ID

VAR-202205-1299


CVE

CVE-2022-26700


TITLE

Apple Security Advisory 2022-05-16-7

Trust: 0.1

sources: PACKETSTORM: 167195

DESCRIPTION

A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, watchOS 8.6, iOS 15.5 and iPadOS 15.5, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to code execution. Apple tvOS is a smart TV operating system developed by Apple (Apple). tvOS 15.0 19J346 - 15.4.1 19L452 versions have a buffer error vulnerability caused by a boundary error when processing HTML content in WebKit. A remote attacker could exploit this vulnerability to execute arbitrary code on the target system. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2022-05-16-7 Safari 15.5 Safari 15.5 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT213260. WebKit Bugzilla: 238183 CVE-2022-26716: SorryMybad (@S0rryMybad) of Kunlun Lab WebKit Bugzilla: 238699 CVE-2022-26719: Dongzhuo Zhao working with ADLab of Venustech Additional recognition WebKit We would like to acknowledge James Lee, an anonymous researcher for their assistance. Safari 15.5 may be obtained from the Mac App Store. All information is also posted on the Apple Security Updates web site: https://support.apple.com/en-us/HT201222. For the oldstable distribution (buster), these problems have been fixed in version 2.36.3-1~deb10u1. For the stable distribution (bullseye), these problems have been fixed in version 2.36.3-1~deb11u1. We recommend that you upgrade your webkit2gtk packages. For the detailed security status of webkit2gtk please refer to its security tracker page at: https://security-tracker.debian.org/tracker/webkit2gtk Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEYrwugQBKzlHMYFizAAyEYu0C2AIFAmKWpRcACgkQAAyEYu0C 2AK6iA//ZOy1HOqSdnmdwCowbOAWP1GCEDxAV/lftx0i7LXCj6HHXTcH2ElRc9ZL 3CcZfEeulPV0FuMxyS0m3AApJKtVEkp1uYzXN9OJVZl2GZjjdsQZkIhlRkgTjiOz cyL19KuwcdcKBiDBmOknRdOMTAdsRra0/NvMY8xOAiGBCcShvs+uKwzXwZxaUPjC WJlm5oek53baFJNzwPHiPaIa3zfDsR/NXq6UxwzTWjtp6DoJPYaoU6J8dw2CGHhH rr6wS/tDkWRrXs/8vFQ/QrpBByHVgUOO9gPApaQpysEaKrtHMWBk87JDQ03p8hgw Vb9IXoPDtKFAgjtu4g/AwLhbWXY4lzw6DJJhoupaYT07tje1iIYADbg0L1jFAixf 8IXnjWh+vJdHmJX4fopZxoCguJrc5dCBOhn8Pjqqv6uqgcnZ81aBnflw0xwi6W36 +5DViEFCGU6RQ49q2vGoH+ouP/zBgjqUBb5W1n7koJuRZNZ9kmoMc78UjjDrQZeI WZWZ1UllEsqArWebfc0xXe0tXjCVwHIqb0jySqiKgYtRLLRypkWF8wUBmZLiuu5l 3UwLrxPfXRLOT5RMagI4GoN3RGBdTGzSiN+kHaMqJKVA6dKb1AyBbXoaRiNBGXe4 MFZUDBp+3HyKrsMegpoTeV9ILHfGMlAWihGwHM9Y2OJG4zODkvM= =qgna -----END PGP SIGNATURE----- . Description: Submariner enables direct networking between pods and services on different Kubernetes clusters that are either on-premises or in the cloud. For more information about Submariner, see the Submariner open source community website at: https://submariner.io/. This advisory contains bug fixes and enhancements to the Submariner container images. Security fixes: * CVE-2022-27664 golang: net/http: handle server errors after sending GOAWAY * CVE-2022-2880 golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-41715 golang: regexp/syntax: limit memory used by parsing regexps * CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests Bugs addressed: * subctl diagnose firewall metrics does not work on merged kubeconfig (BZ# 2013711) * [Submariner] - Fails to increase gateway amount after deployment (BZ# 2097381) * Submariner gateway node does not get deleted with subctl cloud cleanup command (BZ# 2108634) * submariner GW pods are unable to resolve the DNS of the Broker K8s API URL (BZ# 2119362) * Submariner gateway node does not get deployed after applying ManagedClusterAddOn on Openstack (BZ# 2124219) * unable to run subctl benchmark latency, pods fail with ImagePullBackOff (BZ# 2130326) * [IBM Z] - Submariner addon unistallation doesnt work from ACM console (BZ# 2136442) * Tags on AWS security group for gateway node break cloud-controller LoadBalancer (BZ# 2139477) * RHACM - Submariner: UI support for OpenStack #19297 (ACM-1242) * Submariner OVN support (ACM-1358) * Submariner Azure Console support (ACM-1388) * ManagedClusterSet consumers migrate to v1beta2 (ACM-1614) * Submariner on disconnected ACM #22000 (ACM-1678) * Submariner gateway: Error creating AWS security group if already exists (ACM-2055) * Submariner gateway security group in AWS not deleted when uninstalling submariner (ACM-2057) * The submariner-metrics-proxy pod pulls an image with wrong naming convention (ACM-2058) * The submariner-metrics-proxy pod is not part of the Agent readiness check (ACM-2067) * Subctl 0.14.0 prints version "vsubctl" (ACM-2132) * managedclusters "local-cluster" not found and missing Submariner Broker CRD (ACM-2145) * Add support of ARO to Submariner deployment (ACM-2150) * The e2e tests execution fails for "Basic TCP connectivity" tests (ACM-2204) * Gateway error shown "diagnose all" tests (ACM-2206) * Submariner does not support cluster "kube-proxy ipvs mode"(ACM-2211) * Vsphere cluster shows Pod Security admission controller warnings (ACM-2256) * Cannot use submariner with OSP and self signed certs (ACM-2274) * Subctl diagnose tests spawn nettest image with wrong tag nameing convention (ACM-2387) * Subctl 0.14.1 prints version "devel" (ACM-2482) 3. Bugs fixed (https://bugzilla.redhat.com/): 2013711 - subctl diagnose firewall metrics does not work on merged kubeconfig 2097381 - [Submariner] - Fails to increase gateway amount after deployment 2108634 - Submariner gateway node does not get deleted with subctl cloud cleanup command 2119362 - submariner GW pods are unable to resolve the DNS of the Broker K8s API URL 2124219 - Submariner gateway node does not get deployed after applying ManagedClusterAddOn on Openstack 2124669 - CVE-2022-27664 golang: net/http: handle server errors after sending GOAWAY 2130326 - unable to run subctl benchmark latency, pods fail with ImagePullBackOff 2132868 - CVE-2022-2880 golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters 2132872 - CVE-2022-41715 golang: regexp/syntax: limit memory used by parsing regexps 2136442 - [IBM Z] - Submariner addon unistallation doesnt work from ACM console 2139477 - Tags on AWS security group for gateway node break cloud-controller LoadBalancer 2161274 - CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests 5. JIRA issues fixed (https://issues.jboss.org/): ACM-1614 - ManagedClusterSet consumers migrate to v1beta2 (Submariner) ACM-2055 - Submariner gateway: Error creating AWS security group if already exists ACM-2057 - [Submariner] - submariner gateway security group in aws not deleted when uninstalling submariner ACM-2058 - [Submariner] - The submariner-metrics-proxy pod pulls an image with wrong naming convention ACM-2067 - [Submariner] - The submariner-metrics-proxy pod is not part of the Agent readiness check ACM-2132 - Subctl 0.14.0 prints version "vsubctl" ACM-2145 - managedclusters "local-cluster" not found and missing Submariner Broker CRD ACM-2150 - Add support of ARO to Submariner deployment ACM-2204 - [Submariner] - e2e tests execution fails for "Basic TCP connectivity" tests ACM-2206 - [Submariner] - Gateway error shown "diagnose all" tests ACM-2211 - [Submariner] - Submariner does not support cluster "kube-proxy ipvs mode" ACM-2256 - [Submariner] - Vsphere cluster shows Pod Security admission controller warnings ACM-2274 - Cannot use submariner with OSP and self signed certs ACM-2387 - [Submariner] - subctl diagnose tests spawn nettest image with wrong tag nameing convention ACM-2482 - Subctl 0.14.1 prints version "devel" 6. Bugs fixed (https://bugzilla.redhat.com/): 2142707 - CVE-2022-42920 Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing 5. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/): 2134876 - CVE-2022-37601 loader-utils: prototype pollution in function parseQuery in parseQuery.js 2140597 - CVE-2022-37603 loader-utils:Regular expression denial of service 2142707 - CVE-2022-42920 Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing 2150323 - CVE-2022-24999 express: "qs" prototype poisoning causes the hang of the node process 2156263 - CVE-2022-46175 json5: Prototype Pollution in JSON5 via Parse Method 2156324 - CVE-2021-35065 glob-parent: Regular Expression Denial of Service 2156683 - CVE-2020-36567 gin: Unsanitized input in the default logger in github.com/gin-gonic/gin 2161274 - CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests 5. JIRA issues fixed (https://issues.jboss.org/): MTA-103 - MTA 6.0.1 Installation failed with CrashLoop Error for UI Pod MTA-106 - Implement ability for windup addon image pull policy to be configurable MTA-122 - MTA is upgrading automatically ignoring 'Manual' setting MTA-123 - MTA Becomes unusable when running bulk binary analysis MTA-127 - After upgrading MTA operator from 6.0.0 to 6.0.1 and running analysis , task pods starts failing MTA-131 - Analysis stops working after MTA upgrade from 6.0.0 to 6.0.1 MTA-36 - Can't disable a proxy if it has an invalid configuration MTA-44 - Make RWX volumes optional. MTA-49 - Uploaded a local binary when return back to the page the UI should show green bar and correct % MTA-59 - Getting error 401 if deleting many credentials quickly MTA-65 - Set windup addon image pull policy to be controlled by the global image_pull_policy parameter MTA-72 - CVE-2022-46175 mta-ui-container: json5: Prototype Pollution in JSON5 via Parse Method [mta-6] MTA-73 - CVE-2022-37601 mta-ui-container: loader-utils: prototype pollution in function parseQuery in parseQuery.js [mta-6] MTA-74 - CVE-2020-36567 mta-windup-addon-container: gin: Unsanitized input in the default logger in github.com/gin-gonic/gin [mta-6] MTA-76 - CVE-2022-37603 mta-ui-container: loader-utils:Regular expression denial of service [mta-6] MTA-77 - CVE-2020-36567 mta-hub-container: gin: Unsanitized input in the default logger in github.com/gin-gonic/gin [mta-6] MTA-80 - CVE-2021-35065 mta-ui-container: glob-parent: Regular Expression Denial of Service [mta-6] MTA-82 - CVE-2022-42920 org.jboss.windup-windup-cli-parent: Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing [mta-6.0] MTA-85 - CVE-2022-24999 mta-ui-container: express: "qs" prototype poisoning causes the hang of the node process [mta-6] MTA-88 - CVE-2020-36567 mta-admin-addon-container: gin: Unsanitized input in the default logger in github.com/gin-gonic/gin [mta-6] MTA-92 - CVE-2022-42920 org.jboss.windup.plugin-windup-maven-plugin-parent: Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing [mta-6.0] MTA-96 - [UI] Maven -> "Local artifact repository" textbox can be checked and has no tooltip 6. Description: Service Binding manages the data plane for applications and backing services. Bugs fixed (https://bugzilla.redhat.com/): 2161274 - CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests 5. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: Migration Toolkit for Containers (MTC) 1.7.6 security and bug fix update Advisory ID: RHSA-2022:9047-01 Product: Red Hat Migration Toolkit Advisory URL: https://access.redhat.com/errata/RHSA-2022:9047 Issue date: 2022-12-15 CVE Names: CVE-2016-3709 CVE-2020-28851 CVE-2020-28852 CVE-2020-35525 CVE-2020-35527 CVE-2022-0561 CVE-2022-0562 CVE-2022-0865 CVE-2022-0891 CVE-2022-0908 CVE-2022-0909 CVE-2022-0924 CVE-2022-1122 CVE-2022-1304 CVE-2022-1355 CVE-2022-1705 CVE-2022-1962 CVE-2022-2509 CVE-2022-3515 CVE-2022-22624 CVE-2022-22628 CVE-2022-22629 CVE-2022-22662 CVE-2022-22844 CVE-2022-25308 CVE-2022-25309 CVE-2022-25310 CVE-2022-26700 CVE-2022-26709 CVE-2022-26710 CVE-2022-26716 CVE-2022-26717 CVE-2022-26719 CVE-2022-27404 CVE-2022-27405 CVE-2022-27406 CVE-2022-27664 CVE-2022-28131 CVE-2022-30293 CVE-2022-30629 CVE-2022-30630 CVE-2022-30632 CVE-2022-30633 CVE-2022-30635 CVE-2022-32148 CVE-2022-32189 CVE-2022-37434 CVE-2022-42898 ==================================================================== 1. Summary: The Migration Toolkit for Containers (MTC) 1.7.6 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Security Fix(es) from Bugzilla: * golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705) * golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962) * golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131) * golang: io/fs: stack exhaustion in Glob (CVE-2022-30630) * golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632) * golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633) * golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635) * golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148) * golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. 3. Solution: For details on how to install and use MTC, refer to: https://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html 4. Bugs fixed (https://bugzilla.redhat.com/): 2092793 - CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add 2107371 - CVE-2022-30630 golang: io/fs: stack exhaustion in Glob 2107374 - CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header 2107376 - CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions 2107383 - CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working 2107386 - CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob 2107388 - CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode 2107390 - CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip 2107392 - CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal 2132957 - Migration fails at UnQuiesceDestApplications step in OCP 4.12 2137304 - Location for host cluster is missing in the UI 2140208 - When editing a MigHook in the UI, the page may fail to reload 2143628 - Unable to create Storage Class Conversion plan due to missing cronjob error in OCP 4.12 2143872 - Namespaces page in web console stuck in loading phase 2149920 - Migration fails at prebackupHooks step 5. JIRA issues fixed (https://issues.jboss.org/): MIG-1240 - Implement proposed changes for DVM support with PSAs in 4.12 6. References: https://access.redhat.com/security/cve/CVE-2016-3709 https://access.redhat.com/security/cve/CVE-2020-28851 https://access.redhat.com/security/cve/CVE-2020-28852 https://access.redhat.com/security/cve/CVE-2020-35525 https://access.redhat.com/security/cve/CVE-2020-35527 https://access.redhat.com/security/cve/CVE-2022-0561 https://access.redhat.com/security/cve/CVE-2022-0562 https://access.redhat.com/security/cve/CVE-2022-0865 https://access.redhat.com/security/cve/CVE-2022-0891 https://access.redhat.com/security/cve/CVE-2022-0908 https://access.redhat.com/security/cve/CVE-2022-0909 https://access.redhat.com/security/cve/CVE-2022-0924 https://access.redhat.com/security/cve/CVE-2022-1122 https://access.redhat.com/security/cve/CVE-2022-1304 https://access.redhat.com/security/cve/CVE-2022-1355 https://access.redhat.com/security/cve/CVE-2022-1705 https://access.redhat.com/security/cve/CVE-2022-1962 https://access.redhat.com/security/cve/CVE-2022-2509 https://access.redhat.com/security/cve/CVE-2022-3515 https://access.redhat.com/security/cve/CVE-2022-22624 https://access.redhat.com/security/cve/CVE-2022-22628 https://access.redhat.com/security/cve/CVE-2022-22629 https://access.redhat.com/security/cve/CVE-2022-22662 https://access.redhat.com/security/cve/CVE-2022-22844 https://access.redhat.com/security/cve/CVE-2022-25308 https://access.redhat.com/security/cve/CVE-2022-25309 https://access.redhat.com/security/cve/CVE-2022-25310 https://access.redhat.com/security/cve/CVE-2022-26700 https://access.redhat.com/security/cve/CVE-2022-26709 https://access.redhat.com/security/cve/CVE-2022-26710 https://access.redhat.com/security/cve/CVE-2022-26716 https://access.redhat.com/security/cve/CVE-2022-26717 https://access.redhat.com/security/cve/CVE-2022-26719 https://access.redhat.com/security/cve/CVE-2022-27404 https://access.redhat.com/security/cve/CVE-2022-27405 https://access.redhat.com/security/cve/CVE-2022-27406 https://access.redhat.com/security/cve/CVE-2022-27664 https://access.redhat.com/security/cve/CVE-2022-28131 https://access.redhat.com/security/cve/CVE-2022-30293 https://access.redhat.com/security/cve/CVE-2022-30629 https://access.redhat.com/security/cve/CVE-2022-30630 https://access.redhat.com/security/cve/CVE-2022-30632 https://access.redhat.com/security/cve/CVE-2022-30633 https://access.redhat.com/security/cve/CVE-2022-30635 https://access.redhat.com/security/cve/CVE-2022-32148 https://access.redhat.com/security/cve/CVE-2022-32189 https://access.redhat.com/security/cve/CVE-2022-37434 https://access.redhat.com/security/cve/CVE-2022-42898 https://access.redhat.com/security/updates/classification/#moderate 7. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY5qjzdzjgjWX9erEAQjjjA//es5rXZ2qQwQJekrx32tlQ+R2v2BO0jKJ EIKiMSoPFOotf2TPCnn60CHUGhBs/RkjtqYFIvKW+pMBioRkaqPc8yDCraOGszrH pAYPI6+lTAfr0YjPJmA9aP5c0tAspHCVISi7+cuIDPTWUPnKtiH9XA8z5WCjWY4H v2gfULxXtSy2gkG+ezS3xXjrkEvqo33sXhar9baoG3ILfStpNwIrQ3Qt55gYM1yh y0HxxSjuqpgGFUiSN2wJuox60xA9hFA4B/YVfhzvKs9JFW454tNSns1V+89MSKsF NIMtuLOpbYe0OT3YsgP2qA1rRwY/HVzV/ewNM9ATQIBPgfXlDt4A3KBhfcSB/xSm RnERhgp6PJmNU/t1wufhhOD/IfO55v6DKDHf1xZu8Q3NxhZ3ucXxLSrb17q0zOkp LngN8f0RYzXUNWOapCK+QPAXyhvUYkHi8VFxBbCgF48N00as6IpaK6hgYR9D+mCm WdljOEZR2CaNhnzU51vutM5T2J/B8S/CA8SYG/ndoyS+fwFkEDv+Ncmg+0Amtu6s pIhCdvxK6r9+Gh0qbKeT4ALnmUjowQ8+nVTP0GzDWR3InF/YWGOfWi+Q1moUZXND 7Hj1kp46KXlTzPbLKr54RPq98CT8wqPR1IZ7VKD+M5xTYWTlO+uED6TBxRBmrKrL O33JZ0TnfDw=cTlF -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . ========================================================================== Ubuntu Security Notice USN-5457-1 June 01, 2022 webkit2gtk vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 22.04 LTS - Ubuntu 21.10 - Ubuntu 20.04 LTS Summary: Several security issues were fixed in WebKitGTK. Software Description: - webkit2gtk: Web content engine library for GTK+ Details: A large number of security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 22.04 LTS: libjavascriptcoregtk-4.0-18 2.36.3-0ubuntu0.22.04.1 libjavascriptcoregtk-4.1-0 2.36.3-0ubuntu0.22.04.1 libwebkit2gtk-4.0-37 2.36.3-0ubuntu0.22.04.1 libwebkit2gtk-4.1-0 2.36.3-0ubuntu0.22.04.1 Ubuntu 21.10: libjavascriptcoregtk-4.0-18 2.36.3-0ubuntu0.21.10.1 libwebkit2gtk-4.0-37 2.36.3-0ubuntu0.21.10.1 Ubuntu 20.04 LTS: libjavascriptcoregtk-4.0-18 2.36.3-0ubuntu0.20.04.1 libwebkit2gtk-4.0-37 2.36.3-0ubuntu0.20.04.1 This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any applications that use WebKitGTK, such as Epiphany, to make all the necessary changes. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202208-39 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: WebKitGTK+: Multiple Vulnerabilities Date: August 31, 2022 Bugs: #866494, #864427, #856445, #861740, #837305, #845252, #839984, #833568, #832990 ID: 202208-39 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======= Multiple vulnerabilities have been found in WebkitGTK+, the worst of which could result in the arbitrary execution of code. Background ========= WebKitGTK+ is a full-featured port of the WebKit rendering engine, suitable for projects requiring any kind of web integration, from hybrid HTML/CSS applications to full-fledged web browsers. Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-libs/webkit-gtk < 2.36.7 >= 2.36.7 Description ========== Multiple vulnerabilities have been discovered in WebKitGTK+. Please review the CVE identifiers referenced below for details. Impact ===== Please review the referenced CVE identifiers for details. Workaround ========= There is no known workaround at this time. Resolution ========= All WebKitGTK+ users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.36.7" References ========= [ 1 ] CVE-2022-2294 https://nvd.nist.gov/vuln/detail/CVE-2022-2294 [ 2 ] CVE-2022-22589 https://nvd.nist.gov/vuln/detail/CVE-2022-22589 [ 3 ] CVE-2022-22590 https://nvd.nist.gov/vuln/detail/CVE-2022-22590 [ 4 ] CVE-2022-22592 https://nvd.nist.gov/vuln/detail/CVE-2022-22592 [ 5 ] CVE-2022-22620 https://nvd.nist.gov/vuln/detail/CVE-2022-22620 [ 6 ] CVE-2022-22624 https://nvd.nist.gov/vuln/detail/CVE-2022-22624 [ 7 ] CVE-2022-22628 https://nvd.nist.gov/vuln/detail/CVE-2022-22628 [ 8 ] CVE-2022-22629 https://nvd.nist.gov/vuln/detail/CVE-2022-22629 [ 9 ] CVE-2022-22662 https://nvd.nist.gov/vuln/detail/CVE-2022-22662 [ 10 ] CVE-2022-22677 https://nvd.nist.gov/vuln/detail/CVE-2022-22677 [ 11 ] CVE-2022-26700 https://nvd.nist.gov/vuln/detail/CVE-2022-26700 [ 12 ] CVE-2022-26709 https://nvd.nist.gov/vuln/detail/CVE-2022-26709 [ 13 ] CVE-2022-26710 https://nvd.nist.gov/vuln/detail/CVE-2022-26710 [ 14 ] CVE-2022-26716 https://nvd.nist.gov/vuln/detail/CVE-2022-26716 [ 15 ] CVE-2022-26717 https://nvd.nist.gov/vuln/detail/CVE-2022-26717 [ 16 ] CVE-2022-26719 https://nvd.nist.gov/vuln/detail/CVE-2022-26719 [ 17 ] CVE-2022-30293 https://nvd.nist.gov/vuln/detail/CVE-2022-30293 [ 18 ] CVE-2022-30294 https://nvd.nist.gov/vuln/detail/CVE-2022-30294 [ 19 ] CVE-2022-32784 https://nvd.nist.gov/vuln/detail/CVE-2022-32784 [ 20 ] CVE-2022-32792 https://nvd.nist.gov/vuln/detail/CVE-2022-32792 [ 21 ] CVE-2022-32893 https://nvd.nist.gov/vuln/detail/CVE-2022-32893 [ 22 ] WSA-2022-0002 https://webkitgtk.org/security/WSA-2022-0002.html [ 23 ] WSA-2022-0003 https://webkitgtk.org/security/WSA-2022-0003.html [ 24 ] WSA-2022-0007 https://webkitgtk.org/security/WSA-2022-0007.html [ 25 ] WSA-2022-0008 https://webkitgtk.org/security/WSA-2022-0008.html Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202208-39 Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ====== Copyright 2022 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5

Trust: 1.8

sources: NVD: CVE-2022-26700 // VULHUB: VHN-417369 // PACKETSTORM: 167195 // PACKETSTORM: 169324 // PACKETSTORM: 170898 // PACKETSTORM: 170759 // PACKETSTORM: 171144 // PACKETSTORM: 171127 // PACKETSTORM: 170243 // PACKETSTORM: 167347 // PACKETSTORM: 168226

AFFECTED PRODUCTS

vendor:applemodel:watchosscope:ltversion:8.6

Trust: 1.0

vendor:applemodel:safariscope:ltversion:15.5

Trust: 1.0

vendor:applemodel:macosscope:ltversion:12.4

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:15.5

Trust: 1.0

vendor:applemodel:macosscope:gteversion:12.0

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:15.5

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:15.5

Trust: 1.0

sources: NVD: CVE-2022-26700

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-26700
value: HIGH

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2022-26700
value: HIGH

Trust: 1.0

nvd@nist.gov: CVE-2022-26700
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 2.0

sources: NVD: CVE-2022-26700 // NVD: CVE-2022-26700

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

sources: NVD: CVE-2022-26700

THREAT TYPE

remote

Trust: 0.1

sources: PACKETSTORM: 167347

TYPE

code execution

Trust: 0.1

sources: PACKETSTORM: 167195

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-417369

EXTERNAL IDS

db:NVDid:CVE-2022-26700

Trust: 2.0

db:PACKETSTORMid:167347

Trust: 0.2

db:PACKETSTORMid:167195

Trust: 0.2

db:PACKETSTORMid:170898

Trust: 0.2

db:PACKETSTORMid:168226

Trust: 0.2

db:PACKETSTORMid:170210

Trust: 0.1

db:PACKETSTORMid:171026

Trust: 0.1

db:PACKETSTORMid:169920

Trust: 0.1

db:PACKETSTORMid:167185

Trust: 0.1

db:PACKETSTORMid:169760

Trust: 0.1

db:PACKETSTORMid:167186

Trust: 0.1

db:PACKETSTORMid:170956

Trust: 0.1

db:PACKETSTORMid:167194

Trust: 0.1

db:PACKETSTORMid:167193

Trust: 0.1

db:PACKETSTORMid:169889

Trust: 0.1

db:CNNVDid:CNNVD-202205-3513

Trust: 0.1

db:VULHUBid:VHN-417369

Trust: 0.1

db:PACKETSTORMid:169324

Trust: 0.1

db:PACKETSTORMid:170759

Trust: 0.1

db:PACKETSTORMid:171144

Trust: 0.1

db:PACKETSTORMid:171127

Trust: 0.1

db:PACKETSTORMid:170243

Trust: 0.1

sources: VULHUB: VHN-417369 // PACKETSTORM: 167195 // PACKETSTORM: 169324 // PACKETSTORM: 170898 // PACKETSTORM: 170759 // PACKETSTORM: 171144 // PACKETSTORM: 171127 // PACKETSTORM: 170243 // PACKETSTORM: 167347 // PACKETSTORM: 168226 // NVD: CVE-2022-26700

REFERENCES

url:https://support.apple.com/en-us/ht213253

Trust: 1.1

url:https://support.apple.com/en-us/ht213254

Trust: 1.1

url:https://support.apple.com/en-us/ht213257

Trust: 1.1

url:https://support.apple.com/en-us/ht213258

Trust: 1.1

url:https://support.apple.com/en-us/ht213260

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26700

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2022-26719

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-26709

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-22662

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-22629

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-30293

Trust: 0.5

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.5

url:https://bugzilla.redhat.com/):

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-1304

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-1304

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-26716

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-26717

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-26719

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-26709

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-26700

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-22624

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-22628

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-26710

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-42898

Trust: 0.5

url:https://access.redhat.com/security/team/contact/

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-26717

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-26716

Trust: 0.4

url:https://issues.jboss.org/):

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-46848

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-22629

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-22628

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-22662

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-22624

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-35737

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-46848

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-30293

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-26710

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2016-3709

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-35525

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-40303

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-2509

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-37434

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-40304

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2016-3709

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-35527

Trust: 0.3

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-35527

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-35525

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-41717

Trust: 0.3

url:https://access.redhat.com/articles/11258

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-25308

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-27404

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-25310

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-27405

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-27406

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-25309

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-30294

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-3775

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-2601

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-3515

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-43680

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-27664

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-42012

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-42010

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-42011

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-3787

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-0865

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-1355

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-0909

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-0891

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-0924

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-0561

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-0908

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-0561

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-0908

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-0865

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-0562

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-42920

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-0924

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-0562

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-22844

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-0909

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-0891

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-47629

Trust: 0.2

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://support.apple.com/ht213260.

Trust: 0.1

url:https://support.apple.com/en-us/ht201222.

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://security-tracker.debian.org/tracker/webkit2gtk

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2601

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-3821

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html/add-ons/submariner#deploying-submariner-console

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-40674

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30699

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-41715

Trust: 0.1

url:https://submariner.io/.

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30698

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-41974

Trust: 0.1

url:https://submariner.io/getting-started/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2880

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2509

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0631

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1471

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0470

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1355

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1471

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-35065

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-23521

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2057

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-37603

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-35065

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-21835

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2869

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-41903

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2058

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2867

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-24999

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2520

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-23521

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-21843

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2519

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-46175

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2868

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2058

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2057

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2056

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0934

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2056

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-24999

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2953

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36567

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2519

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-37601

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-21830

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36567

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2521

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0918

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-35737

Trust: 0.1

url:https://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1962

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-28852

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1122

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-28131

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-32148

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-28852

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-28851

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30630

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-32189

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1705

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30632

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-28851

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:9047

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30629

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1122

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30633

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30635

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-5457-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/webkit2gtk/2.36.3-0ubuntu0.21.10.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/webkit2gtk/2.36.3-0ubuntu0.22.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/webkit2gtk/2.36.3-0ubuntu0.20.04.1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22620

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22589

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22677

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2294

Trust: 0.1

url:https://webkitgtk.org/security/wsa-2022-0008.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22590

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://webkitgtk.org/security/wsa-2022-0002.html

Trust: 0.1

url:https://security.gentoo.org/glsa/202208-39

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22592

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32893

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32792

Trust: 0.1

url:https://webkitgtk.org/security/wsa-2022-0003.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32784

Trust: 0.1

url:https://webkitgtk.org/security/wsa-2022-0007.html

Trust: 0.1

sources: VULHUB: VHN-417369 // PACKETSTORM: 167195 // PACKETSTORM: 169324 // PACKETSTORM: 170898 // PACKETSTORM: 170759 // PACKETSTORM: 171144 // PACKETSTORM: 171127 // PACKETSTORM: 170243 // PACKETSTORM: 167347 // PACKETSTORM: 168226 // NVD: CVE-2022-26700

CREDITS

Red Hat

Trust: 0.5

sources: PACKETSTORM: 170898 // PACKETSTORM: 170759 // PACKETSTORM: 171144 // PACKETSTORM: 171127 // PACKETSTORM: 170243

SOURCES

db:VULHUBid:VHN-417369
db:PACKETSTORMid:167195
db:PACKETSTORMid:169324
db:PACKETSTORMid:170898
db:PACKETSTORMid:170759
db:PACKETSTORMid:171144
db:PACKETSTORMid:171127
db:PACKETSTORMid:170243
db:PACKETSTORMid:167347
db:PACKETSTORMid:168226
db:NVDid:CVE-2022-26700

LAST UPDATE DATE

2025-12-22T22:11:02.403000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-417369date:2023-01-09T00:00:00
db:NVDid:CVE-2022-26700date:2025-05-22T19:15:29.500

SOURCES RELEASE DATE

db:VULHUBid:VHN-417369date:2022-09-23T00:00:00
db:PACKETSTORMid:167195date:2022-05-17T17:07:04
db:PACKETSTORMid:169324date:2022-06-28T19:12:00
db:PACKETSTORMid:170898date:2023-02-08T16:00:47
db:PACKETSTORMid:170759date:2023-01-27T15:03:38
db:PACKETSTORMid:171144date:2023-02-28T16:03:55
db:PACKETSTORMid:171127date:2023-02-27T14:51:11
db:PACKETSTORMid:170243date:2022-12-15T15:35:54
db:PACKETSTORMid:167347date:2022-06-01T17:37:25
db:PACKETSTORMid:168226date:2022-09-01T16:33:44
db:NVDid:CVE-2022-26700date:2022-09-23T19:15:11.357