Vulnerability in fapolicyd with glibc runtime linke
Reporter | Title | Published | Views | Family All 27 |
---|---|---|---|---|
NVD | CVE-2022-1117 | 29 Aug 202215:15 | – | nvd |
OSV | Red Hat Security Advisory: fapolicyd security, bug fix, and enhancement update | 16 Sep 202407:00 | – | osv |
OSV | Moderate: fapolicyd security, bug fix, and enhancement update | 10 May 202200:00 | – | osv |
OSV | Moderate: fapolicyd security, bug fix, and enhancement update | 10 May 202206:36 | – | osv |
OSV | Red Hat Security Advisory: fapolicyd security and bug fix update | 16 Sep 202407:00 | – | osv |
OSV | CVE-2022-1117 | 29 Aug 202215:15 | – | osv |
AlmaLinux | Moderate: fapolicyd security, bug fix, and enhancement update | 10 May 202200:00 | – | almalinux |
Rockylinux | fapolicyd security, bug fix, and enhancement update | 10 May 202206:36 | – | rocky |
Tenable Nessus | RHEL 8 : fapolicyd (RHSA-2022:1898) | 11 May 202200:00 | – | nessus |
Tenable Nessus | Rocky Linux 8 : fapolicyd (RLSA-2022:1898) | 6 Nov 202300:00 | – | nessus |
[
{
"product": "fapolicyd",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "Fixed in v1.1.2"
}
]
}
]
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo