian Security Advisory: DLA-2993-1 (Medium)

    • 148896 Debian Security Advisory: DLA-2995-1 (Medium)

    • 148834 Debian Security Advisory: DLA-2996-1 (High)

    • 148858 Debian Security Advisory: DLA-2997-1 (Medium)

    • 148855 Debian Security Advisory: DLA-2998-1 (Medium)

    • 148836 Debian Security Advisory: DLA-2999-1 (Medium)

    • 148906 Debian Security Advisory: DLA-3000-1 (Medium)

    • 148903 Debian Security Advisory: DLA-3001-1 (Medium)

    • 148894 Debian Security Advisory: DLA-3002-1 (Medium)

    • 148874 Debian Security Advisory: DLA-3003-1 (Medium)

    • 148841 Debian Security Advisory: DLA-3004-1 (Medium)

    • 148843 Debian Security Advisory: DLA-3005-1 (High)

    • 148898 Debian Security Advisory: DLA-3006-1 (Medium)

    • 148887 Debian Security Advisory: DLA-3007-1 (Medium)

    • 148884 Debian Security Advisory: DLA-3008-1 (High)

    • 148899 Debian Security Advisory: DLA-3009-1 (High)

    • 148825 Debian Security Advisory: DLA-3011-1 (High)

    • 148844 Debian Security Advisory: DLA-3012-1 (Medium)

    • 148872 Debian Security Advisory: DLA-3013-1 (Medium)

    • 148895 Debian Security Advisory: DLA-3014-1 (Medium)

    • 148893 Debian Security Advisory: DLA-3015-1 (Medium)

    • 148837 Debian Security Advisory: DLA-3016-1 (Medium)

    • 148854 Debian Security Advisory: DLA-3017-1 (High)

    • 148857 Debian Security Advisory: DLA-3018-1 (High)

    • 148835 Debian Security Advisory: DLA-3019-1 (Medium)

    • 148819 Debian Security Advisory: DLA-3022-1 (High)

    • 148856 Debian Security Advisory: DLA-3023-1 (Medium)

    • 148907 Debian Security Advisory: DLA-3024-1 (Medium)

    • 148909 Debian Security Advisory: DLA-3025-1 (Medium)

    • 148821 Debian Security Advisory: DLA-3026-1 (Medium)

    • 148873 Debian Security Advisory: DLA-3027-1 (Medium)

    • 148870 Debian Security Advisory: DLA-3028-1 (Medium)

    • 148824 Debian Security Advisory: DLA-3029-1 (High)

    • 148863 Debian Security Advisory: DLA-3030-1 (Medium)

    • 148867 Debian Security Advisory: DLA-3031-1 (Medium)

    • 148853 Debian Security Advisory: DLA-3032-1 (Medium)

    • 148832 Debian Security Advisory: DLA-3033-1 (Medium)

    • 148889 Debian Security Advisory: DLA-3034-1 (Medium)

    • 148888 Debian Security Advisory: DLA-3035-1 (Low)

    • 148851 Debian Security Advisory: DLA-3036-1 (Medium)

    • 148845 Debian Security Advisory: DLA-3037-1 (High)

    • 148850 Debian Security Advisory: DLA-3039-1 (Medium)

    • 148905 Debian Security Advisory: DLA-3042-1 (High)

    • 148883 Debian Security Advisory: DLA-3043-1 (Medium)

    • 148822 Debian Security Advisory: DLA-3044-1 (Medium)

    • 148820 Debian Security Advisory: DLA-3045-1 (Low)

    • 148910 Debian Security Advisory: DLA-3046-1 (Medium)

    • 148877 Debian Security Advisory: DLA-3047-1 (Medium)

    • 148878 Debian Security Advisory: DLA-3048-1 (High)

    • 148908 Debian Security Advisory: DLA-3049-1 (Medium)

    • 148892 Debian Security Advisory: DLA-3050-1 (Medium)

    • 150621 Debian Security Advisory: DLA-3064-1 (High)

    • 150706 Debian Security Advisory: DLA-3068-1 (Medium)

    • 150595 Debian Security Advisory: DLA-3069-1 (High)

    • 150713 Debian Security Advisory: DLA-3070-1 (Medium)

    • 150670 Debian Security Advisory: DLA-3071-1 (Medium)

    • 150702 Debian Security Advisory: DLA-3072-1 (High)

    • 150690 Debian Security Advisory: DLA-3073-1 (Medium)

    • 149650 Debian Security Advisory: DLA-3074-1 (Medium)

    • 150615 Debian Security Advisory: DLA-3075-1 (High)

    • 149654 Debian Security Advisory: DLA-3076-1 (High)

    • 150721 Debian Security Advisory: DLA-3077-1 (Medium)

    • 149655 Debian Security Advisory: DLA-3078-1 (Medium)

    • 149648 Debian Security Advisory: DLA-3079-1 (Medium)

    • 150612 Debian Security Advisory: DLA-3080-1 (High)

    • 150727 Debian Security Advisory: DLA-3081-1 (High)

    • 150632 Debian Security Advisory: DLA-3082-1 (High)

    • 149639 Debian Security Advisory: DLA-3083-1 (Medium)

    • 149657 Debian Security Advisory: DLA-3084-1 (Medium)

    • 149662 Debian Security Advisory: DLA-3085-1 (Medium)

    • 149643 Debian Security Advisory: DLA-3086-1 (High)

    • 150606 Debian Security Advisory: DLA-3087-1 (Medium)

    • 150704 Debian Security Advisory: DLA-3088-1 (Medium)

    • 149656 Debian Security Advisory: DLA-3089-1 (Low)

    • 150653 Debian Security Advisory: DLA-3090-1 (High)

    • 149660 Debian Security Advisory: DLA-3091-1 (High)

    • 150682 Debian Security Advisory: DLA-3092-1 (Medium)

    • 149641 Debian Security Advisory: DLA-3093-1 (Medium)

    • 149645 Debian Security Advisory: DLA-3094-1 (Low)

    • 150768 Debian Security Advisory: DLA-3095-1 (Medium)

    • 150694 Debian Security Advisory: DLA-3096-1 (Medium)

    • 150659 Debian Security Advisory: DLA-3097-1 (High)

    • 150754 Debian Security Advisory: DLA-3098-1 (Medium)

    • 149644 Debian Security Advisory: DLA-3099-1 (High)

    • 149646 Debian Security Advisory: DLA-3100-1 (Medium)

    • 149649 Debian Security Advisory: DLA-3101-1 (Medium)

    • 149638 Debian Security Advisory: DLA-3102-1 (Low)

    • 150610 Debian Security Advisory: DLA-3103-1 (High)

    • 149661 Debian Security Advisory: DLA-3104-1 (Medium)

    • 150692 Debian Security Advisory: DLA-3105-1 (Medium)

    • 150760 Debian Security Advisory: DLA-3106-1 (Medium)

    • 150618 Debian Security Advisory: DLA-3107-1 (Medium)

    • 149902 Debian Security Advisory: DLA-3108-1 (Medium)

    • 149903 Debian Security Advisory: DLA-3109-1 (Medium)

    • 150711 Debian Security Advisory: DLA-3110-1 (High)

    • 150677 Debian Security Advisory: DLA-3111-1 (Medium)

    • 149890 Debian Security Advisory: DLA-3114-1 (Medium)

    • 150596 Debian Security Advisory: DLA-3115-1 (Medium)

    • 150674 Debian Security Advisory: DLA-3116-1 (Medium)

    • 149888 Debian Security Advisory: DLA-3117-1 (Medium)

    • 149892 Debian Security Advisory: DLA-3118-1 (Medium)

    • 150718 Debian Security Advisory: DLA-3119-1 (High)

    • 149886 Debian Security Advisory: DLA-3120-1 (Medium)

    • 150684 Debian Security Advisory: DLA-3121-1 (High)

    • 149897 Debian Security Advisory: DLA-3122-1 (Medium)

    • 150696 Debian Security Advisory: DLA-3123-1 (High)

    • 150703 Debian Security Advisory: DLA-3124-1 (Medium)

    • 149883 Debian Security Advisory: DLA-3125-1 (Medium)

    • 149885 Debian Security Advisory: DLA-3126-1 (Medium)

    • 149896 Debian Security Advisory: DLA-3127-1 (Medium)

    • 150613 Debian Security Advisory: DLA-3128-1 (High)

    • 149898 Debian Security Advisory: DLA-3129-1 (High)

    • 149891 Debian Security Advisory: DLA-3130-1 (Medium)

    • 151864 Debian Security Advisory: DLA-3131-1 (High)

    • 150714 Debian Security Advisory: DLA-3132-1 (Medium)

    • 150710 Debian Security Advisory: DLA-3133-1 (Medium)

    • 150642 Debian Security Advisory: DLA-3136-1 (High)

    • 149901 Debian Security Advisory: DLA-3137-1 (High)

    • 150617 Debian Security Advisory: DLA-3138-1 (Medium)

    • 150691 Debian Security Advisory: DLA-3139-1 (Medium)

    • 150601 Debian Security Advisory: DLA-3140-1 (High)

    • 149884 Debian Security Advisory: DLA-3141-1 (High)

    • 150623 Debian Security Advisory: DLA-3142-1 (Medium)

    • 150636 Debian Security Advisory: DLA-3143-1 (Medium)

    • 149887 Debian Security Advisory: DLA-3144-1 (Medium)

    • 150046 Debian Security Advisory: DLA-3145-1 (Medium)

    • 150739 Debian Security Advisory: DLA-3146-1 (Medium)

    • 150600 Debian Security Advisory: DLA-3147-1 (Medium)

    • 150716 Debian Security Advisory: DLA-3148-1 (Medium)

    • 150055 Debian Security Advisory: DLA-3149-1 (High)

    • 150048 Debian Security Advisory: DLA-3150-1 (High)

    • 150629 Debian Security Advisory: DLA-3151-1 (Medium)

    • 150044 Debian Security Advisory: DLA-3152-1 (High)

    • 150729 Debian Security Advisory: DLA-3153-1 (Medium)

    • 150733 Debian Security Advisory: DLA-3154-1 (High)

    • 150657 Debian Security Advisory: DLA-3155-1 (Medium)

    • 150626 Debian Security Advisory: DLA-3156-1 (High)

    • 150050 Debian Security Advisory: DLA-3157-1 (Medium)

    • 150647 Debian Security Advisory: DLA-3158-1 (Medium)

    • 150051 Debian Security Advisory: DLA-3160-1 (Medium)

    • 150052 Debian Security Advisory: DLA-3164-1 (High)

    • 150687 Debian Security Advisory: DLA-3165-1 (High)

    • 150045 Debian Security Advisory: DLA-3166-1 (Medium)

    • 150049 Debian Security Advisory: DLA-3167-1 (Medium)

    • 150669 Debian Security Advisory: DLA-3168-1 (High)

    • 150732 Debian Security Advisory: DLA-3169-1 (High)

    • 150683 Debian Security Advisory: DLA-3170-1 (High)

    • 150651 Debian Security Advisory: DLA-3172-1 (Medium)

    • 150054 Debian Security Advisory: DLA-3173-1 (High)

    • 150640 Debian Security Advisory: DLA-3174-1 (Medium)

    • 150741 Debian Security Advisory: DLA-3175-1 (High)

    • 150707 Debian Security Advisory: DLA-3176-1 (Medium)

    • 150053 Debian Security Advisory: DLA-3177-1 (High)

    • 150663 Debian Security Advisory: DLA-3179-1 (High)

    • 150047 Debian Security Advisory: DLA-3181-1 (Low)

    • 150765 Debian Security Advisory: DLA-3182-1 (Medium)

    • 150604 Debian Security Advisory: DLA-3186-1 (Medium)

    • 150667 Debian Security Advisory: DLA-3188-1 (High)

    • 150638 Debian Security Advisory: DLA-3191-1 (Medium)

    • 150708 Debian Security Advisory: DLA-3194-1 (High)

    • 150695 Debian Security Advisory: DLA-3197-1 (Medium)

    • 150619 Debian Security Advisory: DLA-3198-1 (Medium)

    • 150673 Debian Security Advisory: DLA-3202-1 (Low)

    • 150676 Debian Security Advisory: DLA-3203-1 (Medium)

    • 150686 Debian Security Advisory: DLA-3204-1 (High)

    • 150751 Debian Security Advisory: DLA-3205-1 (Medium)

    • 150700 Debian Security Advisory: DLA-3206-1 (Medium)

    • 150648 Debian Security Advisory: DLA-3207-1 (Medium)

    • 150767 Debian Security Advisory: DLA-3208-1 (Medium)

    • 150725 Debian Security Advisory: DLA-3210-1 (Medium)

    • 150770 Debian Security Advisory: DLA-3214-1 (Medium)

    • 150609 Debian Security Advisory: DLA-3221-1 (High)

    • 150749 Debian Security Advisory: DLA-3222-1 (Medium)

    • 150769 Debian Security Advisory: DLA-3223-1 (Medium)

    • 150758 Debian Security Advisory: DLA-3224-1 (Medium)

    • 150605 Debian Security Advisory: DLA-3226-1 (High)

    • 150731 Debian Security Advisory: DLA-3227-1 (Medium)

    • 150680 Debian Security Advisory: DLA-3228-1 (High)

    • 150740 Debian Security Advisory: DLA-3229-1 (Low)

    • 150759 Debian Security Advisory: DLA-3230-1 (Medium)

    • 150628 Debian Security Advisory: DLA-3231-1 (High)

    • 150745 Debian Security Advisory: DLA-3232-1 (Medium)

    • 150656 Debian Security Advisory: DLA-3235-1 (Medium)

    • 150625 Debian Security Advisory: DLA-3236-1 (High)

    • 150766 Debian Security Advisory: DLA-3237-1 (Medium)

    • 150756 Debian Security Advisory: DLA-3239-1 (Medium)

    • 150662 Debian Security Advisory: DLA-3240-1 (Medium)

    • 150650 Debian Security Advisory: DLA-3243-1 (Medium)

    • 150734 Debian Security Advisory: DLA-3245-1 (Low)

    • 150724 Debian Security Advisory: DLA-3246-1 (Medium)

    • 150666 Debian Security Advisory: DLA-3247-1 (Medium)

    • 150685 Debian Security Advisory: DLA-3249-1 (High)

    • 150715 Debian Security Advisory: DLA-3252-1 (High)

    • 150722 Debian Security Advisory: DLA-3260-1 (Medium)

    • 151297 Debian Security Advisory: DLA-3265-1 (Medium)

    • 151298 Debian Security Advisory: DLA-3268-1 (Medium)

    • 151293 Debian Security Advisory: DLA-3273-1 (High)

    • 151296 Debian Security Advisory: DLA-3278-1 (Medium)

    • 151495 Debian Security Advisory: DLA-3280-1 (Medium)

    • 151499 Debian Security Advisory: DLA-3288-1 (Low)

    • 151492 Debian Security Advisory: DLA-3289-1 (High)

    • 151487 Debian Security Advisory: DLA-3291-1 (High)

    • 151489 Debian Security Advisory: DLA-3293-1 (High)

    • 151496 Debian Security Advisory: DLA-3295-1 (Medium)

    • 151488 Debian Security Advisory: DLA-3298-1 (Medium)

    • 151500 Debian Security Advisory: DLA-3303-1 (High)

    • 151491 Debian Security Advisory: DLA-3304-1 (Medium)

    • 151493 Debian Security Advisory: DLA-3305-1 (Medium)

    • 151497 Debian Security Advisory: DLA-3314-1 (Medium)

    • 151502 Debian Security Advisory: DLA-3315-1 (Medium)

    • 151498 Debian Security Advisory: DLA-3317-1 (High)

    • 151859 Debian Security Advisory: DLA-3322-1 (Medium)

    • 151850 Debian Security Advisory: DLA-3325-1 (Medium)

    • 151874 Debian Security Advisory: DLA-3327-1 (Medium)

    • 151855 Debian Security Advisory: DLA-3335-1 (Medium)

    • 151858 Debian Security Advisory: DLA-3336-1 (High)

    • 151846 Debian Security Advisory: DLA-3340-1 (High)

    • 151860 Debian Security Advisory: DLA-3350-1 (Medium)

    • 151873 Debian Security Advisory: DLA-3351-1 (Medium)

    • 151875 Debian Security Advisory: DLA-3354-1 (High)

    • 151847 Debian Security Advisory: DLA-3357-1 (Medium)

    • 151865 Debian Security Advisory: DLA-3359-1 (Medium)

    • 151856 Debian Security Advisory: DLA-3360-1 (Medium)

    • 151867 Debian Security Advisory: DLA-3362-1 (Medium)

    • 151866 Debian Security Advisory: DLA-3363-1 (Medium)

    • 151863 Debian Security Advisory: DLA-3368-1 (Medium)

    • 151862 Debian Security Advisory: DLA-3369-1 (Medium)

    • 151861 Debian Security Advisory: DLA-3371-1 (Low)

    • 151870 Debian Security Advisory: DLA-3373-1 (Medium)

    • 151869 Debian Security Advisory: DLA-3376-1 (Medium)

    • 151872 Debian Security Advisory: DLA-3378-1 (Medium)

    • 151868 Debian Security Advisory: DLA-3380-1 (Medium)

    • 151854 Debian Security Advisory: DLA-3383-1 (Medium)

    • 151851 Debian Security Advisory: DLA-3386-1 (Low)

    • 151871 Debian Security Advisory: DLA-3387-1 (Medium)

    • 151857 Debian Security Advisory: DLA-3389-1 (High)

    • 151852 Debian Security Advisory: DLA-3390-1 (Medium)

    • 148847 Debian Security Advisory: DSA-5117-1 (Medium)

    • 148848 Debian Security Advisory: DSA-5118-1 (Medium)

    • 148852 Debian Security Advisory: DSA-5119-1 (Medium)

    • 148828 Debian Security Advisory: DSA-5127-1 (High)

    • 148827 Debian Security Advisory: DSA-5128-1 (Medium)

    • 148830 Debian Security Advisory: DSA-5131-1 (Medium)

    • 148838 Debian Security Advisory: DSA-5132-1 (Medium)

    • 148869 Debian Security Advisory: DSA-5133-1 (Medium)

    • 148859 Debian Security Advisory: DSA-5137-1 (Medium)

    • 148860 Debian Security Advisory: DSA-5138-1 (Medium)

    • 148840 Debian Security Advisory: DSA-5139-1 (High)

    • 148891 Debian Security Advisory: DSA-5140-1 (High)

    • 148882 Debian Security Advisory: DSA-5142-1 (Medium)

    • 148862 Debian Security Advisory: DSA-5144-1 (High)

    • 148861 Debian Security Advisory: DSA-5145-1 (High)

    • 148881 Debian Security Advisory: DSA-5146-1 (Medium)

    • 148900 Debian Security Advisory: DSA-5147-1 (High)

    • 148880 Debian Security Advisory: DSA-5149-1 (High)

    • 148885 Debian Security Advisory: DSA-5150-1 (Medium)

    • 148890 Debian Security Advisory: DSA-5151-1 (High)

    • 148897 Debian Security Advisory: DSA-5153-1 (Medium)

    • 148866 Debian Security Advisory: DSA-5154-1 (Medium)

    • 148868 Debian Security Advisory: DSA-5155-1 (Medium)

    • 148904 Debian Security Advisory: DSA-5157-1 (High)

    • 148875 Debian Security Advisory: DSA-5159-1 (High)

    • 148876 Debian Security Advisory: DSA-5160-1 (High)

    • 148879 Debian Security Advisory: DSA-5161-1 (High)

    • 148886 Debian Security Advisory: DSA-5162-1 (Medium)

    • 150737 Debian Security Advisory: DSA-5172-1 (High)

    • 150654 Debian Security Advisory: DSA-5175-1 (High)

    • 150652 Debian Security Advisory: DSA-5180-1 (High)

    • 150693 Debian Security Advisory: DSA-5181-1 (Low)

    • 150681 Debian Security Advisory: DSA-5182-1 (Medium)

    • 150664 Debian Security Advisory: DSA-5183-1 (Medium)

    • 150658 Debian Security Advisory: DSA-5187-1 (High)

    • 150752 Debian Security Advisory: DSA-5188-1 (Medium)

    • 150643 Debian Security Advisory: DSA-5189-1 (Medium)

    • 149480 Debian Security Advisory: DSA-5191-1 (High)

    • 150631 Debian Security Advisory: DSA-5192-1 (Medium)

    • 150627 Debian Security Advisory: DSA-5193-1 (High)

    • 150620 Debian Security Advisory: DSA-5194-1 (Medium)

    • 150719 Debian Security Advisory: DSA-5195-1 (Medium)

    • 149478 Debian Security Advisory: DSA-5196-1 (High)

    • 149476 Debian Security Advisory: DSA-5197-1 (High)

    • 149479 Debian Security Advisory: DSA-5198-1 (Medium)

    • 150599 Debian Security Advisory: DSA-5199-1 (Medium)

    • 150730 Debian Security Advisory: DSA-5200-1 (Medium)

    • 150616 Debian Security Advisory: DSA-5201-1 (High)

    • 149477 Debian Security Advisory: DSA-5202-1 (Medium)

    • 150761 Debian Security Advisory: DSA-5203-1 (Medium)

    • 150762 Debian Security Advisory: DSA-5204-1 (High)

    • 150671 Debian Security Advisory: DSA-5205-1 (Medium)

    • 150611 Debian Security Advisory: DSA-5206-1 (Medium)

    • 149652 Debian Security Advisory: DSA-5207-1 (Low)

    • 149640 Debian Security Advisory: DSA-5208-1 (Medium)

    • 150743 Debian Security Advisory: DSA-5209-1 (Medium)

    • 150639 Debian Security Advisory: DSA-5210-1 (Medium)

    • 150701 Debian Security Advisory: DSA-5211-1 (Medium)

    • 150668 Debian Security Advisory: DSA-5212-1 (High)

    • 150675 Debian Security Advisory: DSA-5213-1 (High)

    • 149647 Debian Security Advisory: DSA-5214-1 (Medium)

    • 150757 Debian Security Advisory: DSA-5215-1 (High)

    • 149653 Debian Security Advisory: DSA-5216-1 (Medium)

    • 150644 Debian Security Advisory: DSA-5217-1 (High)

    • 150764 Debian Security Advisory: DSA-5218-1 (High)

    • 150655 Debian Security Advisory: DSA-5219-1 (Medium)

    • 150645 Debian Security Advisory: DSA-5220-1 (Medium)

    • 150698 Debian Security Advisory: DSA-5221-1 (High)

    • 150665 Debian Security Advisory: DSA-5222-1 (Medium)

    • 150688 Debian Security Advisory: DSA-5223-1 (High)

    • 149651 Debian Security Advisory: DSA-5224-1 (Medium)

    • 150747 Debian Security Advisory: DSA-5225-1 (Medium)

    • 149658 Debian Security Advisory: DSA-5226-1 (Medium)

    • 149642 Debian Security Advisory: DSA-5227-1 (Medium)

    • 149659 Debian Security Advisory: DSA-5228-1 (Medium)

    • 149900 Debian Security Advisory: DSA-5229-1 (High)

    • 150679 Debian Security Advisory: DSA-5230-1 (High)

    • 149893 Debian Security Advisory: DSA-5231-1 (Medium)

    • 150661 Debian Security Advisory: DSA-5232-1 (High)

    • 150641 Debian Security Advisory: DSA-5233-1 (Medium)

    • 149894 Debian Security Advisory: DSA-5234-1 (Medium)

    • 150742 Debian Security Advisory: DSA-5235-1 (Medium)

    • 150709 Debian Security Advisory: DSA-5236-1 (High)

    • 150689 Debian Security Advisory: DSA-5237-1 (High)

    • 150736 Debian Security Advisory: DSA-5238-1 (High)

    • 149895 Debian Security Advisory: DSA-5239-1 (Medium)

    • 150748 Debian Security Advisory: DSA-5240-1 (Medium)

    • 150635 Debian Security Advisory: DSA-5241-1 (Medium)

    • 149889 Debian Security Advisory: DSA-5242-1 (High)

    • 150738 Debian Security Advisory: DSA-5243-1 (Medium)

    • 150744 Debian Security Advisory: DSA-5244-1 (High)

    • 150649 Debian Security Advisory: DSA-5245-1 (High)

    • 149899 Debian Security Advisory: DSA-5246-1 (Medium)

    • 150753 Debian Security Advisory: DSA-5247-1 (High)

    • 150660 Debian Security Advisory: DSA-5248-1 (Medium)

    • 150763 Debian Security Advisory: DSA-5249-1 (Medium)

    • 150614 Debian Security Advisory: DSA-5250-1 (Medium)

    • 150726 Debian Security Advisory: DSA-5251-1 (Medium)

    • 150630 Debian Security Advisory: DSA-5252-1 (High)

    • 150624 Debian Security Advisory: DSA-5253-1 (High)

    • 150057 Debian Security Advisory: DSA-5254-1 (High)

    • 150717 Debian Security Advisory: DSA-5255-1 (Medium)

    • 150728 Debian Security Advisory: DSA-5256-1 (Medium)

    • 150607 Debian Security Advisory: DSA-5257-1 (Medium)

    • 150705 Debian Security Advisory: DSA-5258-1 (Medium)

    • 150597 Debian Security Advisory: DSA-5259-1 (High)

    • 150637 Debian Security Advisory: DSA-5260-1 (High)

    • 150750 Debian Security Advisory: DSA-5261-1 (High)

    • 150608 Debian Security Advisory: DSA-5262-1 (High)

    • 150603 Debian Security Advisory: DSA-5263-1 (High)

    • 150598 Debian Security Advisory: DSA-5264-1 (High)

    • 150056 Debian Security Advisory: DSA-5265-1 (Medium)

    • 150746 Debian Security Advisory: DSA-5266-1 (High)

    • 150633 Debian Security Advisory: DSA-5267-1 (High)

    • 150622 Debian Security Advisory: DSA-5269-1 (High)

    • 150699 Debian Security Advisory: DSA-5270-1 (High)

    • 150646 Debian Security Advisory: DSA-5271-1 (Medium)

    • 150723 Debian Security Advisory: DSA-5272-1 (High)

    • 150602 Debian Security Advisory: DSA-5283-1 (Medium)

    • 150697 Debian Security Advisory: DSA-5285-1 (High)

    • 150634 Debian Security Advisory: DSA-5287-1 (Medium)

    • 150678 Debian Security Advisory: DSA-5290-1 (High)

    • 150712 Debian Security Advisory: DSA-5291-1 (Medium)

    • 150735 Debian Security Advisory: DSA-5298-1 (Medium)

    • 150672 Debian Security Advisory: DSA-5299-1 (Medium)

    • 150755 Debian Security Advisory: DSA-5306-1 (High)

    • 150720 Debian Security Advisory: DSA-5310-1 (High)

    • 151294 Debian Security Advisory: DSA-5316-1 (Medium)

    • 151295 Debian Security Advisory: DSA-5323-1 (High)

    • 151494 Debian Security Advisory: DSA-5333-1 (Medium)

    • 151490 Debian Security Advisory: DSA-5343-1 (Medium)

    • 151501 Debian Security Advisory: DSA-5346-1 (High)

    • 151848 Debian Security Advisory: DSA-5354-1 (High)

    • 151849 Debian Security Advisory: DSA-5356-1 (Medium)

    • 151853 Debian Security Advisory: DSA-5358-1 (Medium)

    • 151845 Debian Security Advisory: DSA-5372-1 (Medium)

    • 150269 ELSA-2022-10004: openssl security update (Medium)

    • 150455 ELSA-2022-10007: pcs security update (Medium)

    • 150469 ELSA-2022-10022: Unbreakable Enterprise kernel security update (Medium)

    • 150480 ELSA-2022-10023: Unbreakable Enterprise kernel-container security update (Medium)

    • 150430 ELSA-2022-10024: spacewalk-backend spacewalk-java security update (Medium)

    • 150452 ELSA-2022-10031: pcs security update (Medium)

    • 150437 ELSA-2022-10033: kubernetes security update (Medium)

    • 150486 ELSA-2022-10034: kubernetes security update (Medium)

    • 150453 ELSA-2022-10035: kubernetes security update (Medium)

    • 150447 ELSA-2022-10036: kubernetes security update (Medium)

    • 150451 ELSA-2022-10062: libvirt security update (Low)

    • 150402 ELSA-2022-10065: Unbreakable Enterprise kernel security update (High)

    • 150477 ELSA-2022-10071: Unbreakable Enterprise kernel security update (Medium)

    • 150434 ELSA-2022-10072: Unbreakable Enterprise kernel security update (Medium)

    • 150423 ELSA-2022-10073: Unbreakable Enterprise kernel-container security update (Medium)

    • 150484 ELSA-2022-10078: Unbreakable Enterprise kernel security update (Medium)

    • 150468 ELSA-2022-10079: Unbreakable Enterprise kernel security update (Medium)

    • 150456 ELSA-2022-10080: Unbreakable Enterprise kernel-container security update (Medium)

    • 150473 ELSA-2022-10081: Unbreakable Enterprise kernel-container security update (Medium)

    • 148814 ELSA-2022-14844: go-toolset:ol8addon security update (Medium)

    • 148804 ELSA-2022-14857: go-toolset:ol8addon security update (High)

    • 148496 ELSA-2022-1537: gzip security update (Medium)

    • 148491 ELSA-2022-1541: maven-shared-utils security update (Medium)

    • 148486 ELSA-2022-1546: polkit security update (Low)

    • 148488 ELSA-2022-1550: kernel security and bug fix update (Medium)

    • 148495 ELSA-2022-1552: vim security update (High)

    • 148499 ELSA-2022-1556: mariadb:10.3 security and bug fix update (High)

    • 148503 ELSA-2022-1557: mariadb:10.5 security, bug fix, and enhancement update (High)

    • 148497 ELSA-2022-1565: container-tools:3.0 security and bug fix update (Medium)

    • 148483 ELSA-2022-1566: container-tools:2.0 security update (Medium)

    • 148489 ELSA-2022-1642: zlib security update (Medium)

    • 148498 ELSA-2022-1643: xmlrpc-c security update (High)

    • 148487 ELSA-2022-1703: firefox security update (Medium)

    • 148492 ELSA-2022-1705: firefox security update (Medium)

    • 148501 ELSA-2022-1725: thunderbird security update (Medium)

    • 149099 ELSA-2022-1728: java-11-openjdk security update (Medium)

    • 149090 ELSA-2022-1729: java-17-openjdk security update (Medium)

    • 148494 ELSA-2022-1730: thunderbird security update (Medium)

    • 148620 ELSA-2022-1759: virt:ol and virt-devel:ol security, bug fix, and enhancement update (High)

    • 148634 ELSA-2022-1762: container-tools:ol8 security, bug fix, and enhancement update (Medium)

    • 148621 ELSA-2022-1763: python39:3.9 and python39-devel:3.9 security update (Medium)

    • 148648 ELSA-2022-1764: python38:3.8 and python38-devel:3.8 security update (High)

    • 148602 ELSA-2022-1766: libreoffice security, bug fix, and enhancement update (Medium)

    • 148614 ELSA-2022-1777: webkit2gtk3 security, bug fix, and enhancement update (High)

    • 148635 ELSA-2022-1781: grafana security, bug fix, and enhancement update (Medium)

    • 148650 ELSA-2022-1792: flatpak security and bug fix update (Medium)

    • 148654 ELSA-2022-1793: container-tools:3.0 security and bug fix update (Medium)

    • 149229 ELSA-2022-17956: go-toolset:ol8addon security update (Medium)

    • 148594 ELSA-2022-1796: qt5-qtbase security update (Medium)

    • 148651 ELSA-2022-1797: compat-exiv2-026 security update (Medium)

    • 148615 ELSA-2022-1801: gfbgraph security update (Medium)

    • 148618 ELSA-2022-1808: aspell security update (Medium)

    • 148592 ELSA-2022-1810: libtiff security update (Medium)

    • 148597 ELSA-2022-1819: go-toolset:ol8 security and bug fix update (High)

    • 148653 ELSA-2022-1820: udisks2 security and bug fix update (Medium)

    • 148639 ELSA-2022-1821: python27:2.7 security update (High)

    • 148585 ELSA-2022-1823: mod_auth_openidc:2.3 security update (Medium)

    • 148652 ELSA-2022-1830: postgresql:10 security update (Medium)

    • 148588 ELSA-2022-1842: exiv2 security, bug fix, and enhancement update (Medium)

    • 148589 ELSA-2022-1851: pki-core:10.6 security and bug fix update (Low)

    • 148636 ELSA-2022-1860: maven:3.6 security and enhancement update (Medium)

    • 148623 ELSA-2022-1891: libpq security update (Medium)

    • 148610 ELSA-2022-1894: rust-toolset:ol8 security, bug fix, and enhancement update (Low)

    • 148622 ELSA-2022-1898: fapolicyd security, bug fix, and enhancement update (Low)

    • 148641 ELSA-2022-1915: httpd:2.4 security and bug fix update (Medium)

    • 148600 ELSA-2022-1917: xorg-x11-server and xorg-x11-server-Xwayland security update (High)

    • 148619 ELSA-2022-1920: qt5-qtsvg security update (Medium)

    • 148632 ELSA-2022-1932: python-lxml security update (Medium)

    • 148649 ELSA-2022-1934: mod_auth_mellon security update (Low)

    • 148606 ELSA-2022-1935: php:7.4 security update (Medium)

    • 148607 ELSA-2022-1939: squid:4 security and bug fix update (Medium)

    • 148644 ELSA-2022-1950: dovecot security update (Medium)

    • 148616 ELSA-2022-1961: cairo and pixman security and bug fix update (Medium)

    • 148629 ELSA-2022-1964: fetchmail security update (Medium)

    • 148617 ELSA-2022-1968: libsndfile security update (Medium)

    • 148642 ELSA-2022-1986: python3 security update (High)

    • 148646 ELSA-2022-1988: kernel security, bug fix, and enhancement update (High)

    • 148586 ELSA-2022-1991: cpio security update (Medium)

    • 148628 ELSA-2022-2008: cockpit security, bug fix, and enhancement update (Medium)

    • 148596 ELSA-2022-2013: openssh security, bug fix, and enhancement update (Medium)

    • 149590 ELSA-2022-20240: podman security update (Low)

    • 148605 ELSA-2022-2031: libssh security, bug fix, and enhancement update (Medium)

    • 148655 ELSA-2022-2043: c-ares security update (Medium)

    • 149746 ELSA-2022-20693: golang security update (Medium)

    • 149787 ELSA-2022-20694: golang security update (Medium)

    • 148591 ELSA-2022-2074: samba security, bug fix, and enhancement update (Low)

    • 148647 ELSA-2022-2092: bind security, bug fix, and enhancement update (Medium)

    • 148625 ELSA-2022-2110: grub2 security, bug fix, and enhancement update (Low)

    • 148603 ELSA-2022-2120: zsh security update (Medium)

    • 149123 ELSA-2022-2137: java-1.8.0-openjdk security update (Medium)

    • 148637 ELSA-2022-2143: container-tools:3.0 security update (Medium)

    • 148595 ELSA-2022-2191: gzip security update (Medium)

    • 148608 ELSA-2022-2199: .NET 6.0 security, bug fix, and enhancement update (Medium)

    • 148609 ELSA-2022-2200: .NET 5.0 security, bug fix, and enhancement update (Medium)

    • 148593 ELSA-2022-2201: rsync security update (Medium)

    • 148631 ELSA-2022-2202: .NET Core 3.1 security, bug fix, and enhancement update (Medium)

    • 148626 ELSA-2022-2213: zlib security update (Medium)

    • 149874 ELSA-2022-22254: squid security update (High)

    • 148587 ELSA-2022-2234: subversion:1.10 security update (Medium)

    • 150013 ELSA-2022-23681: ol8addon security update (Medium)

    • 149103 ELSA-2022-4582: gzip security update (Medium)

    • 149106 ELSA-2022-4584: zlib security update (Medium)

    • 149102 ELSA-2022-4588: .NET 6.0 security, bug fix, and enhancement update (Medium)

    • 149094 ELSA-2022-4589: thunderbird security update (Medium)

    • 149146 ELSA-2022-4590: firefox security update (Medium)

    • 149145 ELSA-2022-4591: subversion security update (Medium)

    • 149120 ELSA-2022-4592: rsync security update (Medium)

    • 148590 ELSA-2022-4642: kernel security and bug fix update (Medium)

    • 148812 ELSA-2022-4729: firefox security update (High)

    • 148613 ELSA-2022-4730: thunderbird security update (High)

    • 149133 ELSA-2022-4765: firefox security update (High)

    • 148798 ELSA-2022-4769: thunderbird security update (High)

    • 149136 ELSA-2022-4771: postgresql security update (Medium)

    • 149110 ELSA-2022-4772: thunderbird security update (High)

    • 148816 ELSA-2022-4776: firefox security update (High)

    • 149113 ELSA-2022-4795: rsyslog security update (Medium)

    • 148803 ELSA-2022-4796: nodejs:16 security update (High)

    • 148802 ELSA-2022-4797: maven:3.6 security update (High)

    • 148793 ELSA-2022-4798: maven:3.5 security update (High)

    • 148795 ELSA-2022-4799: rsyslog security update (Medium)

    • 148799 ELSA-2022-4803: rsyslog security update (Medium)

    • 148800 ELSA-2022-4805: postgresql:10 security update (Medium)

    • 148791 ELSA-2022-4807: postgresql:12 security update (Medium)

    • 148818 ELSA-2022-4855: postgresql:13 security update (Medium)

    • 148801 ELSA-2022-4870: firefox security update (Medium)

    • 148807 ELSA-2022-4872: firefox security update (Medium)

    • 149112 ELSA-2022-4873: firefox security update (Medium)

    • 148797 ELSA-2022-4887: thunderbird security update (Medium)

    • 148811 ELSA-2022-4891: thunderbird security update (Medium)

    • 149087 ELSA-2022-4892: thunderbird security update (Medium)

    • 149097 ELSA-2022-4899: compat-openssl11 security and bug fix update (Medium)

    • 148794 ELSA-2022-4930: python-twisted-web security update (Medium)

    • 149129 ELSA-2022-4940: xz security update (Medium)

    • 148792 ELSA-2022-4941: subversion:1.14 security update (Medium)

    • 149101 ELSA-2022-4990: cups security update (High)

    • 148796 ELSA-2022-4991: xz security update (Medium)

    • 149035 ELSA-2022-5046: .NET 6.0 security and bugfix update (Low)

    • 149124 ELSA-2022-5050: .NET 6.0 security and bugfix update (Medium)

    • 149028 ELSA-2022-5052: xz security update (Medium)

    • 149021 ELSA-2022-5056: cups security and bug fix update (High)

    • 149026 ELSA-2022-5061: .NET Core 3.1 security and bugfix update (Low)

    • 149125 ELSA-2022-5095: grub2, mokutil, shim, and shim-unsigned-x64 security update (Medium)

    • 149092 ELSA-2022-5099: grub2 security update (Medium)

    • 149032 ELSA-2022-5162: postgresql security update (Medium)

    • 149038 ELSA-2022-5163: httpd:2.4 security update (Medium)

    • 149116 ELSA-2022-5232: kernel security and bug fix update (Medium)

    • 149091 ELSA-2022-5234: python-virtualenv security update (Medium)

    • 149143 ELSA-2022-5235: python security update (High)

    • 149107 ELSA-2022-5239: 389-ds-base security, bug fix, and enhancement update (Medium)

    • 149135 ELSA-2022-5242: vim security update (High)

    • 149134 ELSA-2022-5244: expat security update (Medium)

    • 149119 ELSA-2022-5245: curl security update (Medium)

    • 149144 ELSA-2022-5249: kernel security and bug fix update (Medium)

    • 149140 ELSA-2022-5250: libxml2 security update (Medium)

    • 149141 ELSA-2022-5251: pcre2 security update (Medium)

    • 149104 ELSA-2022-5252: libarchive security update (Medium)

    • 149105 ELSA-2022-5257: libinput security update (High)

    • 149118 ELSA-2022-5263: qemu-kvm security and bug fix update (Medium)

    • 149122 ELSA-2022-5311: libgcrypt security update (Low)

    • 149100 ELSA-2022-5313: curl security update (Medium)

    • 149130 ELSA-2022-5314: expat security update (Medium)

    • 149108 ELSA-2022-5316: kernel security and bug fix update (Medium)

    • 149147 ELSA-2022-5317: libxml2 security update (Medium)

    • 149137 ELSA-2022-5319: vim security update (Medium)

    • 149115 ELSA-2022-5326: compat-openssl10 security update (Medium)

    • 149096 ELSA-2022-5331: libinput security update (High)

    • 149128 ELSA-2022-5337: go-toolset:ol8 security and bug fix update (Medium)

    • 149127 ELSA-2022-5338: ruby:2.6 security, bug fix, and enhancement update (Medium)

    • 149088 ELSA-2022-5467: php:7.4 security update (Medium)

    • 149089 ELSA-2022-5468: php:8.0 security update (Medium)

    • 149098 ELSA-2022-5469: firefox security update (Medium)

    • 149142 ELSA-2022-5470: thunderbird security update (Medium)

    • 149114 ELSA-2022-5479: firefox security update (Medium)

    • 149093 ELSA-2022-5480: thunderbird security update (Medium)

    • 149095 ELSA-2022-5481: firefox security update (Medium)

    • 149126 ELSA-2022-5482: thunderbird security update (Medium)

    • 149138 ELSA-2022-5526: squid:4 security update (Medium)

    • 149117 ELSA-2022-5527: squid security update (Medium)

    • 149238 ELSA-2022-5542: squid security update (Medium)

    • 149240 ELSA-2022-5564: kernel security, bug fix, and enhancement update (Medium)

    • 149235 ELSA-2022-5683: java-11-openjdk security, bug fix, and enhancement update (Medium)

    • 149241 ELSA-2022-5687: java-11-openjdk security, bug fix, and enhancement update (Medium)

    • 149443 ELSA-2022-5695: java-11-openjdk security, bug fix, and enhancement update (Medium)

    • 149462 ELSA-2022-5696: java-1.8.0-openjdk security, bug fix, and enhancement update (Medium)

    • 149461 ELSA-2022-5698: java-1.8.0-openjdk security, bug fix, and enhancement update (Medium)

    • 149442 ELSA-2022-5709: java-1.8.0-openjdk security, bug fix, and enhancement update (Medium)

    • 149450 ELSA-2022-5716: grafana security update (Medium)

    • 149468 ELSA-2022-5717: grafana security update (Medium)

    • 149439 ELSA-2022-5726: java-17-openjdk security, bug fix, and enhancement update (Medium)

    • 149471 ELSA-2022-5736: java-17-openjdk security, bug fix, and enhancement update (Medium)

    • 149470 ELSA-2022-5767: firefox security update (Medium)

    • 149441 ELSA-2022-5773: thunderbird security update (Medium)

    • 149457 ELSA-2022-5774: thunderbird security update (Medium)

    • 149454 ELSA-2022-5775: go-toolset:ol8 security and bug fix update (Medium)

    • 149475 ELSA-2022-5776: firefox security update (Medium)

    • 149451 ELSA-2022-5777: firefox security update (Medium)

    • 149467 ELSA-2022-5778: thunderbird security update (Medium)

    • 149465 ELSA-2022-5779: ruby:2.5 security update (Medium)

    • 149472 ELSA-2022-5799: go-toolset and golang security and bug fix update (Medium)

    • 149444 ELSA-2022-5809: pcre2 security update (Medium)

    • 149458 ELSA-2022-5813: vim security update (High)

    • 149455 ELSA-2022-5818: openssl security update (High)

    • 149453 ELSA-2022-5819: kernel security and bug fix update (High)

    • 149456 ELSA-2022-5821: virt:ol and virt-devel:ol security, bug fix, and enhancement update (Medium)

    • 149466 ELSA-2022-5823: 389-ds:1.4 security update (Medium)

    • 149445 ELSA-2022-5826: mariadb:10.5 security, bug fix, and enhancement update (Medium)

    • 149447 ELSA-2022-5904: php security update (Medium)

    • 149469 ELSA-2022-5905: xorg-x11-server security update (Medium)

    • 149593 ELSA-2022-5937: kernel security and bug fix update (Low)

    • 149582 ELSA-2022-5942: vim security update (High)

    • 149568 ELSA-2022-5948: galera, mariadb, and mysql-selinux security, bug fix, and enhancement update (Medium)

    • 149575 ELSA-2022-6003: kernel security, bug fix, and enhancement update (Medium)

    • 149572 ELSA-2022-6043: .NET 6.0 security, bug fix, and enhancement update (Low)

    • 149584 ELSA-2022-6057: .NET Core 3.1 security, bug fix, and enhancement update (Low)

    • 149577 ELSA-2022-6058: .NET 6.0 security, bug fix, and enhancement update (Low)

    • 149739 ELSA-2022-6157: curl security update (High)

    • 149781 ELSA-2022-6158: php:7.4 security update (Medium)

    • 149783 ELSA-2022-6159: curl security update (Medium)

    • 149763 ELSA-2022-6160: systemd security update (Medium)

    • 149756 ELSA-2022-6164: thunderbird security update (Medium)

    • 149738 ELSA-2022-6165: thunderbird security update (Medium)

    • 149772 ELSA-2022-6169: thunderbird security update (Medium)

    • 149761 ELSA-2022-6170: rsync security update (Medium)

    • 149754 ELSA-2022-6174: firefox security update (Medium)

    • 149741 ELSA-2022-6175: firefox security update (Medium)

    • 149773 ELSA-2022-6179: firefox security update (Medium)

    • 149747 ELSA-2022-6180: rsync security update (Medium)

    • 149762 ELSA-2022-6181: rsync security update (Medium)

    • 149766 ELSA-2022-6206: systemd security update (Medium)

    • 149737 ELSA-2022-6224: openssl security and bug fix update (High)

    • 149784 ELSA-2022-6357: open-vm-tools security update (Medium)

    • 149740 ELSA-2022-6358: open-vm-tools security update (Medium)

    • 149771 ELSA-2022-6381: open-vm-tools security update (Medium)

    • 149751 ELSA-2022-6443: mariadb:10.3 security and bug fix update (Medium)

    • 149764 ELSA-2022-6447: ruby:2.7 security, bug fix, and enhancement update (Medium)

    • 149752 ELSA-2022-6448: nodejs:14 security and bug fix update (Medium)

    • 149750 ELSA-2022-6449: nodejs:16 security and bug fix update (High)

    • 149778 ELSA-2022-6450: ruby:3.0 security, bug fix, and enhancement update (High)

    • 149777 ELSA-2022-6457: python3 security update (High)

    • 149770 ELSA-2022-6460: kernel security, bug fix, and enhancement update (Low)

    • 149758 ELSA-2022-6463: gnupg2 security update (Medium)

    • 149748 ELSA-2022-6521: .NET 6.0 security and bugfix update (Low)

    • 149774 ELSA-2022-6523: .NET Core 3.1 security and bugfix update (Low)

    • 149788 ELSA-2022-6539: .NET 6.0 security and bugfix update (Low)

    • 149734 ELSA-2022-6540: webkit2gtk3 security update (Low)

    • 149760 ELSA-2022-6542: php:7.4 security update (Medium)

    • 149735 ELSA-2022-6585: ruby security, bug fix, and enhancement update (High)

    • 149782 ELSA-2022-6590: mysql security, bug fix, and enhancement update (Medium)

    • 149775 ELSA-2022-6595: nodejs and nodejs-nodemon security and bug fix update (High)

    • 149736 ELSA-2022-6602: gnupg2 security update (Medium)

    • 149769 ELSA-2022-6608: dbus-broker security update (Low)

    • 149768 ELSA-2022-6610: kernel security, bug fix, and enhancement update (High)

    • 149779 ELSA-2022-6634: webkit2gtk3 security update (Low)

    • 149868 ELSA-2022-6700: firefox security update (Medium)

    • 149862 ELSA-2022-6702: firefox security update (Medium)

    • 149880 ELSA-2022-6708: thunderbird security update (Medium)

    • 150035 ELSA-2022-6710: thunderbird security update (Medium)

    • 150020 ELSA-2022-6711: firefox security update (Medium)

    • 149870 ELSA-2022-6717: thunderbird security update (Medium)

    • 149882 ELSA-2022-6763: bind security update (Medium)

    • 149873 ELSA-2022-6765: bind security update (Medium)

    • 149866 ELSA-2022-6775: squid:4 security update (Medium)

    • 149878 ELSA-2022-6778: bind security update (Medium)

    • 149861 ELSA-2022-6781: bind9.16 security update (Medium)

    • 149872 ELSA-2022-6815: squid security update (Medium)

    • 149877 ELSA-2022-6820: prometheus-jmx-exporter security update (Low)

    • 149864 ELSA-2022-6834: expat security update (Medium)

    • 149871 ELSA-2022-6838: expat security update (Medium)

    • 149863 ELSA-2022-6839: squid security update (Medium)

    • 149974 ELSA-2022-6854: gnutls and nettle security, bug fix, and enhancement update (Low)

    • 149961 ELSA-2022-6911: .NET 6.0 security and bugfix update (Low)

    • 149985 ELSA-2022-6912: .NET Core 3.1 security and bugfix update (Low)

    • 149979 ELSA-2022-6913: .NET 6.0 security and bugfix update (Low)

    • 149966 ELSA-2022-6963: nodejs security update (Medium)

    • 149965 ELSA-2022-6964: nodejs:16 security update (Medium)

    • 150024 ELSA-2022-6997: firefox security update (Medium)

    • 150007 ELSA-2022-6998: thunderbird security update (Medium)

    • 149967 ELSA-2022-6999: java-17-openjdk security and bug fix update (Low)

    • 149980 ELSA-2022-7000: java-17-openjdk security and bug fix update (Low)

    • 149975 ELSA-2022-7002: java-1.8.0-openjdk security and bug fix update (Low)

    • 149962 ELSA-2022-7006: java-1.8.0-openjdk security update (Low)

    • 149970 ELSA-2022-7007: java-1.8.0-openjdk security update (Low)

    • 149981 ELSA-2022-7008: java-11-openjdk security and bug fix update (Low)

    • 149977 ELSA-2022-7012: java-11-openjdk security and bug fix update (Low)

    • 149973 ELSA-2022-7013: java-11-openjdk security and bug fix update (Low)

    • 149972 ELSA-2022-7020: firefox security update (Medium)

    • 149984 ELSA-2022-7023: thunderbird security update (Medium)

    • 149982 ELSA-2022-7024: firefox security update (Medium)

    • 149969 ELSA-2022-7026: thunderbird security update (Medium)

    • 150027 ELSA-2022-7069: firefox security update (Medium)

    • 150040 ELSA-2022-7070: firefox security update (Medium)

    • 149978 ELSA-2022-7071: firefox security update (Medium)

    • 149963 ELSA-2022-7086: pki-core security update (Low)

    • 150039 ELSA-2022-7087: 389-ds-base security and bug fix update (Low)

    • 149983 ELSA-2022-7088: libksba security update (Medium)

    • 149976 ELSA-2022-7089: libksba security update (Medium)

    • 149964 ELSA-2022-7090: libksba security update (Medium)

    • 150028 ELSA-2022-7105: gnutls security update (Low)

    • 150022 ELSA-2022-7106: zlib security update (Low)

    • 150041 ELSA-2022-7108: sqlite security update (Low)

    • 150010 ELSA-2022-7110: kernel security, bug fix, and enhancement update (Medium)

    • 150025 ELSA-2022-7111: samba security and bug fix update (Low)

    • 150017 ELSA-2022-7119: mysql:8.0 security, bug fix, and enhancement update (Medium)

    • 150015 ELSA-2022-7128: postgresql:12 security update (Low)

    • 150012 ELSA-2022-7129: git-lfs security and bug fix update (Medium)

    • 150026 ELSA-2022-7133: 389-ds:1.4 security update (Low)

    • 150008 ELSA-2022-7178: thunderbird security update (Medium)

    • 150036 ELSA-2022-7184: thunderbird security update (Medium)

    • 150043 ELSA-2022-7185: device-mapper-multipath security update (Medium)

    • 150009 ELSA-2022-7186: device-mapper-multipath security update (Medium)

    • 150033 ELSA-2022-7190: thunderbird security update (Medium)

    • 150019 ELSA-2022-7192: device-mapper-multipath security update (Medium)

    • 150030 ELSA-2022-7288: openssl security update (Medium)

    • 150038 ELSA-2022-7314: zlib security update (Low)

    • 150031 ELSA-2022-7318: kernel security, bug fix, and enhancement update (Medium)

    • 150023 ELSA-2022-7323: python3.9 security update (Low)

    • 150011 ELSA-2022-7326: pki-core security update (Medium)

    • 150032 ELSA-2022-7329: lua security update (Medium)

    • 150018 ELSA-2022-7337: kernel security and bug fix update (Low)

    • 150034 ELSA-2022-7340: php-pear security update (Medium)

    • 150014 ELSA-2022-7343: pcs security update (Medium)

    • 150296 ELSA-2022-7457: container-tools:ol8 security, bug fix, and enhancement update (High)

    • 150280 ELSA-2022-7458: flatpak-builder security and bug fix update (Medium)

    • 150258 ELSA-2022-7461: libreoffice security update (Medium)

    • 150256 ELSA-2022-7464: protobuf security update (Low)

    • 150305 ELSA-2022-7469: container-tools:4.0 security and bug fix update (High)

    • 150283 ELSA-2022-7470: pki-core:10.6 and pki-deps:10.6 security and bug fix update (Medium)

    • 150298 ELSA-2022-7472: virt:ol and virt-devel:ol security, bug fix, and enhancement update (Medium)

    • 150270 ELSA-2022-7482: qt5 security, bug fix, and enhancement update (High)

    • 150267 ELSA-2022-7514: fribidi security update (Low)

    • 150285 ELSA-2022-7519: grafana security, bug fix, and enhancement update (Medium)

    • 150293 ELSA-2022-7524: yajl security update (Medium)

    • 150274 ELSA-2022-7529: container-tools:3.0 security update (High)

    • 150295 ELSA-2022-7541: redis:6 security, bug fix, and enhancement update (Medium)

    • 150297 ELSA-2022-7548: Image Builder security, bug fix, and enhancement update (Low)

    • 150276 ELSA-2022-7558: wavpack security update (Medium)

    • 150286 ELSA-2022-7581: python38:3.8 and python38-devel:3.8 security update (High)

    • 150250 ELSA-2022-7583: xorg-x11-server and xorg-x11-server-Xwayland security and bug fix update (Low)

    • 150259 ELSA-2022-7585: libtiff security update (Medium)

    • 150253 ELSA-2022-7592: python39:3.9 and python39-devel:3.9 security update (High)

    • 150265 ELSA-2022-7593: python27:2.7 security update (High)

    • 150301 ELSA-2022-7594: poppler security and bug fix update (Medium)

    • 150275 ELSA-2022-7618: gstreamer1-plugins-good security update (Medium)

    • 150268 ELSA-2022-7622: unbound security, bug fix, and enhancement update (Low)

    • 150254 ELSA-2022-7623: dovecot security update (Low)

    • 150282 ELSA-2022-7624: php:8.0 security, bug fix, and enhancement update (Medium)

    • 150284 ELSA-2022-7628: php:7.4 security, bug fix, and enhancement update (Medium)

    • 150251 ELSA-2022-7633: dnsmasq security and bug fix update (Low)

    • 150264 ELSA-2022-7639: openblas security update (Medium)

    • 150277 ELSA-2022-7640: mutt security update (Medium)

    • 150278 ELSA-2022-7643: bind9.16 security update (Medium)

    • 150263 ELSA-2022-7645: openjpeg2 security update (Medium)

    • 150266 ELSA-2022-7647: httpd:2.4 security update (High)

    • 150304 ELSA-2022-7648: grafana-pcp security update (Low)

    • 150262 ELSA-2022-7683: kernel security, bug fix, and enhancement update (High)

    • 150261 ELSA-2022-7692: xmlrpc-c security update (High)

    • 150252 ELSA-2022-7700: gdisk security update (High)

    • 150288 ELSA-2022-7704: webkit2gtk3 security and bug fix update (Medium)

    • 150271 ELSA-2022-7715: libxml2 security update (Low)

    • 150289 ELSA-2022-7720: e2fsprogs security and bug fix update (Medium)

    • 150294 ELSA-2022-7730: libldb security, bug fix, and enhancement update (Low)

    • 150303 ELSA-2022-7745: freetype security update (High)

    • 150300 ELSA-2022-7790: bind security update (Medium)

    • 150299 ELSA-2022-7793: rsync security and enhancement update (Low)

    • 150260 ELSA-2022-7821: nodejs:18 security update (Medium)

    • 150485 ELSA-2022-7822: container-tools:ol8 security, bug fix, and enhancement update (Low)

    • 150279 ELSA-2022-7826: dotnet7.0 security, bug fix, and enhancement update (Low)

    • 150290 ELSA-2022-7830: nodejs:14 security update (Medium)

    • 150281 ELSA-2022-7928: device-mapper-multipath security update (Medium)

    • 150412 ELSA-2022-7950: Image Builder security, bug fix, and enhancement update (Low)

    • 150444 ELSA-2022-7954: podman security and bug fix update (High)

    • 150459 ELSA-2022-7955: skopeo security and bug fix update (High)

    • 150457 ELSA-2022-7958: libguestfs security, bug fix, and enhancement update (Medium)

    • 150425 ELSA-2022-7959: guestfs-tools security, bug fix, and enhancement update (Medium)

    • 150428 ELSA-2022-7967: qemu-kvm security, bug fix, and enhancement update (Medium)

    • 150417 ELSA-2022-7968: virt-v2v security, bug fix, and enhancement update (Medium)

    • 150401 ELSA-2022-7970: protobuf security update (Low)

    • 150471 ELSA-2022-7978: gimp security and enhancement update (Medium)

    • 150405 ELSA-2022-7979: speex security update (Medium)

    • 150406 ELSA-2022-8003: libvirt security, bug fix, and enhancement update (Medium)

    • 150418 ELSA-2022-8008: buildah security and bug fix update (High)

    • 150454 ELSA-2022-8011: fribidi security update (Low)

    • 150483 ELSA-2022-8022: qt5 security and bug fix update (High)

    • 150463 ELSA-2022-8057: grafana security, bug fix, and enhancement update (Medium)

    • 150489 ELSA-2022-8062: unbound security, bug fix, and enhancement update (Low)

    • 150410 ELSA-2022-8067: httpd security, bug fix, and enhancement update (High)

    • 150445 ELSA-2022-8068: bind security update (Medium)

    • 150433 ELSA-2022-8070: dnsmasq security and bug fix update (Low)

    • 150482 ELSA-2022-8078: flac security update (Low)

    • 150446 ELSA-2022-8090: runc security update (Medium)

    • 150450 ELSA-2022-8096: redis security and bug fix update (Medium)

    • 150413 ELSA-2022-8100: swtpm security and bug fix update (Low)

    • 150458 ELSA-2022-8112: frr security, bug fix, and enhancement update (Medium)

    • 150438 ELSA-2022-8126: ignition security, bug fix, and enhancement update (Low)

    • 150403 ELSA-2022-8139: wavpack security update (Medium)

    • 150432 ELSA-2022-8151: poppler security and bug fix update (Medium)

    • 150429 ELSA-2022-8162: 389-ds-base security, bug fix, and enhancement update (Medium)

    • 150461 ELSA-2022-8194: libtiff security update (Medium)

    • 150409 ELSA-2022-8197: php security, bug fix, and enhancement update (Medium)

    • 150449 ELSA-2022-8207: openjpeg2 security update (Medium)

    • 150408 ELSA-2022-8208: dovecot security and enhancement update (Low)

    • 150424 ELSA-2022-8219: mutt security update (Medium)

    • 150448 ELSA-2022-8221: xorg-x11-server security and bug fix update (Low)

    • 150478 ELSA-2022-8222: xorg-x11-server-Xwayland security update (Low)

    • 150487 ELSA-2022-8226: python-lxml security update (Medium)

    • 150427 ELSA-2022-8250: grafana-pcp security update (Low)

    • 150443 ELSA-2022-8263: dpdk security and bug fix update (Medium)

    • 150414 ELSA-2022-8267: kernel security, bug fix, and enhancement update (High)

    • 150475 ELSA-2022-8291: rsync security and bug fix update (Low)

    • 150435 ELSA-2022-8299: curl security update (Medium)

    • 150462 ELSA-2022-8317: samba security, bug fix, and enhancement update (Low)

    • 150488 ELSA-2022-8318: libldb security, bug fix, and enhancement update (Low)

    • 150479 ELSA-2022-8340: freetype security update (High)

    • 150466 ELSA-2022-8353: python3.9 security, bug fix, and enhancement update (High)

    • 150400 ELSA-2022-8361: e2fsprogs security update (Medium)

    • 150442 ELSA-2022-8384: harfbuzz security update (Medium)

    • 150460 ELSA-2022-8385: dhcp security and enhancement update (Medium)

    • 150465 ELSA-2022-8393: logrotate security update (Medium)

    • 150436 ELSA-2022-8400: libtirpc security update (Low)

    • 150439 ELSA-2022-8415: mingw-gcc security and bug fix update (Medium)

    • 150440 ELSA-2022-8418: mingw-glib2 security and bug fix update (Medium)

    • 150407 ELSA-2022-8420: mingw-zlib security update (Medium)

    • 150490 ELSA-2022-8431: podman security, bug fix, and enhancement update (Low)

    • 150426 ELSA-2022-8434: dotnet7.0 security, bug fix, and enhancement update (Low)

    • 150404 ELSA-2022-8444: keylime security update (Low)

    • 150421 ELSA-2022-8453: device-mapper-multipath security update (Medium)

    • 150291 ELSA-2022-8491: xorg-x11-server security update (Medium)

    • 150422 ELSA-2022-8493: python3.9 security update (Medium)

    • 150411 ELSA-2022-8547: thunderbird security update (Medium)

    • 150420 ELSA-2022-8552: firefox security update (Medium)

    • 150431 ELSA-2022-8554: firefox security update (Medium)

    • 150467 ELSA-2022-8555: thunderbird security update (Medium)

    • 150470 ELSA-2022-8560: hsqldb security update (Medium)

    • 150416 ELSA-2022-8561: thunderbird security update (Medium)

    • 150399 ELSA-2022-8580: firefox security update (Medium)

    • 150474 ELSA-2022-8637: krb5 security update (Medium)

    • 150464 ELSA-2022-8638: krb5 security update (Medium)

    • 150419 ELSA-2022-8640: krb5 security update (Medium)

    • 150472 ELSA-2022-8643: varnish security update (Medium)

    • 150415 ELSA-2022-8649: varnish:6 security update (Medium)

    • 150481 ELSA-2022-8799: pki-core security update (Medium)

    • 150441 ELSA-2022-8832: 18 security, bug fix, and enhancement update (Low)

    • 150476 ELSA-2022-8833: nodejs:18 security, bug fix, and enhancement update (Low)

    • 148482 ELSA-2022-9172: kvm_utils security update (Medium)

    • 148481 ELSA-2022-9341: ol-automation-manager security update (High)

    • 148493 ELSA-2022-9344: qemu security update (Medium)

    • 148490 ELSA-2022-9348: Unbreakable Enterprise kernel security update (High)

    • 148500 ELSA-2022-9359: expat security update (High)

    • 148485 ELSA-2022-9362: olcne istio istio security update (Medium)

    • 148502 ELSA-2022-9363: olcne istio istio security update (Medium)

    • 148484 ELSA-2022-9364: virt:kvm_utils security update (Medium)

    • 148584 ELSA-2022-9366: Unbreakable Enterprise kernel-container security update (Medium)

    • 148645 ELSA-2022-9367: Unbreakable Enterprise kernel security update (Medium)

    • 148612 ELSA-2022-9368: Unbreakable Enterprise kernel-container security update (Medium)

    • 148638 ELSA-2022-9409: Unbreakable Enterprise kernel security update (Medium)

    • 148643 ELSA-2022-9410: Unbreakable Enterprise kernel security update (Medium)

    • 148604 ELSA-2022-9412: Unbreakable Enterprise kernel-container security update (Medium)

    • 148599 ELSA-2022-9413: Unbreakable Enterprise kernel-container security update (Medium)

    • 148630 ELSA-2022-9416: pcs security update (Medium)

    • 148640 ELSA-2022-9419: log4j security update (High)

    • 148598 ELSA-2022-9421: glibc security update (High)

    • 148624 ELSA-2022-9422: Unbreakable Enterprise kernel security update (Medium)

    • 148633 ELSA-2022-9423: Unbreakable Enterprise kernel security update (Medium)

    • 148611 ELSA-2022-9425: Unbreakable Enterprise kernel security update (Medium)

    • 148601 ELSA-2022-9426: Unbreakable Enterprise kernel-container security update (Medium)

    • 148627 ELSA-2022-9427: Unbreakable Enterprise kernel-container security update (Medium)

    • 148808 ELSA-2022-9432: qemu security update (High)

    • 148810 ELSA-2022-9433: libvirt libvirt-python security update (Medium)

    • 148809 ELSA-2022-9442: Unbreakable Enterprise kernel security update (Medium)

    • 148806 ELSA-2022-9443: Unbreakable Enterprise kernel-container security update (Medium)

    • 148817 ELSA-2022-9465: shim security update (Medium)

    • 148805 ELSA-2022-9466: shim-signed security update (Medium)

    • 148815 ELSA-2022-9469: grub2 security update (Medium)

    • 148813 ELSA-2022-9471: grub2 security update (Medium)

    • 149020 ELSA-2022-9477: Unbreakable Enterprise kernel security update (Medium)

    • 149031 ELSA-2022-9478: Unbreakable Enterprise kernel-container security update (Medium)

    • 149017 ELSA-2022-9479: Unbreakable Enterprise kernel security update (High)

    • 149034 ELSA-2022-9480: Unbreakable Enterprise kernel-container security update (High)

    • 149024 ELSA-2022-9481: Unbreakable Enterprise kernel security update (Low)

    • 149015 ELSA-2022-9482: Unbreakable Enterprise kernel-container security update (Low)

    • 149022 ELSA-2022-9483: Unbreakable Enterprise kernel security update (Low)

    • 149019 ELSA-2022-9484: microcode_ctl security update (Low)

    • 149016 ELSA-2022-9485: microcode_ctl security update (Low)

    • 149036 ELSA-2022-9486: Unbreakable Enterprise kernel-container security update (Low)

    • 149037 ELSA-2022-9491: olcne security update (High)

    • 149025 ELSA-2022-9492: olcne security update (High)

    • 149033 ELSA-2022-9493: olcne security update (High)

    • 149030 ELSA-2022-9494: olcne security update (High)

    • 149029 ELSA-2022-9495: kernel security update (Medium)

    • 149023 ELSA-2022-9496: kernel security update (Medium)

    • 149018 ELSA-2022-9507: microcode_ctl security update (Low)

    • 149027 ELSA-2022-9508: microcode_ctl security update (Low)

    • 149109 ELSA-2022-9513: pcs security update (Medium)

    • 149139 ELSA-2022-9557: Unbreakable Enterprise kernel security update (High)

    • 149111 ELSA-2022-9564: libgcrypt security update (Low)

    • 149131 ELSA-2022-9565: zlib security update (Medium)

    • 149132 ELSA-2022-9582: Unbreakable Enterprise kernel-container security update (High)

    • 149121 ELSA-2022-9583: Unbreakable Enterprise kernel security update (High)

    • 149233 ELSA-2022-9586: olcne security update (High)

    • 149232 ELSA-2022-9587: olcne security update (High)

    • 149236 ELSA-2022-9588: olcne security update (High)

    • 149243 ELSA-2022-9589: olcne security update (High)

    • 149228 ELSA-2022-9590: Unbreakable Enterprise kernel security update (High)

    • 149242 ELSA-2022-9591: Unbreakable Enterprise kernel-container security update (High)

    • 149227 ELSA-2022-9595: grub2 security update (Medium)

    • 149231 ELSA-2022-9596: grub2 security update (Medium)

    • 149234 ELSA-2022-9601: Unbreakable Enterprise kernel security update (Medium)

    • 149230 ELSA-2022-9602: Unbreakable Enterprise kernel-container security update (Medium)

    • 149237 ELSA-2022-9609: Unbreakable Enterprise kernel security update (Medium)

    • 149239 ELSA-2022-9612: Unbreakable Enterprise kernel-container security update (Medium)

    • 149448 ELSA-2022-9667: Unbreakable Enterprise kernel security update (High)

    • 149473 ELSA-2022-9668: libvirt libvirt-python security update (Medium)

    • 149463 ELSA-2022-9669: qemu security update (Medium)

    • 149446 ELSA-2022-9670: microcode_ctl security update (Low)

    • 149474 ELSA-2022-9675: httpd security update (High)

    • 149452 ELSA-2022-9676: httpd security update (High)

    • 149449 ELSA-2022-9680: httpd security update (High)

    • 149571 ELSA-2022-9682: httpd:2.4 security update (High)

    • 149464 ELSA-2022-9683: openssl security update (High)

    • 149440 ELSA-2022-9689: Unbreakable Enterprise kernel security update (Medium)

    • 149594 ELSA-2022-9690: Unbreakable Enterprise kernel-container security update (Medium)

    • 149589 ELSA-2022-9691: Unbreakable Enterprise kernel-container security update (Medium)

    • 149580 ELSA-2022-9692: Unbreakable Enterprise kernel security update (Medium)

    • 149460 ELSA-2022-9693: Unbreakable Enterprise kernel security update (Medium)

    • 149578 ELSA-2022-9694: Unbreakable Enterprise kernel security update (Medium)

    • 149573 ELSA-2022-9699: Unbreakable Enterprise kernel-container security update (Medium)

    • 149459 ELSA-2022-9700: virt:kvm_utils security update (Medium)

    • 149585 ELSA-2022-9709: Unbreakable Enterprise kernel security update (Low)

    • 149588 ELSA-2022-9710: Unbreakable Enterprise kernel-container security update (Low)

    • 149581 ELSA-2022-9714: httpd security update (Medium)

    • 149586 ELSA-2022-9717: cri-o security update (High)

    • 149574 ELSA-2022-9718: cri-o security update (High)

    • 149569 ELSA-2022-9719: cri-o security update (High)

    • 149587 ELSA-2022-9720: cri-o security update (High)

    • 149591 ELSA-2022-9726: Unbreakable Enterprise kernel security update (Medium)

    • 149592 ELSA-2022-9727: Unbreakable Enterprise kernel security update (Medium)

    • 149579 ELSA-2022-9728: Unbreakable Enterprise kernel security update (Medium)

    • 149583 ELSA-2022-9729: Unbreakable Enterprise kernel-container security update (Medium)

    • 149570 ELSA-2022-9730: Unbreakable Enterprise kernel-container security update (Medium)

    • 149576 ELSA-2022-9731: Unbreakable Enterprise kernel-container security update (Medium)

    • 149776 ELSA-2022-9753: pcs security update (Medium)

    • 149742 ELSA-2022-9754: pcs security update (Medium)

    • 149744 ELSA-2022-9761: Unbreakable Enterprise kernel security update (Medium)

    • 149745 ELSA-2022-9771: istio security update (High)

    • 149733 ELSA-2022-9772: istio security update (High)

    • 149767 ELSA-2022-9773: istio security update (High)

    • 149749 ELSA-2022-9774: istio security update (High)

    • 149759 ELSA-2022-9781: kernel security update (High)

    • 149785 ELSA-2022-9783: rsyslog rsyslog7 security update (Medium)

    • 149743 ELSA-2022-9787: Unbreakable Enterprise kernel security update (Medium)

    • 149786 ELSA-2022-9788: Unbreakable Enterprise kernel-container security update (Medium)

    • 149753 ELSA-2022-9793: kernel security update (Medium)

    • 149765 ELSA-2022-9827: Unbreakable Enterprise kernel security update (High)

    • 149757 ELSA-2022-9828: Unbreakable Enterprise kernel security update (Low)

    • 149755 ELSA-2022-9829: Unbreakable Enterprise kernel-container security update (Low)

    • 149780 ELSA-2022-9830: Unbreakable Enterprise kernel-container security update (High)

    • 149876 ELSA-2022-9852: Unbreakable Enterprise kernel security update (High)

    • 149879 ELSA-2022-9853: kubernetes security update (Medium)

    • 149881 ELSA-2022-9854: kubernetes security update (Medium)

    • 149875 ELSA-2022-9855: kubernetes security update (Medium)

    • 149865 ELSA-2022-9856: kubernetes security update (Medium)

    • 149867 ELSA-2022-9870: Unbreakable Enterprise kernel security update (Medium)

    • 149869 ELSA-2022-9871: Unbreakable Enterprise kernel-container security update (Medium)

    • 149960 ELSA-2022-9926: Unbreakable Enterprise kernel security update (Medium)

    • 149968 ELSA-2022-9927: Unbreakable Enterprise kernel-container security update (Medium)

    • 149959 ELSA-2022-9930: Unbreakable Enterprise kernel security update (Medium)

    • 149971 ELSA-2022-9931: Unbreakable Enterprise kernel-container security update (Medium)

    • 150016 ELSA-2022-9962: expat security update (Medium)

    • 150021 ELSA-2022-9967: compat-expat1 security update (Medium)

    • 150037 ELSA-2022-9968: openssl security update (Medium)

    • 150042 ELSA-2022-9969: Unbreakable Enterprise kernel security update (Medium)

    • 150029 ELSA-2022-9978: qemu security update (Medium)

    • 150272 ELSA-2022-9986: kvm_utils security update (Medium)

    • 150287 ELSA-2022-9987: zlib security update (Medium)

    • 150255 ELSA-2022-9988: zlib security update (Medium)

    • 150257 ELSA-2022-9996: Unbreakable Enterprise kernel security update (Medium)

    • 150302 ELSA-2022-9997: Unbreakable Enterprise kernel-container security update (Medium)

    • 150273 ELSA-2022-9998: Unbreakable Enterprise kernel security update (Medium)

    • 150292 ELSA-2022-9999: Unbreakable Enterprise kernel-container security update (Medium)

    • 151285 ELSA-2023-0005: bcel security update (Medium)

    • 151232 ELSA-2023-0016: webkit2gtk3 security update (Medium)

    • 151242 ELSA-2023-0021: webkit2gtk3 security update (Medium)

    • 151269 ELSA-2023-0045: tigervnc security update (Medium)

    • 151246 ELSA-2023-0046: xorg-x11-server security update (Medium)

    • 151483 ELSA-2023-0049: grub2 security update (Low)

    • 151260 ELSA-2023-0050: nodejs:14 security, bug fix, and enhancement update (High)

    • 151256 ELSA-2023-0077: .NET 6.0 security, bug fix, and enhancement update (Low)

    • 151247 ELSA-2023-0079: .NET 6.0 security, bug fix, and enhancement update (Low)

    • 151240 ELSA-2023-0087: usbguard security update (Medium)

    • 151234 ELSA-2023-0089: libreoffice security update (Low)

    • 151279 ELSA-2023-0095: libtiff security update (Medium)

    • 151252 ELSA-2023-0096: dbus security update (Low)

    • 151280 ELSA-2023-0099: virt:ol and virt-devel:rhel security and bug fix update (Low)

    • 151231 ELSA-2023-0100: systemd security and bug fix update (Low)

    • 151254 ELSA-2023-0101: kernel security and bug fix update (Medium)

    • 151287 ELSA-2023-0103: expat security update (Low)

    • 151229 ELSA-2023-0110: sqlite security update (Low)

    • 151290 ELSA-2023-0113: postgresql:10 security update (Low)

    • 151288 ELSA-2023-0116: libtasn1 security update (Low)

    • 151292 ELSA-2023-0171: dpdk security update (Medium)

    • 151259 ELSA-2023-0173: libxml2 security update (Low)

    • 151257 ELSA-2023-0192: java-17-openjdk security and bug fix update (Low)

    • 151239 ELSA-2023-0194: java-17-openjdk security and bug fix update (Low)

    • 151251 ELSA-2023-0195: java-11-openjdk security and bug fix update (Low)

    • 151245 ELSA-2023-0200: java-11-openjdk security and bug fix update (Low)

    • 151244 ELSA-2023-0202: java-11-openjdk security and bug fix update (Low)

    • 151272 ELSA-2023-0203: java-1.8.0-openjdk security and bug fix update (Low)

    • 151478 ELSA-2023-0208: java-1.8.0-openjdk security and bug fix update (Low)

    • 151461 ELSA-2023-0210: java-1.8.0-openjdk security and bug fix update (Low)

    • 151264 ELSA-2023-0282: sudo security update (Medium)

    • 151281 ELSA-2023-0284: sudo security update (Medium)

    • 151278 ELSA-2023-0285: firefox security update (Medium)

    • 151274 ELSA-2023-0288: firefox security update (Medium)

    • 151243 ELSA-2023-0291: sudo security update (Medium)

    • 151283 ELSA-2023-0296: firefox security update (Medium)

    • 151268 ELSA-2023-0302: libtiff security update (Medium)

    • 151262 ELSA-2023-0303: usbguard security update (Medium)

    • 151284 ELSA-2023-0304: libreoffice security update (Low)

    • 151276 ELSA-2023-0318: postgresql-jdbc security update (Low)

    • 151248 ELSA-2023-0321: nodejs and nodejs-nodemon security, bug fix, and enhancement update (High)

    • 151233 ELSA-2023-0328: go-toolset and golang security and bug fix update (Low)

    • 151261 ELSA-2023-0333: curl security update (Low)

    • 151475 ELSA-2023-0334: kernel security and bug fix update (Medium)

    • 151273 ELSA-2023-0335: dbus security update (Low)

    • 151474 ELSA-2023-0336: systemd security update (Low)

    • 151265 ELSA-2023-0337: expat security update (Low)

    • 151275 ELSA-2023-0338: libxml2 security update (Low)

    • 151271 ELSA-2023-0339: sqlite security update (Low)

    • 151286 ELSA-2023-0340: bash security update (Low)

    • 151485 ELSA-2023-0343: libtasn1 security update (Low)

    • 151235 ELSA-2023-0377: libXpm security update (Medium)

    • 151241 ELSA-2023-0379: libXpm security update (Medium)

    • 151277 ELSA-2023-0383: libXpm security update (Medium)

    • 151471 ELSA-2023-0399: kernel security and bug fix update (Low)

    • 151291 ELSA-2023-0402: bind security update (Medium)

    • 151237 ELSA-2023-0403: sssd security and bug fix update (Medium)

    • 151462 ELSA-2023-0446: go-toolset:ol8 security and bug fix update (Low)

    • 151463 ELSA-2023-0456: thunderbird security update (Medium)

    • 151467 ELSA-2023-0463: thunderbird security update (Medium)

    • 151469 ELSA-2023-0476: thunderbird security update (Medium)

    • 151458 ELSA-2023-0530: libksba security update (Medium)

    • 151464 ELSA-2023-0600: thunderbird security update (Medium)

    • 151479 ELSA-2023-0606: thunderbird security update (Medium)

    • 151482 ELSA-2023-0608: thunderbird security update (Medium)

    • 151457 ELSA-2023-0610: git security update (Medium)

    • 151473 ELSA-2023-0611: git security update (Medium)

    • 151486 ELSA-2023-0622: tigervnc security update (Medium)

    • 151466 ELSA-2023-0625: libksba security update (Medium)

    • 151468 ELSA-2023-0626: libksba security update (Medium)

    • 151484 ELSA-2023-0662: tigervnc security update (Medium)

    • 151472 ELSA-2023-0675: tigervnc and xorg-x11-server security update (Medium)

    • 151585 ELSA-2023-0808: firefox security update (Medium)

    • 151594 ELSA-2023-0810: firefox security update (Medium)

    • 151580 ELSA-2023-0812: firefox security update (Medium)

    • 151591 ELSA-2023-0817: thunderbird security update (Medium)

    • 151589 ELSA-2023-0821: thunderbird security update (Medium)

    • 151582 ELSA-2023-0824: thunderbird security update (Medium)

    • 151581 ELSA-2023-0832: kernel security and bug fix update (Medium)

    • 151578 ELSA-2023-0833: python3 security update (Low)

    • 151584 ELSA-2023-0835: python-setuptools security update (Low)

    • 151592 ELSA-2023-0837: systemd security and bug fix update (Low)

    • 151590 ELSA-2023-0838: samba security update (Medium)

    • 151583 ELSA-2023-0842: tar security update (Low)

    • 151586 ELSA-2023-0848: php:8.0 security update (Low)

    • 151587 ELSA-2023-0852: httpd:2.4 security and bug fix update (Low)

    • 151593 ELSA-2023-0902: webkit2gtk3 security update (Medium)

    • 151588 ELSA-2023-0903: webkit2gtk3 security update (Medium)

    • 151617 ELSA-2023-0946: openssl security and bug fix update (Low)

    • 151627 ELSA-2023-0951: kernel security and bug fix update (Medium)

    • 151612 ELSA-2023-0952: python-setuptools security update (Low)

    • 151636 ELSA-2023-0953: python3.9 security update (Low)

    • 151623 ELSA-2023-0954: systemd security update (Low)

    • 151626 ELSA-2023-0957: lua security update (Medium)

    • 151614 ELSA-2023-0958: vim security update (Low)

    • 151633 ELSA-2023-0959: tar security update (Low)

    • 151613 ELSA-2023-0965: php security update (Low)

    • 151616 ELSA-2023-0970: httpd security and bug fix update (Low)

    • 151609 ELSA-2023-0978: git security update (Medium)

    • 151610 ELSA-2023-1067: pesign security update (Medium)

    • 151622 ELSA-2023-1068: libjpeg-turbo security update (Medium)

    • 151631 ELSA-2023-1090: samba security update (Medium)

    • 151638 ELSA-2023-1091: kernel security and bug fix update (Medium)

    • 151624 ELSA-2023-1093: pesign security update (Medium)

    • 151634 ELSA-2023-1095: zlib security update (Low)

    • 151639 ELSA-2023-1140: curl security update (Low)

    • 151632 ELSA-2023-1141: gnutls security and bug fix update (Low)

    • 151258 ELSA-2023-12006: Unbreakable Enterprise kernel-container security update (Medium)

    • 151249 ELSA-2023-12007: Unbreakable Enterprise kernel security update (Medium)

    • 151253 ELSA-2023-12008: Unbreakable Enterprise kernel security update (Medium)

    • 151270 ELSA-2023-12009: Unbreakable Enterprise kernel-container security update (Medium)

    • 151236 ELSA-2023-12011: istio security update (Medium)

    • 151266 ELSA-2023-12012: istio security update (Medium)

    • 151263 ELSA-2023-12013: istio security update (Medium)

    • 151255 ELSA-2023-12014: istio security update (Medium)

    • 151238 ELSA-2023-12017: Unbreakable Enterprise kernel security update (Medium)

    • 151230 ELSA-2023-12018: Unbreakable Enterprise kernel-container security update (Medium)

    • 151282 ELSA-2023-12019: grub2 security update (Medium)

    • 151289 ELSA-2023-12064: ruby:2.5 security update (Medium)

    • 151250 ELSA-2023-12065: qemu security update (Medium)

    • 151465 ELSA-2023-12103: hsqldb security update (Medium)

    • 151460 ELSA-2023-12108: virt:kvm_utils security update (Medium)

    • 151470 ELSA-2023-12109: Unbreakable Enterprise kernel security update (Medium)

    • 151456 ELSA-2023-12116: Unbreakable Enterprise kernel security update (Medium)

    • 151477 ELSA-2023-12117: Unbreakable Enterprise kernel security update (Medium)

    • 151476 ELSA-2023-12118: Unbreakable Enterprise kernel-container security update (Medium)

    • 151481 ELSA-2023-12119: Unbreakable Enterprise kernel security update (Medium)

    • 151480 ELSA-2023-12120: Unbreakable Enterprise kernel-container security update (Medium)

    • 151459 ELSA-2023-12121: Unbreakable Enterprise kernel-container security update (Medium)

    • 151579 ELSA-2023-12137: pcs security update (Low)

    • 151620 ELSA-2023-12143: sudo security update (Medium)

    • 151635 ELSA-2023-12150: pcs security update (Low)

    • 151640 ELSA-2023-12152: openssl security update (Low)

    • 151625 ELSA-2023-12160: Unbreakable Enterprise kernel security update (Medium)

    • 151615 ELSA-2023-12195: virt:kvm_utils2 security update (Medium)

    • 151637 ELSA-2023-12196: Unbreakable Enterprise kernel security update (Medium)

    • 151628 ELSA-2023-12199: Unbreakable Enterprise kernel security update (Medium)

    • 151611 ELSA-2023-12200: Unbreakable Enterprise kernel-container security update (Medium)

    • 151927 ELSA-2023-12205: openssl security update (Medium)

    • 151935 ELSA-2023-12206: Unbreakable Enterprise kernel security update (Medium)

    • 151928 ELSA-2023-12207: Unbreakable Enterprise kernel-container security update (Medium)

    • 151936 ELSA-2023-12210: openssl security update (Medium)

    • 151950 ELSA-2023-12213: openssl security update (Medium)

    • 151956 ELSA-2023-12226: Unbreakable Enterprise kernel security update (Medium)

    • 151953 ELSA-2023-12232: Unbreakable Enterprise kernel security update (Medium)

    • 151939 ELSA-2023-12235: pcs security update (Medium)

    • 151954 ELSA-2023-12238: nss security update (Medium)

    • 151945 ELSA-2023-12242: Unbreakable Enterprise kernel security update (Medium)

    • 151931 ELSA-2023-12243: Unbreakable Enterprise kernel-container security update (Medium)

    • 151641 ELSA-2023-1252: nss security update (Medium)

    • 151619 ELSA-2023-1332: nss security update (Medium)

    • 151630 ELSA-2023-1333: firefox security update (Medium)

    • 151621 ELSA-2023-1335: openssl security update (Medium)

    • 151629 ELSA-2023-1336: firefox security update (Medium)

    • 151618 ELSA-2023-1337: firefox security update (Medium)

    • 151944 ELSA-2023-1368: nss security and bug fix update (Medium)

    • 151934 ELSA-2023-1401: thunderbird security update (Medium)

    • 151946 ELSA-2023-1403: thunderbird security update (Medium)

    • 151955 ELSA-2023-1405: openssl security update (Medium)

    • 151929 ELSA-2023-1407: thunderbird security update (Medium)

    • 151952 ELSA-2023-1470: kernel security, bug fix, and enhancement update (Medium)

    • 151943 ELSA-2023-1551: tigervnc security update (Medium)

    • 151959 ELSA-2023-1566: kernel security, bug fix, and enhancement update (Medium)

    • 151941 ELSA-2023-1569: gnutls security and bug fix update (Low)

    • 151940 ELSA-2023-1572: pesign security update (Medium)

    • 151933 ELSA-2023-1576: postgresql:13 security update (Low)

    • 151957 ELSA-2023-1582: nodejs:16 security, bug fix, and enhancement update (Low)

    • 151947 ELSA-2023-1583: nodejs:18 security, bug fix, and enhancement update (Low)

    • 151932 ELSA-2023-1592: tigervnc security update (Medium)

    • 151948 ELSA-2023-1593: httpd security update (Medium)

    • 151937 ELSA-2023-1594: tigervnc and xorg-x11-server security update (Medium)

    • 151267 ELSA-2023-16656: squid security update (Medium)

    • 151951 ELSA-2023-1670: httpd and mod_http2 security update (Medium)

    • 151960 ELSA-2023-1673: httpd:2.4 security update (Medium)

    • 151949 ELSA-2023-1693: postgresql security update (Low)

    • 151938 ELSA-2023-1696: haproxy security update (Low)

    • 151930 ELSA-2023-1701: curl security update (Low)

    • 151942 ELSA-2023-1703: kernel security and bug fix update (Medium)

    • 151958 ELSA-2023-1743: nodejs:14 security, bug fix, and enhancement update (Medium)

    • 151608 ELSA-2023-18908: ol8addon security update (Medium)

    • 148513 RHSA-2022:1487: java-1.8.0-openjdk security, bug fix, and enhancement update (Medium)

    • 148508 RHSA-2022:1491: java-1.8.0-openjdk security update (Medium)

    • 148505 RHSA-2022:1535: kpatch-patch security update (Medium)

    • 148514 RHSA-2022:1537: gzip security update (Medium)

    • 148518 RHSA-2022:1541: maven-shared-utils security update (Medium)

    • 148515 RHSA-2022:1546: polkit security update (Low)

    • 148516 RHSA-2022:1550: kernel security and bug fix update (Medium)

    • 148506 RHSA-2022:1552: vim security update (Low)

    • 148519 RHSA-2022:1555: kernel-rt security and bug fix update (Medium)

    • 148510 RHSA-2022:1556: mariadb:10.3 security and bug fix update (Low)

    • 148522 RHSA-2022:1557: mariadb:10.5 security, bug fix, and enhancement update (Low)

    • 148507 RHSA-2022:1565: container-tools:3.0 security and bug fix update (Low)

    • 148509 RHSA-2022:1566: container-tools:2.0 security update (Low)

    • 148504 RHSA-2022:1642: zlib security update (Medium)

    • 148517 RHSA-2022:1643: xmlrpc-c security update (Medium)

    • 148521 RHSA-2022:1703: firefox security update (Medium)

    • 148520 RHSA-2022:1705: firefox security update (Medium)

    • 148512 RHSA-2022:1725: thunderbird security update (Medium)

    • 148686 RHSA-2022:1728: java-11-openjdk security update (Medium)

    • 148676 RHSA-2022:1729: java-17-openjdk security update (Medium)

    • 148511 RHSA-2022:1730: thunderbird security update (Medium)

    • 148675 RHSA-2022:1759: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update (Low)

    • 148671 RHSA-2022:1762: container-tools:rhel8 security, bug fix, and enhancement update (Medium)

    • 148682 RHSA-2022:1763: python39:3.9 and python39-devel:3.9 security update (Low)

    • 148711 RHSA-2022:1764: python38:3.8 and python38-devel:3.8 security update (Low)

    • 148661 RHSA-2022:1766: libreoffice security, bug fix, and enhancement update (Low)

    • 148693 RHSA-2022:1777: webkit2gtk3 security, bug fix, and enhancement update (Low)

    • 148694 RHSA-2022:1781: grafana security, bug fix, and enhancement update (Low)

    • 148658 RHSA-2022:1792: flatpak security and bug fix update (Low)

    • 148715 RHSA-2022:1793: container-tools:3.0 security and bug fix update (Low)

    • 148673 RHSA-2022:1796: qt5-qtbase security update (Low)

    • 148672 RHSA-2022:1797: compat-exiv2-026 security update (Low)

    • 148692 RHSA-2022:1801: gfbgraph security update (Low)

    • 148731 RHSA-2022:1808: aspell security update (Low)

    • 148687 RHSA-2022:1810: libtiff security update (Low)

    • 148684 RHSA-2022:1814: gnome-shell security and bug fix update (Low)

    • 148700 RHSA-2022:1819: go-toolset:rhel8 security and bug fix update (Low)

    • 148717 RHSA-2022:1820: udisks2 security and bug fix update (Low)

    • 148666 RHSA-2022:1821: python27:2.7 security update (Low)

    • 148705 RHSA-2022:1823: mod_auth_openidc:2.3 security update (Low)

    • 148709 RHSA-2022:1830: postgresql:10 security update (Low)

    • 148703 RHSA-2022:1842: exiv2 security, bug fix, and enhancement update (Low)

    • 148690 RHSA-2022:1851: pki-core:10.6 security and bug fix update (Low)

    • 148660 RHSA-2022:1860: maven:3.6 security and enhancement update (Low)

    • 148696 RHSA-2022:1861: maven:3.5 security update (Low)

    • 148722 RHSA-2022:1891: libpq security update (Low)

    • 148718 RHSA-2022:1894: rust-toolset:rhel8 security, bug fix, and enhancement update (Low)

    • 148698 RHSA-2022:1898: fapolicyd security, bug fix, and enhancement update (Low)

    • 148667 RHSA-2022:1915: httpd:2.4 security and bug fix update (Low)

    • 148674 RHSA-2022:1917: xorg-x11-server and xorg-x11-server-Xwayland security update (Low)

    • 148697 RHSA-2022:1920: qt5-qtsvg security update (Low)

    • 148670 RHSA-2022:1930: keepalived security and bug fix update (Low)

    • 148668 RHSA-2022:1932: python-lxml security update (Low)

    • 148662 RHSA-2022:1934: mod_auth_mellon security update (Low)

    • 148679 RHSA-2022:1935: php:7.4 security update (Low)

    • 148708 RHSA-2022:1939: squid:4 security and bug fix update (Low)

    • 148707 RHSA-2022:1950: dovecot security update (Low)

    • 148691 RHSA-2022:1961: cairo and pixman security and bug fix update (Low)

    • 148701 RHSA-2022:1964: fetchmail security update (Low)

    • 148659 RHSA-2022:1968: libsndfile security update (Low)

    • 148725 RHSA-2022:1975: kernel-rt security and bug fix update (Medium)

    • 148695 RHSA-2022:1986: python3 security update (Low)

    • 148664 RHSA-2022:1988: kernel security, bug fix, and enhancement update (Medium)

    • 148735 RHSA-2022:1991: cpio security update (Low)

    • 148721 RHSA-2022:2008: cockpit security, bug fix, and enhancement update (Low)

    • 148719 RHSA-2022:2013: openssh security, bug fix, and enhancement update (Low)

    • 148683 RHSA-2022:2031: libssh security, bug fix, and enhancement update (Low)

    • 148714 RHSA-2022:2043: c-ares security update (Low)

    • 148699 RHSA-2022:2074: samba security, bug fix, and enhancement update (Low)

    • 148688 RHSA-2022:2081: bluez security update (Low)

    • 148720 RHSA-2022:2092: bind security, bug fix, and enhancement update (Low)

    • 148712 RHSA-2022:2110: grub2 security, bug fix, and enhancement update (Low)

    • 148685 RHSA-2022:2120: zsh security update (Low)

    • 148729 RHSA-2022:2129: lynx security update (Low)

    • 148730 RHSA-2022:2137: java-1.8.0-openjdk security update (Medium)

    • 148723 RHSA-2022:2143: container-tools:3.0 security update (Medium)

    • 148728 RHSA-2022:2191: gzip security update (Medium)

    • 148726 RHSA-2022:2199: .NET 6.0 security, bug fix, and enhancement update (Medium)

    • 148734 RHSA-2022:2200: .NET 5.0 security, bug fix, and enhancement update (Medium)

    • 148677 RHSA-2022:2201: rsync security update (Medium)

    • 148706 RHSA-2022:2202: .NET Core 3.1 security, bug fix, and enhancement update (Medium)

    • 148727 RHSA-2022:2213: zlib security update (Medium)

    • 148689 RHSA-2022:2214: zlib security update (Medium)

    • 148724 RHSA-2022:2234: subversion:1.10 security update (Medium)

    • 148681 RHSA-2022:4582: gzip security update (Medium)

    • 148678 RHSA-2022:4584: zlib security update (Medium)

    • 148657 RHSA-2022:4587: pcs security update (Medium)

    • 148669 RHSA-2022:4588: .NET 6.0 security, bug fix, and enhancement update (Medium)

    • 148702 RHSA-2022:4589: thunderbird security update (Medium)

    • 148704 RHSA-2022:4590: firefox security update (Medium)

    • 148663 RHSA-2022:4591: subversion security update (Medium)

    • 148732 RHSA-2022:4592: rsync security update (Medium)

    • 148665 RHSA-2022:4642: kernel security and bug fix update (Medium)

    • 148680 RHSA-2022:4644: kernel-rt security and bug fix update (Medium)

    • 148733 RHSA-2022:4655: kpatch-patch security update (Medium)

    • 148710 RHSA-2022:4661: pcs security update (Medium)

    • 148713 RHSA-2022:4729: firefox security update (High)

    • 148716 RHSA-2022:4730: thunderbird security update (High)

    • 148927 RHSA-2022:4765: firefox security update (High)

    • 148922 RHSA-2022:4769: thunderbird security update (High)

    • 148934 RHSA-2022:4771: postgresql security update (Medium)

    • 148936 RHSA-2022:4772: thunderbird security update (High)

    • 148935 RHSA-2022:4776: firefox security update (High)

    • 148915 RHSA-2022:4795: rsyslog security update (Medium)

    • 148938 RHSA-2022:4796: nodejs:16 security update (Medium)

    • 148926 RHSA-2022:4797: maven:3.6 security update (Medium)

    • 148937 RHSA-2022:4798: maven:3.5 security update (Medium)

    • 148918 RHSA-2022:4799: rsyslog security update (Medium)

    • 148932 RHSA-2022:4803: rsyslog security update (Medium)

    • 148920 RHSA-2022:4805: postgresql:10 security update (Medium)

    • 148916 RHSA-2022:4807: postgresql:12 security update (Medium)

    • 148931 RHSA-2022:4808: rsyslog and rsyslog7 security update (Medium)

    • 148914 RHSA-2022:4855: postgresql:13 security update (Medium)

    • 148930 RHSA-2022:4870: firefox security update (Medium)

    • 148913 RHSA-2022:4872: firefox security update (Medium)

    • 148929 RHSA-2022:4873: firefox security update (Medium)

    • 148933 RHSA-2022:4887: thunderbird security update (Medium)

    • 148928 RHSA-2022:4891: thunderbird security update (Medium)

    • 148917 RHSA-2022:4892: thunderbird security update (Medium)

    • 148925 RHSA-2022:4899: compat-openssl11 security and bug fix update (Medium)

    • 148924 RHSA-2022:4930: python-twisted-web security update (Medium)

    • 148919 RHSA-2022:4940: xz security update (Medium)

    • 148923 RHSA-2022:4941: subversion:1.14 security update (Medium)

    • 149046 RHSA-2022:4990: cups security update (Medium)

    • 148921 RHSA-2022:4991: xz security update (Medium)

    • 149044 RHSA-2022:5046: .NET 6.0 security and bugfix update (Low)

    • 149047 RHSA-2022:5050: .NET 6.0 security and bugfix update (Low)

    • 149049 RHSA-2022:5052: xz security update (Medium)

    • 149042 RHSA-2022:5053: log4j security update (Medium)

    • 149041 RHSA-2022:5056: cups security and bug fix update (Medium)

    • 149039 RHSA-2022:5061: .NET Core 3.1 security and bugfix update (Low)

    • 149040 RHSA-2022:5095: grub2, mokutil, shim, and shim-unsigned-x64 security update (Medium)

    • 149043 RHSA-2022:5099: grub2, mokutil, shim, and shim-unsigned-x64 security update (Medium)

    • 149048 RHSA-2022:5162: postgresql security update (Medium)

    • 149045 RHSA-2022:5163: httpd:2.4 security update (Low)

    • 149160 RHSA-2022:5214: kpatch-patch security update (Medium)

    • 149162 RHSA-2022:5216: kpatch-patch security update (Medium)

    • 149184 RHSA-2022:5219: kpatch-patch security update (Medium)

    • 149150 RHSA-2022:5232: kernel security and bug fix update (Medium)

    • 149149 RHSA-2022:5234: python-virtualenv security update (Low)

    • 149170 RHSA-2022:5235: python security update (Low)

    • 149154 RHSA-2022:5236: kernel-rt security and bug fix update (Medium)

    • 149185 RHSA-2022:5239: 389-ds-base security, bug fix, and enhancement update (Low)

    • 149165 RHSA-2022:5242: vim security update (Low)

    • 149167 RHSA-2022:5244: expat security update (Low)

    • 149187 RHSA-2022:5245: curl security update (Low)

    • 149175 RHSA-2022:5249: kernel security and bug fix update (Medium)

    • 149183 RHSA-2022:5250: libxml2 security update (Low)

    • 149172 RHSA-2022:5251: pcre2 security update (Low)

    • 149148 RHSA-2022:5252: libarchive security update (Low)

    • 149166 RHSA-2022:5257: libinput security update (Low)

    • 149161 RHSA-2022:5263: qemu-kvm security and bug fix update (Low)

    • 149156 RHSA-2022:5267: kernel-rt security and bug fix update (Medium)

    • 149168 RHSA-2022:5311: libgcrypt security update (Low)

    • 149157 RHSA-2022:5313: curl security update (Low)

    • 149158 RHSA-2022:5314: expat security update (Low)

    • 149159 RHSA-2022:5316: kernel security and bug fix update (Medium)

    • 149179 RHSA-2022:5317: libxml2 security update (Low)

    • 149153 RHSA-2022:5319: vim security update (Low)

    • 149178 RHSA-2022:5326: compat-openssl10 security update (Low)

    • 149181 RHSA-2022:5331: libinput security update (Low)

    • 149169 RHSA-2022:5337: go-toolset:rhel8 security and bug fix update (Low)

    • 149176 RHSA-2022:5338: ruby:2.6 security, bug fix, and enhancement update (Low)

    • 149164 RHSA-2022:5344: kernel-rt security and bug fix update (Medium)

    • 149180 RHSA-2022:5467: php:7.4 security update (Medium)

    • 149174 RHSA-2022:5468: php:8.0 security update (Medium)

    • 149155 RHSA-2022:5469: firefox security update (Medium)

    • 149151 RHSA-2022:5470: thunderbird security update (Medium)

    • 149182 RHSA-2022:5479: firefox security update (Medium)

    • 149186 RHSA-2022:5480: thunderbird security update (Medium)

    • 149173 RHSA-2022:5481: firefox security update (Medium)

    • 149171 RHSA-2022:5482: thunderbird security update (Medium)

    • 149163 RHSA-2022:5526: squid:4 security update (Medium)

    • 149177 RHSA-2022:5527: squid security update (Medium)

    • 149152 RHSA-2022:5542: squid security update (Medium)

    • 149339 RHSA-2022:5564: kernel security, bug fix, and enhancement update (Medium)

    • 149341 RHSA-2022:5565: kernel-rt security and bug fix update (Medium)

    • 149334 RHSA-2022:5597: pandoc security update (Medium)

    • 149336 RHSA-2022:5640: kernel security update (Medium)

    • 149337 RHSA-2022:5683: java-11-openjdk security, bug fix, and enhancement update (Medium)

    • 149335 RHSA-2022:5687: java-11-openjdk security, bug fix, and enhancement update (Medium)

    • 149343 RHSA-2022:5695: java-11-openjdk security, bug fix, and enhancement update (Medium)

    • 149338 RHSA-2022:5696: java-1.8.0-openjdk security, bug fix, and enhancement update (Medium)

    • 149342 RHSA-2022:5698: java-1.8.0-openjdk security, bug fix, and enhancement update (Medium)

    • 149340 RHSA-2022:5709: java-1.8.0-openjdk security, bug fix, and enhancement update (Medium)

    • 149487 RHSA-2022:5716: grafana security update (Medium)

    • 149481 RHSA-2022:5717: grafana security update (Medium)

    • 149494 RHSA-2022:5726: java-17-openjdk security, bug fix, and enhancement update (Medium)

    • 149484 RHSA-2022:5736: java-17-openjdk security, bug fix, and enhancement update (Medium)

    • 149499 RHSA-2022:5767: firefox security update (Medium)

    • 149486 RHSA-2022:5773: thunderbird security update (Medium)

    • 149502 RHSA-2022:5774: thunderbird security update (Medium)

    • 149491 RHSA-2022:5775: go-toolset:rhel8 security and bug fix update (Medium)

    • 149495 RHSA-2022:5776: firefox security update (Medium)

    • 149505 RHSA-2022:5777: firefox security update (Medium)

    • 149492 RHSA-2022:5778: thunderbird security update (Medium)

    • 149501 RHSA-2022:5779: ruby:2.5 security update (Low)

    • 149497 RHSA-2022:5799: go-toolset and golang security and bug fix update (Medium)

    • 149510 RHSA-2022:5809: pcre2 security update (Low)

    • 149503 RHSA-2022:5813: vim security update (Low)

    • 149483 RHSA-2022:5818: openssl security update (Low)

    • 149493 RHSA-2022:5819: kernel security and bug fix update (Medium)

    • 149506 RHSA-2022:5821: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update (Low)

    • 149504 RHSA-2022:5823: 389-ds:1.4 security update (Low)

    • 149498 RHSA-2022:5826: mariadb:10.5 security, bug fix, and enhancement update (Low)

    • 149489 RHSA-2022:5834: kernel-rt security and bug fix update (Medium)

    • 149485 RHSA-2022:5837: java-1.8.0-ibm security update (Low)

    • 149482 RHSA-2022:5839: kpatch-patch security update (Medium)

    • 149490 RHSA-2022:5904: php security update (Medium)

    • 149488 RHSA-2022:5905: xorg-x11-server security update (Medium)

    • 149507 RHSA-2022:5937: kernel security and bug fix update (Low)

    • 149496 RHSA-2022:5939: kernel-rt security and bug fix update (Low)

    • 149508 RHSA-2022:5942: vim security update (Low)

    • 149500 RHSA-2022:5948: galera, mariadb, and mysql-selinux security, bug fix, and enhancement update (Low)

    • 149595 RHSA-2022:6002: kernel-rt security and bug fix update (Low)

    • 149509 RHSA-2022:6003: kernel security, bug fix, and enhancement update (Low)

    • 149596 RHSA-2022:6043: .NET 6.0 security, bug fix, and enhancement update (Low)

    • 149598 RHSA-2022:6057: .NET Core 3.1 security, bug fix, and enhancement update (Low)

    • 149597 RHSA-2022:6058: .NET 6.0 security, bug fix, and enhancement update (Low)

    • 149683 RHSA-2022:6157: curl security update (Low)

    • 149671 RHSA-2022:6158: php:7.4 security update (Low)

    • 149680 RHSA-2022:6159: curl security update (Low)

    • 149668 RHSA-2022:6160: systemd security update (Medium)

    • 149677 RHSA-2022:6164: thunderbird security update (Medium)

    • 149685 RHSA-2022:6165: thunderbird security update (Medium)

    • 149682 RHSA-2022:6169: thunderbird security update (Medium)

    • 149676 RHSA-2022:6170: rsync security update (Medium)

    • 149686 RHSA-2022:6174: firefox security update (Medium)

    • 149690 RHSA-2022:6175: firefox security update (Medium)

    • 149667 RHSA-2022:6179: firefox security update (Medium)

    • 149692 RHSA-2022:6180: rsync security update (Medium)

    • 149684 RHSA-2022:6181: rsync security update (Medium)

    • 149665 RHSA-2022:6206: systemd security update (Medium)

    • 149669 RHSA-2022:6224: openssl security and bug fix update (Low)

    • 149675 RHSA-2022:6313: pcs security update (Medium)

    • 149670 RHSA-2022:6314: pcs security update (Medium)

    • 149691 RHSA-2022:6357: open-vm-tools security update (Medium)

    • 149687 RHSA-2022:6358: open-vm-tools security update (Medium)

    • 149674 RHSA-2022:6381: open-vm-tools security update (Medium)

    • 149672 RHSA-2022:6437: kernel-rt security and bug fix update (Low)

    • 149673 RHSA-2022:6439: booth security update (Low)

    • 149664 RHSA-2022:6443: mariadb:10.3 security and bug fix update (Low)

    • 149666 RHSA-2022:6447: ruby:2.7 security, bug fix, and enhancement update (Low)

    • 149678 RHSA-2022:6448: nodejs:14 security and bug fix update (Low)

    • 149681 RHSA-2022:6449: nodejs:16 security and bug fix update (Low)

    • 149679 RHSA-2022:6450: ruby:3.0 security, bug fix, and enhancement update (Low)

    • 149663 RHSA-2022:6457: python3 security update (Low)

    • 149688 RHSA-2022:6460: kernel security, bug fix, and enhancement update (Low)

    • 149689 RHSA-2022:6463: gnupg2 security update (Low)

    • 149809 RHSA-2022:6521: .NET 6.0 security and bugfix update (Low)

    • 149816 RHSA-2022:6523: .NET Core 3.1 security and bugfix update (Low)

    • 149797 RHSA-2022:6539: .NET 6.0 security and bugfix update (Low)

    • 149812 RHSA-2022:6540: webkit2gtk3 security update (Low)

    • 149801 RHSA-2022:6542: php:7.4 security update (Low)

    • 149803 RHSA-2022:6580: booth security update (Low)

    • 149810 RHSA-2022:6582: kernel-rt security and bug fix update (Medium)

    • 149799 RHSA-2022:6585: ruby security, bug fix, and enhancement update (Low)

    • 149805 RHSA-2022:6590: mysql security, bug fix, and enhancement update (Low)

    • 149798 RHSA-2022:6592: kpatch-patch security update (Medium)

    • 149814 RHSA-2022:6595: nodejs and nodejs-nodemon security and bug fix update (Low)

    • 149807 RHSA-2022:6602: gnupg2 security update (Low)

    • 149817 RHSA-2022:6608: dbus-broker security update (Low)

    • 149808 RHSA-2022:6610: kernel security, bug fix, and enhancement update (Medium)

    • 149811 RHSA-2022:6634: webkit2gtk3 security update (Low)

    • 149815 RHSA-2022:6700: firefox security update (Medium)

    • 149813 RHSA-2022:6702: firefox security update (Medium)

    • 149806 RHSA-2022:6708: thunderbird security update (Medium)

    • 149800 RHSA-2022:6710: thunderbird security update (Medium)

    • 149804 RHSA-2022:6711: firefox security update (Medium)

    • 149802 RHSA-2022:6717: thunderbird security update (Medium)

    • 150099 RHSA-2022:6735: java-1.8.0-ibm security update (Low)

    • 149912 RHSA-2022:6763: bind security update (Medium)

    • 149921 RHSA-2022:6765: bind security update (Medium)

    • 149917 RHSA-2022:6775: squid:4 security update (Medium)

    • 149919 RHSA-2022:6778: bind security update (Medium)

    • 149922 RHSA-2022:6781: bind9.16 security update (Medium)

    • 149914 RHSA-2022:6815: squid security update (Medium)

    • 149918 RHSA-2022:6820: prometheus-jmx-exporter security update (Low)

    • 149915 RHSA-2022:6834: expat security update (Medium)

    • 149911 RHSA-2022:6838: expat security update (Medium)

    • 149916 RHSA-2022:6839: squid security update (Medium)

    • 149920 RHSA-2022:6854: gnutls and nettle security, bug fix, and enhancement update (Low)

    • 149913 RHSA-2022:6878: expat security update (Medium)

    • 150096 RHSA-2022:6911: .NET 6.0 security and bugfix update (Low)

    • 150098 RHSA-2022:6912: .NET Core 3.1 security and bugfix update (Low)

    • 150166 RHSA-2022:6913: .NET 6.0 security and bugfix update (Low)

    • 150147 RHSA-2022:6921: expat security update (Medium)

    • 150065 RHSA-2022:6963: nodejs security update (Medium)

    • 150144 RHSA-2022:6964: nodejs:16 security update (Medium)

    • 150123 RHSA-2022:6967: compat-expat1 security update (Medium)

    • 150089 RHSA-2022:6997: firefox security update (Medium)

    • 150134 RHSA-2022:6998: thunderbird security update (Medium)

    • 150155 RHSA-2022:6999: java-17-openjdk security and bug fix update (Low)

    • 150110 RHSA-2022:7000: java-17-openjdk security and bug fix update (Low)

    • 150157 RHSA-2022:7002: java-1.8.0-openjdk security and bug fix update (Low)

    • 150141 RHSA-2022:7006: java-1.8.0-openjdk security update (Low)

    • 150153 RHSA-2022:7007: java-1.8.0-openjdk security update (Low)

    • 150159 RHSA-2022:7008: java-11-openjdk security and bug fix update (Low)

    • 150092 RHSA-2022:7012: java-11-openjdk security and bug fix update (Low)

    • 150095 RHSA-2022:7013: java-11-openjdk security and bug fix update (Low)

    • 150162 RHSA-2022:7020: firefox security update (Medium)

    • 150086 RHSA-2022:7023: thunderbird security update (Medium)

    • 150088 RHSA-2022:7024: firefox security update (Medium)

    • 150139 RHSA-2022:7026: thunderbird security update (Medium)

    • 150117 RHSA-2022:7069: firefox security update (Medium)

    • 150126 RHSA-2022:7070: firefox security update (Medium)

    • 150087 RHSA-2022:7071: firefox security update (Medium)

    • 150080 RHSA-2022:7086: pki-core security update (Low)

    • 150084 RHSA-2022:7087: 389-ds-base security and bug fix update (Low)

    • 150127 RHSA-2022:7088: libksba security update (Medium)

    • 150085 RHSA-2022:7089: libksba security update (Medium)

    • 150109 RHSA-2022:7090: libksba security update (Medium)

    • 150165 RHSA-2022:7105: gnutls security update (Low)

    • 150104 RHSA-2022:7106: zlib security update (Low)

    • 150124 RHSA-2022:7108: sqlite security update (Low)

    • 150083 RHSA-2022:7110: kernel security, bug fix, and enhancement update (Medium)

    • 150059 RHSA-2022:7111: samba security and bug fix update (Low)

    • 150138 RHSA-2022:7119: mysql:8.0 security, bug fix, and enhancement update (Low)

    • 150128 RHSA-2022:7128: postgresql:12 security update (Low)

    • 150112 RHSA-2022:7129: git-lfs security and bug fix update (Low)

    • 150143 RHSA-2022:7133: 389-ds:1.4 security update (Low)

    • 150158 RHSA-2022:7134: kernel-rt security and bug fix update (Medium)

    • 150148 RHSA-2022:7137: kpatch-patch security update (Medium)

    • 150103 RHSA-2022:7178: thunderbird security update (Medium)

    • 150115 RHSA-2022:7184: thunderbird security update (Medium)

    • 150132 RHSA-2022:7185: device-mapper-multipath security update (Medium)

    • 150119 RHSA-2022:7186: device-mapper-multipath security update (Medium)

    • 150161 RHSA-2022:7190: thunderbird security update (Medium)

    • 150097 RHSA-2022:7192: device-mapper-multipath security update (Medium)

    • 150164 RHSA-2022:7288: openssl security update (Medium)

    • 150118 RHSA-2022:7314: zlib security update (Low)

    • 150169 RHSA-2022:7318: kernel security, bug fix, and enhancement update (Medium)

    • 150111 RHSA-2022:7319: kernel-rt security and bug fix update (Medium)

    • 150071 RHSA-2022:7323: python3.9 security update (Low)

    • 150113 RHSA-2022:7326: pki-core security update (Medium)

    • 150116 RHSA-2022:7329: lua security update (Low)

    • 150082 RHSA-2022:7330: kpatch-patch security update (Medium)

    • 150114 RHSA-2022:7337: kernel security and bug fix update (Medium)

    • 150142 RHSA-2022:7338: kernel-rt security and bug fix update (Medium)

    • 150120 RHSA-2022:7340: php-pear security update (Low)

    • 150150 RHSA-2022:7343: pcs security update (Medium)

    • 150107 RHSA-2022:7344: kpatch-patch security update (Medium)

    • 150131 RHSA-2022:7444: kernel-rt security and bug fix update (Low)

    • 150093 RHSA-2022:7447: pcs security, bug fix, and enhancement update (Low)

    • 150149 RHSA-2022:7457: container-tools:rhel8 security, bug fix, and enhancement update (Low)

    • 150167 RHSA-2022:7458: flatpak-builder security and bug fix update (Low)

    • 150151 RHSA-2022:7461: libreoffice security update (Low)

    • 150106 RHSA-2022:7464: protobuf security update (Low)

    • 150101 RHSA-2022:7469: container-tools:4.0 security and bug fix update (Low)

    • 150135 RHSA-2022:7470: pki-core:10.6 and pki-deps:10.6 security and bug fix update (Medium)

    • 150063 RHSA-2022:7472: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update (Low)

    • 150069 RHSA-2022:7482: qt5 security, bug fix, and enhancement update (Low)

    • 150160 RHSA-2022:7514: fribidi security update (Low)

    • 150146 RHSA-2022:7519: grafana security, bug fix, and enhancement update (Low)

    • 150091 RHSA-2022:7524: yajl security update (Low)

    • 150073 RHSA-2022:7529: container-tools:3.0 security update (Low)

    • 150072 RHSA-2022:7541: redis:6 security, bug fix, and enhancement update (Low)

    • 150070 RHSA-2022:7548: Image Builder security, bug fix, and enhancement update (Low)

    • 150075 RHSA-2022:7558: wavpack security update (Low)

    • 150137 RHSA-2022:7581: python38:3.8 and python38-devel:3.8 security update (Low)

    • 150074 RHSA-2022:7583: xorg-x11-server and xorg-x11-server-Xwayland security and bug fix update (Low)

    • 150090 RHSA-2022:7585: libtiff security update (Low)

    • 150133 RHSA-2022:7592: python39:3.9 and python39-devel:3.9 security update (Low)

    • 150094 RHSA-2022:7593: python27:2.7 security update (Low)

    • 150066 RHSA-2022:7594: poppler security and bug fix update (Low)

    • 150168 RHSA-2022:7618: gstreamer1-plugins-good security update (Low)

    • 150060 RHSA-2022:7622: unbound security, bug fix, and enhancement update (Low)

    • 150136 RHSA-2022:7623: dovecot security update (Low)

    • 150064 RHSA-2022:7624: php:8.0 security, bug fix, and enhancement update (Low)

    • 150121 RHSA-2022:7628: php:7.4 security, bug fix, and enhancement update (Low)

    • 150061 RHSA-2022:7633: dnsmasq security and bug fix update (Low)

    • 150079 RHSA-2022:7639: openblas security update (Low)

    • 150108 RHSA-2022:7640: mutt security update (Low)

    • 150122 RHSA-2022:7643: bind9.16 security update (Medium)

    • 150068 RHSA-2022:7645: openjpeg2 security update (Low)

    • 150156 RHSA-2022:7647: httpd:2.4 security update (Low)

    • 150125 RHSA-2022:7648: grafana-pcp security update (Low)

    • 150145 RHSA-2022:7683: kernel security, bug fix, and enhancement update (Low)

    • 150067 RHSA-2022:7692: xmlrpc-c security update (Low)

    • 150078 RHSA-2022:7700: gdisk security update (Low)

    • 150076 RHSA-2022:7704: webkit2gtk3 security and bug fix update (Low)

    • 150129 RHSA-2022:7715: libxml2 security update (Low)

    • 150077 RHSA-2022:7720: e2fsprogs security and bug fix update (Low)

    • 150163 RHSA-2022:7730: libldb security, bug fix, and enhancement update (Low)

    • 150102 RHSA-2022:7745: freetype security update (Low)

    • 150140 RHSA-2022:7790: bind security update (Low)

    • 150152 RHSA-2022:7793: rsync security and enhancement update (Low)

    • 150105 RHSA-2022:7811: mingw-expat security update (Medium)

    • 150130 RHSA-2022:7813: mingw-zlib security update (Medium)

    • 150081 RHSA-2022:7821: nodejs:18 security update (Medium)

    • 150154 RHSA-2022:7822: container-tools:rhel8 security, bug fix, and enhancement update (Low)

    • 150062 RHSA-2022:7826: dotnet7.0 security, bug fix, and enhancement update (Low)

    • 150100 RHSA-2022:7830: nodejs:14 security update (Low)

    • 150375 RHSA-2022:7928: device-mapper-multipath security update (Medium)

    • 150367 RHSA-2022:7933: kernel-rt security and bug fix update (Low)

    • 150317 RHSA-2022:7935: pcs security, bug fix, and enhancement update (Low)

    • 150355 RHSA-2022:7950: Image Builder security, bug fix, and enhancement update (Low)

    • 150347 RHSA-2022:7954: podman security and bug fix update (Low)

    • 150341 RHSA-2022:7955: skopeo security and bug fix update (Low)

    • 150337 RHSA-2022:7958: libguestfs security, bug fix, and enhancement update (Low)

    • 150362 RHSA-2022:7959: guestfs-tools security, bug fix, and enhancement update (Low)

    • 150364 RHSA-2022:7967: qemu-kvm security, bug fix, and enhancement update (Low)

    • 150354 RHSA-2022:7968: virt-v2v security, bug fix, and enhancement update (Low)

    • 150333 RHSA-2022:7970: protobuf security update (Low)

    • 150358 RHSA-2022:7978: gimp security and enhancement update (Low)

    • 150319 RHSA-2022:7979: speex security update (Low)

    • 150348 RHSA-2022:8003: libvirt security, bug fix, and enhancement update (Low)

    • 150318 RHSA-2022:8008: buildah security and bug fix update (Low)

    • 150352 RHSA-2022:8011: fribidi security update (Low)

    • 150346 RHSA-2022:8022: qt5 security and bug fix update (Low)

    • 150365 RHSA-2022:8054: webkit2gtk3 security and bug fix update (Low)

    • 150366 RHSA-2022:8057: grafana security, bug fix, and enhancement update (Medium)

    • 150369 RHSA-2022:8062: unbound security, bug fix, and enhancement update (Low)

    • 150374 RHSA-2022:8067: httpd security, bug fix, and enhancement update (Low)

    • 150372 RHSA-2022:8068: bind security update (Low)

    • 150377 RHSA-2022:8070: dnsmasq security and bug fix update (Low)

    • 150315 RHSA-2022:8078: flac security update (Low)

    • 150322 RHSA-2022:8090: runc security update (Low)

    • 150326 RHSA-2022:8096: redis security and bug fix update (Low)

    • 150370 RHSA-2022:8098: toolbox security and bug fix update (Low)

    • 150329 RHSA-2022:8100: swtpm security and bug fix update (Low)

    • 150360 RHSA-2022:8112: frr security, bug fix, and enhancement update (Low)

    • 150330 RHSA-2022:8126: ignition security, bug fix, and enhancement update (Low)

    • 150371 RHSA-2022:8139: wavpack security update (Low)

    • 150321 RHSA-2022:8151: poppler security and bug fix update (Low)

    • 150312 RHSA-2022:8162: 389-ds-base security, bug fix, and enhancement update (Low)

    • 150345 RHSA-2022:8194: libtiff security update (Low)

    • 150356 RHSA-2022:8197: php security, bug fix, and enhancement update (Low)

    • 150363 RHSA-2022:8207: openjpeg2 security update (Low)

    • 150342 RHSA-2022:8208: dovecot security and enhancement update (Low)

    • 150313 RHSA-2022:8219: mutt security update (Low)

    • 150343 RHSA-2022:8221: xorg-x11-server security and bug fix update (Low)

    • 150339 RHSA-2022:8222: xorg-x11-server-Xwayland security update (Low)

    • 150327 RHSA-2022:8226: python-lxml security update (Low)

    • 150349 RHSA-2022:8250: grafana-pcp security update (Low)

    • 150340 RHSA-2022:8252: yajl security update (Low)

    • 150353 RHSA-2022:8263: dpdk security and bug fix update (Medium)

    • 150324 RHSA-2022:8267: kernel security, bug fix, and enhancement update (Low)

    • 150357 RHSA-2022:8291: rsync security and bug fix update (Low)

    • 150361 RHSA-2022:8299: curl security update (Low)

    • 150344 RHSA-2022:8317: samba security, bug fix, and enhancement update (Low)

    • 150328 RHSA-2022:8318: libldb security, bug fix, and enhancement update (Low)

    • 150335 RHSA-2022:8340: freetype security update (Low)

    • 150316 RHSA-2022:8353: python3.9 security, bug fix, and enhancement update (Low)

    • 150331 RHSA-2022:8361: e2fsprogs security update (Low)

    • 150351 RHSA-2022:8384: harfbuzz security update (Low)

    • 150311 RHSA-2022:8385: dhcp security and enhancement update (Low)

    • 150350 RHSA-2022:8393: logrotate security update (Low)

    • 150373 RHSA-2022:8400: libtirpc security update (Low)

    • 150334 RHSA-2022:8415: mingw-gcc security and bug fix update (Low)

    • 150332 RHSA-2022:8418: mingw-glib2 security and bug fix update (Low)

    • 150376 RHSA-2022:8420: mingw-zlib security update (Medium)

    • 150338 RHSA-2022:8431: podman security, bug fix, and enhancement update (Low)

    • 150320 RHSA-2022:8434: dotnet7.0 security, bug fix, and enhancement update (Low)

    • 150359 RHSA-2022:8444: keylime security update (Low)

    • 150325 RHSA-2022:8453: device-mapper-multipath security update (Medium)

    • 150323 RHSA-2022:8491: xorg-x11-server security update (Medium)

    • 150368 RHSA-2022:8492: python39:3.9 security update (Medium)

    • 150314 RHSA-2022:8493: python3.9 security update (Medium)

    • 150336 RHSA-2022:8547: thunderbird security update (Medium)

    • 150499 RHSA-2022:8552: firefox security update (Medium)

    • 150507 RHSA-2022:8554: firefox security update (Medium)

    • 150500 RHSA-2022:8555: thunderbird security update (Medium)

    • 150509 RHSA-2022:8559: hsqldb security update (Medium)

    • 150506 RHSA-2022:8560: hsqldb security update (Medium)

    • 150493 RHSA-2022:8561: thunderbird security update (Medium)

    • 150508 RHSA-2022:8580: firefox security update (Medium)

    • 150497 RHSA-2022:8637: krb5 security update (Medium)

    • 150504 RHSA-2022:8638: krb5 security update (Medium)

    • 150498 RHSA-2022:8640: krb5 security update (Medium)

    • 150501 RHSA-2022:8643: varnish security update (Medium)

    • 150510 RHSA-2022:8649: varnish:6 security update (Medium)

    • 150505 RHSA-2022:8663: krb5 security update (Medium)

    • 150502 RHSA-2022:8799: pki-core security update (Medium)

    • 150496 RHSA-2022:8832: nodejs:18 security, bug fix, and enhancement update (Low)

    • 150494 RHSA-2022:8833: nodejs:18 security, bug fix, and enhancement update (Low)

    • 150495 RHSA-2022:8900: grub2 security update (Medium)

    • 150503 RHSA-2022:8958: bcel security update (Medium)

    • 150777 RHSA-2022:9058: prometheus-jmx-exporter security update (Medium)

    • 150779 RHSA-2022:9065: firefox security update (Medium)

    • 150782 RHSA-2022:9067: firefox security update (Medium)

    • 150775 RHSA-2022:9072: firefox security update (Medium)

    • 150781 RHSA-2022:9073: nodejs:16 security, bug fix, and enhancement update (Low)

    • 150778 RHSA-2022:9074: thunderbird security update (Medium)

    • 150780 RHSA-2022:9079: thunderbird security update (Medium)

    • 150783 RHSA-2022:9080: thunderbird security update (Medium)

    • 150785 RHSA-2023:0005: bcel security update (Medium)

    • 150774 RHSA-2023:0016: webkit2gtk3 security update (Medium)

    • 150786 RHSA-2023:0021: webkit2gtk3 security update (Medium)

    • 150776 RHSA-2023:0045: tigervnc security update (Medium)

    • 150773 RHSA-2023:0046: xorg-x11-server security update (Medium)

    • 150784 RHSA-2023:0049: grub2 security update (Low)

    • 150772 RHSA-2023:0050: nodejs:14 security, bug fix, and enhancement update (Low)

    • 151348 RHSA-2023:0077: .NET 6.0 security, bug fix, and enhancement update (Low)

    • 151342 RHSA-2023:0079: .NET 6.0 security, bug fix, and enhancement update (Low)

    • 151311 RHSA-2023:0087: usbguard security update (Low)

    • 151331 RHSA-2023:0089: libreoffice security update (Low)

    • 151301 RHSA-2023:0095: libtiff security update (Low)

    • 151300 RHSA-2023:0096: dbus security update (Low)

    • 151312 RHSA-2023:0099: virt:rhel and virt-devel:rhel security and bug fix update (Low)

    • 151309 RHSA-2023:0100: systemd security and bug fix update (Low)

    • 151344 RHSA-2023:0101: kernel security and bug fix update (Medium)

    • 151333 RHSA-2023:0103: expat security update (Low)

    • 151315 RHSA-2023:0110: sqlite security update (Low)

    • 151351 RHSA-2023:0113: postgresql:10 security update (Low)

    • 151337 RHSA-2023:0114: kernel-rt security and bug fix update (Medium)

    • 151310 RHSA-2023:0116: libtasn1 security update (Low)

    • 151303 RHSA-2023:0123: kpatch-patch security update (Medium)

    • 151316 RHSA-2023:0128: java-1.8.0-ibm security update (Low)

    • 151324 RHSA-2023:0171: dpdk security update (Medium)

    • 151317 RHSA-2023:0173: libxml2 security update (Low)

    • 151335 RHSA-2023:0187: kernel security update (Low)

    • 151346 RHSA-2023:0192: java-17-openjdk security and bug fix update (Low)

    • 151319 RHSA-2023:0194: java-17-openjdk security and bug fix update (Low)

    • 151318 RHSA-2023:0195: java-11-openjdk security and bug fix update (Low)

    • 151334 RHSA-2023:0200: java-11-openjdk security and bug fix update (Low)

    • 151305 RHSA-2023:0202: java-11-openjdk security and bug fix update (Low)

    • 151326 RHSA-2023:0203: java-1.8.0-openjdk security and bug fix update (Low)

    • 151515 RHSA-2023:0208: java-1.8.0-openjdk security and bug fix update (Low)

    • 151514 RHSA-2023:0210: java-1.8.0-openjdk security and bug fix update (Low)

    • 151299 RHSA-2023:0282: sudo security update (Medium)

    • 151328 RHSA-2023:0284: sudo security update (Medium)

    • 151355 RHSA-2023:0285: firefox security update (Medium)

    • 151325 RHSA-2023:0287: sudo security update (Medium)

    • 151341 RHSA-2023:0288: firefox security update (Medium)

    • 151322 RHSA-2023:0291: sudo security update (Medium)

    • 151340 RHSA-2023:0296: firefox security update (Medium)

    • 151306 RHSA-2023:0300: kernel-rt security and bug fix update (Medium)

    • 151339 RHSA-2023:0302: libtiff security update (Low)

    • 151320 RHSA-2023:0303: usbguard security update (Low)

    • 151313 RHSA-2023:0304: libreoffice security update (Low)

    • 151302 RHSA-2023:0318: postgresql-jdbc security update (Low)

    • 151307 RHSA-2023:0321: nodejs and nodejs-nodemon security, bug fix, and enhancement update (Low)

    • 151330 RHSA-2023:0328: go-toolset and golang security and bug fix update (Low)

    • 151332 RHSA-2023:0333: curl security update (Low)

    • 151353 RHSA-2023:0334: kernel security and bug fix update (Medium)

    • 151338 RHSA-2023:0335: dbus security update (Low)

    • 151329 RHSA-2023:0336: systemd security update (Low)

    • 151336 RHSA-2023:0337: expat security update (Low)

    • 151327 RHSA-2023:0338: libxml2 security update (Low)

    • 151345 RHSA-2023:0339: sqlite security update (Low)

    • 151350 RHSA-2023:0340: bash security update (Low)

    • 151321 RHSA-2023:0343: libtasn1 security update (Low)

    • 151314 RHSA-2023:0348: kpatch-patch security update (Medium)

    • 151343 RHSA-2023:0377: libXpm security update (Medium)

    • 151347 RHSA-2023:0379: libXpm security update (Medium)

    • 151304 RHSA-2023:0383: libXpm security update (Medium)

    • 151354 RHSA-2023:0399: kernel security and bug fix update (Medium)

    • 151349 RHSA-2023:0400: kernel-rt security and bug fix update (Medium)

    • 151352 RHSA-2023:0402: bind security update (Low)

    • 151308 RHSA-2023:0403: sssd security and bug fix update (Medium)

    • 151323 RHSA-2023:0404: kpatch-patch security update (Medium)

    • 151510 RHSA-2023:0446: go-toolset:rhel8 security and bug fix update (Low)

    • 151516 RHSA-2023:0456: thunderbird security update (Medium)

    • 151511 RHSA-2023:0463: thunderbird security update (Medium)

    • 151505 RHSA-2023:0476: thunderbird security update (Medium)

    • 151506 RHSA-2023:0530: libksba security update (Medium)

    • 151509 RHSA-2023:0600: thunderbird security update (Medium)

    • 151503 RHSA-2023:0606: thunderbird security update (Medium)

    • 151518 RHSA-2023:0608: thunderbird security update (Medium)

    • 151519 RHSA-2023:0610: git security update (Medium)

    • 151508 RHSA-2023:0611: git security update (Medium)

    • 151513 RHSA-2023:0622: tigervnc security update (Medium)

    • 151504 RHSA-2023:0625: libksba security update (Medium)

    • 151520 RHSA-2023:0626: libksba security update (Medium)

    • 151507 RHSA-2023:0662: tigervnc security update (Medium)

    • 151512 RHSA-2023:0675: tigervnc and xorg-x11-server security update (Medium)

    • 151517 RHSA-2023:0752: grub2 security update (Low)

    • 151651 RHSA-2023:0808: firefox security update (Medium)

    • 151656 RHSA-2023:0810: firefox security update (Medium)

    • 151644 RHSA-2023:0812: firefox security update (Medium)

    • 151665 RHSA-2023:0817: thunderbird security update (Medium)

    • 151667 RHSA-2023:0821: thunderbird security update (Medium)

    • 151658 RHSA-2023:0824: thunderbird security update (Medium)

    • 151678 RHSA-2023:0832: kernel security and bug fix update (Medium)

    • 151683 RHSA-2023:0833: python3 security update (Low)

    • 151681 RHSA-2023:0835: python-setuptools security update (Low)

    • 151648 RHSA-2023:0837: systemd security and bug fix update (Low)

    • 151671 RHSA-2023:0838: samba security update (Medium)

    • 151657 RHSA-2023:0839: kpatch-patch security update (Medium)

    • 151660 RHSA-2023:0842: tar security update (Low)

    • 151661 RHSA-2023:0848: php:8.0 security update (Low)

    • 151652 RHSA-2023:0852: httpd:2.4 security and bug fix update (Low)

    • 151687 RHSA-2023:0854: kernel-rt security and bug fix update (Medium)

    • 151686 RHSA-2023:0855: pcs security update (Low)

    • 151666 RHSA-2023:0902: webkit2gtk3 security update (Medium)

    • 151689 RHSA-2023:0903: webkit2gtk3 security update (Medium)

    • 151688 RHSA-2023:0946: openssl security and bug fix update (Low)

    • 151662 RHSA-2023:0951: kernel security and bug fix update (Medium)

    • 151673 RHSA-2023:0952: python-setuptools security update (Low)

    • 151659 RHSA-2023:0953: python3.9 security update (Low)

    • 151655 RHSA-2023:0954: systemd security update (Low)

    • 151677 RHSA-2023:0957: lua security update (Low)

    • 151646 RHSA-2023:0958: vim security update (Low)

    • 151674 RHSA-2023:0959: tar security update (Low)

    • 151669 RHSA-2023:0965: php security update (Low)

    • 151645 RHSA-2023:0970: httpd security and bug fix update (Low)

    • 151647 RHSA-2023:0974: pcs security update (Low)

    • 151685 RHSA-2023:0978: git security update (Medium)

    • 151643 RHSA-2023:0979: kernel-rt security and bug fix update (Medium)

    • 151684 RHSA-2023:1008: kpatch-patch security update (Medium)

    • 151654 RHSA-2023:1067: pesign security update (Medium)

    • 151664 RHSA-2023:1068: libjpeg-turbo security update (Low)

    • 151682 RHSA-2023:1090: samba security update (Medium)

    • 151668 RHSA-2023:1091: kernel security and bug fix update (Medium)

    • 151690 RHSA-2023:1092: kernel-rt security and bug fix update (Medium)

    • 151680 RHSA-2023:1093: pesign security update (Medium)

    • 151675 RHSA-2023:1095: zlib security update (Low)

    • 151650 RHSA-2023:1101: kpatch-patch security update (Medium)

    • 151676 RHSA-2023:1140: curl security update (Low)

    • 151670 RHSA-2023:1141: gnutls security and bug fix update (Low)

    • 151672 RHSA-2023:1252: nss security update (Medium)

    • 151649 RHSA-2023:1332: nss security update (Medium)

    • 151653 RHSA-2023:1333: firefox security update (Medium)

    • 151642 RHSA-2023:1335: openssl security update (Medium)

    • 151679 RHSA-2023:1336: firefox security update (Medium)

    • 151663 RHSA-2023:1337: firefox security update (Medium)

    • 151823 RHSA-2023:1366: nss security update (Medium)

    • 151811 RHSA-2023:1368: nss security and bug fix update (Medium)

    • 151824 RHSA-2023:1401: thunderbird security update (Medium)

    • 151805 RHSA-2023:1403: thunderbird security update (Medium)

    • 151806 RHSA-2023:1405: openssl security update (Medium)

    • 151815 RHSA-2023:1407: thunderbird security update (Medium)

    • 151812 RHSA-2023:1438: openssl security update (Medium)

    • 151819 RHSA-2023:1469: kernel-rt security and bug fix update (Medium)

    • 151810 RHSA-2023:1470: kernel security, bug fix, and enhancement update (Medium)

    • 151818 RHSA-2023:1471: kpatch-patch security update (Medium)

    • 151814 RHSA-2023:1566: kernel security, bug fix, and enhancement update (Medium)

    • 151820 RHSA-2023:1569: gnutls security and bug fix update (Low)

    • 151817 RHSA-2023:1572: pesign security update (Medium)

    • 151822 RHSA-2023:1576: postgresql:13 security update (Low)

    • 151813 RHSA-2023:1584: kernel-rt security and bug fix update (Medium)

    • 151821 RHSA-2023:1591: pcs security update (Medium)

    • 151809 RHSA-2023:1592: tigervnc security update (Medium)

    • 151807 RHSA-2023:1593: httpd security update (Medium)

    • 151816 RHSA-2023:1594: tigervnc and xorg-x11-server security update (Medium)

    • 151808 RHSA-2023:1659: kpatch-patch security update (Medium)

    • 149706 [USN-4976-2] Dnsmasq vulnerability (Medium)

    • 148745 [USN-5311-2] containerd regression (Medium)

    • 149929 [USN-5371-3] nginx vulnerability (Medium)

    • 148523 [USN-5376-3] Git regression (Medium)

    • 148530 [USN-5382-2] libinput vulnerability (Medium)

    • 148524 [USN-5390-1] Linux kernel vulnerabilities (Medium)

    • 148533 [USN-5390-2] Linux kernel (Raspberry Pi) vulnerabilities (Medium)

    • 148527 [USN-5392-1] Mutt vulnerabilities (Medium)

    • 148525 [USN-5393-1] Thunderbird vulnerabilities (Medium)

    • 148526 [USN-5394-1] WebKitGTK vulnerabilities (Medium)

    • 148528 [USN-5396-1] Ghostscript vulnerability (Medium)

    • 148529 [USN-5397-1] curl vulnerabilities (Medium)

    • 148531 [USN-5399-1] libvirt vulnerabilities (Medium)

    • 148532 [USN-5400-1] MySQL vulnerabilities (Medium)

    • 148534 [USN-5400-2] MySQL vulnerabilities (Medium)

    • 148536 [USN-5401-1] DPDK vulnerabilities (Medium)

    • 148535 [USN-5402-1] OpenSSL vulnerabilities (Medium)

    • 148942 [USN-5402-2] OpenSSL vulnerabilities (Medium)

    • 148537 [USN-5404-1] Rsyslog vulnerability (Medium)

    • 148736 [USN-5408-1] Dnsmasq vulnerability (Medium)

    • 148738 [USN-5411-1] Firefox vulnerabilities (Medium)

    • 148737 [USN-5412-1] curl vulnerabilities (Medium)

    • 148739 [USN-5413-1] Linux kernel vulnerabilities (Medium)

    • 148740 [USN-5415-1] Linux kernel vulnerabilities (Medium)

    • 148741 [USN-5416-1] Linux kernel (OEM) vulnerabilities (Medium)

    • 148742 [USN-5417-1] Linux kernel vulnerabilities (Medium)

    • 148743 [USN-5418-1] Linux kernel vulnerabilities (Medium)

    • 148744 [USN-5422-1] libxml2 vulnerabilities (Medium)

    • 148747 [USN-5423-1] ClamAV vulnerabilities (Medium)

    • 148750 [USN-5423-2] ClamAV vulnerabilities (Medium)

    • 148746 [USN-5424-1] OpenLDAP vulnerability (Medium)

    • 148753 [USN-5424-2] OpenLDAP vulnerability (Medium)

    • 148749 [USN-5426-1] needrestart vulnerability (Medium)

    • 148748 [USN-5427-1] Apport vulnerabilities (Medium)

    • 148752 [USN-5429-1] Bind vulnerability (Medium)

    • 148751 [USN-5430-1] GNOME Settings vulnerability (Medium)

    • 148754 [USN-5432-1] libpng vulnerabilities (Medium)

    • 148755 [USN-5434-1] Firefox vulnerabilities (Medium)

    • 148756 [USN-5435-1] Thunderbird vulnerabilities (Medium)

    • 148757 [USN-5438-1] HTMLDOC vulnerability (Medium)

    • 148759 [USN-5439-1] AccountsService vulnerability (Medium)

    • 148758 [USN-5440-1] PostgreSQL vulnerability (Medium)

    • 148948 [USN-5442-2] Linux kernel vulnerabilities (Medium)

    • 148947 [USN-5443-2] Linux kernel vulnerabilities (Medium)

    • 148939 [USN-5445-1] Subversion vulnerabilities (Medium)

    • 148940 [USN-5446-1] dpkg vulnerability (Medium)

    • 148944 [USN-5446-2] dpkg vulnerability (Medium)

    • 148941 [USN-5447-1] logrotate vulnerability (Medium)

    • 148943 [USN-5450-1] Subversion vulnerabilities (Medium)

    • 148950 [USN-5451-1] InfluxDB vulnerability (Medium)

    • 148945 [USN-5454-1] CUPS vulnerabilities (Medium)

    • 148946 [USN-5454-2] CUPS vulnerabilities (Medium)

    • 148949 [USN-5457-1] WebKitGTK vulnerabilities (Medium)

    • 148951 [USN-5459-1] cifs-utils vulnerabilities (Medium)

    • 148952 [USN-5461-1] FreeRDP vulnerabilities (Medium)

    • 148953 [USN-5462-1] Ruby vulnerabilities (Medium)

    • 148954 [USN-5463-1] NTFS-3G vulnerabilities (Medium)

    • 148955 [USN-5465-1] Linux kernel vulnerabilities (Medium)

    • 148956 [USN-5466-1] Linux kernel vulnerabilities (Medium)

    • 148957 [USN-5467-1] Linux kernel vulnerabilities (Medium)

    • 148958 [USN-5468-1] Linux kernel vulnerabilities (Medium)

    • 148959 [USN-5469-1] Linux kernel vulnerabilities (Medium)

    • 148960 [USN-5470-1] Linux kernel (OEM) vulnerabilities (Medium)

    • 148961 [USN-5471-1] Linux kernel (OEM) vulnerabilities (Medium)

    • 148964 [USN-5472-1] FFmpeg vulnerabilities (Medium)

    • 148962 [USN-5473-1] ca-certificates update (Medium)

    • 149348 [USN-5473-2] ca-certificates update (Medium)

    • 148963 [USN-5474-1] Varnish Cache vulnerabilities (Medium)

    • 149698 [USN-5474-2] Varnish Cache regression (Medium)

    • 148965 [USN-5475-1] Firefox vulnerabilities (Medium)

    • 148966 [USN-5476-1] Liblouis vulnerabilities (Medium)

    • 149050 [USN-5478-1] util-linux vulnerability (Medium)

    • 149051 [USN-5479-1] PHP vulnerabilities (Medium)

    • 149052 [USN-5481-1] BlueZ vulnerabilities (Medium)

    • 149054 [USN-5482-1] SPIP vulnerabilities (Medium)

    • 149053 [USN-5483-1] Exempi vulnerabilities (Medium)

    • 149055 [USN-5484-1] Linux kernel vulnerabilities (Medium)

    • 149056 [USN-5485-1] Linux kernel vulnerabilities (Medium)

    • 149190 [USN-5485-2] Linux kernel (OEM) vulnerabilities (Medium)

    • 149057 [USN-5486-1] Intel Microcode vulnerabilities (Medium)

    • 149058 [USN-5487-1] Apache HTTP Server vulnerabilities (Medium)

    • 149062 [USN-5487-2] Apache HTTP Server regression (Medium)

    • 149063 [USN-5487-3] Apache HTTP Server regression (Medium)

    • 149060 [USN-5488-1] OpenSSL vulnerability (Medium)

    • 149059 [USN-5489-1] QEMU vulnerabilities (Medium)

    • 149061 [USN-5491-1] Squid vulnerability (Medium)

    • 149064 [USN-5493-1] Linux kernel vulnerability (Medium)

    • 149191 [USN-5493-2] Linux kernel (HWE) vulnerability (Medium)

    • 149065 [USN-5494-1] SpiderMonkey JavaScript Library vulnerabilities (Medium)

    • 149066 [USN-5495-1] curl vulnerabilities (Medium)

    • 149188 [USN-5496-1] cloud-init vulnerability (Medium)

    • 149189 [USN-5499-1] curl vulnerabilities (Medium)

    • 149192 [USN-5500-1] Linux kernel vulnerabilities (Medium)

    • 149193 [USN-5501-1] Django vulnerability (Medium)

    • 149194 [USN-5502-1] OpenSSL vulnerability (Medium)

    • 149195 [USN-5503-1] GnuPG vulnerability (Medium)

    • 149344 [USN-5503-2] GnuPG vulnerability (Medium)

    • 149196 [USN-5505-1] Linux kernel vulnerabilities (Medium)

    • 149197 [USN-5506-1] NSS vulnerabilities (Medium)

    • 149199 [USN-5508-1] Python LDAP vulnerability (Medium)

    • 149198 [USN-5509-1] Dovecot vulnerability (Medium)

    • 149345 [USN-5510-1] X.Org X Server vulnerabilities (Medium)

    • 149346 [USN-5510-2] X.Org X Server vulnerabilities (Medium)

    • 149347 [USN-5511-1] Git vulnerabilities (Medium)

    • 149349 [USN-5513-1] Linux kernel (AWS) vulnerabilities (Medium)

    • 149350 [USN-5514-1] Linux kernel vulnerabilities (Medium)

    • 149351 [USN-5515-1] Linux kernel vulnerabilities (Medium)

    • 149352 [USN-5517-1] Linux kernel (OEM) vulnerabilities (Medium)

    • 149353 [USN-5518-1] Linux kernel vulnerabilities (Medium)

    • 149355 [USN-5519-1] Python vulnerability (Medium)

    • 149354 [USN-5520-1] HTTP-Daemon vulnerability (Medium)

    • 149357 [USN-5520-2] HTTP-Daemon vulnerability (Medium)

    • 149356 [USN-5522-1] WebKitGTK vulnerabilities (Medium)

    • 149358 [USN-5524-1] HarfBuzz vulnerability (Medium)

    • 149359 [USN-5526-1] PyJWT vulnerability (Medium)

    • 149605 [USN-5526-2] PyJWT regression (Medium)

    • 149360 [USN-5527-1] Checkmk vulnerabilities (Medium)

    • 149361 [USN-5528-1] FreeType vulnerabilities (Medium)

    • 149362 [USN-5529-1] Linux kernel (OEM) vulnerabilities (Medium)

    • 149363 [USN-5530-1] PHP vulnerability (Medium)

    • 149511 [USN-5531-1] protobuf-c vulnerability (Medium)

    • 149364 [USN-5532-1] Bottle vulnerability (Medium)

    • 149512 [USN-5535-1] Intel Microcode vulnerabilities (Medium)

    • 149515 [USN-5536-1] Firefox vulnerabilities (Medium)

    • 149513 [USN-5537-1] MySQL vulnerabilities (Medium)

    • 149516 [USN-5537-2] MySQL vulnerability (Medium)

    • 149514 [USN-5538-1] libtirpc vulnerability (Medium)

    • 149517 [USN-5539-1] Linux kernel vulnerabilities (Medium)

    • 149518 [USN-5540-1] Linux kernel vulnerabilities (Medium)

    • 149519 [USN-5541-1] Linux kernel (Azure) vulnerabilities (Medium)

    • 149520 [USN-5542-1] Samba vulnerabilities (Medium)

    • 149521 [USN-5543-1] Net-SNMP vulnerabilities (Medium)

    • 149522 [USN-5544-1] Linux kernel vulnerabilities (Medium)

    • 149524 [USN-5546-1] OpenJDK vulnerabilities (Medium)

    • 149525 [USN-5546-2] OpenJDK 8 vulnerabilities (Medium)

    • 149523 [USN-5547-1] NVIDIA graphics drivers vulnerabilities (Medium)

    • 149529 [USN-5548-1] libxml2 vulnerability (Medium)

    • 149526 [USN-5549-1] Django vulnerability (Medium)

    • 149527 [USN-5550-1] GnuTLS vulnerabilities (Medium)

    • 149528 [USN-5551-1] mod-wsgi vulnerability (Medium)

    • 149530 [USN-5552-1] phpLiteAdmin vulnerability (Medium)

    • 149531 [USN-5554-1] GDK-PixBuf vulnerability (Medium)

    • 149532 [USN-5555-1] GStreamer Good Plugins vulnerabilities (Medium)

    • 149602 [USN-5556-1] Booth vulnerability (Medium)

    • 149600 [USN-5559-1] Moment.js vulnerabilities (Medium)

    • 149599 [USN-5561-1] GNOME Web vulnerabilities (Medium)

    • 149601 [USN-5563-1] http-parser vulnerability (Medium)

    • 149603 [USN-5568-1] WebKitGTK vulnerabilities (Medium)

    • 149604 [USN-5569-1] Unbound vulnerabilities (Medium)

    • 149606 [USN-5571-1] PostgreSQL vulnerability (Medium)

    • 149607 [USN-5573-1] rsync vulnerability (Medium)

    • 149608 [USN-5574-1] Exim vulnerability (Medium)

    • 149609 [USN-5575-1] Libxslt vulnerabilities (Medium)

    • 149693 [USN-5577-1] Linux kernel (OEM) vulnerabilities (Medium)

    • 149694 [USN-5578-1] Open VM Tools vulnerability (Medium)

    • 149695 [USN-5578-2] Open VM Tools vulnerability (Medium)

    • 149696 [USN-5581-1] Firefox vulnerabilities (Medium)

    • 149697 [USN-5582-1] Linux kernel (Azure CVM) vulnerabilities (Medium)

    • 149700 [USN-5583-1] systemd vulnerability (Medium)

    • 149728 [USN-5583-2] systemd regression (Medium)

    • 149699 [USN-5584-1] Schroot vulnerability (Medium)

    • 149701 [USN-5585-1] Jupyter Notebook vulnerabilities (Medium)

    • 149703 [USN-5587-1] curl vulnerability (Medium)

    • 149702 [USN-5590-1] Linux kernel (OEM) vulnerability (Medium)

    • 149705 [USN-5593-1] Zstandard vulnerability (Medium)

    • 149704 [USN-5594-1] Linux kernel vulnerabilities (Medium)

    • 149707 [USN-5606-1] poppler vulnerability (Medium)

    • 149818 [USN-5606-2] poppler regression (Medium)

    • 149726 [USN-5607-1] GDK-PixBuf vulnerability (Medium)

    • 149727 [USN-5608-1] DPDK vulnerability (Medium)

    • 149729 [USN-5611-1] WebKitGTK vulnerability (Medium)

    • 149819 [USN-5612-1] Intel Microcode vulnerability (Medium)

    • 149820 [USN-5613-1] Vim vulnerabilities (Medium)

    • 149823 [USN-5613-2] Vim regression (Medium)

    • 149821 [USN-5614-1] Wayland vulnerability (Medium)

    • 149822 [USN-5615-1] SQLite vulnerabilities (Medium)

    • 149824 [USN-5617-1] Xen vulnerabilities (Medium)

    • 149825 [USN-5619-1] LibTIFF vulnerabilities (Medium)

    • 149826 [USN-5621-1] Linux kernel vulnerabilities (Medium)

    • 149827 [USN-5622-1] Linux kernel vulnerabilities (Medium)

    • 149829 [USN-5623-1] Linux kernel (HWE) vulnerabilities (Medium)

    • 149828 [USN-5624-1] Linux kernel vulnerabilities (Medium)

    • 149831 [USN-5625-1] Mako vulnerability (Medium)

    • 150382 [USN-5625-2] Mako vulnerability (Medium)

    • 149830 [USN-5626-1] Bind vulnerabilities (Medium)

    • 149832 [USN-5626-2] Bind vulnerabilities (Medium)

    • 149833 [USN-5628-1] etcd vulnerabilities (Medium)

    • 149834 [USN-5631-1] libjpeg-turbo vulnerabilities (Medium)

    • 149835 [USN-5632-1] OAuthLib vulnerability (Medium)

    • 149836 [USN-5636-1] SoS vulnerability (Medium)

    • 151705 [USN-5638-4] Expat vulnerabilities (Medium)

    • 149838 [USN-5641-1] Squid vulnerabilities (Medium)

    • 149837 [USN-5642-1] WebKitGTK vulnerabilities (Medium)

    • 149849 [USN-5643-1] Ghostscript vulnerabilities (Medium)

    • 149850 [USN-5645-1] PostgreSQL vulnerabilities (Medium)

    • 149923 [USN-5651-1] strongSwan vulnerability (Medium)

    • 149924 [USN-5651-2] strongSwan vulnerability (Medium)

    • 149925 [USN-5653-1] Django vulnerability (Medium)

    • 149931 [USN-5657-1] Graphite2 vulnerability (Medium)

    • 149926 [USN-5658-1] DHCP vulnerabilities (Medium)

    • 150511 [USN-5658-3] DHCP vulnerabilities (Medium)

    • 149927 [USN-5661-1] LibreOffice vulnerabilities (Medium)

    • 149928 [USN-5663-1] Thunderbird vulnerabilities (Medium)

    • 149932 [USN-5665-1] PCRE vulnerabilities (Medium)

    • 149930 [USN-5666-1] OpenSSH vulnerability (Medium)

    • 150170 [USN-5671-1] AdvanceCOMP vulnerabilities (Medium)

    • 150171 [USN-5673-1] unzip vulnerabilities (Medium)

    • 150172 [USN-5686-1] Git vulnerabilities (Medium)

    • 150390 [USN-5686-3] Git vulnerabilities (Medium)

    • 150173 [USN-5688-1] Libksba vulnerability (Medium)

    • 150176 [USN-5688-2] Libksba vulnerability (Medium)

    • 150174 [USN-5689-1] Perl vulnerability (Medium)

    • 150518 [USN-5689-2] Perl vulnerability (Medium)

    • 150178 [USN-5696-2] MySQL vulnerabilities (Medium)

    • 150175 [USN-5698-2] Open vSwitch vulnerability (Medium)

    • 150177 [USN-5700-1] Linux kernel vulnerabilities (Medium)

    • 150179 [USN-5702-2] curl vulnerability (Medium)

    • 150180 [USN-5704-1] DBus vulnerabilities (Medium)

    • 150182 [USN-5708-1] backport-iwlwifi-dkms vulnerabilities (Medium)

    • 150181 [USN-5709-1] Firefox vulnerabilities (Medium)

    • 150379 [USN-5709-2] Firefox vulnerabilities (Medium)

    • 150183 [USN-5711-2] NTFS-3G vulnerability (Medium)

    • 150184 [USN-5714-1] LibTIFF vulnerabilities (Medium)

    • 150512 [USN-5716-2] SQLite vulnerability (Medium)

    • 150185 [USN-5717-1] PHP vulnerabilities (Medium)

    • 150378 [USN-5719-1] OpenJDK vulnerabilities (Medium)

    • 150381 [USN-5722-1] nginx vulnerabilities (Medium)

    • 150380 [USN-5724-1] Thunderbird vulnerabilities (Medium)

    • 150383 [USN-5726-1] Firefox vulnerabilities (Medium)

    • 150384 [USN-5727-1] Linux kernel vulnerabilities (Medium)

    • 150387 [USN-5727-2] Linux kernel (GCP) vulnerabilities (Medium)

    • 150385 [USN-5728-1] Linux kernel vulnerabilities (Medium)

    • 150388 [USN-5728-2] Linux kernel vulnerabilities (Medium)

    • 150386 [USN-5729-1] Linux kernel vulnerabilities (Medium)

    • 150389 [USN-5729-2] Linux kernel vulnerabilities (Medium)

    • 150515 [USN-5736-1] ImageMagick vulnerabilities (Medium)

    • 150513 [USN-5737-1] APR-util vulnerability (Medium)

    • 150514 [USN-5739-1] MariaDB vulnerabilities (Medium)

    • 151697 [USN-5739-2] MariaDB regression (Medium)

    • 150516 [USN-5744-1] libICE vulnerability (Medium)

    • 150517 [USN-5747-1] Bind vulnerabilities (Medium)

    • 150519 [USN-5750-1] GnuTLS vulnerability (Medium)

    • 150520 [USN-5753-1] snapd vulnerability (Medium)

    • 150521 [USN-5755-2] Linux kernel vulnerabilities (Medium)

    • 150522 [USN-5756-2] Linux kernel (GKE) vulnerabilities (Medium)

    • 150523 [USN-5759-1] LibBPF vulnerabilities (Medium)

    • 150524 [USN-5760-1] libxml2 vulnerabilities (Medium)

    • 150526 [USN-5761-2] ca-certificates update (Medium)

    • 150525 [USN-5762-1] GNU binutils vulnerability (Medium)

    • 150527 [USN-5763-1] NumPy vulnerabilities (Medium)

    • 150528 [USN-5765-1] PostgreSQL vulnerability (Medium)

    • 150530 [USN-5767-1] Python vulnerabilities (Medium)

    • 150533 [USN-5767-2] Python vulnerability (Medium)

    • 151712 [USN-5767-3] Python vulnerability (Medium)

    • 150529 [USN-5768-1] GNU C Library vulnerabilities (Medium)

    • 150531 [USN-5770-1] GCC vulnerability (Medium)

    • 150532 [USN-5771-1] Squid regression (Medium)

    • 150534 [USN-5772-1] QEMU vulnerabilities (Medium)

    • 151694 [USN-5778-2] X.Org X Server vulnerabilities (Medium)

    • 150787 [USN-5782-1] Firefox vulnerabilities (Medium)

    • 150789 [USN-5782-2] Firefox regressions (Medium)

    • 150790 [USN-5782-3] Firefox regressions (Medium)

    • 150788 [USN-5785-1] FreeRADIUS vulnerabilities (Medium)

    • 151359 [USN-5795-2] Net-SNMP vulnerabilities (Medium)

    • 150791 [USN-5796-2] w3m vulnerability (Medium)

    • 151356 [USN-5803-1] Linux kernel vulnerabilities (Medium)

    • 151357 [USN-5804-1] Linux kernel vulnerabilities (Medium)

    • 151358 [USN-5805-1] Apache Maven vulnerability (Medium)

    • 151360 [USN-5806-1] Ruby vulnerability (Medium)

    • 151366 [USN-5806-2] Ruby vulnerability (Medium)

    • 151723 [USN-5806-3] Ruby vulnerability (Medium)

    • 151696 [USN-5807-2] libXpm vulnerabilities (Medium)

    • 151361 [USN-5810-1] Git vulnerabilities (Medium)

    • 151363 [USN-5810-2] Git regression (Medium)

    • 151533 [USN-5810-3] Git vulnerabilities (Medium)

    • 151708 [USN-5810-4] Git vulnerabilities (Medium)

    • 151362 [USN-5811-2] Sudo vulnerability (Medium)

    • 151524 [USN-5811-3] Sudo vulnerability (Medium)

    • 151364 [USN-5816-1] Firefox vulnerabilities (Medium)

    • 151529 [USN-5816-2] Firefox regressions (Medium)

    • 151365 [USN-5818-1] PHP vulnerability (Medium)

    • 151521 [USN-5823-2] MySQL vulnerability (Medium)

    • 151531 [USN-5824-1] Thunderbird vulnerabilities (Medium)

    • 151522 [USN-5825-1] PAM vulnerability (Medium)

    • 151530 [USN-5825-2] PAM regressions (Medium)

    • 151523 [USN-5826-1] Privoxy vulnerabilities (Medium)

    • 151525 [USN-5834-1] Apache HTTP Server vulnerabilities (Medium)

    • 151527 [USN-5837-2] Django vulnerability (Medium)

    • 151526 [USN-5838-1] AdvanceCOMP vulnerabilities (Medium)

    • 151528 [USN-5839-2] Apache HTTP Server vulnerability (Medium)

    • 151532 [USN-5843-1] tmux vulnerability (Medium)

    • 151534 [USN-5845-2] OpenSSL vulnerabilities (Medium)

    • 151718 [USN-5855-2] ImageMagick vulnerabilities (Medium)

    • 151832 [USN-5855-3] ImageMagick regression (Medium)

    • 151535 [USN-5866-1] Nova vulnerabilities (Medium)

    • 151691 [USN-5871-1] Git vulnerabilities (Medium)

    • 151710 [USN-5871-2] Git regression (Medium)

    • 151692 [USN-5872-1] NSS vulnerabilities (Medium)

    • 151693 [USN-5873-1] Go Text vulnerabilities (Medium)

    • 151695 [USN-5880-1] Firefox vulnerabilities (Medium)

    • 151707 [USN-5880-2] Firefox regressions (Medium)

    • 151699 [USN-5882-1] DCMTK vulnerabilities (Medium)

    • 151698 [USN-5883-1] Linux kernel (HWE) vulnerabilities (Medium)

    • 151700 [USN-5886-1] Intel Microcode vulnerabilities (Medium)

    • 151703 [USN-5888-1] Python vulnerabilities (Medium)

    • 151713 [USN-5892-2] NSS vulnerability (Medium)

    • 151701 [USN-5897-1] OpenJDK vulnerabilities (Medium)

    • 151702 [USN-5898-1] OpenJDK vulnerabilities (Medium)

    • 151706 [USN-5900-1] tar vulnerability (Medium)

    • 151704 [USN-5903-1] lighttpd vulnerabilities (Medium)

    • 151709 [USN-5904-1] SoX vulnerabilities (Medium)

    • 151711 [USN-5905-1] PHP vulnerabilities (Medium)

    • 151714 [USN-5928-1] systemd vulnerabilities (Medium)

    • 151715 [USN-5943-1] Thunderbird vulnerabilities (Medium)

    • 151716 [USN-5945-1] Protocol Buffers vulnerabilities (Medium)

    • 151717 [USN-5953-1] IPython vulnerabilities (Medium)

    • 151719 [USN-5954-1] Firefox vulnerabilities (Medium)

    • 151828 [USN-5954-2] Firefox regressions (Medium)

    • 151720 [USN-5959-1] Kerberos vulnerabilities (Medium)

    • 151721 [USN-5960-1] Python vulnerability (Medium)

    • 151722 [USN-5963-1] Vim vulnerabilities (Medium)

    • 151724 [USN-5965-1] TigerVNC vulnerability (Medium)

    • 151826 [USN-5966-2] amanda regression (Medium)

    • 151825 [USN-5967-1] object-path vulnerabilities (Medium)

    • 151827 [USN-5969-1] gif2apng vulnerabilities (Medium)

    • 151829 [USN-5972-1] Thunderbird vulnerabilities (Medium)

    • 151830 [USN-5988-1] Xcftools vulnerabilities (Medium)

    • 151831 [USN-5995-1] Vim vulnerabilities (Medium)

    • 151835 [USN-5996-1] Liblouis vulnerabilities (Medium)

    • 151833 [USN-5997-1] IPMItool vulnerability (Medium)

    • 151834 [USN-5998-1] Apache Log4j vulnerabilities (Medium)

    • 151836 [USN-6002-1] Irssi vulnerability (Medium)

    • 151838 [USN-6008-1] Exo vulnerability (Medium)

    • 151837 [USN-6010-1] Firefox vulnerabilities (Medium)

    • 151840 [USN-6012-1] Smarty vulnerability (Medium)

    • 151839 [USN-6015-1] Thunderbird vulnerabilities (Medium)

May 2022

Version 1.9.0

May 10, 2022

Enhancements
  • Frontline Container Scanner contains the following new vulnerability checks: 
    • 148479 Alpine Linux: Multiple Vulnerabilities in 'libarchive' in Versions Less Than 3.5.3-r0 (Medium)
    • 148480 Alpine Linux: Multiple Vulnerabilities in 'tiff' in Versions Less Than 4.3.0-r0 (Medium)
    • 148474 Alpine Linux: Multiple Vulnerabilities in 'tiff' in Versions Less Than 4.3.0-r1 (Medium)
    • 148472 Alpine Linux: Multiple Vulnerabilities in 'vim' in Versions Less Than 8.2.4708-r0 (High)
    • 148473 Alpine Linux: Multiple Vulnerabilities in 'xen' in Versions Less Than 4.13.4-r3 (High)
    • 148478 Alpine Linux: Multiple Vulnerabilities in 'xen' in Versions Less Than 4.14.5-r0 (High)
    • 148476 Alpine Linux: Multiple Vulnerabilities in 'xen' in Versions Less Than 4.15.2-r0 (High)
    • 148475 Alpine Linux: Vulnerability in 'gdk-pixbuf' in Versions Less Than 2.42.8-r0 (Medium)
    • 148477 Alpine Linux: Vulnerability in 'nginx' in Versions Less Than 1.20.1-r1 (Medium)
    • 148280 Amazon Linux 2 Security Advisory: ALAS-2022-1767 (High)
    • 148282 Amazon Linux 2 Security Advisory: ALAS-2022-1768 (Low)
    • 148279 Amazon Linux 2 Security Advisory: ALAS-2022-1769 (Medium)
    • 148277 Amazon Linux 2 Security Advisory: ALAS-2022-1770 (Medium)
    • 148281 Amazon Linux 2 Security Advisory: ALAS-2022-1771 (Medium)
    • 148278 Amazon Linux 2 Security Advisory: ALAS-2022-1772 (Medium)
    • 148448 Amazon Linux 2 Security Advisory: ALAS-2022-1773 (Low)
    • 148447 Amazon Linux 2 Security Advisory: ALAS-2022-1774 (Medium)
    • 148273 Amazon Linux Security Advisory: ALAS-2022-1576 (High)
    • 148274 Amazon Linux Security Advisory: ALAS-2022-1577 (Low)
    • 148275 Amazon Linux Security Advisory: ALAS-2022-1578 (Medium)
    • 148276 Amazon Linux Security Advisory: ALAS-2022-1579 (Medium)
    • 148446 Amazon Linux Security Advisory: ALAS-2022-1580 (Low)
    • 148445 Amazon Linux Security Advisory: ALAS-2022-1581 (Medium)
    • 148360 Debian Security Advisory: DLA-2936-1 (High)
    • 148336 Debian Security Advisory: DLA-2940-1 (High)
    • 148323 Debian Security Advisory: DLA-2941-1 (High)
    • 148372 Debian Security Advisory: DLA-2943-1 (Medium)
    • 148345 Debian Security Advisory: DLA-2944-1 (High)
    • 148329 Debian Security Advisory: DLA-2945-1 (Medium)
    • 148327 Debian Security Advisory: DLA-2946-1 (Medium)
    • 148353 Debian Security Advisory: DLA-2947-1 (High)
    • 148359 Debian Security Advisory: DLA-2949-1 (Medium)
    • 148340 Debian Security Advisory: DLA-2950-1 (Medium)
    • 148326 Debian Security Advisory: DLA-2951-1 (Low)
    • 148339 Debian Security Advisory: DLA-2952-1 (Medium)
    • 148367 Debian Security Advisory: DLA-2953-1 (Medium)
    • 148348 Debian Security Advisory: DLA-2954-1 (Medium)
    • 148331 Debian Security Advisory: DLA-2955-1 (Medium)
    • 148349 Debian Security Advisory: DLA-2957-1 (Medium)
    • 148366 Debian Security Advisory: DLA-2958-1 (Medium)
    • 148358 Debian Security Advisory: DLA-2959-1 (Medium)
    • 148333 Debian Security Advisory: DLA-2960-1 (High)
    • 148332 Debian Security Advisory: DLA-2962-1 (High)
    • 148338 Debian Security Advisory: DLA-2965-1 (Medium)
    • 148346 Debian Security Advisory: DLA-2966-1 (High)
    • 148365 Debian Security Advisory: DLA-2967-1 (High)
    • 148350 Debian Security Advisory: DLA-2968-1 (Medium)
    • 148354 Debian Security Advisory: DLA-2969-1 (High)
    • 148373 Debian Security Advisory: DLA-2970-1 (High)
    • 148356 Debian Security Advisory: DLA-2971-1 (Medium)
    • 148371 Debian Security Advisory: DLA-2972-1 (Medium)
    • 148335 Debian Security Advisory: DLA-2973-1 (Medium)
    • 148351 Debian Security Advisory: DLA-2975-1 (High)
    • 148337 Debian Security Advisory: DLA-2978-1 (Medium)
    • 148347 Debian Security Advisory: DLA-2979-1 (Medium)
    • 148368 Debian Security Advisory: DSA-5068-1 (Medium)
    • 148325 Debian Security Advisory: DSA-5079-1 (Medium)
    • 148364 Debian Security Advisory: DSA-5083-1 (Medium)
    • 148334 Debian Security Advisory: DSA-5084-1 (Medium)
    • 148370 Debian Security Advisory: DSA-5089-1 (Medium)
    • 148342 Debian Security Advisory: DSA-5095-1 (Medium)
    • 148341 Debian Security Advisory: DSA-5096-1 (High)
    • 148357 Debian Security Advisory: DSA-5098-1 (Medium)
    • 148352 Debian Security Advisory: DSA-5099-1 (Medium)
    • 148344 Debian Security Advisory: DSA-5100-1 (High)
    • 148328 Debian Security Advisory: DSA-5101-1 (Medium)
    • 148343 Debian Security Advisory: DSA-5102-1 (Medium)
    • 148363 Debian Security Advisory: DSA-5103-1 (Medium)
    • 148324 Debian Security Advisory: DSA-5105-1 (Medium)
    • 148355 Debian Security Advisory: DSA-5107-1 (High)
    • 148362 Debian Security Advisory: DSA-5108-1 (Medium)
    • 148369 Debian Security Advisory: DSA-5109-1 (Medium)
    • 148361 Debian Security Advisory: DSA-5111-1 (Medium)
    • 148330 Debian Security Advisory: DSA-5113-1 (Medium)
    • 148413 ELSA-2021-4153: dnsmasq security and bug fix update (Medium)
    • 148286 ELSA-2022-1045: httpd security update (High)
    • 148294 ELSA-2022-1049: httpd:2.4 security update (High)
    • 148297 ELSA-2022-1065: openssl security update (Medium)
    • 148310 ELSA-2022-1066: openssl security update (Medium)
    • 148285 ELSA-2022-1069: expat security update (High)
    • 148295 ELSA-2022-1198: kernel security, bug fix, and enhancement update (Medium)
    • 148299 ELSA-2022-1284: firefox security update (Medium)
    • 148290 ELSA-2022-1287: firefox security update (Medium)
    • 148291 ELSA-2022-1301: thunderbird security update (Medium)
    • 148298 ELSA-2022-1302: thunderbird security update (Medium)
    • 148411 ELSA-2022-1440: java-11-openjdk security, bug fix, and enhancement update (Medium)
    • 148407 ELSA-2022-1442: java-11-openjdk security update (Medium)
    • 148410 ELSA-2022-1445: java-17-openjdk security and bug fix update (Medium)
    • 148412 ELSA-2022-1487: java-1.8.0-openjdk security, bug fix, and enhancement update (Medium)
    • 148414 ELSA-2022-1491: java-1.8.0-openjdk security update (Medium)
    • 148287 ELSA-2022-9225: openssl security update (Medium)
    • 148301 ELSA-2022-9233: openssl security update (Medium)
    • 148305 ELSA-2022-9237: openssl security update (Medium)
    • 148312 ELSA-2022-9239: cyrus-sasl security update (Medium)
    • 148289 ELSA-2022-9240: libtpms security update (Medium)
    • 148317 ELSA-2022-9243: openssl security update (Medium)
    • 148311 ELSA-2022-9244: Unbreakable Enterprise kernel security update (High)
    • 148313 ELSA-2022-9245: Unbreakable Enterprise kernel-container security update (High)
    • 148288 ELSA-2022-9246: openssl security update (Medium)
    • 148308 ELSA-2022-9249: openssl security update (Medium)
    • 148314 ELSA-2022-9255: openssl security update (Medium)
    • 148318 ELSA-2022-9257: httpd security update (High)
    • 148296 ELSA-2022-9258: openssl security update (Medium)
    • 148292 ELSA-2022-9260: Unbreakable Enterprise kernel security update (Medium)
    • 148303 ELSA-2022-9263: libgcrypt security update (Medium)
    • 148315 ELSA-2022-9264: Unbreakable Enterprise kernel security update (Medium)
    • 148309 ELSA-2022-9265: Unbreakable Enterprise kernel-container security update (Medium)
    • 148300 ELSA-2022-9266: Unbreakable Enterprise kernel security update (Medium)
    • 148306 ELSA-2022-9267: Unbreakable Enterprise kernel-container security update (Medium)
    • 148293 ELSA-2022-9270: Unbreakable Enterprise kernel security update (Medium)
    • 148307 ELSA-2022-9271: Unbreakable Enterprise kernel-container security update (Medium)
    • 148304 ELSA-2022-9272: openssl security update (Medium)
    • 148302 ELSA-2022-9273: Unbreakable Enterprise kernel security update (High)
    • 148316 ELSA-2022-9274: Unbreakable Enterprise kernel-container security update (High)
    • 148408 ELSA-2022-9276: httpd:2.4 security update (Medium)
    • 148409 ELSA-2022-9313: Unbreakable Enterprise kernel security update (High)
    • 148406 ELSA-2022-9314: Unbreakable Enterprise kernel-container security update (High)
    • 148221 RHSA-2022:0970: java-1.8.0-ibm security update (Low)
    • 148224 RHSA-2022:1045: httpd security update (Medium)
    • 148219 RHSA-2022:1049: httpd:2.4 security update (Medium)
    • 148227 RHSA-2022:1065: openssl security update (Medium)
    • 148223 RHSA-2022:1066: openssl security update (Medium)
    • 148229 RHSA-2022:1069: expat security update (Medium)
    • 148222 RHSA-2022:1073: openssl security update (Medium)
    • 148220 RHSA-2022:1173: httpd security update (Medium)
    • 148225 RHSA-2022:1185: kpatch-patch security update (Medium)
    • 148218 RHSA-2022:1198: kernel security, bug fix, and enhancement update (Medium)
    • 148228 RHSA-2022:1199: kernel-rt security and bug fix update (Medium)
    • 148230 RHSA-2022:1284: firefox security update (Medium)
    • 148226 RHSA-2022:1287: firefox security update (Medium)
    • 148379 RHSA-2022:1301: thunderbird security update (Medium)
    • 148378 RHSA-2022:1302: thunderbird security update (Medium)
    • 148377 RHSA-2022:1309: expat security update (Medium)
    • 148417 RHSA-2022:1417: kernel security update (Medium)
    • 148416 RHSA-2022:1440: java-11-openjdk security, bug fix, and enhancement update (Medium)
    • 148415 RHSA-2022:1442: java-11-openjdk security update (Medium)
    • 148418 RHSA-2022:1445: java-17-openjdk security and bug fix update (Medium)
    • 148243 [USN-5313-2] OpenJDK 11 regression (Medium)
    • 148239 [USN-5321-3] Firefox regressions (Medium)
    • 148231 [USN-5335-1] ImageMagick vulnerabilities (Medium)
    • 148232 [USN-5337-1] Linux kernel vulnerabilities (Medium)
    • 148233 [USN-5338-1] Linux kernel vulnerabilities (Medium)
    • 148234 [USN-5339-1] Linux kernel vulnerabilities (Medium)
    • 148240 [USN-5342-1] Python vulnerabilities (Medium)
    • 148235 [USN-5343-1] Linux kernel vulnerabilities (Medium)
    • 148236 [USN-5345-1] Thunderbird vulnerabilities (Medium)
    • 148237 [USN-5346-1] Linux kernel (OEM) vulnerability (Medium)
    • 148238 [USN-5347-1] OpenVPN vulnerability (Medium)
    • 148244 [USN-5350-1] Chromium vulnerability (Medium)
    • 148241 [USN-5351-1] Paramiko vulnerability (Medium)
    • 148242 [USN-5353-1] Linux kernel (OEM) vulnerability (Medium)
    • 148245 [USN-5355-1] zlib vulnerability (Medium)
    • 148246 [USN-5355-2] zlib vulnerability (Medium)
    • 148247 [USN-5357-1] Linux kernel vulnerability (Medium)
    • 148251 [USN-5357-2] Linux kernel vulnerability (Medium)
    • 148248 [USN-5358-1] Linux kernel vulnerabilities (Medium)
    • 148252 [USN-5358-2] Linux kernel vulnerabilities (Medium)
    • 148249 [USN-5359-1] rsync vulnerability (Medium)
    • 148250 [USN-5360-1] Tomcat vulnerabilities (Medium)
    • 148253 [USN-5361-1] Linux kernel vulnerabilities (Medium)
    • 148254 [USN-5362-1] Linux kernel (Intel IOTG) vulnerabilities (Medium)
    • 148255 [USN-5364-1] Waitress vulnerability (Medium)
    • 148256 [USN-5368-1] Linux kernel vulnerabilities (Medium)
    • 148257 [USN-5369-1] oslo.utils vulnerability (Medium)
    • 148258 [USN-5370-1] Firefox vulnerabilities (Medium)
    • 148380 [USN-5372-1] Subversion vulnerabilities (Medium)
    • 148259 [USN-5373-1] Django vulnerabilities (Medium)
    • 148260 [USN-5373-2] Django vulnerabilities (Medium)
    • 148261 [USN-5374-1] libarchive vulnerability (Medium)
    • 148381 [USN-5376-1] Git vulnerability (Medium)
    • 148424 [USN-5376-2] Git vulnerability (Medium)
    • 148382 [USN-5377-1] Linux kernel (BlueField) vulnerabilities (Medium)
    • 148383 [USN-5378-1] Gzip vulnerability (Medium)
    • 148384 [USN-5378-2] XZ Utils vulnerability (Medium)
    • 148385 [USN-5378-3] XZ Utils vulnerability (Medium)
    • 148386 [USN-5378-4] Gzip vulnerability (Medium)
    • 148420 [USN-5381-1] Linux kernel (OEM) vulnerabilities (Medium)
    • 148419 [USN-5382-1] libinput vulnerability (Medium)
    • 148421 [USN-5383-1] Linux kernel vulnerabilities (Medium)
    • 148422 [USN-5384-1] Linux kernel vulnerabilities (Medium)
    • 148423 [USN-5385-1] Linux kernel vulnerabilities (Medium)
    • 148426 [USN-5388-1] OpenJDK vulnerabilities (Medium)
    • 148425 [USN-5388-2] OpenJDK vulnerabilities (Medium)
  • Includes several fixes and enhancements to the scanning engine and existing vulnerability checks.

April 2022

Version 1.8.0

April 6, 2022

Enhancements
  • Frontline Container Scanner contains the following new vulnerability checks: 
    • 148176 Alpine Linux: Multiple Vulnerabilities in 'apache2' in Versions Less Than 2.4.53-r0 (High)

    • 148168 Alpine Linux: Multiple Vulnerabilities in 'bind' in Versions Less Than 9.16.27-r0 (Medium)

    • 148201 Alpine Linux: Multiple Vulnerabilities in 'expat' in Versions Less Than 2.2.10-r4 (High)

    • 148190 Alpine Linux: Multiple Vulnerabilities in 'expat' in Versions Less Than 2.4.5-r0 (High)

    • 148152 Alpine Linux: Multiple Vulnerabilities in 'hostapd' in Versions Less Than 2.10-r0 (Medium)

    • 148193 Alpine Linux: Multiple Vulnerabilities in 'hostapd' in Versions Less Than 2.9-r4 (Medium)

    • 148164 Alpine Linux: Multiple Vulnerabilities in 'intel-ucode' in Versions Less Than 20190514a-r0 (Medium)

    • 148155 Alpine Linux: Multiple Vulnerabilities in 'intel-ucode' in Versions Less Than 20191112-r0 (Medium)

    • 148157 Alpine Linux: Multiple Vulnerabilities in 'intel-ucode' in Versions Less Than 20201110-r0 (Low)

    • 148160 Alpine Linux: Multiple Vulnerabilities in 'intel-ucode' in Versions Less Than 20201112-r0 (Low)

    • 148162 Alpine Linux: Multiple Vulnerabilities in 'intel-ucode' in Versions Less Than 20210608-r0 (Medium)

    • 148159 Alpine Linux: Multiple Vulnerabilities in 'intel-ucode' in Versions Less Than 20220207-r0 (Medium)

    • 148205 Alpine Linux: Multiple Vulnerabilities in 'mariadb' in Versions Less Than 10.4.24-r0 (Medium)

    • 148191 Alpine Linux: Multiple Vulnerabilities in 'mariadb' in Versions Less Than 10.5.15-r0 (Medium)

    • 148172 Alpine Linux: Multiple Vulnerabilities in 'mariadb' in Versions Less Than 10.6.7-r0 (Medium)

    • 148192 Alpine Linux: Multiple Vulnerabilities in 'nodejs' in Versions Less Than 14.19.0-r0 (Medium)

    • 148173 Alpine Linux: Multiple Vulnerabilities in 'nodejs' in Versions Less Than 16.13.2-r0 (Medium)

    • 148189 Alpine Linux: Multiple Vulnerabilities in 'openssl3' in Versions Less Than 3.0.2-r0 (Medium)

    • 148204 Alpine Linux: Multiple Vulnerabilities in 'postgresql' in Versions Less Than 12.9-r0 (Medium)

    • 148196 Alpine Linux: Multiple Vulnerabilities in 'postgresql' in Versions Less Than 13.5-r0 (Medium)

    • 148181 Alpine Linux: Multiple Vulnerabilities in 'postgresql13' in Versions Less Than 13.5-r0 (Medium)

    • 148174 Alpine Linux: Multiple Vulnerabilities in 'postgresql14' in Versions Less Than 14.1-r0 (Medium)

    • 148180 Alpine Linux: Multiple Vulnerabilities in 'py3-pillow' in Versions Less Than 8.4.0-r3 (High)

    • 148199 Alpine Linux: Multiple Vulnerabilities in 'samba' in Versions Less Than 4.14.12-r0 (High)

    • 148187 Alpine Linux: Multiple Vulnerabilities in 'samba' in Versions Less Than 4.15.2-r0 (High)

    • 148188 Alpine Linux: Multiple Vulnerabilities in 'vim' in Versions Less Than 8.2.4619-r0 (Medium)

    • 148170 Alpine Linux: Vulnerability in 'cyrus-sasl' in Versions Less Than 2.1.28-r0 (Medium)

    • 148177 Alpine Linux: Vulnerability in 'fail2ban' in Versions Less Than 0.11.2-r1 (Medium)

    • 148200 Alpine Linux: Vulnerability in 'ghostscript' in Versions Less Than 9.53.3-r1 (High)

    • 148178 Alpine Linux: Vulnerability in 'ghostscript' in Versions Less Than 9.54-r1 (High)

    • 148207 Alpine Linux: Vulnerability in 'git' in Versions Less Than 2.26.3-r1 (Medium)

    • 148202 Alpine Linux: Vulnerability in 'haproxy' in Versions Less Than 2.2.21-r0 (Medium)

    • 148154 Alpine Linux: Vulnerability in 'intel-ucode' in Versions Less Than 20190618-r0 (Medium)

    • 148156 Alpine Linux: Vulnerability in 'intel-ucode' in Versions Less Than 20190918-r0 (Low)

    • 148158 Alpine Linux: Vulnerability in 'intel-ucode' in Versions Less Than 20191113-r0 (Low)

    • 148163 Alpine Linux: Vulnerability in 'intel-ucode' in Versions Less Than 20200609-r0 (Low)

    • 148161 Alpine Linux: Vulnerability in 'intel-ucode' in Versions Less Than 20210216-r0 (Low)

    • 148197 Alpine Linux: Vulnerability in 'krb5' in Versions Less Than 1.18.5-r0 (Medium)

    • 148185 Alpine Linux: Vulnerability in 'krb5' in Versions Less Than 1.19.3-r0 (Medium)

    • 148194 Alpine Linux: Vulnerability in 'libretls' in Versions Less Than 3.3.3p1-r3 (Medium)

    • 148166 Alpine Linux: Vulnerability in 'libretls' in Versions Less Than 3.3.4-r3 (Medium)

    • 148183 Alpine Linux: Vulnerability in 'libxml2' in Versions Less Than 2.9.13-r0 (Medium)

    • 148169 Alpine Linux: Vulnerability in 'libxslt' in Versions Less Than 1.1.35-r0 (Medium)

    • 148165 Alpine Linux: Vulnerability in 'openssl' in Versions Less Than 1.1.1n-r0 (Medium)

    • 148206 Alpine Linux: Vulnerability in 'openvpn' in Versions Less Than 2.4.12-r0 (High)

    • 148153 Alpine Linux: Vulnerability in 'openvpn' in Versions Less Than 2.5.6-r0 (High)

    • 148203 Alpine Linux: Vulnerability in 'postgresql' in Versions Less Than 12.8-r0 (Medium)

    • 148195 Alpine Linux: Vulnerability in 'postgresql' in Versions Less Than 13.4-r0 (Medium)

    • 148182 Alpine Linux: Vulnerability in 'postgresql13' in Versions Less Than 13.4-r0 (Medium)

    • 148175 Alpine Linux: Vulnerability in 'postgresql14' in Versions Less Than 13.4-r0 (Medium)

    • 148179 Alpine Linux: Vulnerability in 'ruby-bundler' in Versions Less Than 2.2.33-r0 (High)

    • 148186 Alpine Linux: Vulnerability in 'samba' in Versions Less Than 4.15.5-r0 (Low)

    • 148167 Alpine Linux: Vulnerability in 'snort' in Versions Less Than 2.9.18-r0 (High)

    • 148171 Alpine Linux: Vulnerability in 'util-linux' in Versions Less Than 2.37.4-r0 (Low)

    • 148198 Alpine Linux: Vulnerability in 'varnish' in Versions Less Than 6.6.2-r0 (Medium)

    • 148184 Alpine Linux: Vulnerability in 'zlib' in Versions Less Than 1.2.12-r0 (Medium)

    • 147826 Amazon Linux 2 Security Advisory: ALAS-2022-1746 (Low)

    • 147824 Amazon Linux 2 Security Advisory: ALAS-2022-1747 (Medium)

    • 147827 Amazon Linux 2 Security Advisory: ALAS-2022-1748 (Medium)

    • 147822 Amazon Linux 2 Security Advisory: ALAS-2022-1750 (High)

    • 147823 Amazon Linux 2 Security Advisory: ALAS-2022-1751 (High)

    • 147821 Amazon Linux 2 Security Advisory: ALAS-2022-1752 (Medium)

    • 147825 Amazon Linux 2 Security Advisory: ALAS-2022-1753 (Medium)

    • 148067 Amazon Linux 2 Security Advisory: ALAS-2022-1754 (High)

    • 148062 Amazon Linux 2 Security Advisory: ALAS-2022-1755 (Medium)

    • 148065 Amazon Linux 2 Security Advisory: ALAS-2022-1757 (Medium)

    • 148059 Amazon Linux 2 Security Advisory: ALAS-2022-1758 (Medium)

    • 148060 Amazon Linux 2 Security Advisory: ALAS-2022-1759 (High)

    • 148061 Amazon Linux 2 Security Advisory: ALAS-2022-1761 (High)

    • 148066 Amazon Linux 2 Security Advisory: ALAS-2022-1762 (Medium)

    • 148064 Amazon Linux 2 Security Advisory: ALAS-2022-1763 (Low)

    • 148068 Amazon Linux 2 Security Advisory: ALAS-2022-1764 (High)

    • 148063 Amazon Linux 2 Security Advisory: ALAS-2022-1766 (Low)

    • 147818 Amazon Linux Security Advisory: ALAS-2021-1555 (Low)

    • 147819 Amazon Linux Security Advisory: ALAS-2021-1556 (Medium)

    • 147815 Amazon Linux Security Advisory: ALAS-2022-1564 (Medium)

    • 147817 Amazon Linux Security Advisory: ALAS-2022-1565 (Medium)

    • 147816 Amazon Linux Security Advisory: ALAS-2022-1566 (High)

    • 147820 Amazon Linux Security Advisory: ALAS-2022-1567 (High)

    • 148058 Amazon Linux Security Advisory: ALAS-2022-1568 (Medium)

    • 148052 Amazon Linux Security Advisory: ALAS-2022-1569 (High)

    • 148054 Amazon Linux Security Advisory: ALAS-2022-1570 (High)

    • 148057 Amazon Linux Security Advisory: ALAS-2022-1571 (High)

    • 148053 Amazon Linux Security Advisory: ALAS-2022-1572 (Medium)

    • 148051 Amazon Linux Security Advisory: ALAS-2022-1573 (High)

    • 148056 Amazon Linux Security Advisory: ALAS-2022-1574 (Medium)

    • 148055 Amazon Linux Security Advisory: ALAS-2022-1575 (Low)

    • 148046 Debian Security Advisory: DLA-2817-1 (Medium)

    • 147963 Debian Security Advisory: DLA-2903-1 (High)

    • 147965 Debian Security Advisory: DLA-2914-1 (Medium)

    • 147958 Debian Security Advisory: DLA-2915-1 (High)

    • 147971 Debian Security Advisory: DLA-2917-1 (Medium)

    • 147961 Debian Security Advisory: DLA-2918-1 (High)

    • 147977 Debian Security Advisory: DLA-2919-1 (High)

    • 147974 Debian Security Advisory: DLA-2920-1 (Medium)

    • 147973 Debian Security Advisory: DLA-2922-1 (Medium)

    • 147975 Debian Security Advisory: DLA-2923-1 (High)

    • 147954 Debian Security Advisory: DLA-2924-1 (Medium)

    • 147956 Debian Security Advisory: DLA-2926-1 (Medium)

    • 147960 Debian Security Advisory: DLA-2927-1 (High)

    • 147972 Debian Security Advisory: DLA-2928-1 (Medium)

    • 147950 Debian Security Advisory: DLA-2929-1 (Medium)

    • 147976 Debian Security Advisory: DLA-2931-1 (Medium)

    • 147957 Debian Security Advisory: DLA-2932-1 (Medium)

    • 147970 Debian Security Advisory: DLA-2934-1 (High)

    • 147955 Debian Security Advisory: DLA-2935-1 (High)

    • 147964 Debian Security Advisory: DLA-2937-1 (Medium)

    • 148050 Debian Security Advisory: DLA-2938-1 (Medium)

    • 147983 Debian Security Advisory: DSA-5003-1 (High)

    • 148047 Debian Security Advisory: DSA-5006-1 (Medium)

    • 148048 Debian Security Advisory: DSA-5007-1 (Medium)

    • 147982 Debian Security Advisory: DSA-5015-1 (High)

    • 148044 Debian Security Advisory: DSA-5025-1 (Medium)

    • 147774 Debian Security Advisory: DSA-5054-1 (Medium)

    • 147951 Debian Security Advisory: DSA-5071-1 (High)

    • 147969 Debian Security Advisory: DSA-5072-1 (High)

    • 147968 Debian Security Advisory: DSA-5073-1 (High)

    • 147967 Debian Security Advisory: DSA-5075-1 (High)

    • 147962 Debian Security Advisory: DSA-5076-1 (High)

    • 147953 Debian Security Advisory: DSA-5077-1 (High)

    • 147966 Debian Security Advisory: DSA-5078-1 (Medium)

    • 147978 Debian Security Advisory: DSA-5080-1 (Medium)

    • 148045 Debian Security Advisory: DSA-5081-1 (High)

    • 147979 Debian Security Advisory: DSA-5082-1 (Medium)

    • 147980 Debian Security Advisory: DSA-5085-1 (High)

    • 147952 Debian Security Advisory: DSA-5087-1 (Medium)

    • 147981 Debian Security Advisory: DSA-5088-1 (Medium)

    • 148049 Debian Security Advisory: DSA-5091-1 (Medium)

    • 147959 Debian Security Advisory: DSA-5092-1 (Medium)

    • 147906 ELSA-2022-0001: grafana security update (Medium)

    • 147885 ELSA-2022-0003: xorg-x11-server security update (Medium)

    • 147886 ELSA-2022-0059: webkitgtk4 security update (Medium)

    • 147911 ELSA-2022-0063: kernel security and bug fix update (Medium)

    • 147898 ELSA-2022-0064: openssl security update (Medium)

    • 147860 ELSA-2022-0124: firefox security update (Medium)

    • 147858 ELSA-2022-0127: thunderbird security update (Medium)

    • 147895 ELSA-2022-0129: thunderbird security update (Medium)

    • 147868 ELSA-2022-0130: firefox security update (Medium)

    • 147867 ELSA-2022-0143: httpd security update (High)

    • 147918 ELSA-2022-0161: java-17-openjdk security update (Medium)

    • 147891 ELSA-2022-0162: gegl security update (Medium)

    • 147896 ELSA-2022-0177: gegl04 security update (Medium)

    • 147914 ELSA-2022-0185: java-11-openjdk security update (Medium)

    • 147909 ELSA-2022-0188: kernel security and bug fix update (High)

    • 147904 ELSA-2022-0199: libreswan security update (Medium)

    • 147890 ELSA-2022-0204: java-11-openjdk security update (Medium)

    • 147871 ELSA-2022-0258: httpd:2.4 security update (High)

    • 147899 ELSA-2022-0267: polkit security update (High)

    • 147863 ELSA-2022-0274: polkit security update (High)

    • 147861 ELSA-2022-0290: parfait:0.5 security update (High)

    • 147894 ELSA-2022-0306: java-1.8.0-openjdk security update (Medium)

    • 147889 ELSA-2022-0307: java-1.8.0-openjdk security and bug fix update (Medium)

    • 147887 ELSA-2022-0323: nginx:1.20 security update (Medium)

    • 147877 ELSA-2022-0328: samba security and bug fix update (High)

    • 147900 ELSA-2022-0332: samba security and bug fix update (High)

    • 147881 ELSA-2022-0350: nodejs:14 security, bug fix, and enhancement update (High)

    • 147920 ELSA-2022-0366: vim security update (Medium)

    • 147912 ELSA-2022-0368: rpm security update (Low)

    • 147902 ELSA-2022-0370: cryptsetup security update (Low)

    • 147873 ELSA-2022-0418: varnish:6 security update (Medium)

    • 147872 ELSA-2022-0441: aide security update (High)

    • 147880 ELSA-2022-0442: log4j security update (High)

    • 147919 ELSA-2022-0473: aide security update (High)

    • 147901 ELSA-2022-0495: .NET 5.0 security and bugfix update (Medium)

    • 148131 ELSA-2022-0496: .NET 6.0 security and bugfix update (Medium)

    • 147855 ELSA-2022-0510: firefox security update (Medium)

    • 147915 ELSA-2022-0514: firefox security update (Medium)

    • 147862 ELSA-2022-0535: thunderbird security update (Medium)

    • 147893 ELSA-2022-0538: thunderbird security update (Medium)

    • 147903 ELSA-2022-0543: ruby:2.6 security update (High)

    • 147897 ELSA-2022-0545: ruby:2.5 security update (High)

    • 147870 ELSA-2022-0609: python-pillow security update (High)

    • 147907 ELSA-2022-0620: kernel security and bug fix update (High)

    • 147888 ELSA-2022-0621: openldap security update (Medium)

    • 147875 ELSA-2022-0628: 389-ds-base security and bug fix update (Low)

    • 147866 ELSA-2022-0643: python-pillow security update (High)

    • 147913 ELSA-2022-0658: cyrus-sasl security update (Medium)

    • 148030 ELSA-2022-0666: cyrus-sasl security update (Medium)

    • 148119 ELSA-2022-0672-1: ruby:2.5 security update (Medium)

    • 148029 ELSA-2022-0672: ruby:2.5 security update (Medium)

    • 148111 ELSA-2022-0818: firefox security update (High)

    • 148110 ELSA-2022-0824: firefox security and bug fix update (High)

    • 148108 ELSA-2022-0825: kernel security, bug fix, and enhancement update (High)

    • 148114 ELSA-2022-0826: .NET 6.0 security and bugfix update (Medium)

    • 148122 ELSA-2022-0827: .NET Core 3.1 security and bugfix update (Medium)

    • 148118 ELSA-2022-0830: .NET 5.0 security and bugfix update (Medium)

    • 148123 ELSA-2022-0845: thunderbird security update (High)

    • 148107 ELSA-2022-0850: thunderbird security update (High)

    • 148130 ELSA-2022-0886: virt:ol and virt-devel:rhel security update (Low)

    • 148109 ELSA-2022-0889: 389-ds:1.4 security and bug fix update (Medium)

    • 148129 ELSA-2022-0891: httpd:2.4 security update (High)

    • 148106 ELSA-2022-0892: libarchive security update (Low)

    • 148113 ELSA-2022-0894: vim security update (High)

    • 148112 ELSA-2022-0896: glibc security update (High)

    • 148128 ELSA-2022-0899: libxml2 security update (Medium)

    • 148105 ELSA-2022-0951: expat security update (High)

    • 147856 ELSA-2022-9005: httpd:2.4 security update (High)

    • 147917 ELSA-2022-9010: Unbreakable Enterprise kernel security update (Medium)

    • 147921 ELSA-2022-9011: Unbreakable Enterprise kernel-container security update (Medium)

    • 147883 ELSA-2022-9012: Unbreakable Enterprise kernel security update (Medium)

    • 147879 ELSA-2022-9013: Unbreakable Enterprise kernel-container security update (Medium)

    • 147916 ELSA-2022-9014: Unbreakable Enterprise kernel security update (High)

    • 147908 ELSA-2022-9017: openssl security update (Medium)

    • 147869 ELSA-2022-9023: openssl security update (Medium)

    • 147865 ELSA-2022-9028: Unbreakable Enterprise kernel security update (High)

    • 147859 ELSA-2022-9029: Unbreakable Enterprise kernel-container security update (High)

    • 147874 ELSA-2022-9056: log4j security update (Medium)

    • 147905 ELSA-2022-9073: polkit security update (High)

    • 147884 ELSA-2022-9088: Unbreakable Enterprise kernel security update (High)

    • 147910 ELSA-2022-9117: bind security update (Medium)

    • 147892 ELSA-2022-9123: qemu security update (Low)

    • 147882 ELSA-2022-9141: Unbreakable Enterprise kernel security update (Medium)

    • 147878 ELSA-2022-9142: Unbreakable Enterprise kernel-container security update (Medium)

    • 147864 ELSA-2022-9147: Unbreakable Enterprise kernel security update (High)

    • 147876 ELSA-2022-9148: Unbreakable Enterprise kernel-container security update (High)

    • 147857 ELSA-2022-9165: aide security update (High)

    • 148027 ELSA-2022-9177: jquery-ui security update (Medium)

    • 148028 ELSA-2022-9179: Unbreakable Enterprise kernel security update (Medium)

    • 148034 ELSA-2022-9180: Unbreakable Enterprise kernel-container security update (Medium)

    • 148031 ELSA-2022-9181: Unbreakable Enterprise kernel security update (Medium)

    • 148035 ELSA-2022-9182: Unbreakable Enterprise kernel-container security update (Medium)

    • 148103 ELSA-2022-9198: Unbreakable Enterprise kernel security update (Medium)

    • 148033 ELSA-2022-9199: Unbreakable Enterprise kernel security update (Medium)

    • 148032 ELSA-2022-9200: Unbreakable Enterprise kernel-container security update (Medium)

    • 148115 ELSA-2022-9201: Unbreakable Enterprise kernel-container security update (Medium)

    • 148125 ELSA-2022-9204: python-pip security update (Medium)

    • 148117 ELSA-2022-9210: Unbreakable Enterprise kernel security update (High)

    • 148104 ELSA-2022-9211: Unbreakable Enterprise kernel security update (High)

    • 148127 ELSA-2022-9212: Unbreakable Enterprise kernel-container security update (High)

    • 148132 ELSA-2022-9213: Unbreakable Enterprise kernel-container security update (High)

    • 148126 ELSA-2022-9221: gnutls security update (High)

    • 148116 ELSA-2022-9224: openssl security update (Medium)

    • 148120 ELSA-2022-9227: expat security update (High)

    • 148121 ELSA-2022-9228: cri-o security update (Medium)

    • 148124 ELSA-2022-9229: cri-o security update (Medium)

    • 148133 ELSA-2022-9232: expat security update (High)

    • 147778 RHSA-2022:0472: aide security update (Medium)

    • 147775 RHSA-2022:0473: aide security update (Medium)

    • 147782 RHSA-2022:0495: .NET 5.0 security and bugfix update (Medium)

    • 147785 RHSA-2022:0496: .NET 6.0 security and bugfix update (Medium)

    • 147781 RHSA-2022:0510: firefox security update (Medium)

    • 147789 RHSA-2022:0514: firefox security update (Medium)

    • 147780 RHSA-2022:0535: thunderbird security update (Medium)

    • 147776 RHSA-2022:0538: thunderbird security update (Medium)

    • 147791 RHSA-2022:0543: ruby:2.6 security update (Medium)

    • 147787 RHSA-2022:0545: ruby:2.5 security update (Medium)

    • 147786 RHSA-2022:0592: kpatch-patch security update (Medium)

    • 147788 RHSA-2022:0609: python-pillow security update (Medium)

    • 147779 RHSA-2022:0620: kernel security and bug fix update (Medium)

    • 147783 RHSA-2022:0621: openldap security update (Low)

    • 147777 RHSA-2022:0622: kernel-rt security and bug fix update (Medium)

    • 147784 RHSA-2022:0628: 389-ds-base security and bug fix update (Low)

    • 147790 RHSA-2022:0643: python-pillow security update (Medium)

    • 147995 RHSA-2022:0658: cyrus-sasl security update (Medium)

    • 147996 RHSA-2022:0666: cyrus-sasl security update (Medium)

    • 147994 RHSA-2022:0672: ruby:2.5 security update (Low)

    • 148077 RHSA-2022:0780: cyrus-sasl security update (Medium)

    • 148072 RHSA-2022:0818: firefox security update (High)

    • 148078 RHSA-2022:0819: kernel-rt security and bug fix update (Medium)

    • 148087 RHSA-2022:0824: firefox security and bug fix update (High)

    • 148076 RHSA-2022:0825: kernel security, bug fix, and enhancement update (Medium)

    • 148073 RHSA-2022:0826: .NET 6.0 security and bugfix update (Medium)

    • 148074 RHSA-2022:0827: .NET Core 3.1 security and bugfix update (Medium)

    • 148084 RHSA-2022:0830: .NET 5.0 security and bugfix update (Medium)

    • 148085 RHSA-2022:0845: thunderbird security update (Medium)

    • 148083 RHSA-2022:0849: kpatch-patch security update (Medium)

    • 148088 RHSA-2022:0850: thunderbird security update (Medium)

    • 148081 RHSA-2022:0886: virt:rhel and virt-devel:rhel security update (Low)

    • 148079 RHSA-2022:0889: 389-ds:1.4 security and bug fix update (Low)

    • 148071 RHSA-2022:0891: httpd:2.4 security update (Low)

    • 148082 RHSA-2022:0892: libarchive security update (Low)

    • 148075 RHSA-2022:0894: vim security update (Low)

    • 148070 RHSA-2022:0896: glibc security update (Low)

    • 148086 RHSA-2022:0899: libxml2 security update (Low)

    • 148080 RHSA-2022:0951: expat security update (Medium)

    • 147792 [USN-5267-2] Linux kernel regression (Medium)

    • 147796 [USN-5267-3] Linux kernel (Raspberry Pi) vulnerabilities (Medium)

    • 147793 [USN-5279-1] util-linux vulnerabilities (Medium)

    • 147794 [USN-5280-1] Speex vulnerability (Medium)

    • 147795 [USN-5286-1] cryptsetup vulnerability (Medium)

    • 147802 [USN-5288-1] Expat vulnerabilities (Medium)

    • 147797 [USN-5291-1] libarchive vulnerabilities (Medium)

    • 147798 [USN-5292-1] snapd vulnerabilities (Medium)

    • 147801 [USN-5292-3] snapd vulnerabilities (Medium)

    • 147997 [USN-5292-4] snapd regression (Medium)

    • 147803 [USN-5293-1] c3p0 vulnerability (Medium)

    • 147799 [USN-5294-1] Linux kernel vulnerabilities (Medium)

    • 147806 [USN-5294-2] Linux kernel vulnerabilities (Medium)

    • 147800 [USN-5295-1] Linux kernel (HWE) vulnerabilities (Medium)

    • 147804 [USN-5295-2] Linux kernel vulnerabilities (Medium)

    • 147805 [USN-5297-1] Linux kernel (GKE) vulnerabilities (Medium)

    • 147807 [USN-5298-1] Linux kernel vulnerabilities (Medium)

    • 147808 [USN-5299-1] Linux kernel vulnerabilities (Medium)

    • 148005 [USN-5300-2] PHP vulnerabilities (Medium)

    • 148007 [USN-5300-3] PHP vulnerabilities (Medium)

    • 147809 [USN-5301-1] Cyrus SASL vulnerability (Medium)

    • 147810 [USN-5301-2] Cyrus SASL vulnerability (Medium)

    • 147811 [USN-5302-1] Linux kernel (OEM) vulnerabilities (Medium)

    • 147998 [USN-5304-1] PolicyKit vulnerability (Medium)

    • 147999 [USN-5305-1] MariaDB vulnerabilities (Medium)

    • 148001 [USN-5306-1] WebKitGTK vulnerabilities (Medium)

    • 148000 [USN-5307-1] QEMU vulnerabilities (Medium)

    • 148002 [USN-5309-1] virglrenderer vulnerabilities (Medium)

    • 148003 [USN-5310-1] GNU C Library vulnerabilities (Medium)

    • 148009 [USN-5310-2] GNU C Library vulnerabilities (Medium)

    • 148006 [USN-5311-1] containerd vulnerability (Medium)

    • 148004 [USN-5312-1] HAProxy vulnerability (Medium)

    • 148008 [USN-5313-1] OpenJDK vulnerabilities (Medium)

    • 148010 [USN-5316-1] Redis vulnerability (Medium)

    • 148089 [USN-5317-1] Linux kernel vulnerabilities (Medium)

    • 148090 [USN-5318-1] Linux kernel vulnerabilities (Medium)

    • 148091 [USN-5319-1] Linux kernel vulnerabilities (Medium)

    • 148092 [USN-5320-1] Expat vulnerabilities and regression (Medium)

    • 148093 [USN-5322-1] Subversion vulnerability (Medium)

    • 148094 [USN-5323-1] NBD vulnerabilities (Medium)

    • 148095 [USN-5324-1] libxml2 vulnerability (Medium)

    • 148096 [USN-5328-1] OpenSSL vulnerability (Medium)

    • 148097 [USN-5328-2] OpenSSL vulnerability (Medium)

    • 148098 [USN-5330-1] LibreOffice vulnerability (Medium)

    • 148100 [USN-5332-1] Bind vulnerabilities (Medium)

    • 148101 [USN-5332-2] Bind vulnerability (Medium)

    • 148099 [USN-5333-1] Apache HTTP Server vulnerabilities (Medium)

    • 148102 [USN-5333-2] Apache HTTP Server vulnerabilities (Medium)

  • Includes several fixes and enhancements to the scanning engine and existing vulnerability checks.

Back to Digital Defense Products