ID

VAR-202210-1070


CVE

CVE-2022-40304


TITLE

Red Hat Security Advisory 2023-0632-01

Trust: 0.1

sources: PACKETSTORM: 170992

DESCRIPTION

An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be provoked. libxml2 is an open source library for parsing XML documents. It is written in C language and can be called by many languages, such as C language, C++, XSH. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements. Description: Submariner enables direct networking between pods and services on different Kubernetes clusters that are either on-premises or in the cloud. For more information about Submariner, see the Submariner open source community website at: https://submariner.io/. Security fixes: * CVE-2022-32149 golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags Bugs addressed: * Build Submariner 0.13.3 (ACM-2226) * Verify Submariner with OCP 4.12 (ACM-2435) * Submariner does not support cluster "kube-proxy ipvs mode" (ACM-2821) 3. Bugs fixed (https://bugzilla.redhat.com/): 2134010 - CVE-2022-32149 golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags 5. JIRA issues fixed (https://issues.jboss.org/): ACM-2226 - [ACM 2.6.4] Build Submariner 0.13.3 ACM-2435 - [ACM 2.6.4] Verify Submariner with OCP 4.12 ACM-2821 - [Submariner] - 0.13.3 - Submariner does not support cluster "kube-proxy ipvs mode" 6. Description: OpenShift API for Data Protection (OADP) enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. Security Fix(es) from Bugzilla: * golang: archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879) * golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880) * golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715) * golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Bugs fixed (https://bugzilla.redhat.com/): 2132867 - CVE-2022-2879 golang: archive/tar: unbounded memory consumption when reading headers 2132868 - CVE-2022-2880 golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters 2132872 - CVE-2022-41715 golang: regexp/syntax: limit memory used by parsing regexps 2161274 - CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests 5. JIRA issues fixed (https://issues.jboss.org/): OADP-1056 - DPA fails validation if multiple BSLs have the same provider OADP-1150 - Handle docker env config changes in the oadp-operator OADP-1217 - update velero + restic to 1.9.5 OADP-1256 - Backup stays in progress status after restic pod is restarted due to OOM killed OADP-1289 - Restore partially fails with error "Secrets \"deployer-token-rrjqx\" not found" OADP-290 - Remove creation/usage of velero-privileged SCC 6. Bugs fixed (https://bugzilla.redhat.com/): 2134876 - CVE-2022-37601 loader-utils: prototype pollution in function parseQuery in parseQuery.js 2140597 - CVE-2022-37603 loader-utils:Regular expression denial of service 2142707 - CVE-2022-42920 Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing 2150323 - CVE-2022-24999 express: "qs" prototype poisoning causes the hang of the node process 2156263 - CVE-2022-46175 json5: Prototype Pollution in JSON5 via Parse Method 2156324 - CVE-2021-35065 glob-parent: Regular Expression Denial of Service 2156683 - CVE-2020-36567 gin: Unsanitized input in the default logger in github.com/gin-gonic/gin 2161274 - CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests 5. JIRA issues fixed (https://issues.jboss.org/): MTA-103 - MTA 6.0.1 Installation failed with CrashLoop Error for UI Pod MTA-106 - Implement ability for windup addon image pull policy to be configurable MTA-122 - MTA is upgrading automatically ignoring 'Manual' setting MTA-123 - MTA Becomes unusable when running bulk binary analysis MTA-127 - After upgrading MTA operator from 6.0.0 to 6.0.1 and running analysis , task pods starts failing MTA-131 - Analysis stops working after MTA upgrade from 6.0.0 to 6.0.1 MTA-36 - Can't disable a proxy if it has an invalid configuration MTA-44 - Make RWX volumes optional. MTA-49 - Uploaded a local binary when return back to the page the UI should show green bar and correct % MTA-59 - Getting error 401 if deleting many credentials quickly MTA-65 - Set windup addon image pull policy to be controlled by the global image_pull_policy parameter MTA-72 - CVE-2022-46175 mta-ui-container: json5: Prototype Pollution in JSON5 via Parse Method [mta-6] MTA-73 - CVE-2022-37601 mta-ui-container: loader-utils: prototype pollution in function parseQuery in parseQuery.js [mta-6] MTA-74 - CVE-2020-36567 mta-windup-addon-container: gin: Unsanitized input in the default logger in github.com/gin-gonic/gin [mta-6] MTA-76 - CVE-2022-37603 mta-ui-container: loader-utils:Regular expression denial of service [mta-6] MTA-77 - CVE-2020-36567 mta-hub-container: gin: Unsanitized input in the default logger in github.com/gin-gonic/gin [mta-6] MTA-80 - CVE-2021-35065 mta-ui-container: glob-parent: Regular Expression Denial of Service [mta-6] MTA-82 - CVE-2022-42920 org.jboss.windup-windup-cli-parent: Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing [mta-6.0] MTA-85 - CVE-2022-24999 mta-ui-container: express: "qs" prototype poisoning causes the hang of the node process [mta-6] MTA-88 - CVE-2020-36567 mta-admin-addon-container: gin: Unsanitized input in the default logger in github.com/gin-gonic/gin [mta-6] MTA-92 - CVE-2022-42920 org.jboss.windup.plugin-windup-maven-plugin-parent: Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing [mta-6.0] MTA-96 - [UI] Maven -> "Local artifact repository" textbox can be checked and has no tooltip 6. Description: Service Binding manages the data plane for applications and backing services. JIRA issues fixed (https://issues.jboss.org/): APPSVC-1204 - Provisioned Service discovery APPSVC-1256 - CVE-2022-41717 6. Bugs fixed (https://bugzilla.redhat.com/): 2156729 - CVE-2021-4238 goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be 2163037 - CVE-2022-3064 go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents 2167819 - CVE-2023-23947 ArgoCD: Users with any cluster secret update access may update out-of-bounds cluster secrets 5. Bugs fixed (https://bugzilla.redhat.com/): 2155682 - CVE-2022-46364 Apache CXF: SSRF Vulnerability 2162200 - CVE-2022-31690 spring-security-oauth2-client: Privilege Escalation in spring-security-oauth2-client 2170431 - CVE-2022-41966 xstream: Denial of Service by injecting recursive collections or maps based on element's hash values raising a stack overflow 5. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-39 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: libxml2: Multiple Vulnerabilities Date: October 31, 2022 Bugs: #877149 ID: 202210-39 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in libxml2, the worst of which could result in arbitrary code execution. Background ========== libxml2 is the XML C parser and toolkit developed for the GNOME project. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-libs/libxml2 < 2.10.3 >= 2.10.3 Description =========== Multiple vulnerabilities have been discovered in libxml2. Please review the CVE identifiers referenced below for details. Impact ====== Please review the referenced CVE identifiers for details. Workaround ========== There is no known workaround at this time. Resolution ========== All libxml2 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.10.3" References ========== [ 1 ] CVE-2022-40303 https://nvd.nist.gov/vuln/detail/CVE-2022-40303 [ 2 ] CVE-2022-40304 https://nvd.nist.gov/vuln/detail/CVE-2022-40304 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202210-39 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2022 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: OpenShift sandboxed containers 1.4.1 security update Advisory ID: RHSA-2023:4290-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2023:4290 Issue date: 2023-07-27 CVE Names: CVE-2020-24736 CVE-2021-46848 CVE-2022-1271 CVE-2022-1304 CVE-2022-2509 CVE-2022-3715 CVE-2022-28805 CVE-2022-34903 CVE-2022-35737 CVE-2022-36227 CVE-2022-40303 CVE-2022-40304 CVE-2022-47629 CVE-2023-0464 CVE-2023-0465 CVE-2023-0466 CVE-2023-1255 CVE-2023-1667 CVE-2023-2283 CVE-2023-2650 CVE-2023-3089 CVE-2023-24329 CVE-2023-26604 ===================================================================== 1. Summary: OpenShift sandboxed containers 1.4.1 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: OpenShift sandboxed containers support for OpenShift Container Platform provides users with built-in support for running Kata containers as an additional, optional runtime. This advisory contains a security update for OpenShift sandboxed containers, as well as bug fixes. Security fix: * A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated. (CVE-2023-3089) For more information about the additional fixes in this release, see the Release Notes documentation: https://access.redhat.com/documentation/en-us/openshift_sandboxed_containers/1.4/html-single/openshift_sandboxed_containers_release_notes/ 3. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 4. Bugs fixed (https://bugzilla.redhat.com/): 2212085 - CVE-2023-3089 openshift: OCP & FIPS mode 5. JIRA issues fixed (https://issues.redhat.com/): KATA-2121 - taints/tolerations from kata-monitor daemonset removed by reconciliation KATA-2212 - operator, must-gather, and cloud-api-adapter dockerfiles use ubi8 base images KATA-2299 - 1.4.1 build showing 1.4.0 version OCPBUGS-15175 - [Major Incident] CVE-2023-3089 osc-operator-container: openshift: OCP & FIPS mode [rhosc-1-4] 6. References: https://access.redhat.com/security/cve/CVE-2020-24736 https://access.redhat.com/security/cve/CVE-2021-46848 https://access.redhat.com/security/cve/CVE-2022-1271 https://access.redhat.com/security/cve/CVE-2022-1304 https://access.redhat.com/security/cve/CVE-2022-2509 https://access.redhat.com/security/cve/CVE-2022-3715 https://access.redhat.com/security/cve/CVE-2022-28805 https://access.redhat.com/security/cve/CVE-2022-34903 https://access.redhat.com/security/cve/CVE-2022-35737 https://access.redhat.com/security/cve/CVE-2022-36227 https://access.redhat.com/security/cve/CVE-2022-40303 https://access.redhat.com/security/cve/CVE-2022-40304 https://access.redhat.com/security/cve/CVE-2022-47629 https://access.redhat.com/security/cve/CVE-2023-0464 https://access.redhat.com/security/cve/CVE-2023-0465 https://access.redhat.com/security/cve/CVE-2023-0466 https://access.redhat.com/security/cve/CVE-2023-1255 https://access.redhat.com/security/cve/CVE-2023-1667 https://access.redhat.com/security/cve/CVE-2023-2283 https://access.redhat.com/security/cve/CVE-2023-2650 https://access.redhat.com/security/cve/CVE-2023-3089 https://access.redhat.com/security/cve/CVE-2023-24329 https://access.redhat.com/security/cve/CVE-2023-26604 https://access.redhat.com/security/vulnerabilities/RHSB-2023-001 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/openshift_sandboxed_containers/1.4/html-single/openshift_sandboxed_containers_release_notes/ 7. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCAAGBQJkwdRWAAoJENzjgjWX9erEf1cP/1R3va9sDeVZofBGgIFDCJL8 bIVdeaBrW+4rf+ddy/l2oYHv5Ei4mBAIpICwMtCP1VBt5prx8GzXhQLuwGQKDD3+ KfmPBIJefIcEMwUyuC8vmtlx3+5bj5Ac/sdDcBwOLhfkxcyP4Ec+bpiKohz6Mjtn 8CsJoYhDnk7w/SvZYGukCHmghsbAJLVqBOduKSLJkL4kIKIOmd0pNBlo4Ph7aLY5 YbaT+exB+RstYFkLG63ilfHiExpwAp0zc3H55IQ60to+9IgLwsZ9yyM9lOLiECie UTejf1zzISfVfCqVlL6jJc6596QQKkKni4DWsy4CjvS6jV3ukDyelM2ecfZVshma gugKuUbhDwZMjbrLgNYGnpQpZYUpBoJbK5JUYvQ/fpNjdxYOFkPQindvy1GSKCvj 5m0pftOPWQwil4h4d+l3AxyT1fo5evic+/i8EPSZNQbYeV43XrLr0VxZP4uq+Pqw T2bQYOBCISu/nwKuUNkBmcLRbpmpdwu+3Y9du0ftqyXr1GPI7C6lcW4HUKDZM/ct Z914wsfftCBGWubYIxa+FGDV7k9qkDWVhFtacilNABkwWUJM1p4PSCQmm//Ayymc 8Jz2Fasgw9+e2hnQeBoVRHRqyQiWfqq59MKXIkNvCW06FEqoIDWJD7+gMEGwXFqh qwcw4WUp7UKqlYVP5U4T =3TcZ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 1.89

sources: NVD: CVE-2022-40304 // VULHUB: VHN-429438 // PACKETSTORM: 170992 // PACKETSTORM: 171026 // PACKETSTORM: 171310 // PACKETSTORM: 171144 // PACKETSTORM: 171127 // PACKETSTORM: 171043 // PACKETSTORM: 171040 // PACKETSTORM: 171399 // PACKETSTORM: 169620 // PACKETSTORM: 173783

AFFECTED PRODUCTS

vendor:netappmodel:h410cscope:eqversion: -

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:16.2

Trust: 1.0

vendor:netappmodel:h500sscope:eqversion: -

Trust: 1.0

vendor:netappmodel:clustered data ontap antivirus connectorscope:eqversion: -

Trust: 1.0

vendor:netappmodel:clustered data ontapscope:eqversion: -

Trust: 1.0

vendor:applemodel:macosscope:gteversion:11.0

Trust: 1.0

vendor:netappmodel:smi-s providerscope:eqversion: -

Trust: 1.0

vendor:applemodel:macosscope:gteversion:12.0

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:15.7.2

Trust: 1.0

vendor:netappmodel:h300sscope:eqversion: -

Trust: 1.0

vendor:netappmodel:h410sscope:eqversion: -

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:15.7.2

Trust: 1.0

vendor:xmlsoftmodel:libxml2scope:ltversion:2.10.3

Trust: 1.0

vendor:applemodel:macosscope:ltversion:11.7.2

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:9.2

Trust: 1.0

vendor:netappmodel:manageability software development kitscope:eqversion: -

Trust: 1.0

vendor:netappmodel:active iq unified managerscope:eqversion: -

Trust: 1.0

vendor:netappmodel:h700sscope:eqversion: -

Trust: 1.0

vendor:netappmodel:snapmanagerscope:eqversion: -

Trust: 1.0

vendor:applemodel:macosscope:ltversion:12.6.2

Trust: 1.0

sources: NVD: CVE-2022-40304

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-40304
value: HIGH

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2022-40304
value: HIGH

Trust: 1.0

nvd@nist.gov: CVE-2022-40304
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 2.0

sources: NVD: CVE-2022-40304 // NVD: CVE-2022-40304

PROBLEMTYPE DATA

problemtype:CWE-415

Trust: 1.0

problemtype:CWE-611

Trust: 0.1

sources: VULHUB: VHN-429438 // NVD: CVE-2022-40304

TYPE

arbitrary, code execution

Trust: 0.1

sources: PACKETSTORM: 169620

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-429438

EXTERNAL IDS

db:NVDid:CVE-2022-40304

Trust: 2.1

db:PACKETSTORMid:171043

Trust: 0.2

db:PACKETSTORMid:169620

Trust: 0.2

db:PACKETSTORMid:171040

Trust: 0.2

db:PACKETSTORMid:169824

Trust: 0.1

db:PACKETSTORMid:170317

Trust: 0.1

db:PACKETSTORMid:170316

Trust: 0.1

db:PACKETSTORMid:170753

Trust: 0.1

db:PACKETSTORMid:171016

Trust: 0.1

db:PACKETSTORMid:169857

Trust: 0.1

db:PACKETSTORMid:170318

Trust: 0.1

db:PACKETSTORMid:170555

Trust: 0.1

db:PACKETSTORMid:171173

Trust: 0.1

db:PACKETSTORMid:170752

Trust: 0.1

db:PACKETSTORMid:170899

Trust: 0.1

db:PACKETSTORMid:170096

Trust: 0.1

db:PACKETSTORMid:170312

Trust: 0.1

db:PACKETSTORMid:170955

Trust: 0.1

db:PACKETSTORMid:169858

Trust: 0.1

db:PACKETSTORMid:169732

Trust: 0.1

db:PACKETSTORMid:170097

Trust: 0.1

db:PACKETSTORMid:171042

Trust: 0.1

db:PACKETSTORMid:171017

Trust: 0.1

db:PACKETSTORMid:170754

Trust: 0.1

db:PACKETSTORMid:170315

Trust: 0.1

db:PACKETSTORMid:171260

Trust: 0.1

db:CNNVDid:CNNVD-202210-1022

Trust: 0.1

db:VULHUBid:VHN-429438

Trust: 0.1

db:PACKETSTORMid:170992

Trust: 0.1

db:PACKETSTORMid:171026

Trust: 0.1

db:PACKETSTORMid:171310

Trust: 0.1

db:PACKETSTORMid:171144

Trust: 0.1

db:PACKETSTORMid:171127

Trust: 0.1

db:PACKETSTORMid:171399

Trust: 0.1

db:PACKETSTORMid:173783

Trust: 0.1

sources: VULHUB: VHN-429438 // PACKETSTORM: 170992 // PACKETSTORM: 171026 // PACKETSTORM: 171310 // PACKETSTORM: 171144 // PACKETSTORM: 171127 // PACKETSTORM: 171043 // PACKETSTORM: 171040 // PACKETSTORM: 171399 // PACKETSTORM: 169620 // PACKETSTORM: 173783 // NVD: CVE-2022-40304

REFERENCES

url:https://security.netapp.com/advisory/ntap-20221209-0003/

Trust: 1.1

url:https://support.apple.com/kb/ht213531

Trust: 1.1

url:https://support.apple.com/kb/ht213533

Trust: 1.1

url:https://support.apple.com/kb/ht213534

Trust: 1.1

url:https://support.apple.com/kb/ht213535

Trust: 1.1

url:https://support.apple.com/kb/ht213536

Trust: 1.1

url:http://seclists.org/fulldisclosure/2022/dec/21

Trust: 1.1

url:http://seclists.org/fulldisclosure/2022/dec/24

Trust: 1.1

url:http://seclists.org/fulldisclosure/2022/dec/25

Trust: 1.1

url:http://seclists.org/fulldisclosure/2022/dec/26

Trust: 1.1

url:http://seclists.org/fulldisclosure/2022/dec/27

Trust: 1.1

url:https://gitlab.gnome.org/gnome/libxml2/-/commit/1b41ec4e9433b05bb0376be4725804c54ef1d80b

Trust: 1.1

url:https://gitlab.gnome.org/gnome/libxml2/-/tags

Trust: 1.1

url:https://gitlab.gnome.org/gnome/libxml2/-/tags/v2.10.3

Trust: 1.1

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.9

url:https://access.redhat.com/security/cve/cve-2022-40304

Trust: 0.9

url:https://access.redhat.com/security/cve/cve-2022-40303

Trust: 0.9

url:https://access.redhat.com/security/team/contact/

Trust: 0.9

url:https://bugzilla.redhat.com/):

Trust: 0.9

url:https://access.redhat.com/articles/11258

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2022-47629

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-40303

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2022-35737

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-46848

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2021-46848

Trust: 0.6

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-40304

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-1304

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-1304

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-41717

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-23521

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-23521

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-41903

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-47629

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-43680

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-22629

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-22628

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-22624

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-22662

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-22628

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-22662

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-26717

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-26710

Trust: 0.4

url:https://issues.jboss.org/):

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-26719

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-42898

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-26700

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-42012

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-42010

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-26716

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-30293

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-22624

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-22629

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-26709

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-42011

Trust: 0.4

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-41903

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2023-21843

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2023-21835

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-2953

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-2869

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-2058

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-2057

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-2058

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-2521

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-2519

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-2056

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-2056

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-2868

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-2520

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-2867

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-2519

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-2057

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-35737

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-44617

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-4883

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-46285

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-2601

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-3787

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-26709

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-2509

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-3775

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-26710

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-26700

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-2509

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-25308

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-4415

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-27404

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-25310

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-25309

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-2521

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-2520

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-27405

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-27406

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-4238

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-3064

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2023-23947

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-3064

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-4238

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2023-23947

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-46285

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-44617

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-21835

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-21843

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-4883

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-41717

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0632

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30123

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-30123

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-3821

Trust: 0.1

url:https://submariner.io/.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2601

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-35527

Trust: 0.1

url:https://submariner.io/getting-started/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-40674

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-32149

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35527

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-37434

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-3515

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-3709

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-35525

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35525

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0795

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/add-ons-overview#submariner-deploy-console

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30698

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-3709

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30699

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-41974

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-48303

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2879

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2880

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:1174

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-41715

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1122

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1122

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-25308

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-35065

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-37603

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-35065

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-42920

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-24999

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-46175

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0934

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-24999

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36567

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-37601

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-21830

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36567

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26719

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26716

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26717

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0918

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-30293

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0803

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0802

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-41966

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2869

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-31690

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2867

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2868

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:1286

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2953

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-46364

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-31690

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://security.gentoo.org/glsa/202210-39

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-2283

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-24329

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-3715

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1271

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-0464

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-3715

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-0464

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-3089

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-0465

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:4290

Trust: 0.1

url:https://access.redhat.com/security/vulnerabilities/rhsb-2023-001

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-34903

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1271

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24736

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-1667

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-36227

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-24736

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-1255

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-28805

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-36227

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-2650

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-28805

Trust: 0.1

url:https://issues.redhat.com/):

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-0466

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-34903

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/openshift_sandboxed_containers/1.4/html-single/openshift_sandboxed_containers_release_notes/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-26604

Trust: 0.1

sources: VULHUB: VHN-429438 // PACKETSTORM: 170992 // PACKETSTORM: 171026 // PACKETSTORM: 171310 // PACKETSTORM: 171144 // PACKETSTORM: 171127 // PACKETSTORM: 171043 // PACKETSTORM: 171040 // PACKETSTORM: 171399 // PACKETSTORM: 169620 // PACKETSTORM: 173783 // NVD: CVE-2022-40304

CREDITS

Red Hat

Trust: 0.9

sources: PACKETSTORM: 170992 // PACKETSTORM: 171026 // PACKETSTORM: 171310 // PACKETSTORM: 171144 // PACKETSTORM: 171127 // PACKETSTORM: 171043 // PACKETSTORM: 171040 // PACKETSTORM: 171399 // PACKETSTORM: 173783

SOURCES

db:VULHUBid:VHN-429438
db:PACKETSTORMid:170992
db:PACKETSTORMid:171026
db:PACKETSTORMid:171310
db:PACKETSTORMid:171144
db:PACKETSTORMid:171127
db:PACKETSTORMid:171043
db:PACKETSTORMid:171040
db:PACKETSTORMid:171399
db:PACKETSTORMid:169620
db:PACKETSTORMid:173783
db:NVDid:CVE-2022-40304

LAST UPDATE DATE

2025-11-28T02:56:35.580000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-429438date:2023-02-23T00:00:00
db:NVDid:CVE-2022-40304date:2025-04-28T20:15:19.607

SOURCES RELEASE DATE

db:VULHUBid:VHN-429438date:2022-11-23T00:00:00
db:PACKETSTORMid:170992date:2023-02-15T17:35:06
db:PACKETSTORMid:171026date:2023-02-16T15:45:25
db:PACKETSTORMid:171310date:2023-03-09T15:14:10
db:PACKETSTORMid:171144date:2023-02-28T16:03:55
db:PACKETSTORMid:171127date:2023-02-27T14:51:11
db:PACKETSTORMid:171043date:2023-02-17T16:07:29
db:PACKETSTORMid:171040date:2023-02-17T16:01:57
db:PACKETSTORMid:171399date:2023-03-20T13:12:45
db:PACKETSTORMid:169620date:2022-11-01T13:29:06
db:PACKETSTORMid:173783date:2023-07-27T14:18:01
db:NVDid:CVE-2022-40304date:2022-11-23T18:15:12.167