Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Oracle 2022 Oct CPU 3rd party CVEs #7716

Open
wants to merge 33 commits into
base: master
Choose a base branch
from
Open
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
33 commits
Select commit Hold shift + click to select a range
9f20139
Oracle 2022 Oct CPU 3rd party CVEs
bsitu Oct 18, 2022
0fab1a4
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Oct 19, 2022
cd86f49
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Oct 24, 2022
bf2087d
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Oct 26, 2022
01e1f05
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Oct 28, 2022
805c0a9
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Oct 31, 2022
3251999
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Oct 31, 2022
a8c3edc
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Nov 1, 2022
ee03d2d
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Nov 3, 2022
3ab2e8e
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Nov 4, 2022
59773a8
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Nov 10, 2022
8c05ac9
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Nov 14, 2022
cb01087
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Nov 15, 2022
1b0a92d
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Nov 18, 2022
5457f94
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Nov 28, 2022
8c00464
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Nov 28, 2022
877bfc8
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Nov 30, 2022
9a01c4a
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Dec 7, 2022
f08a81b
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Dec 9, 2022
eb2526c
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Dec 14, 2022
58ed541
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Dec 16, 2022
8a79f85
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Dec 19, 2022
6e63f12
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Dec 21, 2022
ff7d4e7
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Jan 5, 2023
d751f67
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Jan 10, 2023
e219965
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Jan 13, 2023
cb4b1c3
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Jan 27, 2023
1e28b1e
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Jan 31, 2023
904f04f
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Feb 10, 2023
a0b597c
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Feb 17, 2023
f42b60b
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Feb 24, 2023
10bad04
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Mar 17, 2023
2c1ba5d
Merge branch 'master' into cna/Oracle/CPU2022Oct3rd
bsitu Mar 24, 2023
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
3 changes: 3 additions & 0 deletions 2016/6xxx/CVE-2016-6814.json
Original file line number Diff line number Diff line change
Expand Up @@ -132,6 +132,9 @@
"name": "http://mail-archives.apache.org/mod_mbox/www-announce/201701.mbox/%3CCADRx3PMZ2hBCGDTY35zYXFGaDnjAs0tc5-upaVs6QN2sYUejyA%40mail.gmail.com%3E",
"refsource": "MISC",
"url": "http://mail-archives.apache.org/mod_mbox/www-announce/201701.mbox/%3CCADRx3PMZ2hBCGDTY35zYXFGaDnjAs0tc5-upaVs6QN2sYUejyA%40mail.gmail.com%3E"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
}
Expand Down
3 changes: 3 additions & 0 deletions 2018/18xxx/CVE-2018-18893.json
Original file line number Diff line number Diff line change
Expand Up @@ -61,6 +61,9 @@
"name": "https://github.com/HubSpot/jinjava/pull/230",
"refsource": "MISC",
"url": "https://github.com/HubSpot/jinjava/pull/230"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
}
Expand Down
3 changes: 3 additions & 0 deletions 2018/1xxx/CVE-2018-1285.json
Original file line number Diff line number Diff line change
Expand Up @@ -128,6 +128,9 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220909-0001/",
"url": "https://security.netapp.com/advisory/ntap-20220909-0001/"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
},
Expand Down
3 changes: 3 additions & 0 deletions 2018/1xxx/CVE-2018-1311.json
Original file line number Diff line number Diff line change
Expand Up @@ -93,6 +93,9 @@
"refsource": "CONFIRM",
"name": "https://marc.info/?l=xerces-c-users&m=157653840106914&w=2",
"url": "https://marc.info/?l=xerces-c-users&m=157653840106914&w=2"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
},
Expand Down
3 changes: 3 additions & 0 deletions 2018/25xxx/CVE-2018-25032.json
Original file line number Diff line number Diff line change
Expand Up @@ -196,6 +196,9 @@
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
}
Expand Down
3 changes: 3 additions & 0 deletions 2018/5xxx/CVE-2018-5158.json
Original file line number Diff line number Diff line change
Expand Up @@ -118,6 +118,9 @@
"name": "104136",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104136"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
}
Expand Down
3 changes: 3 additions & 0 deletions 2018/8xxx/CVE-2018-8032.json
Original file line number Diff line number Diff line change
Expand Up @@ -122,6 +122,9 @@
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
}
Expand Down
3 changes: 3 additions & 0 deletions 2019/0xxx/CVE-2019-0227.json
Original file line number Diff line number Diff line change
Expand Up @@ -103,6 +103,9 @@
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
},
Expand Down
3 changes: 3 additions & 0 deletions 2019/10xxx/CVE-2019-10086.json
Original file line number Diff line number Diff line change
Expand Up @@ -318,6 +318,9 @@
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
},
Expand Down
3 changes: 3 additions & 0 deletions 2019/10xxx/CVE-2019-10092.json
Original file line number Diff line number Diff line change
Expand Up @@ -213,6 +213,9 @@
"refsource": "MLIST",
"name": "[httpd-cvs] 20210606 svn commit: r1075470 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
"url": "https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
},
Expand Down
3 changes: 3 additions & 0 deletions 2019/12xxx/CVE-2019-12402.json
Original file line number Diff line number Diff line change
Expand Up @@ -188,6 +188,9 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2022.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
},
Expand Down
3 changes: 3 additions & 0 deletions 2019/12xxx/CVE-2019-12415.json
Original file line number Diff line number Diff line change
Expand Up @@ -108,6 +108,9 @@
"url": "https://www.oracle.com/security-alerts/cpuoct2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuoct2021.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
},
Expand Down
3 changes: 3 additions & 0 deletions 2019/17xxx/CVE-2019-17195.json
Original file line number Diff line number Diff line change
Expand Up @@ -131,6 +131,9 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2022.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
}
Expand Down
3 changes: 3 additions & 0 deletions 2019/17xxx/CVE-2019-17566.json
Original file line number Diff line number Diff line change
Expand Up @@ -88,6 +88,9 @@
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
},
Expand Down
3 changes: 3 additions & 0 deletions 2019/19xxx/CVE-2019-19956.json
Original file line number Diff line number Diff line change
Expand Up @@ -111,6 +111,9 @@
"refsource": "CONFIRM",
"name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08",
"url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
}
Expand Down
3 changes: 3 additions & 0 deletions 2019/1xxx/CVE-2019-1543.json
Original file line number Diff line number Diff line change
Expand Up @@ -134,6 +134,9 @@
"refsource": "CONFIRM",
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
}
Expand Down
3 changes: 3 additions & 0 deletions 2019/20xxx/CVE-2019-20388.json
Original file line number Diff line number Diff line change
Expand Up @@ -111,6 +111,9 @@
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
}
Expand Down
3 changes: 3 additions & 0 deletions 2019/20xxx/CVE-2019-20838.json
Original file line number Diff line number Diff line change
Expand Up @@ -86,6 +86,9 @@
"refsource": "MLIST",
"name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar",
"url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
}
Expand Down
3 changes: 3 additions & 0 deletions 2019/3xxx/CVE-2019-3855.json
Original file line number Diff line number Diff line change
Expand Up @@ -186,6 +186,9 @@
"url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
},
Expand Down
3 changes: 3 additions & 0 deletions 2019/3xxx/CVE-2019-3856.json
Original file line number Diff line number Diff line change
Expand Up @@ -131,6 +131,9 @@
"url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
},
Expand Down
3 changes: 3 additions & 0 deletions 2019/3xxx/CVE-2019-3857.json
Original file line number Diff line number Diff line change
Expand Up @@ -131,6 +131,9 @@
"url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
},
Expand Down
3 changes: 3 additions & 0 deletions 2019/3xxx/CVE-2019-3858.json
Original file line number Diff line number Diff line change
Expand Up @@ -128,6 +128,9 @@
"url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
},
Expand Down
3 changes: 3 additions & 0 deletions 2019/3xxx/CVE-2019-3859.json
Original file line number Diff line number Diff line change
Expand Up @@ -143,6 +143,9 @@
"url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
},
Expand Down
3 changes: 3 additions & 0 deletions 2019/3xxx/CVE-2019-3860.json
Original file line number Diff line number Diff line change
Expand Up @@ -103,6 +103,9 @@
"url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
},
Expand Down
3 changes: 3 additions & 0 deletions 2019/3xxx/CVE-2019-3861.json
Original file line number Diff line number Diff line change
Expand Up @@ -98,6 +98,9 @@
"url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
},
Expand Down
3 changes: 3 additions & 0 deletions 2019/3xxx/CVE-2019-3862.json
Original file line number Diff line number Diff line change
Expand Up @@ -133,6 +133,9 @@
"url": "https://www.oracle.com/security-alerts/cpujan2020.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujan2020.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
},
Expand Down
3 changes: 3 additions & 0 deletions 2019/3xxx/CVE-2019-3863.json
Original file line number Diff line number Diff line change
Expand Up @@ -131,6 +131,9 @@
"url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
},
Expand Down
3 changes: 3 additions & 0 deletions 2020/10xxx/CVE-2020-10543.json
Original file line number Diff line number Diff line change
Expand Up @@ -121,6 +121,9 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2022.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
}
Expand Down
3 changes: 3 additions & 0 deletions 2020/10xxx/CVE-2020-10672.json
Original file line number Diff line number Diff line change
Expand Up @@ -91,6 +91,9 @@
"url": "https://www.oracle.com/security-alerts/cpuoct2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuoct2021.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
}
Expand Down
3 changes: 3 additions & 0 deletions 2020/10xxx/CVE-2020-10673.json
Original file line number Diff line number Diff line change
Expand Up @@ -91,6 +91,9 @@
"url": "https://www.oracle.com/security-alerts/cpuoct2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuoct2021.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
}
Expand Down
3 changes: 3 additions & 0 deletions 2020/10xxx/CVE-2020-10683.json
Original file line number Diff line number Diff line change
Expand Up @@ -151,6 +151,9 @@
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
}
Expand Down
3 changes: 3 additions & 0 deletions 2020/10xxx/CVE-2020-10878.json
Original file line number Diff line number Diff line change
Expand Up @@ -126,6 +126,9 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2022.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
}
Expand Down
3 changes: 3 additions & 0 deletions 2020/10xxx/CVE-2020-10968.json
Original file line number Diff line number Diff line change
Expand Up @@ -91,6 +91,9 @@
"url": "https://www.oracle.com/security-alerts/cpuoct2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuoct2021.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
}
Expand Down
3 changes: 3 additions & 0 deletions 2020/10xxx/CVE-2020-10969.json
Original file line number Diff line number Diff line change
Expand Up @@ -91,6 +91,9 @@
"url": "https://www.oracle.com/security-alerts/cpuoct2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuoct2021.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
}
Expand Down
3 changes: 3 additions & 0 deletions 2020/11xxx/CVE-2020-11022.json
Original file line number Diff line number Diff line change
Expand Up @@ -278,6 +278,9 @@
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
},
Expand Down
3 changes: 3 additions & 0 deletions 2020/11xxx/CVE-2020-11023.json
Original file line number Diff line number Diff line change
Expand Up @@ -388,6 +388,9 @@
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
},
Expand Down
3 changes: 3 additions & 0 deletions 2020/11xxx/CVE-2020-11111.json
Original file line number Diff line number Diff line change
Expand Up @@ -91,6 +91,9 @@
"url": "https://www.oracle.com/security-alerts/cpuoct2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuoct2021.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
}
Expand Down
3 changes: 3 additions & 0 deletions 2020/11xxx/CVE-2020-11112.json
Original file line number Diff line number Diff line change
Expand Up @@ -91,6 +91,9 @@
"url": "https://www.oracle.com/security-alerts/cpuoct2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuoct2021.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
}
Expand Down
3 changes: 3 additions & 0 deletions 2020/11xxx/CVE-2020-11113.json
Original file line number Diff line number Diff line change
Expand Up @@ -91,6 +91,9 @@
"url": "https://www.oracle.com/security-alerts/cpuoct2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuoct2021.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
}
Expand Down
3 changes: 3 additions & 0 deletions 2020/11xxx/CVE-2020-11987.json
Original file line number Diff line number Diff line change
Expand Up @@ -93,6 +93,9 @@
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpuoct2022.html"
}
]
},
Expand Down
Loading