ID

VAR-202203-0145


CVE

CVE-2022-22629


TITLE

Out-of-bounds write vulnerability in multiple Apple products

Trust: 0.8

sources: JVNDB: JVNDB-2022-018183

DESCRIPTION

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iTunes 12.12.3 for Windows, iOS 15.4 and iPadOS 15.4, tvOS 15.4. Processing maliciously crafted web content may lead to arbitrary code execution. iTunes , Safari , iPadOS Multiple Apple products have an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Apple Safari. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the WebGLMultiDraw component. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current user. For the oldstable distribution (buster), these problems have been fixed in version 2.36.0-3~deb10u1. For the stable distribution (bullseye), these problems have been fixed in version 2.36.0-3~deb11u1. We recommend that you upgrade your webkit2gtk packages. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2022-03-14-3 tvOS 15.4 tvOS 15.4 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT213186. AppleAVD Available for: Apple TV 4K and Apple TV HD Impact: Processing a maliciously crafted image may lead to heap corruption Description: A memory corruption issue was addressed with improved validation. CVE-2022-22666: Marc Schoenefeld, Dr. rer. nat. AVEVideoEncoder Available for: Apple TV 4K and Apple TV HD Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A buffer overflow was addressed with improved bounds checking. CVE-2022-22634: an anonymous researcher AVEVideoEncoder Available for: Apple TV 4K and Apple TV HD Impact: An application may be able to gain elevated privileges Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2022-22635: an anonymous researcher AVEVideoEncoder Available for: Apple TV 4K and Apple TV HD Impact: An application may be able to execute arbitrary code with kernel privileges Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2022-22636: an anonymous researcher ImageIO Available for: Apple TV 4K and Apple TV HD Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: An out-of-bounds read was addressed with improved input validation. CVE-2022-22611: Xingyu Jin of Google ImageIO Available for: Apple TV 4K and Apple TV HD Impact: Processing a maliciously crafted image may lead to heap corruption Description: A memory consumption issue was addressed with improved memory handling. CVE-2022-22612: Xingyu Jin of Google IOGPUFamily Available for: Apple TV 4K and Apple TV HD Impact: An application may be able to gain elevated privileges Description: A use after free issue was addressed with improved memory management. CVE-2022-22641: Mohamed Ghannam (@_simo36) Kernel Available for: Apple TV 4K and Apple TV HD Impact: An application may be able to execute arbitrary code with kernel privileges Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2022-22613: Alex, an anonymous researcher Kernel Available for: Apple TV 4K and Apple TV HD Impact: An application may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed with improved memory management. CVE-2022-22614: an anonymous researcher CVE-2022-22615: an anonymous researcher Kernel Available for: Apple TV 4K and Apple TV HD Impact: A malicious application may be able to elevate privileges Description: A logic issue was addressed with improved state management. CVE-2022-22632: Keegan Saunders Kernel Available for: Apple TV 4K and Apple TV HD Impact: An attacker in a privileged position may be able to perform a denial of service attack Description: A null pointer dereference was addressed with improved validation. CVE-2022-22638: derrek (@derrekr6) Kernel Available for: Apple TV 4K and Apple TV HD Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved validation. CVE-2022-22640: sqrtpwn MediaRemote Available for: Apple TV 4K and Apple TV HD Impact: A malicious application may be able to identify what other applications a user has installed Description: An access issue was addressed with improved access restrictions. CVE-2022-22670: Brandon Azad Preferences Available for: Apple TV 4K and Apple TV HD Impact: A malicious application may be able to read other applications' settings Description: The issue was addressed with additional permissions checks. CVE-2022-22609: Zhipeng Huo (@R3dF09) and Yuebin Sun (@yuebinsun2020) of Tencent Security Xuanwu Lab (xlab.tencent.com) Sandbox Available for: Apple TV 4K and Apple TV HD Impact: A malicious application may be able to bypass certain Privacy preferences Description: The issue was addressed with improved permissions logic. CVE-2022-22600: Sudhakar Muthumani of Primefort Private Limited, Khiem Tran UIKit Available for: Apple TV 4K and Apple TV HD Impact: A person with physical access to an iOS device may be able to see sensitive information via keyboard suggestions Description: This issue was addressed with improved checks. CVE-2022-22621: Joey Hewitt WebKit Available for: Apple TV 4K and Apple TV HD Impact: Processing maliciously crafted web content may disclose sensitive user information Description: A cookie management issue was addressed with improved state management. WebKit Bugzilla: 232748 CVE-2022-22662: Prakash (@1lastBr3ath) of Threat Nix WebKit Available for: Apple TV 4K and Apple TV HD Impact: Processing maliciously crafted web content may lead to code execution Description: A memory corruption issue was addressed with improved state management. WebKit Bugzilla: 232812 CVE-2022-22610: Quan Yin of Bigo Technology Live Client Team WebKit Available for: Apple TV 4K and Apple TV HD Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A use after free issue was addressed with improved memory management. WebKit Bugzilla: 233172 CVE-2022-22624: Kirin (@Pwnrin) of Tencent Security Xuanwu Lab WebKit Bugzilla: 234147 CVE-2022-22628: Kirin (@Pwnrin) of Tencent Security Xuanwu Lab WebKit Available for: Apple TV 4K and Apple TV HD Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A buffer overflow issue was addressed with improved memory handling. WebKit Bugzilla: 234966 CVE-2022-22629: Jeonghoon Shin at Theori working with Trend Micro Zero Day Initiative WebKit Available for: Apple TV 4K and Apple TV HD Impact: A malicious website may cause unexpected cross-origin behavior Description: A logic issue was addressed with improved state management. WebKit Bugzilla: 235294 CVE-2022-22637: Tom McKee of Google Additional recognition Bluetooth We would like to acknowledge an anonymous researcher for their assistance. Siri We would like to acknowledge an anonymous researcher for their assistance syslog We would like to acknowledge Yonghwi Jin (@jinmo123) of Theori for their assistance. UIKit We would like to acknowledge Tim Shadel of Day Logger, Inc. for their assistance. WebKit We would like to acknowledge Abdullah Md Shaleh for their assistance. WebKit Storage We would like to acknowledge Martin Bajanik of FingerprintJS for their assistance. Apple TV will periodically check for software updates. Alternatively, you may manually check for software updates by selecting "Settings -> System -> Software Update -> Update Software." To check the current version of software, select "Settings -> General -> About." All information is also posted on the Apple Security Updates web site: https://support.apple.com/en-us/HT201222. This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEePiLW1MrMjw19XzoeC9qKD1prhgFAmIvyxIACgkQeC9qKD1p rhhDUg//VwUVUUj92pmEmjbj52uKnb1RZohn9dfkA9bESMzRy7wFwMUN973V2SPw T6JpgCab0ZVNxBIfEXJq7wbi2Io08N0UMCE5GPNV0QL79x6ZmYwZREZwdHghrHGh ggQtmYSZPipKLhvVOyXF7PamqHonnibbvfC/iWJSySnmPxQoHG7DoCzrX0wOnVBw dkHEstKVo3eo2/OG/mGhYZw/g8EIAIDQbgP4XTD/m3hRnXbRMFff+7PgaE8cZzdY 45q8ExwqNOTdFoeqsKNmPBIzZJau9fWlekUlGpPXC1ASsiXmiptwvy07RbNLZ1N2 j2lFcLj7Ikzwiwsd7MBIFAMP0OWrT4Ds6YWdcgNX2iBkNoheqqt7AP4kOUnDP28Z VXUriTbra9oPM0ctbZTBrmj7xiYjLbMJ4GRu2kIyGyTG9Wu9xEa3KH5Po1OR1Pxg zG4gXdRIE241E26uee648uIFHhxRcgSdygXANnzkFv5/YslqQdccRD1F6FrJwqgn V+ZFZ17zUhGW37F6Dmnd9LIo9GuiLl14qr1qfUoaQ+J+il2EV1UAv780wxQOuc4I ZnvU4rEjaGmHwSh4/GDUTRFkI/fiA39WYpPkgXKN5yqHJG7AGENaROz3jnOxr/xU JlVOleG7Z6MGdLwHG1i4QaBYrzadFZM20WsEOZ2twQzTVMQUyGk=qxuS -----END PGP SIGNATURE----- . Description: Submariner enables direct networking between pods and services on different Kubernetes clusters that are either on-premises or in the cloud. For more information about Submariner, see the Submariner open source community website at: https://submariner.io/. Security fixes: * CVE-2022-32149 golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags Bugs addressed: * Build Submariner 0.13.3 (ACM-2226) * Verify Submariner with OCP 4.12 (ACM-2435) * Submariner does not support cluster "kube-proxy ipvs mode" (ACM-2821) 3. JIRA issues fixed (https://issues.jboss.org/): ACM-2226 - [ACM 2.6.4] Build Submariner 0.13.3 ACM-2435 - [ACM 2.6.4] Verify Submariner with OCP 4.12 ACM-2821 - [Submariner] - 0.13.3 - Submariner does not support cluster "kube-proxy ipvs mode" 6. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: updated rh-sso-7/sso76-openshift-rhel8 container and operator related images Advisory ID: RHSA-2022:8964-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2022:8964 Issue date: 2022-12-13 CVE Names: CVE-2016-3709 CVE-2022-1304 CVE-2022-3782 CVE-2022-3916 CVE-2022-22624 CVE-2022-22628 CVE-2022-22629 CVE-2022-22662 CVE-2022-26700 CVE-2022-26709 CVE-2022-26710 CVE-2022-26716 CVE-2022-26717 CVE-2022-26719 CVE-2022-27404 CVE-2022-27405 CVE-2022-27406 CVE-2022-30293 CVE-2022-37434 CVE-2022-42898 ==================================================================== 1. Summary: Updated rh-sso-7/sso76-openshift-rhel8 container image and rh-sso-7/sso7-rhel8-operator-bundle image is now available for RHEL-8 based Middleware Containers. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: The rh-sso-7/sso76-openshift-rhel8 container image and rh-sso-7/sso7-rhel8-operator operator has been updated for RHEL-8 based Middleware Containers to address the following security issues. Security Fix(es): * keycloak: path traversal via double URL encoding (CVE-2022-3782) * keycloak: Session takeover with OIDC offline refreshtokens (CVE-2022-3916) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Users of rh-sso-7/sso76-openshift-rhel8 container images and rh-sso-7/sso7-rhel8-operator operator are advised to upgrade to these updated images, which contain backported patches to correct these security issues, fix these bugs and add these enhancements. Users of these images are also encouraged to rebuild all container images that depend on these images. You can find images updated by this advisory in Red Hat Container Catalog (see References). 3. Solution: The RHEL-8 based Middleware Containers container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References). Dockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally. 4. Bugs fixed (https://bugzilla.redhat.com/): 2138971 - CVE-2022-3782 keycloak: path traversal via double URL encoding 2141404 - CVE-2022-3916 keycloak: Session takeover with OIDC offline refreshtokens 5. JIRA issues fixed (https://issues.jboss.org/): CIAM-4412 - Build new OCP image for rh-sso-7/sso76-openshift-rhel8 CIAM-4413 - Generate new operator bundle image for this patch 6. References: https://access.redhat.com/security/cve/CVE-2016-3709 https://access.redhat.com/security/cve/CVE-2022-1304 https://access.redhat.com/security/cve/CVE-2022-3782 https://access.redhat.com/security/cve/CVE-2022-3916 https://access.redhat.com/security/cve/CVE-2022-22624 https://access.redhat.com/security/cve/CVE-2022-22628 https://access.redhat.com/security/cve/CVE-2022-22629 https://access.redhat.com/security/cve/CVE-2022-22662 https://access.redhat.com/security/cve/CVE-2022-26700 https://access.redhat.com/security/cve/CVE-2022-26709 https://access.redhat.com/security/cve/CVE-2022-26710 https://access.redhat.com/security/cve/CVE-2022-26716 https://access.redhat.com/security/cve/CVE-2022-26717 https://access.redhat.com/security/cve/CVE-2022-26719 https://access.redhat.com/security/cve/CVE-2022-27404 https://access.redhat.com/security/cve/CVE-2022-27405 https://access.redhat.com/security/cve/CVE-2022-27406 https://access.redhat.com/security/cve/CVE-2022-30293 https://access.redhat.com/security/cve/CVE-2022-37434 https://access.redhat.com/security/cve/CVE-2022-42898 https://catalog.redhat.com/software/containers/registry/registry.access.redhat.com/repository/rh-sso-7/sso76-openshift-rhel8 https://access.redhat.com/security/updates/classification/#important 7. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/): 2142707 - CVE-2022-42920 Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing 5. Bugs fixed (https://bugzilla.redhat.com/): 2064698 - CVE-2020-36518 jackson-databind: denial of service via a large depth of nested objects 2134010 - CVE-2022-32149 golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags 2135244 - CVE-2022-42003 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS 2135247 - CVE-2022-42004 jackson-databind: use of deeply nested arrays 5. JIRA issues fixed (https://issues.jboss.org/): LOG-3250 - [release-5.4] FluentdQueueLengthIncreasing rule failing to be evaluated. LOG-3252 - [release-5.4]Adding Valid Subscription Annotation 6. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64 3. Description: WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Package List: Red Hat Enterprise Linux AppStream (v. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7

Trust: 3.15

sources: NVD: CVE-2022-22629 // JVNDB: JVNDB-2022-018183 // ZDI: ZDI-22-517 // VULHUB: VHN-411257 // PACKETSTORM: 169243 // PACKETSTORM: 169374 // PACKETSTORM: 166316 // PACKETSTORM: 166314 // PACKETSTORM: 171026 // PACKETSTORM: 170210 // PACKETSTORM: 170759 // PACKETSTORM: 169920 // PACKETSTORM: 169889

AFFECTED PRODUCTS

vendor:applemodel:macosscope:gteversion:12.0.0

Trust: 1.0

vendor:applemodel:macosscope:ltversion:12.3

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:15.4

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:8.5

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:15.4

Trust: 1.0

vendor:applemodel:safariscope:ltversion:15.4

Trust: 1.0

vendor:applemodel:itunesscope:ltversion:12.12.3

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:15.4

Trust: 1.0

vendor:アップルmodel:ipadosscope: - version: -

Trust: 0.8

vendor:アップルmodel:watchosscope:eqversion:8.5

Trust: 0.8

vendor:アップルmodel:safariscope: - version: -

Trust: 0.8

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

vendor:アップルmodel:tvosscope: - version: -

Trust: 0.8

vendor:アップルmodel:itunesscope: - version: -

Trust: 0.8

vendor:アップルmodel:macosscope: - version: -

Trust: 0.8

vendor:applemodel:safariscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-22-517 // JVNDB: JVNDB-2022-018183 // NVD: CVE-2022-22629

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-22629
value: HIGH

Trust: 1.0

NVD: CVE-2022-22629
value: HIGH

Trust: 0.8

ZDI: CVE-2022-22629
value: HIGH

Trust: 0.7

nvd@nist.gov: CVE-2022-22629
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-22629
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2022-22629
baseSeverity: HIGH
baseScore: 8.8
vectorString: AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-22-517 // JVNDB: JVNDB-2022-018183 // NVD: CVE-2022-22629

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-411257 // JVNDB: JVNDB-2022-018183 // NVD: CVE-2022-22629

TYPE

overflow, code execution

Trust: 0.3

sources: PACKETSTORM: 166316 // PACKETSTORM: 166314 // PACKETSTORM: 169889

PATCH

title:HT213188 Apple  Security updateurl:https://support.apple.com/en-us/HT213182

Trust: 0.8

title:Apple has issued an update to correct this vulnerability.url:https://support.apple.com/en-us/HT213187

Trust: 0.7

sources: ZDI: ZDI-22-517 // JVNDB: JVNDB-2022-018183

EXTERNAL IDS

db:NVDid:CVE-2022-22629

Trust: 4.3

db:JVNDBid:JVNDB-2022-018183

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-15747

Trust: 0.7

db:ZDIid:ZDI-22-517

Trust: 0.7

db:PACKETSTORMid:166314

Trust: 0.2

db:PACKETSTORMid:170210

Trust: 0.2

db:PACKETSTORMid:166316

Trust: 0.2

db:PACKETSTORMid:169920

Trust: 0.2

db:PACKETSTORMid:171026

Trust: 0.2

db:PACKETSTORMid:169889

Trust: 0.2

db:PACKETSTORMid:170956

Trust: 0.1

db:PACKETSTORMid:166318

Trust: 0.1

db:PACKETSTORMid:171144

Trust: 0.1

db:PACKETSTORMid:168226

Trust: 0.1

db:PACKETSTORMid:169760

Trust: 0.1

db:PACKETSTORMid:166317

Trust: 0.1

db:PACKETSTORMid:170898

Trust: 0.1

db:VULHUBid:VHN-411257

Trust: 0.1

db:PACKETSTORMid:169243

Trust: 0.1

db:PACKETSTORMid:169374

Trust: 0.1

db:PACKETSTORMid:170759

Trust: 0.1

sources: ZDI: ZDI-22-517 // VULHUB: VHN-411257 // JVNDB: JVNDB-2022-018183 // PACKETSTORM: 169243 // PACKETSTORM: 169374 // PACKETSTORM: 166316 // PACKETSTORM: 166314 // PACKETSTORM: 171026 // PACKETSTORM: 170210 // PACKETSTORM: 170759 // PACKETSTORM: 169920 // PACKETSTORM: 169889 // NVD: CVE-2022-22629

REFERENCES

url:https://support.apple.com/en-us/ht213187

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-22629

Trust: 1.6

url:https://support.apple.com/en-us/ht213182

Trust: 1.1

url:https://support.apple.com/en-us/ht213183

Trust: 1.1

url:https://support.apple.com/en-us/ht213186

Trust: 1.1

url:https://support.apple.com/en-us/ht213188

Trust: 1.1

url:https://support.apple.com/en-us/ht213193

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22624

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-22628

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-22662

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2022-22629

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-22624

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-22662

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-22628

Trust: 0.5

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-26717

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-26710

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-26719

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-26700

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-26716

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-30293

Trust: 0.5

url:https://bugzilla.redhat.com/):

Trust: 0.5

url:https://access.redhat.com/security/team/contact/

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-26709

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-1304

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-26709

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-37434

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-1304

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2016-3709

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-26710

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-26700

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2016-3709

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2020-35527

Trust: 0.3

url:https://issues.jboss.org/):

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-42898

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-35527

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-35525

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-35525

Trust: 0.3

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-2509

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-26716

Trust: 0.3

url:https://www.debian.org/security/faq

Trust: 0.2

url:https://www.debian.org/security/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-22612

Trust: 0.2

url:https://support.apple.com/en-us/ht201222.

Trust: 0.2

url:https://www.apple.com/support/security/pgp/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-22611

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-35737

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-46848

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-40674

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-32149

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-2509

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-3515

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-46848

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-27404

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-26719

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-26717

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-27405

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-27406

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.2

url:https://access.redhat.com/articles/11258

Trust: 0.2

url:https://security-tracker.debian.org/tracker/webkit2gtk

Trust: 0.1

url:https://security-tracker.debian.org/tracker/wpewebkit

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22609

Trust: 0.1

url:https://support.apple.com/ht213186.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22610

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22670

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22641

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22634

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22637

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22666

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22636

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22613

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22621

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22600

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22640

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22638

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22632

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22615

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22635

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22614

Trust: 0.1

url:https://www.apple.com/itunes/download/

Trust: 0.1

url:https://support.apple.com/ht213188.

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-3821

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-43680

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-40304

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2601

Trust: 0.1

url:https://submariner.io/.

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-3787

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2601

Trust: 0.1

url:https://submariner.io/getting-started/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-42012

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-42010

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-3775

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0795

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-40303

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/add-ons-overview#submariner-deploy-console

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30698

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30699

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-41974

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-42011

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-27404

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-3782

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-3916

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-27405

Trust: 0.1

url:https://catalog.redhat.com/software/containers/registry/registry.access.redhat.com/repository/rh-sso-7/sso76-openshift-rhel8

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:8964

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0865

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1355

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0909

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0891

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0924

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0561

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0908

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0561

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-25308

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0908

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0865

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1471

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0562

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-42920

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-25310

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0924

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0470

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1355

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0562

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22844

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-25309

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0909

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1471

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0891

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.10/logging/cluster-logging-release-notes.html

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-42004

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.10/logging/cluster-logging-upgrading.html

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:7435

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36518

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-42003

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36518

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-30293

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:8054

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

sources: ZDI: ZDI-22-517 // VULHUB: VHN-411257 // JVNDB: JVNDB-2022-018183 // PACKETSTORM: 169243 // PACKETSTORM: 169374 // PACKETSTORM: 166316 // PACKETSTORM: 166314 // PACKETSTORM: 171026 // PACKETSTORM: 170210 // PACKETSTORM: 170759 // PACKETSTORM: 169920 // PACKETSTORM: 169889 // NVD: CVE-2022-22629

CREDITS

Anonymous

Trust: 0.7

sources: ZDI: ZDI-22-517

SOURCES

db:ZDIid:ZDI-22-517
db:VULHUBid:VHN-411257
db:JVNDBid:JVNDB-2022-018183
db:PACKETSTORMid:169243
db:PACKETSTORMid:169374
db:PACKETSTORMid:166316
db:PACKETSTORMid:166314
db:PACKETSTORMid:171026
db:PACKETSTORMid:170210
db:PACKETSTORMid:170759
db:PACKETSTORMid:169920
db:PACKETSTORMid:169889
db:NVDid:CVE-2022-22629

LAST UPDATE DATE

2025-04-28T20:45:43.436000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-22-517date:2024-07-08T00:00:00
db:VULHUBid:VHN-411257date:2022-09-27T00:00:00
db:JVNDBid:JVNDB-2022-018183date:2023-10-19T02:01:00
db:NVDid:CVE-2022-22629date:2022-09-27T04:48:41.080

SOURCES RELEASE DATE

db:ZDIid:ZDI-22-517date:2022-03-22T00:00:00
db:VULHUBid:VHN-411257date:2022-09-23T00:00:00
db:JVNDBid:JVNDB-2022-018183date:2023-10-19T00:00:00
db:PACKETSTORMid:169243date:2022-04-28T19:12:00
db:PACKETSTORMid:169374date:2022-04-28T19:12:00
db:PACKETSTORMid:166316date:2022-03-15T15:46:52
db:PACKETSTORMid:166314date:2022-03-15T15:46:09
db:PACKETSTORMid:171026date:2023-02-16T15:45:25
db:PACKETSTORMid:170210date:2022-12-13T17:16:20
db:PACKETSTORMid:170759date:2023-01-27T15:03:38
db:PACKETSTORMid:169920date:2022-11-17T13:23:05
db:PACKETSTORMid:169889date:2022-11-16T16:08:17
db:NVDid:CVE-2022-22629date:2022-09-23T20:15:09.307