Vulnerability Database
Blog
FAQ
Docs
RHSA-2022:6113
See a problem?
Source
https://access.redhat.com/errata/RHSA-2022:6113
Import Source
https://security.access.redhat.com/data/osv/RHSA-2022:6113.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2022:6113
Related
CVE-2022-1705
CVE-2022-1962
CVE-2022-28131
CVE-2022-30630
CVE-2022-30631
CVE-2022-30632
CVE-2022-30633
CVE-2022-32148
Published
2024-09-30T14:23:13Z
Modified
2024-10-29T20:17:44Z
Severity
7.5 (High)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: Red Hat Application Interconnect 1.0 Release (rpms)
Details
References
https://access.redhat.com/errata/RHSA-2022:6113
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_application_interconnect
https://bugzilla.redhat.com/show_bug.cgi?id=2107342
https://bugzilla.redhat.com/show_bug.cgi?id=2107371
https://bugzilla.redhat.com/show_bug.cgi?id=2107374
https://bugzilla.redhat.com/show_bug.cgi?id=2107376
https://bugzilla.redhat.com/show_bug.cgi?id=2107383
https://bugzilla.redhat.com/show_bug.cgi?id=2107386
https://bugzilla.redhat.com/show_bug.cgi?id=2107390
https://bugzilla.redhat.com/show_bug.cgi?id=2107392
https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6113.json
https://access.redhat.com/security/cve/CVE-2022-1705
https://www.cve.org/CVERecord?id=CVE-2022-1705
https://nvd.nist.gov/vuln/detail/CVE-2022-1705
https://go.dev/issue/53188
https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
https://access.redhat.com/security/cve/CVE-2022-1962
https://www.cve.org/CVERecord?id=CVE-2022-1962
https://nvd.nist.gov/vuln/detail/CVE-2022-1962
https://go.dev/issue/53616
https://access.redhat.com/security/cve/CVE-2022-28131
https://www.cve.org/CVERecord?id=CVE-2022-28131
https://nvd.nist.gov/vuln/detail/CVE-2022-28131
https://go.dev/issue/53614
https://access.redhat.com/security/cve/CVE-2022-30630
https://www.cve.org/CVERecord?id=CVE-2022-30630
https://nvd.nist.gov/vuln/detail/CVE-2022-30630
https://go.dev/issue/53415
https://access.redhat.com/security/cve/CVE-2022-30631
https://www.cve.org/CVERecord?id=CVE-2022-30631
https://nvd.nist.gov/vuln/detail/CVE-2022-30631
https://go.dev/issue/53168
https://access.redhat.com/security/cve/CVE-2022-30632
https://www.cve.org/CVERecord?id=CVE-2022-30632
https://nvd.nist.gov/vuln/detail/CVE-2022-30632
https://go.dev/issue/53416
https://access.redhat.com/security/cve/CVE-2022-30633
https://www.cve.org/CVERecord?id=CVE-2022-30633
https://nvd.nist.gov/vuln/detail/CVE-2022-30633
https://go.dev/issue/53611
https://access.redhat.com/security/cve/CVE-2022-32148
https://www.cve.org/CVERecord?id=CVE-2022-32148
https://nvd.nist.gov/vuln/detail/CVE-2022-32148
https://go.dev/issue/53423
Affected packages
Red Hat:application_interconnect:1::el8
/
skupper-cli
Package
Name
skupper-cli
Purl
pkg:rpm/redhat/skupper-cli
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.0.2-2.el8
RHSA-2022:6113 - OSV