ID

VAR-202202-0163


CVE

CVE-2022-25313


TITLE

Red Hat Security Advisory 2022-6696-01

Trust: 0.1

sources: PACKETSTORM: 168538

DESCRIPTION

In Expat (aka libexpat) before 2.4.5, an attacker can trigger stack exhaustion in build_model via a large nesting depth in the DTD element. Bugs fixed (https://bugzilla.redhat.com/): 2041540 - RHACM 2.4 using deprecated APIs in managed clusters 2074766 - vSphere network name doesn't allow entering spaces and doesn't reflect YAML changes 2079418 - cluster update status is stuck, also update is not even visible 2088486 - Policy that creates cluster role is showing as not compliant due to Request entity too large message 2089490 - Upgraded from RHACM 2.2-->2.3-->2.4 and cannot create cluster 2092793 - CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add 2097464 - ACM Console Becomes Unusable After a Time 2100613 - RHACM 2.4.6 images 2102436 - Cluster Pools with conflicting name of existing clusters in same namespace fails creation and deletes existing cluster 2102495 - ManagedClusters in Pending import state after ACM hub migration 2105075 - CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS 2109354 - CVE-2022-31150 nodejs16: CRLF injection in node-undici 2121396 - CVE-2022-31151 nodejs/undici: Cookie headers uncleared on cross-origin redirect 2124794 - CVE-2022-36067 vm2: Sandbox Escape in vm2 5. Summary: Red Hat Advanced Cluster Management for Kubernetes 2.5.1 General Availability release images, which fix security issues and bugs. Description: Red Hat Advanced Cluster Management for Kubernetes 2.5.1 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release: https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html/release_notes/ Security update: * nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account (CVE-2022-24450) Bug fixes: * Can't install submariner add-ons from UI on unsupported cloud provider (BZ# 2087686) * policy controller addons are Progressing status (unhealthy from backend) on OCP3.11 in ARM hub (BZ# 2088270) * RHACM 2.5.1 images (BZ# 2090802) * Broken link to Submariner manual install instructions (BZ# 2095333) * `The backend service is unavailable` when accessing ACM 2.5 Overview page (BZ# 2096389) * 64 character length causing clusters to unsubscribe (BZ# 2101453) 3. Solution: For Red Hat Advanced Cluster Management for Kubernetes, see the following documentation, which will be updated shortly for this release, for important instructions on installing this release: https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing 4. Bugs fixed (https://bugzilla.redhat.com/): 2052573 - CVE-2022-24450 nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account 2087686 - Can't install submariner add-ons from UI on unsupported cloud provider 2088270 - policy controller addons are Progressing status (unhealthy from backend) on OCP3.11 in ARM hub 2090802 - RHACM 2.5.1 images 2095333 - Broken link to Submariner manual install instructions 2096389 - `The backend service is unavailable` when accessing ACM 2.5 Overview page 2101453 - 64 character length causing clusters to unsubscribe 5. Bugs fixed (https://bugzilla.redhat.com/): 2076856 - [doc] Remove 1.9.1 from Proxy Patch Documentation 2101411 - RHACM 2.3.12 images 2105075 - CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS 5. Description: Release osp-director-operator images Security Fix(es): * go-getter: unsafe download (issue 1 of 3) [Important] (CVE-2022-30321) * go-getter: unsafe download (issue 2 of 3) [Important] (CVE-2022-30322) * go-getter: unsafe download (issue 3 of 3) [Important] (CVE-2022-30323) * go-getter: command injection vulnerability [Important] (CVE-2022-26945) * golang.org/x/crypto: empty plaintext packet causes panic [Moderate] (CVE-2021-43565) * containerd: insufficiently restricted permissions on container root and plugin directories [Moderate] (CVE-2021-41103) 3. Solution: OSP 16.2 Release - OSP Director Operator Containers tech preview 4. Bugs fixed (https://bugzilla.redhat.com/): 2011007 - CVE-2021-41103 containerd: insufficiently restricted permissions on container root and plugin directories 2030787 - CVE-2021-43565 golang.org/x/crypto: empty plaintext packet causes panic 2092918 - CVE-2022-30321 go-getter: unsafe download (issue 1 of 3) 2092923 - CVE-2022-30322 go-getter: unsafe download (issue 2 of 3) 2092925 - CVE-2022-30323 go-getter: unsafe download (issue 3 of 3) 2092928 - CVE-2022-26945 go-getter: command injection vulnerability 5. Description: Version 1.24.0 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.6, 4.7, 4.8, 4.9, 4.10, and 4.11. Solution: See the Red Hat OpenShift Container Platform 4.6 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index See the Red Hat OpenShift Container Platform 4.7 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index See the Red Hat OpenShift Container Platform 4.8 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index See the Red Hat OpenShift Container Platform 4.9 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index See the Red Hat OpenShift Container Platform 4.10 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index 4. Bugs fixed (https://bugzilla.redhat.com/): 2045880 - CVE-2022-21698 prometheus/client_golang: Denial of service using InstrumentHandlerCounter 2064857 - CVE-2022-24921 golang: regexp: stack exhaustion via a deeply nested expression 2077688 - CVE-2022-24675 golang: encoding/pem: fix stack overflow in Decode 2077689 - CVE-2022-28327 golang: crypto/elliptic: panic caused by oversized scalar 2092793 - CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add 2094982 - CVE-2022-1996 go-restful: Authorization Bypass Through User-Controlled Key 2107342 - CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read 2107371 - CVE-2022-30630 golang: io/fs: stack exhaustion in Glob 2107374 - CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header 2107376 - CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions 2107383 - CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working 2107386 - CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob 2107388 - CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode 2107390 - CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip 2107392 - CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal 5. Summary: The Migration Toolkit for Containers (MTC) 1.7.4 is now available. Description: The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Solution: For details on how to install and use MTC, refer to: https://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html 4. Bugs fixed (https://bugzilla.redhat.com/): 1928937 - CVE-2021-23337 nodejs-lodash: command injection via template 1928954 - CVE-2020-28500 nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions 2054663 - CVE-2022-0512 nodejs-url-parse: authorization bypass through user-controlled key 2057442 - CVE-2022-0639 npm-url-parse: Authorization Bypass Through User-Controlled Key 2060018 - CVE-2022-0686 npm-url-parse: Authorization bypass through user-controlled key 2060020 - CVE-2022-0691 npm-url-parse: authorization bypass through user-controlled key 2085307 - CVE-2022-1650 eventsource: Exposure of Sensitive Information 2107342 - CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read 5. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: expat security update Advisory ID: RHSA-2022:5314-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:5314 Issue date: 2022-06-28 CVE Names: CVE-2022-25313 CVE-2022-25314 ==================================================================== 1. Summary: An update for expat is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: Expat is a C library for parsing XML documents. Security Fix(es): * expat: stack exhaustion in doctype parsing (CVE-2022-25313) * expat: integer overflow in copyString() (CVE-2022-25314) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, applications using the Expat library must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2056350 - CVE-2022-25313 expat: stack exhaustion in doctype parsing 2056354 - CVE-2022-25314 expat: integer overflow in copyString() 6. Package List: Red Hat Enterprise Linux BaseOS (v. 8): Source: expat-2.2.5-8.el8_6.2.src.rpm aarch64: expat-2.2.5-8.el8_6.2.aarch64.rpm expat-debuginfo-2.2.5-8.el8_6.2.aarch64.rpm expat-debugsource-2.2.5-8.el8_6.2.aarch64.rpm expat-devel-2.2.5-8.el8_6.2.aarch64.rpm ppc64le: expat-2.2.5-8.el8_6.2.ppc64le.rpm expat-debuginfo-2.2.5-8.el8_6.2.ppc64le.rpm expat-debugsource-2.2.5-8.el8_6.2.ppc64le.rpm expat-devel-2.2.5-8.el8_6.2.ppc64le.rpm s390x: expat-2.2.5-8.el8_6.2.s390x.rpm expat-debuginfo-2.2.5-8.el8_6.2.s390x.rpm expat-debugsource-2.2.5-8.el8_6.2.s390x.rpm expat-devel-2.2.5-8.el8_6.2.s390x.rpm x86_64: expat-2.2.5-8.el8_6.2.i686.rpm expat-2.2.5-8.el8_6.2.x86_64.rpm expat-debuginfo-2.2.5-8.el8_6.2.i686.rpm expat-debuginfo-2.2.5-8.el8_6.2.x86_64.rpm expat-debugsource-2.2.5-8.el8_6.2.i686.rpm expat-debugsource-2.2.5-8.el8_6.2.x86_64.rpm expat-devel-2.2.5-8.el8_6.2.i686.rpm expat-devel-2.2.5-8.el8_6.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-25313 https://access.redhat.com/security/cve/CVE-2022-25314 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYr5BkNzjgjWX9erEAQhTsg/9G4U87rN01i0sWtde93EZfYTo4j6Yt2BN MkmJekPvfOS5Ee7O+UOglBwVtCICPXQ0cQ5CZbSj91epBqhkuCNfroqtoClnLLtO toPlSKt4mTNbtpletT0d3/sr7xnPKh0Zj0XhtM73fLTdyKoDaLrvay1uRpSvxRGw 7KHPoxRe2Jw6i56BmFoLIcDc03Rhtgouv7lKKbt9jleqYEbwGvazctIa+EI/8cX8 3NutPeAi9PmI5R87NU+NM57lIUmONH6+Skjn/IR33bNDVF3zxppEt8DE8snqfsjV yiFZOtPLqRJUNLTQyAZZpi9HKyL5Jx/l+UJWmhuZeKXyjXZSi/BuQL2RZvUan7YO n5WV1m/VbAqIZ08Lu/DQvDbAy5ImrcyqYxFERa8SwbJ/piTm2tqU2ajKHj2HB5X8 Qk1yUz2x7LG8tf/PJ5FmPWv3wKPa+WgCDtzopv4RnR5UIvtJfeH2eVhCNTwGq2o8 RQCDVXY7TPcoLFLFF/9kSY2JPS6hoTg7YVo4yEAfdU5B/IEFaKS/vgDcW6pEDKbz uXB8FP+i5yKlJKrrhDYLQi4WpTYvp3V7kmEUanfY9W0zln+WlkBoQR/ww0vzwwbT 6H/7stUjRJXqRtQBl0B7pjs/piYV5pdUzp+BWkCIVETFqAInrMJsisWpQ/tElDl5 +NQx9VKG2c0=IlFo -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . Bugs fixed (https://bugzilla.redhat.com/): 2100495 - CVE-2021-38561 golang: out-of-bounds read in golang.org/x/text/language leads to DoS 5

Trust: 1.71

sources: NVD: CVE-2022-25313 // VULHUB: VHN-415280 // PACKETSTORM: 168538 // PACKETSTORM: 167853 // PACKETSTORM: 168213 // PACKETSTORM: 167778 // PACKETSTORM: 168054 // PACKETSTORM: 168352 // PACKETSTORM: 167648 // PACKETSTORM: 167984

AFFECTED PRODUCTS

vendor:debianmodel:linuxscope:eqversion:10.0

Trust: 1.0

vendor:libexpatmodel:libexpatscope:ltversion:2.4.5

Trust: 1.0

vendor:oraclemodel:http serverscope:eqversion:12.2.1.4.0

Trust: 1.0

vendor:oraclemodel:http serverscope:eqversion:12.2.1.3.0

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:11.0

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:35

Trust: 1.0

vendor:oraclemodel:zfs storage appliance kitscope:eqversion:8.8

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:34

Trust: 1.0

vendor:siemensmodel:sinema remote connect serverscope:ltversion:3.1

Trust: 1.0

sources: NVD: CVE-2022-25313

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-25313
value: MEDIUM

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2022-25313
value: MEDIUM

Trust: 1.0

VULHUB: VHN-415280
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2022-25313
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-415280
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2022-25313
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 2.0

sources: VULHUB: VHN-415280 // NVD: CVE-2022-25313 // NVD: CVE-2022-25313

PROBLEMTYPE DATA

problemtype:CWE-674

Trust: 1.0

problemtype:CWE-400

Trust: 0.1

sources: VULHUB: VHN-415280 // NVD: CVE-2022-25313

TYPE

code execution

Trust: 0.2

sources: PACKETSTORM: 167778 // PACKETSTORM: 168352

EXTERNAL IDS

db:NVDid:CVE-2022-25313

Trust: 1.9

db:SIEMENSid:SSA-484086

Trust: 1.1

db:OPENWALLid:OSS-SECURITY/2022/02/19/1

Trust: 1.1

db:PACKETSTORMid:167648

Trust: 0.2

db:PACKETSTORMid:168054

Trust: 0.2

db:PACKETSTORMid:167853

Trust: 0.2

db:PACKETSTORMid:167984

Trust: 0.2

db:PACKETSTORMid:167778

Trust: 0.2

db:PACKETSTORMid:167845

Trust: 0.1

db:PACKETSTORMid:168022

Trust: 0.1

db:PACKETSTORMid:168265

Trust: 0.1

db:PACKETSTORMid:167838

Trust: 0.1

db:PACKETSTORMid:167671

Trust: 0.1

db:PACKETSTORMid:166254

Trust: 0.1

db:PACKETSTORMid:167985

Trust: 0.1

db:PACKETSTORMid:168228

Trust: 0.1

db:PACKETSTORMid:169777

Trust: 0.1

db:PACKETSTORMid:168351

Trust: 0.1

db:PACKETSTORMid:168578

Trust: 0.1

db:CNVDid:CNVD-2022-18354

Trust: 0.1

db:VULHUBid:VHN-415280

Trust: 0.1

db:PACKETSTORMid:168538

Trust: 0.1

db:PACKETSTORMid:168213

Trust: 0.1

db:PACKETSTORMid:168352

Trust: 0.1

sources: VULHUB: VHN-415280 // PACKETSTORM: 168538 // PACKETSTORM: 167853 // PACKETSTORM: 168213 // PACKETSTORM: 167778 // PACKETSTORM: 168054 // PACKETSTORM: 168352 // PACKETSTORM: 167648 // PACKETSTORM: 167984 // NVD: CVE-2022-25313

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf

Trust: 1.1

url:https://security.netapp.com/advisory/ntap-20220303-0008/

Trust: 1.1

url:https://www.debian.org/security/2022/dsa-5085

Trust: 1.1

url:https://security.gentoo.org/glsa/202209-24

Trust: 1.1

url:https://github.com/libexpat/libexpat/pull/558

Trust: 1.1

url:https://www.oracle.com/security-alerts/cpuapr2022.html

Trust: 1.1

url:https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html

Trust: 1.1

url:http://www.openwall.com/lists/oss-security/2022/02/19/1

Trust: 1.1

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/y27xo3jmkaomqzvps3b4mjgeahczf5om/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ufrba3uqviqkxtbuqxdwqovwnbkleru/

Trust: 1.0

url:https://access.redhat.com/security/cve/cve-2022-25314

Trust: 0.8

url:https://access.redhat.com/security/team/contact/

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2022-25313

Trust: 0.8

url:https://bugzilla.redhat.com/):

Trust: 0.8

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2021-40528

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2022-29824

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2022-27782

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2022-27776

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2022-22576

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-40528

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2022-27774

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2022-25314

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-25313

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-27774

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-22576

Trust: 0.4

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-1271

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-2097

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-1292

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-1586

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-2068

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-30629

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-32206

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-32208

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-1785

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-1897

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-1927

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-2526

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-29154

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-1621

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-1629

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-1629

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-1621

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-1271

Trust: 0.3

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-2068

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-1292

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-28915

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-1897

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-1729

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-21123

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-32250

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-1927

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-28915

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-21166

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-21125

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-2097

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-1729

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-27666

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-1586

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-1012

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-1012

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-1785

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-31129

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3634

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3737

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-4189

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-34169

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-21540

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-21540

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-21541

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-21541

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-30631

Trust: 0.2

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3ufrba3uqviqkxtbuqxdwqovwnbkleru/

Trust: 0.1

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/y27xo3jmkaomqzvps3b4mjgeahczf5om/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0391

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html-single/install/index#installing

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-20107

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:6696

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html/release_notes/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-31150

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-21123

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-36067

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-20107

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0391

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-34903

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-31151

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-27666

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3695

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-28735

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3696

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3696

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:5531

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-28736

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3695

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3697

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-28733

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-24450

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-28734

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3697

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-28737

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html/release_notes/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-24450

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26116

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-26116

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1966

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3177

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-26137

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1966

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26137

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3177

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:6271

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-41103

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:4991

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26945

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30321

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3737

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3634

Trust: 0.1

url:https://access.redhat.com/containers

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4189

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-43565

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-26945

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-43565

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:5673

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30322

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30323

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-41103

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-28327

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:6040

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-24921

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-32148

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1962

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30630

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30635

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-21698

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1705

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-21549

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1996

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-24921

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-28131

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30633

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30632

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1705

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-24675

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-24675

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1996

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-21698

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1962

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-21549

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-36084

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-15586

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-36085

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-8559

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-20838

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20095

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-24407

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-5827

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0691

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-17595

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-5827

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3580

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-28500

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24370

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0686

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-13435

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-25032

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-16845

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19603

Trust: 0.1

url:https://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23337

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-13750

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23177

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-17594

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-14155

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-13751

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-19603

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-42771

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-20838

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0639

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-13750

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-36087

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:6429

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20231

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-13751

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20232

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-25219

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-31566

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-17594

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-17595

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18218

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-36086

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-18218

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-16845

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-24370

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0512

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-15586

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-14155

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-28493

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-25032

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1650

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-13435

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:5314

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:5908

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.9/logging/cluster-logging-release-notes.html

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-38561

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-27782

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.9/logging/cluster-logging-upgrading.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-29824

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-27776

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-38561

Trust: 0.1

sources: VULHUB: VHN-415280 // PACKETSTORM: 168538 // PACKETSTORM: 167853 // PACKETSTORM: 168213 // PACKETSTORM: 167778 // PACKETSTORM: 168054 // PACKETSTORM: 168352 // PACKETSTORM: 167648 // PACKETSTORM: 167984 // NVD: CVE-2022-25313

CREDITS

Red Hat

Trust: 0.8

sources: PACKETSTORM: 168538 // PACKETSTORM: 167853 // PACKETSTORM: 168213 // PACKETSTORM: 167778 // PACKETSTORM: 168054 // PACKETSTORM: 168352 // PACKETSTORM: 167648 // PACKETSTORM: 167984

SOURCES

db:VULHUBid:VHN-415280
db:PACKETSTORMid:168538
db:PACKETSTORMid:167853
db:PACKETSTORMid:168213
db:PACKETSTORMid:167778
db:PACKETSTORMid:168054
db:PACKETSTORMid:168352
db:PACKETSTORMid:167648
db:PACKETSTORMid:167984
db:NVDid:CVE-2022-25313

LAST UPDATE DATE

2025-09-28T22:28:57.070000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-415280date:2022-10-07T00:00:00
db:NVDid:CVE-2022-25313date:2025-05-30T20:15:26.880

SOURCES RELEASE DATE

db:VULHUBid:VHN-415280date:2022-02-18T00:00:00
db:PACKETSTORMid:168538date:2022-09-27T16:01:00
db:PACKETSTORMid:167853date:2022-07-27T17:32:40
db:PACKETSTORMid:168213date:2022-09-01T16:30:25
db:PACKETSTORMid:167778date:2022-07-21T20:26:52
db:PACKETSTORMid:168054date:2022-08-11T15:40:43
db:PACKETSTORMid:168352date:2022-09-13T15:42:14
db:PACKETSTORMid:167648date:2022-07-01T14:57:16
db:PACKETSTORMid:167984date:2022-08-05T14:51:51
db:NVDid:CVE-2022-25313date:2022-02-18T05:15:08.130