ID

VAR-202205-1314


CVE

CVE-2022-26719


TITLE

Out-of-bounds write vulnerability in multiple Apple products

Trust: 0.8

sources: JVNDB: JVNDB-2022-022827

DESCRIPTION

A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution. Safari , iPadOS , iOS Multiple Apple products have an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Apple WebKit has a buffer error vulnerability, which is caused by a boundary error in WebKit's processing of HTML content. A remote attacker could trick a victim into visiting a specially crafted website, trigger memory corruption, and execute arbitrary code on the targeted system. The following products and versions are affected: Apple TV 4K, Apple TV 4K (2nd generation), and Apple TV HD. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2022-05-16-1 iOS 15.5 and iPadOS 15.5 iOS 15.5 and iPadOS 15.5 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT213258. AppleAVD Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed with improved memory management. CVE-2022-26702: an anonymous researcher AppleGraphicsControl Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: A memory corruption issue was addressed with improved input validation. CVE-2022-26751: Michael DePlante (@izobashi) of Trend Micro Zero Day Initiative AVEVideoEncoder Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2022-26736: an anonymous researcher CVE-2022-26737: an anonymous researcher CVE-2022-26738: an anonymous researcher CVE-2022-26739: an anonymous researcher CVE-2022-26740: an anonymous researcher DriverKit Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A malicious application may be able to execute arbitrary code with system privileges Description: An out-of-bounds access issue was addressed with improved bounds checking. CVE-2022-26763: Linus Henze of Pinauten GmbH (pinauten.de) GPU Drivers Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved state management. CVE-2022-26744: an anonymous researcher ImageIO Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A remote attacker may be able to cause unexpected application termination or arbitrary code execution Description: An integer overflow issue was addressed with improved input validation. CVE-2022-26711: actae0n of Blacksun Hackers Club working with Trend Micro Zero Day Initiative IOKit Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A race condition was addressed with improved locking. CVE-2022-26701: chenyuwang (@mzzzz__) of Tencent Security Xuanwu Lab IOMobileFrameBuffer Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved state management. CVE-2022-26768: an anonymous researcher IOSurfaceAccelerator Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved state management. CVE-2022-26771: an anonymous researcher Kernel Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved validation. CVE-2022-26714: Peter Nguyễn Vũ Hoàng (@peternguyen14) of STAR Labs (@starlabs_sg) Kernel Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed with improved memory management. CVE-2022-26757: Ned Williamson of Google Project Zero Kernel Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An attacker that has already achieved kernel code execution may be able to bypass kernel memory mitigations Description: A memory corruption issue was addressed with improved validation. CVE-2022-26764: Linus Henze of Pinauten GmbH (pinauten.de) Kernel Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A malicious attacker with arbitrary read and write capability may be able to bypass Pointer Authentication Description: A race condition was addressed with improved state handling. CVE-2022-26765: Linus Henze of Pinauten GmbH (pinauten.de) LaunchServices Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A sandboxed process may be able to circumvent sandbox restrictions Description: An access issue was addressed with additional sandbox restrictions on third-party applications. CVE-2022-26706: Arsenii Kostromin (0x3c3e) libxml2 Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A remote attacker may be able to cause unexpected application termination or arbitrary code execution Description: A use after free issue was addressed with improved memory management. CVE-2022-23308 Notes Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing a large input may lead to a denial of service Description: This issue was addressed with improved checks. CVE-2022-22673: Abhay Kailasia (@abhay_kailasia) of Lakshmi Narain College Of Technology Bhopal Safari Private Browsing Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A malicious website may be able to track users in Safari private browsing mode Description: A logic issue was addressed with improved state management. CVE-2022-26731: an anonymous researcher Security Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A malicious app may be able to bypass signature validation Description: A certificate parsing issue was addressed with improved checks. CVE-2022-26766: Linus Henze of Pinauten GmbH (pinauten.de) Shortcuts Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A person with physical access to an iOS device may be able to access photos from the lock screen Description: An authorization issue was addressed with improved state management. CVE-2022-26703: Salman Syed (@slmnsd551) WebKit Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing maliciously crafted web content may lead to code execution Description: A memory corruption issue was addressed with improved state management. WebKit Bugzilla: 238178 CVE-2022-26700: ryuzaki WebKit Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A use after free issue was addressed with improved memory management. WebKit Bugzilla: 236950 CVE-2022-26709: Chijin Zhou of ShuiMuYuLin Ltd and Tsinghua wingtecher lab WebKit Bugzilla: 237475 CVE-2022-26710: Chijin Zhou of ShuiMuYuLin Ltd and Tsinghua wingtecher lab WebKit Bugzilla: 238171 CVE-2022-26717: Jeonghoon Shin of Theori WebKit Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory corruption issue was addressed with improved state management. WebKit Bugzilla: 238183 CVE-2022-26716: SorryMybad (@S0rryMybad) of Kunlun Lab WebKit Bugzilla: 238699 CVE-2022-26719: Dongzhuo Zhao working with ADLab of Venustech WebRTC Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Video self-preview in a webRTC call may be interrupted if the user answers a phone call Description: A logic issue in the handling of concurrent media was addressed with improved state handling. WebKit Bugzilla: 237524 CVE-2022-22677: an anonymous researcher Wi-Fi Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A malicious application may disclose restricted memory Description: A memory corruption issue was addressed with improved validation. CVE-2022-26745: an anonymous researcher Wi-Fi Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A malicious application may be able to elevate privileges Description: A memory corruption issue was addressed with improved state management. CVE-2022-26760: 08Tc3wBB of ZecOps Mobile EDR Team Wi-Fi Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A remote attacker may be able to cause a denial of service Description: This issue was addressed with improved checks. CVE-2015-4142: Kostya Kortchinsky of Google Security Team Wi-Fi Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2022-26762: Wang Yu of Cyberserval Additional recognition AppleMobileFileIntegrity We would like to acknowledge Wojciech Reguła (@_r3ggi) of SecuRing for their assistance. FaceTime We would like to acknowledge Wojciech Reguła (@_r3ggi) of SecuRing for their assistance. WebKit We would like to acknowledge James Lee, an anonymous researcher for their assistance. Wi-Fi We would like to acknowledge 08Tc3wBB of ZecOps Mobile EDR Team for their assistance. This update is available through iTunes and Software Update on your iOS device, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from https://www.apple.com/itunes/ iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device. The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device. To check that the iPhone, iPod touch, or iPad has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "iOS 15.5 and iPadOS 15.5". All information is also posted on the Apple Security Updates web site: https://support.apple.com/en-us/HT201222. This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEePiLW1MrMjw19XzoeC9qKD1prhgFAmKC1TQACgkQeC9qKD1p rhh9PRAApeuHnWvZRxSW/QArItDF2fA1eXCu7n9BwPA6CoqrU7v7aR6H/NQ3wes6 xOjoRccHRCWRJ12RubM06ggC+WA/MLb96t2Wc4IUoFDkI3G6fp/I3aHpSONv4YMt EoHSGMpJ3qAb6Z60mIMcshsCtyv9k4LxpjOTnHKRLp/M4JLWG4CanOGpN2u/wPPV TpRY4jkZlAdvQK3qrPmA8aO5sWnbh5l//kUS6IL649seZQFUeZdz7QUyodjjqr2/ XWyqsQC4mqVphxwvWDWA5J6/Zf7C7hNdZ1BE+SPpLhjEZlU6IYBFY2PLrg9NDTv8 YMZpftlm5HQo3qmy/HLoiF8bIqgtdz+TpgNiT+TYz9+/pvP/hyGbX6xF9esKBVjj +1OUnd2GaLjSdY7o9WOtZgSJQxi1/R1X1+DjY1vI+d/TQZ+Sz58Me90R99aWc+Gc 1B8e6FhjwT48rHJiuIw75ZW1orpUX6OL5vqdge0H1aJXm7EEUhByZvm2E2DajKu2 mp2jr01UZyb3ro0qE1zpNitNORWAdvrlriIJxFVxtxW4MygMn8ThJ/Jz2LjquHvT EwvCyB9jaqPKja3b/dwzf/nowjw+aocxOjelW2Q/HcyR13YF2ZHd1+hNtG/7Isrx WIpI9nNAQQ2LCQIgL7/xCn6Yni9t3le3+eU+cdafoqJKTpETNbk= =OMfW -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: webkit2gtk3 security and bug fix update Advisory ID: RHSA-2022:7704-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:7704 Issue date: 2022-11-08 CVE Names: CVE-2022-22624 CVE-2022-22628 CVE-2022-22629 CVE-2022-22662 CVE-2022-26700 CVE-2022-26709 CVE-2022-26710 CVE-2022-26716 CVE-2022-26717 CVE-2022-26719 CVE-2022-30293 ==================================================================== 1. Summary: An update for glib2 and webkit2gtk3 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: webkit2gtk3-2.36.7-1.el8.src.rpm aarch64: webkit2gtk3-2.36.7-1.el8.aarch64.rpm webkit2gtk3-debuginfo-2.36.7-1.el8.aarch64.rpm webkit2gtk3-debugsource-2.36.7-1.el8.aarch64.rpm webkit2gtk3-devel-2.36.7-1.el8.aarch64.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el8.aarch64.rpm webkit2gtk3-jsc-2.36.7-1.el8.aarch64.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el8.aarch64.rpm webkit2gtk3-jsc-devel-2.36.7-1.el8.aarch64.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8.aarch64.rpm ppc64le: webkit2gtk3-2.36.7-1.el8.ppc64le.rpm webkit2gtk3-debuginfo-2.36.7-1.el8.ppc64le.rpm webkit2gtk3-debugsource-2.36.7-1.el8.ppc64le.rpm webkit2gtk3-devel-2.36.7-1.el8.ppc64le.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el8.ppc64le.rpm webkit2gtk3-jsc-2.36.7-1.el8.ppc64le.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el8.ppc64le.rpm webkit2gtk3-jsc-devel-2.36.7-1.el8.ppc64le.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8.ppc64le.rpm s390x: webkit2gtk3-2.36.7-1.el8.s390x.rpm webkit2gtk3-debuginfo-2.36.7-1.el8.s390x.rpm webkit2gtk3-debugsource-2.36.7-1.el8.s390x.rpm webkit2gtk3-devel-2.36.7-1.el8.s390x.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el8.s390x.rpm webkit2gtk3-jsc-2.36.7-1.el8.s390x.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el8.s390x.rpm webkit2gtk3-jsc-devel-2.36.7-1.el8.s390x.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8.s390x.rpm x86_64: webkit2gtk3-2.36.7-1.el8.i686.rpm webkit2gtk3-2.36.7-1.el8.x86_64.rpm webkit2gtk3-debuginfo-2.36.7-1.el8.i686.rpm webkit2gtk3-debuginfo-2.36.7-1.el8.x86_64.rpm webkit2gtk3-debugsource-2.36.7-1.el8.i686.rpm webkit2gtk3-debugsource-2.36.7-1.el8.x86_64.rpm webkit2gtk3-devel-2.36.7-1.el8.i686.rpm webkit2gtk3-devel-2.36.7-1.el8.x86_64.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el8.i686.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el8.x86_64.rpm webkit2gtk3-jsc-2.36.7-1.el8.i686.rpm webkit2gtk3-jsc-2.36.7-1.el8.x86_64.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el8.i686.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el8.x86_64.rpm webkit2gtk3-jsc-devel-2.36.7-1.el8.i686.rpm webkit2gtk3-jsc-devel-2.36.7-1.el8.x86_64.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8.i686.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8.x86_64.rpm Red Hat Enterprise Linux BaseOS (v. 8): Source: glib2-2.56.4-159.el8.src.rpm aarch64: glib2-2.56.4-159.el8.aarch64.rpm glib2-debuginfo-2.56.4-159.el8.aarch64.rpm glib2-debugsource-2.56.4-159.el8.aarch64.rpm glib2-devel-2.56.4-159.el8.aarch64.rpm glib2-devel-debuginfo-2.56.4-159.el8.aarch64.rpm glib2-fam-2.56.4-159.el8.aarch64.rpm glib2-fam-debuginfo-2.56.4-159.el8.aarch64.rpm glib2-tests-2.56.4-159.el8.aarch64.rpm glib2-tests-debuginfo-2.56.4-159.el8.aarch64.rpm ppc64le: glib2-2.56.4-159.el8.ppc64le.rpm glib2-debuginfo-2.56.4-159.el8.ppc64le.rpm glib2-debugsource-2.56.4-159.el8.ppc64le.rpm glib2-devel-2.56.4-159.el8.ppc64le.rpm glib2-devel-debuginfo-2.56.4-159.el8.ppc64le.rpm glib2-fam-2.56.4-159.el8.ppc64le.rpm glib2-fam-debuginfo-2.56.4-159.el8.ppc64le.rpm glib2-tests-2.56.4-159.el8.ppc64le.rpm glib2-tests-debuginfo-2.56.4-159.el8.ppc64le.rpm s390x: glib2-2.56.4-159.el8.s390x.rpm glib2-debuginfo-2.56.4-159.el8.s390x.rpm glib2-debugsource-2.56.4-159.el8.s390x.rpm glib2-devel-2.56.4-159.el8.s390x.rpm glib2-devel-debuginfo-2.56.4-159.el8.s390x.rpm glib2-fam-2.56.4-159.el8.s390x.rpm glib2-fam-debuginfo-2.56.4-159.el8.s390x.rpm glib2-tests-2.56.4-159.el8.s390x.rpm glib2-tests-debuginfo-2.56.4-159.el8.s390x.rpm x86_64: glib2-2.56.4-159.el8.i686.rpm glib2-2.56.4-159.el8.x86_64.rpm glib2-debuginfo-2.56.4-159.el8.i686.rpm glib2-debuginfo-2.56.4-159.el8.x86_64.rpm glib2-debugsource-2.56.4-159.el8.i686.rpm glib2-debugsource-2.56.4-159.el8.x86_64.rpm glib2-devel-2.56.4-159.el8.i686.rpm glib2-devel-2.56.4-159.el8.x86_64.rpm glib2-devel-debuginfo-2.56.4-159.el8.i686.rpm glib2-devel-debuginfo-2.56.4-159.el8.x86_64.rpm glib2-fam-2.56.4-159.el8.x86_64.rpm glib2-fam-debuginfo-2.56.4-159.el8.i686.rpm glib2-fam-debuginfo-2.56.4-159.el8.x86_64.rpm glib2-tests-2.56.4-159.el8.x86_64.rpm glib2-tests-debuginfo-2.56.4-159.el8.i686.rpm glib2-tests-debuginfo-2.56.4-159.el8.x86_64.rpm Red Hat CodeReady Linux Builder (v. 8): aarch64: glib2-debuginfo-2.56.4-159.el8.aarch64.rpm glib2-debugsource-2.56.4-159.el8.aarch64.rpm glib2-devel-debuginfo-2.56.4-159.el8.aarch64.rpm glib2-fam-debuginfo-2.56.4-159.el8.aarch64.rpm glib2-static-2.56.4-159.el8.aarch64.rpm glib2-tests-debuginfo-2.56.4-159.el8.aarch64.rpm noarch: glib2-doc-2.56.4-159.el8.noarch.rpm ppc64le: glib2-debuginfo-2.56.4-159.el8.ppc64le.rpm glib2-debugsource-2.56.4-159.el8.ppc64le.rpm glib2-devel-debuginfo-2.56.4-159.el8.ppc64le.rpm glib2-fam-debuginfo-2.56.4-159.el8.ppc64le.rpm glib2-static-2.56.4-159.el8.ppc64le.rpm glib2-tests-debuginfo-2.56.4-159.el8.ppc64le.rpm s390x: glib2-debuginfo-2.56.4-159.el8.s390x.rpm glib2-debugsource-2.56.4-159.el8.s390x.rpm glib2-devel-debuginfo-2.56.4-159.el8.s390x.rpm glib2-fam-debuginfo-2.56.4-159.el8.s390x.rpm glib2-static-2.56.4-159.el8.s390x.rpm glib2-tests-debuginfo-2.56.4-159.el8.s390x.rpm x86_64: glib2-debuginfo-2.56.4-159.el8.i686.rpm glib2-debuginfo-2.56.4-159.el8.x86_64.rpm glib2-debugsource-2.56.4-159.el8.i686.rpm glib2-debugsource-2.56.4-159.el8.x86_64.rpm glib2-devel-debuginfo-2.56.4-159.el8.i686.rpm glib2-devel-debuginfo-2.56.4-159.el8.x86_64.rpm glib2-fam-debuginfo-2.56.4-159.el8.i686.rpm glib2-fam-debuginfo-2.56.4-159.el8.x86_64.rpm glib2-static-2.56.4-159.el8.i686.rpm glib2-static-2.56.4-159.el8.x86_64.rpm glib2-tests-debuginfo-2.56.4-159.el8.i686.rpm glib2-tests-debuginfo-2.56.4-159.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-22624 https://access.redhat.com/security/cve/CVE-2022-22628 https://access.redhat.com/security/cve/CVE-2022-22629 https://access.redhat.com/security/cve/CVE-2022-22662 https://access.redhat.com/security/cve/CVE-2022-26700 https://access.redhat.com/security/cve/CVE-2022-26709 https://access.redhat.com/security/cve/CVE-2022-26710 https://access.redhat.com/security/cve/CVE-2022-26716 https://access.redhat.com/security/cve/CVE-2022-26717 https://access.redhat.com/security/cve/CVE-2022-26719 https://access.redhat.com/security/cve/CVE-2022-30293 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. Description: OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Security Fix(es): * golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561) * golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675) * golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921) * golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327) * golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Cloning a Block DV to VM with Filesystem with not big enough size comes to endless loop - using pvc api (BZ#2033191) * Restart of VM Pod causes SSH keys to be regenerated within VM (BZ#2087177) * Import gzipped raw file causes image to be downloaded and uncompressed to TMPDIR (BZ#2089391) * [4.11] VM Snapshot Restore hangs indefinitely when backed by a snapshotclass (BZ#2098225) * Fedora version in DataImportCrons is not 'latest' (BZ#2102694) * [4.11] Cloned VM's snapshot restore fails if the source VM disk is deleted (BZ#2109407) * CNV introduces a compliance check fail in "ocp4-moderate" profile - routes-protected-by-tls (BZ#2110562) * Nightly build: v4.11.0-578: index format was changed in 4.11 to file-based instead of sqlite-based (BZ#2112643) * Unable to start windows VMs on PSI setups (BZ#2115371) * [4.11.1]virt-launcher cannot be started on OCP 4.12 due to PodSecurity restricted:v1.24 (BZ#2128997) * Mark Windows 11 as TechPreview (BZ#2129013) * 4.11.1 rpms (BZ#2139453) This advisory contains the following OpenShift Virtualization 4.11.1 images. RHEL-8-CNV-4.11 virt-cdi-operator-container-v4.11.1-5 virt-cdi-uploadserver-container-v4.11.1-5 virt-cdi-apiserver-container-v4.11.1-5 virt-cdi-importer-container-v4.11.1-5 virt-cdi-controller-container-v4.11.1-5 virt-cdi-cloner-container-v4.11.1-5 virt-cdi-uploadproxy-container-v4.11.1-5 checkup-framework-container-v4.11.1-3 kubevirt-tekton-tasks-wait-for-vmi-status-container-v4.11.1-7 kubevirt-tekton-tasks-create-datavolume-container-v4.11.1-7 kubevirt-template-validator-container-v4.11.1-4 virt-handler-container-v4.11.1-5 hostpath-provisioner-operator-container-v4.11.1-4 virt-api-container-v4.11.1-5 vm-network-latency-checkup-container-v4.11.1-3 cluster-network-addons-operator-container-v4.11.1-5 virtio-win-container-v4.11.1-4 virt-launcher-container-v4.11.1-5 ovs-cni-marker-container-v4.11.1-5 hyperconverged-cluster-webhook-container-v4.11.1-7 virt-controller-container-v4.11.1-5 virt-artifacts-server-container-v4.11.1-5 kubevirt-tekton-tasks-modify-vm-template-container-v4.11.1-7 kubevirt-tekton-tasks-disk-virt-customize-container-v4.11.1-7 libguestfs-tools-container-v4.11.1-5 hostpath-provisioner-container-v4.11.1-4 kubevirt-tekton-tasks-disk-virt-sysprep-container-v4.11.1-7 kubevirt-tekton-tasks-copy-template-container-v4.11.1-7 cnv-containernetworking-plugins-container-v4.11.1-5 bridge-marker-container-v4.11.1-5 virt-operator-container-v4.11.1-5 hostpath-csi-driver-container-v4.11.1-4 kubevirt-tekton-tasks-create-vm-from-template-container-v4.11.1-7 kubemacpool-container-v4.11.1-5 hyperconverged-cluster-operator-container-v4.11.1-7 kubevirt-ssp-operator-container-v4.11.1-4 ovs-cni-plugin-container-v4.11.1-5 kubevirt-tekton-tasks-cleanup-vm-container-v4.11.1-7 kubevirt-tekton-tasks-operator-container-v4.11.1-2 cnv-must-gather-container-v4.11.1-8 kubevirt-console-plugin-container-v4.11.1-9 hco-bundle-registry-container-v4.11.1-49 3. Bugs fixed (https://bugzilla.redhat.com/): 2033191 - Cloning a Block DV to VM with Filesystem with not big enough size comes to endless loop - using pvc api 2064857 - CVE-2022-24921 golang: regexp: stack exhaustion via a deeply nested expression 2070772 - When specifying pciAddress for several SR-IOV NIC they are not correctly propagated to libvirt XML 2077688 - CVE-2022-24675 golang: encoding/pem: fix stack overflow in Decode 2077689 - CVE-2022-28327 golang: crypto/elliptic: panic caused by oversized scalar 2087177 - Restart of VM Pod causes SSH keys to be regenerated within VM 2089391 - Import gzipped raw file causes image to be downloaded and uncompressed to TMPDIR 2091856 - ?Edit BootSource? action should have more explicit information when disabled 2092793 - CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add 2098225 - [4.11] VM Snapshot Restore hangs indefinitely when backed by a snapshotclass 2100495 - CVE-2021-38561 golang: out-of-bounds read in golang.org/x/text/language leads to DoS 2102694 - Fedora version in DataImportCrons is not 'latest' 2109407 - [4.11] Cloned VM's snapshot restore fails if the source VM disk is deleted 2110562 - CNV introduces a compliance check fail in "ocp4-moderate" profile - routes-protected-by-tls 2112643 - Nightly build: v4.11.0-578: index format was changed in 4.11 to file-based instead of sqlite-based 2115371 - Unable to start windows VMs on PSI setups 2119613 - GiB changes to B in Template's Edit boot source reference modal 2128554 - The storageclass of VM disk is different from quick created and customize created after changed the default storageclass 2128872 - [4.11]Can't restore cloned VM 2128997 - [4.11.1]virt-launcher cannot be started on OCP 4.12 due to PodSecurity restricted:v1.24 2129013 - Mark Windows 11 as TechPreview 2129235 - [RFE] Add "Copy SSH command" to VM action list 2134668 - Cannot edit ssh even vm is stopped 2139453 - 4.11.1 rpms 5. Bugs fixed (https://bugzilla.redhat.com/): 2142707 - CVE-2022-42920 Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing 5. Bugs fixed (https://bugzilla.redhat.com/): 2064698 - CVE-2020-36518 jackson-databind: denial of service via a large depth of nested objects 2134010 - CVE-2022-32149 golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags 2135244 - CVE-2022-42003 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS 2135247 - CVE-2022-42004 jackson-databind: use of deeply nested arrays 5. JIRA issues fixed (https://issues.jboss.org/): LOG-3250 - [release-5.4] FluentdQueueLengthIncreasing rule failing to be evaluated. LOG-3252 - [release-5.4]Adding Valid Subscription Annotation 6. This advisory covers container images for the release. Bugs fixed (https://bugzilla.redhat.com/): 2113814 - CVE-2022-32189 golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service 2124669 - CVE-2022-27664 golang: net/http: handle server errors after sending GOAWAY 2132867 - CVE-2022-2879 golang: archive/tar: unbounded memory consumption when reading headers 2132868 - CVE-2022-2880 golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters 2132872 - CVE-2022-41715 golang: regexp/syntax: limit memory used by parsing regexps 2148199 - CVE-2022-39278 Istio: Denial of service attack via a specially crafted message 2148661 - CVE-2022-3962 kiali: error message spoofing in kiali UI 2156729 - CVE-2021-4238 goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be 5. JIRA issues fixed (https://issues.jboss.org/): OSSM-1977 - Support for Istio Gateway API in Kiali OSSM-2083 - Update maistra/istio 2.3 to Istio 1.14.5 OSSM-2147 - Unexpected validation message on Gateway object OSSM-2169 - Member controller doesn't retry on conflict OSSM-2170 - Member namespaces aren't cleaned up when a cluster-scoped SMMR is deleted OSSM-2179 - Wasm plugins only support OCI images with 1 layer OSSM-2184 - Istiod isn't allowed to delete analysis distribution report configmap OSSM-2188 - Member namespaces not cleaned up when SMCP is deleted OSSM-2189 - If multiple SMCPs exist in a namespace, the controller reconciles them all OSSM-2190 - The memberroll controller reconciles SMMRs with invalid name OSSM-2232 - The member controller reconciles ServiceMeshMember with invalid name OSSM-2241 - Remove v2.0 from Create ServiceMeshControlPlane Form OSSM-2251 - CVE-2022-3962 openshift-istio-kiali-container: kiali: content spoofing [ossm-2.3] OSSM-2308 - add root CA certificates to kiali container OSSM-2315 - be able to customize openshift auth timeouts OSSM-2324 - Gateway injection does not work when pods are created by cluster admins OSSM-2335 - Potential hang using Traces scatterplot chart OSSM-2338 - Federation deployment does not need router mode sni-dnat OSSM-2344 - Restarting istiod causes Kiali to flood CRI-O with port-forward requests OSSM-2375 - Istiod should log member namespaces on every update OSSM-2376 - ServiceMesh federation stops working after the restart of istiod pod OSSM-535 - Support validationMessages in SMCP OSSM-827 - ServiceMeshMembers point to wrong SMCP name 6. Bugs fixed (https://bugzilla.redhat.com/): 2134876 - CVE-2022-37601 loader-utils: prototype pollution in function parseQuery in parseQuery.js 2140597 - CVE-2022-37603 loader-utils:Regular expression denial of service 2142707 - CVE-2022-42920 Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing 2150323 - CVE-2022-24999 express: "qs" prototype poisoning causes the hang of the node process 2156263 - CVE-2022-46175 json5: Prototype Pollution in JSON5 via Parse Method 2156324 - CVE-2021-35065 glob-parent: Regular Expression Denial of Service 2156683 - CVE-2020-36567 gin: Unsanitized input in the default logger in github.com/gin-gonic/gin 2161274 - CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests 5. JIRA issues fixed (https://issues.jboss.org/): MTA-103 - MTA 6.0.1 Installation failed with CrashLoop Error for UI Pod MTA-106 - Implement ability for windup addon image pull policy to be configurable MTA-122 - MTA is upgrading automatically ignoring 'Manual' setting MTA-123 - MTA Becomes unusable when running bulk binary analysis MTA-127 - After upgrading MTA operator from 6.0.0 to 6.0.1 and running analysis , task pods starts failing MTA-131 - Analysis stops working after MTA upgrade from 6.0.0 to 6.0.1 MTA-36 - Can't disable a proxy if it has an invalid configuration MTA-44 - Make RWX volumes optional. MTA-49 - Uploaded a local binary when return back to the page the UI should show green bar and correct % MTA-59 - Getting error 401 if deleting many credentials quickly MTA-65 - Set windup addon image pull policy to be controlled by the global image_pull_policy parameter MTA-72 - CVE-2022-46175 mta-ui-container: json5: Prototype Pollution in JSON5 via Parse Method [mta-6] MTA-73 - CVE-2022-37601 mta-ui-container: loader-utils: prototype pollution in function parseQuery in parseQuery.js [mta-6] MTA-74 - CVE-2020-36567 mta-windup-addon-container: gin: Unsanitized input in the default logger in github.com/gin-gonic/gin [mta-6] MTA-76 - CVE-2022-37603 mta-ui-container: loader-utils:Regular expression denial of service [mta-6] MTA-77 - CVE-2020-36567 mta-hub-container: gin: Unsanitized input in the default logger in github.com/gin-gonic/gin [mta-6] MTA-80 - CVE-2021-35065 mta-ui-container: glob-parent: Regular Expression Denial of Service [mta-6] MTA-82 - CVE-2022-42920 org.jboss.windup-windup-cli-parent: Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing [mta-6.0] MTA-85 - CVE-2022-24999 mta-ui-container: express: "qs" prototype poisoning causes the hang of the node process [mta-6] MTA-88 - CVE-2020-36567 mta-admin-addon-container: gin: Unsanitized input in the default logger in github.com/gin-gonic/gin [mta-6] MTA-92 - CVE-2022-42920 org.jboss.windup.plugin-windup-maven-plugin-parent: Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing [mta-6.0] MTA-96 - [UI] Maven -> "Local artifact repository" textbox can be checked and has no tooltip 6

Trust: 2.43

sources: NVD: CVE-2022-26719 // JVNDB: JVNDB-2022-022827 // VULHUB: VHN-417388 // PACKETSTORM: 167185 // PACKETSTORM: 172460 // PACKETSTORM: 169760 // PACKETSTORM: 170083 // PACKETSTORM: 170759 // PACKETSTORM: 169920 // PACKETSTORM: 170806 // PACKETSTORM: 171144

AFFECTED PRODUCTS

vendor:applemodel:safariscope:ltversion:15.5

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:15.5

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:15.5

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:15.5

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:8.6

Trust: 1.0

vendor:applemodel:macosscope:ltversion:12.4

Trust: 1.0

vendor:applemodel:macosscope:gteversion:12.0.0

Trust: 1.0

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

vendor:アップルmodel:safariscope: - version: -

Trust: 0.8

vendor:アップルmodel:watchosscope:eqversion:8.6

Trust: 0.8

vendor:アップルmodel:macosscope: - version: -

Trust: 0.8

vendor:アップルmodel:tvosscope: - version: -

Trust: 0.8

vendor:アップルmodel:ipadosscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-022827 // NVD: CVE-2022-26719

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-26719
value: HIGH

Trust: 1.8

CNNVD: CNNVD-202205-3514
value: HIGH

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-26719
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-022827 // CNNVD: CNNVD-202205-3514 // NVD: CVE-2022-26719

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-022827 // NVD: CVE-2022-26719

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202205-3514

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202205-3514

CONFIGURATIONS

sources: NVD: CVE-2022-26719

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-417388

PATCH

title:HT213258 Apple  Security updateurl:https://support.apple.com/en-us/ht213253

Trust: 0.8

title:Apple tvOS Buffer error vulnerability fixurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=212646

Trust: 0.6

sources: JVNDB: JVNDB-2022-022827 // CNNVD: CNNVD-202205-3514

EXTERNAL IDS

db:NVDid:CVE-2022-26719

Trust: 4.1

db:PACKETSTORMid:169760

Trust: 0.8

db:JVNDBid:JVNDB-2022-022827

Trust: 0.8

db:CNNVDid:CNNVD-202205-3514

Trust: 0.7

db:PACKETSTORMid:170210

Trust: 0.7

db:PACKETSTORMid:170956

Trust: 0.7

db:PACKETSTORMid:167347

Trust: 0.7

db:PACKETSTORMid:169889

Trust: 0.7

db:PACKETSTORMid:167195

Trust: 0.7

db:CS-HELPid:SB2022051708

Trust: 0.6

db:CS-HELPid:SB2022053015

Trust: 0.6

db:CS-HELPid:SB2022060123

Trust: 0.6

db:AUSCERTid:ESB-2022.2410

Trust: 0.6

db:AUSCERTid:ESB-2022.2707

Trust: 0.6

db:AUSCERTid:ESB-2022.2860

Trust: 0.6

db:AUSCERTid:ESB-2022.2970

Trust: 0.6

db:AUSCERTid:ESB-2023.0818

Trust: 0.6

db:AUSCERTid:ESB-2022.6290

Trust: 0.6

db:AUSCERTid:ESB-2022.2692

Trust: 0.6

db:AUSCERTid:ESB-2023.1467

Trust: 0.6

db:AUSCERTid:ESB-2022.6434

Trust: 0.6

db:PACKETSTORMid:167185

Trust: 0.2

db:PACKETSTORMid:167194

Trust: 0.1

db:PACKETSTORMid:167193

Trust: 0.1

db:VULHUBid:VHN-417388

Trust: 0.1

db:PACKETSTORMid:172460

Trust: 0.1

db:PACKETSTORMid:170083

Trust: 0.1

db:PACKETSTORMid:170759

Trust: 0.1

db:PACKETSTORMid:169920

Trust: 0.1

db:PACKETSTORMid:170806

Trust: 0.1

db:PACKETSTORMid:171144

Trust: 0.1

sources: VULHUB: VHN-417388 // JVNDB: JVNDB-2022-022827 // PACKETSTORM: 167185 // PACKETSTORM: 172460 // PACKETSTORM: 169760 // PACKETSTORM: 170083 // PACKETSTORM: 170759 // PACKETSTORM: 169920 // PACKETSTORM: 170806 // PACKETSTORM: 171144 // CNNVD: CNNVD-202205-3514 // NVD: CVE-2022-26719

REFERENCES

url:https://support.apple.com/en-us/ht213254

Trust: 2.3

url:https://support.apple.com/en-us/ht213260

Trust: 2.3

url:https://support.apple.com/en-us/ht213253

Trust: 1.7

url:https://support.apple.com/en-us/ht213257

Trust: 1.7

url:https://support.apple.com/en-us/ht213258

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-26719

Trust: 1.1

url:https://access.redhat.com/security/cve/cve-2022-22662

Trust: 0.7

url:https://bugzilla.redhat.com/):

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2022-26719

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2022-22629

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2022-22624

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2022-26709

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2022-26717

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2022-30293

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2022-22628

Trust: 0.7

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2022-26710

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2022-26700

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2022-26716

Trust: 0.7

url:https://access.redhat.com/security/team/contact/

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-1304

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2022-1304

Trust: 0.6

url:https://access.redhat.com/articles/11258

Trust: 0.6

url:https://packetstormsecurity.com/files/167347/ubuntu-security-notice-usn-5457-1.html

Trust: 0.6

url:https://packetstormsecurity.com/files/170210/red-hat-security-advisory-2022-8964-01.html

Trust: 0.6

url:https://vigilance.fr/vulnerability/apple-ios-multiple-vulnerabilities-38380

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022051708

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.2707

Trust: 0.6

url:https://vigilance.fr/vulnerability/webkitgtk-wpe-webkit-multiple-vulnerabilities-38480

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.1467

Trust: 0.6

url:https://packetstormsecurity.com/files/167195/apple-security-advisory-2022-05-16-7.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.6290

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022060123

Trust: 0.6

url:https://packetstormsecurity.com/files/169889/red-hat-security-advisory-2022-8054-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.2692

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.6434

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022053015

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.2860

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.2970

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.2410

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.0818

Trust: 0.6

url:https://packetstormsecurity.com/files/170956/red-hat-security-advisory-2023-0709-01.html

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-26719/

Trust: 0.6

url:https://packetstormsecurity.com/files/169760/red-hat-security-advisory-2022-7704-01.html

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2022-22628

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-22624

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-26709

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-26700

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-26716

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-26710

Trust: 0.4

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-35737

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-46848

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-22662

Trust: 0.4

url:https://issues.jboss.org/):

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-42898

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-22629

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-46848

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2016-3709

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2016-3709

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-37434

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-26717

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-2509

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-25309

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-27404

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-25310

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-3515

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-35525

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-25308

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-27406

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-35525

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-35527

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-27405

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-35527

Trust: 0.3

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-41715

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-27664

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-47629

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-41717

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-1586

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-40304

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-34903

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-40303

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-32189

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-2880

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-1586

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-40674

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-42920

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-43680

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-42012

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-42011

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-42010

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-23308

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26701

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26703

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26738

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26740

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22677

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26714

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26731

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22673

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26751

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26744

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26702

Trust: 0.1

url:https://support.apple.com/ht213258.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26736

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26737

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4142

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26745

Trust: 0.1

url:https://www.apple.com/itunes/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26757

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26706

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26739

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26711

Trust: 0.1

url:https://support.apple.com/en-us/ht201222.

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-23916

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0584

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-41724

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-32190

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-0361

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-4450

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-4415

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-4304

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-41725

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-0215

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-0286

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-27664

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-30293

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:7704

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-0308

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2068

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1927

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-29154

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-32208

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-38177

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-0308

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1897

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-28327

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30629

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30698

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1785

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30699

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-24921

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-0256

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1785

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-20107

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-38561

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2097

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1292

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-0256

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-20107

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0391

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-24675

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-24795

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1897

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:8750

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-32206

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-38178

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-38561

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0934

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1292

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0391

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0934

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0865

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1355

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0909

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0891

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0924

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0561

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0908

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0561

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0908

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0865

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1471

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0562

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0924

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0470

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1355

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0562

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22844

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0909

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1471

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0891

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.10/logging/cluster-logging-release-notes.html

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-42004

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.10/logging/cluster-logging-upgrading.html

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:7435

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36518

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-32149

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-42003

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2509

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36518

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-39278

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-21713

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0542

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1705

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30630

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2879

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1962

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-21713

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-21673

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23648

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-21673

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23648

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-21703

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-28131

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-21698

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30631

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30635

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1962

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-21698

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4238

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30633

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30632

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-4238

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1705

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-32148

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-21703

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-21702

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-3962

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-21702

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-35065

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-3775

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-23521

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2057

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-37603

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-35065

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-21835

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2869

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-41903

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2058

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2867

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-24999

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2520

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-23521

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-21843

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2519

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-46175

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2868

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2058

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2057

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2056

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0934

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2056

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-24999

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2953

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36567

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2519

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-37601

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-3787

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2601

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-21830

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36567

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2521

Trust: 0.1

sources: VULHUB: VHN-417388 // JVNDB: JVNDB-2022-022827 // PACKETSTORM: 167185 // PACKETSTORM: 172460 // PACKETSTORM: 169760 // PACKETSTORM: 170083 // PACKETSTORM: 170759 // PACKETSTORM: 169920 // PACKETSTORM: 170806 // PACKETSTORM: 171144 // CNNVD: CNNVD-202205-3514 // NVD: CVE-2022-26719

CREDITS

Red Hat

Trust: 0.7

sources: PACKETSTORM: 172460 // PACKETSTORM: 169760 // PACKETSTORM: 170083 // PACKETSTORM: 170759 // PACKETSTORM: 169920 // PACKETSTORM: 170806 // PACKETSTORM: 171144

SOURCES

db:VULHUBid:VHN-417388
db:JVNDBid:JVNDB-2022-022827
db:PACKETSTORMid:167185
db:PACKETSTORMid:172460
db:PACKETSTORMid:169760
db:PACKETSTORMid:170083
db:PACKETSTORMid:170759
db:PACKETSTORMid:169920
db:PACKETSTORMid:170806
db:PACKETSTORMid:171144
db:CNNVDid:CNNVD-202205-3514
db:NVDid:CVE-2022-26719

LAST UPDATE DATE

2024-05-18T21:14:38.608000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-417388date:2022-11-03T00:00:00
db:JVNDBid:JVNDB-2022-022827date:2023-11-21T01:48:00
db:CNNVDid:CNNVD-202205-3514date:2023-03-10T00:00:00
db:NVDid:CVE-2022-26719date:2023-08-08T14:21:49.707

SOURCES RELEASE DATE

db:VULHUBid:VHN-417388date:2022-11-01T00:00:00
db:JVNDBid:JVNDB-2022-022827date:2023-11-21T00:00:00
db:PACKETSTORMid:167185date:2022-05-17T16:57:57
db:PACKETSTORMid:172460date:2023-05-19T14:41:19
db:PACKETSTORMid:169760date:2022-11-08T13:47:18
db:PACKETSTORMid:170083date:2022-12-02T15:57:08
db:PACKETSTORMid:170759date:2023-01-27T15:03:38
db:PACKETSTORMid:169920date:2022-11-17T13:23:05
db:PACKETSTORMid:170806date:2023-01-31T17:11:04
db:PACKETSTORMid:171144date:2023-02-28T16:03:55
db:CNNVDid:CNNVD-202205-3514date:2022-05-16T00:00:00
db:NVDid:CVE-2022-26719date:2022-11-01T20:15:17.547