ID

VAR-202202-0163


CVE

CVE-2022-25313


TITLE

Red Hat Security Advisory 2022-5909-01

Trust: 0.1

sources: PACKETSTORM: 167985

DESCRIPTION

In Expat (aka libexpat) before 2.4.5, an attacker can trigger stack exhaustion in build_model via a large nesting depth in the DTD element. Bugs fixed (https://bugzilla.redhat.com/): 2100495 - CVE-2021-38561 golang: out-of-bounds read in golang.org/x/text/language leads to DoS 5. Description: Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage Release Notes for information on the most significant of these changes: https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/5.2/html-single/release_notes/index All users of Red Hat Ceph Storage are advised to pull these new images from the Red Hat Ecosystem catalog, which provides numerous enhancements and bug fixes. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/): 2031228 - CVE-2021-43813 grafana: directory traversal vulnerability 2044628 - CVE-2022-21673 grafana: Forward OAuth Identity Token can allow users to access some data sources 2115198 - build ceph containers for RHCS 5.2 release 5. Bug Fix(es): * Velero and Restic are using incorrect SCCs [OADP-BL] (BZ#2082216) * [MTC] Migrations gets stuck at StageBackup stage for indirect runs [OADP-BL] (BZ#2091965) * MTC: 1.7.1 on OCP 4.6: UI is stuck in "Discovering persistent volumes attached to source projects" step (BZ#2099856) * Correct DNS validation for destination namespace (BZ#2102231) * Deselecting all pvcs from UI still results in an attempted PVC transfer (BZ#2106073) 3. Bugs fixed (https://bugzilla.redhat.com/): 2076133 - CVE-2022-1365 cross-fetch: Exposure of Private Personal Information to an Unauthorized Actor 2077688 - CVE-2022-24675 golang: encoding/pem: fix stack overflow in Decode 2077689 - CVE-2022-28327 golang: crypto/elliptic: panic caused by oversized scalar 2082216 - Velero and Restic are using incorrect SCCs [OADP-BL] 2084085 - CVE-2022-29526 golang: syscall: faccessat checks wrong group 2091965 - [MTC] Migrations gets stuck at StageBackup stage for indirect runs [OADP-BL] 2099856 - MTC: 1.7.1 on OCP 4.6: UI is stuck in "Discovering persistent volumes attached to source projects" step 2102231 - Correct DNS validation for destination namespace 2106073 - Deselecting all pvcs from UI still results in an attempted PVC transfer 5. JIRA issues fixed (https://issues.jboss.org/): MIG-1155 - Update to newer ansible runner image for hooks MIG-1242 - Must set upper bound on OADP dep to prevent jump to 1.1 MIG-1254 - Investigate impact of deprecated Docker V2 Schema 1 for MTC on OCP3.11 6. Summary: Red Hat Advanced Cluster Management for Kubernetes 2.5.1 General Availability release images, which fix security issues and bugs. Description: Red Hat Advanced Cluster Management for Kubernetes 2.5.1 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release: https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html/release_notes/ Security update: * nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account (CVE-2022-24450) Bug fixes: * Can't install submariner add-ons from UI on unsupported cloud provider (BZ# 2087686) * policy controller addons are Progressing status (unhealthy from backend) on OCP3.11 in ARM hub (BZ# 2088270) * RHACM 2.5.1 images (BZ# 2090802) * Broken link to Submariner manual install instructions (BZ# 2095333) * `The backend service is unavailable` when accessing ACM 2.5 Overview page (BZ# 2096389) * 64 character length causing clusters to unsubscribe (BZ# 2101453) 3. Solution: For Red Hat Advanced Cluster Management for Kubernetes, see the following documentation, which will be updated shortly for this release, for important instructions on installing this release: https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing 4. Bugs fixed (https://bugzilla.redhat.com/): 2052573 - CVE-2022-24450 nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account 2087686 - Can't install submariner add-ons from UI on unsupported cloud provider 2088270 - policy controller addons are Progressing status (unhealthy from backend) on OCP3.11 in ARM hub 2090802 - RHACM 2.5.1 images 2095333 - Broken link to Submariner manual install instructions 2096389 - `The backend service is unavailable` when accessing ACM 2.5 Overview page 2101453 - 64 character length causing clusters to unsubscribe 5. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202209-24 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: Expat: Multiple Vulnerabilities Date: September 29, 2022 Bugs: #791703, #830422, #831918, #833431, #870097 ID: 202209-24 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======= Multiple vulnerabilities have been discovered in Expat, the worst of which could result in arbitrary code execution. Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-libs/expat < 2.4.9 >= 2.4.9 Description ========== Multiple vulnerabilities have been discovered in Expat. Please review the CVE identifiers referenced below for details. Impact ===== Please review the referenced CVE identifiers for details. Workaround ========= There is no known workaround at this time. Resolution ========= All Expat users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">\xdev-libs/expat-2.4.9" References ========= [ 1 ] CVE-2021-45960 https://nvd.nist.gov/vuln/detail/CVE-2021-45960 [ 2 ] CVE-2021-46143 https://nvd.nist.gov/vuln/detail/CVE-2021-46143 [ 3 ] CVE-2022-22822 https://nvd.nist.gov/vuln/detail/CVE-2022-22822 [ 4 ] CVE-2022-22823 https://nvd.nist.gov/vuln/detail/CVE-2022-22823 [ 5 ] CVE-2022-22824 https://nvd.nist.gov/vuln/detail/CVE-2022-22824 [ 6 ] CVE-2022-22825 https://nvd.nist.gov/vuln/detail/CVE-2022-22825 [ 7 ] CVE-2022-22826 https://nvd.nist.gov/vuln/detail/CVE-2022-22826 [ 8 ] CVE-2022-22827 https://nvd.nist.gov/vuln/detail/CVE-2022-22827 [ 9 ] CVE-2022-23852 https://nvd.nist.gov/vuln/detail/CVE-2022-23852 [ 10 ] CVE-2022-23990 https://nvd.nist.gov/vuln/detail/CVE-2022-23990 [ 11 ] CVE-2022-25235 https://nvd.nist.gov/vuln/detail/CVE-2022-25235 [ 12 ] CVE-2022-25236 https://nvd.nist.gov/vuln/detail/CVE-2022-25236 [ 13 ] CVE-2022-25313 https://nvd.nist.gov/vuln/detail/CVE-2022-25313 [ 14 ] CVE-2022-25314 https://nvd.nist.gov/vuln/detail/CVE-2022-25314 [ 15 ] CVE-2022-25315 https://nvd.nist.gov/vuln/detail/CVE-2022-25315 [ 16 ] CVE-2022-40674 https://nvd.nist.gov/vuln/detail/CVE-2022-40674 Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202209-24 Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ====== Copyright 2022 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . Summary: OpenShift API for Data Protection (OADP) 1.1.0 is now available. Description: OpenShift API for Data Protection (OADP) enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. JIRA issues fixed (https://issues.jboss.org/): OADP-145 - Restic Restore stuck on InProgress status when app is deployed with DeploymentConfig OADP-154 - Ensure support for backing up resources based on different label selectors OADP-194 - Remove the registry dependency from OADP OADP-199 - Enable support for restore of existing resources OADP-224 - Restore silently ignore resources if they exist - restore log not updated OADP-225 - Restore doesn't update velero.io/backup-name when a resource is updated OADP-234 - Implementation of incremental restore OADP-324 - Add label to Expired backups failing garbage collection OADP-382 - 1.1: Update downstream OLM channels to support different x and y-stream releases OADP-422 - [GCP] An attempt of snapshoting volumes on CSI storageclass using Velero-native snapshots fails because it's unable to find the zone OADP-423 - CSI Backup is not blocked and does not wait for snapshot to complete OADP-478 - volumesnapshotcontent cannot be deleted; SnapshotDeleteError Failed to delete snapshot OADP-528 - The volumesnapshotcontent is not removed for the synced backup OADP-533 - OADP Backup via Ceph CSI snapshot hangs indefinitely on OpenShift v4.10 OADP-538 - typo on noDefaultBackupLocation error on DPA CR OADP-552 - Validate OADP with 4.11 and Pod Security Admissions OADP-558 - Empty Failed Backup CRs can't be removed OADP-585 - OADP 1.0.3: CSI functionality is broken on OCP 4.11 due to missing v1beta1 API version OADP-586 - registry deployment still exists on 1.1 build, and the registry pod gets recreated endlessly OADP-592 - OADP must-gather add support for insecure tls OADP-597 - BSL validation logs OADP-598 - Data mover performance on backup blocks backup process OADP-599 - [Data Mover] Datamover Restic secret cannot be configured per bsl OADP-600 - Operator should validate volsync installation and raise warning if data mover is enabled OADP-602 - Support GCP for openshift-velero-plugin registry OADP-605 - [OCP 4.11] CSI restore fails with admission webhook \"volumesnapshotclasses.snapshot.storage.k8s.io\" denied OADP-607 - DataMover: VSB is stuck on SnapshotBackupDone OADP-610 - Data mover fails if a stale volumesnapshot exists in application namespace OADP-613 - DataMover: upstream documentation refers wrong CRs OADP-637 - Restic backup fails with CA certificate OADP-643 - [Data Mover] VSB and VSR names are not unique OADP-644 - VolumeSnapshotBackup and VolumeSnapshotRestore timeouts should be configurable OADP-648 - Remove default limits for velero and restic pods OADP-652 - Data mover VolSync pod errors with Noobaa OADP-655 - DataMover: volsync-dst-vsr pod completes although not all items where restored in the namespace OADP-660 - Data mover restic secret does not support Azure OADP-698 - DataMover: volume-snapshot-mover pod points to upstream image OADP-715 - Restic restore fails: restic-wait container continuously fails with "Not found: /restores/<pod-volume>/.velero/<restore-UID>" OADP-716 - Incremental restore: second restore of a namespace partially fails OADP-736 - Data mover VSB always fails with volsync 0.5 6. Bugs fixed (https://bugzilla.redhat.com/): 1928937 - CVE-2021-23337 nodejs-lodash: command injection via template 1928954 - CVE-2020-28500 nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions 2054663 - CVE-2022-0512 nodejs-url-parse: authorization bypass through user-controlled key 2057442 - CVE-2022-0639 npm-url-parse: Authorization Bypass Through User-Controlled Key 2060018 - CVE-2022-0686 npm-url-parse: Authorization bypass through user-controlled key 2060020 - CVE-2022-0691 npm-url-parse: authorization bypass through user-controlled key 2085307 - CVE-2022-1650 eventsource: Exposure of Sensitive Information 2107342 - CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read 5. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: expat security update Advisory ID: RHSA-2022:5314-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:5314 Issue date: 2022-06-28 CVE Names: CVE-2022-25313 CVE-2022-25314 ==================================================================== 1. Summary: An update for expat is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: Expat is a C library for parsing XML documents. Security Fix(es): * expat: stack exhaustion in doctype parsing (CVE-2022-25313) * expat: integer overflow in copyString() (CVE-2022-25314) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, applications using the Expat library must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2056350 - CVE-2022-25313 expat: stack exhaustion in doctype parsing 2056354 - CVE-2022-25314 expat: integer overflow in copyString() 6. Package List: Red Hat Enterprise Linux BaseOS (v. 8): Source: expat-2.2.5-8.el8_6.2.src.rpm aarch64: expat-2.2.5-8.el8_6.2.aarch64.rpm expat-debuginfo-2.2.5-8.el8_6.2.aarch64.rpm expat-debugsource-2.2.5-8.el8_6.2.aarch64.rpm expat-devel-2.2.5-8.el8_6.2.aarch64.rpm ppc64le: expat-2.2.5-8.el8_6.2.ppc64le.rpm expat-debuginfo-2.2.5-8.el8_6.2.ppc64le.rpm expat-debugsource-2.2.5-8.el8_6.2.ppc64le.rpm expat-devel-2.2.5-8.el8_6.2.ppc64le.rpm s390x: expat-2.2.5-8.el8_6.2.s390x.rpm expat-debuginfo-2.2.5-8.el8_6.2.s390x.rpm expat-debugsource-2.2.5-8.el8_6.2.s390x.rpm expat-devel-2.2.5-8.el8_6.2.s390x.rpm x86_64: expat-2.2.5-8.el8_6.2.i686.rpm expat-2.2.5-8.el8_6.2.x86_64.rpm expat-debuginfo-2.2.5-8.el8_6.2.i686.rpm expat-debuginfo-2.2.5-8.el8_6.2.x86_64.rpm expat-debugsource-2.2.5-8.el8_6.2.i686.rpm expat-debugsource-2.2.5-8.el8_6.2.x86_64.rpm expat-devel-2.2.5-8.el8_6.2.i686.rpm expat-devel-2.2.5-8.el8_6.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-25313 https://access.redhat.com/security/cve/CVE-2022-25314 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYr5BkNzjgjWX9erEAQhTsg/9G4U87rN01i0sWtde93EZfYTo4j6Yt2BN MkmJekPvfOS5Ee7O+UOglBwVtCICPXQ0cQ5CZbSj91epBqhkuCNfroqtoClnLLtO toPlSKt4mTNbtpletT0d3/sr7xnPKh0Zj0XhtM73fLTdyKoDaLrvay1uRpSvxRGw 7KHPoxRe2Jw6i56BmFoLIcDc03Rhtgouv7lKKbt9jleqYEbwGvazctIa+EI/8cX8 3NutPeAi9PmI5R87NU+NM57lIUmONH6+Skjn/IR33bNDVF3zxppEt8DE8snqfsjV yiFZOtPLqRJUNLTQyAZZpi9HKyL5Jx/l+UJWmhuZeKXyjXZSi/BuQL2RZvUan7YO n5WV1m/VbAqIZ08Lu/DQvDbAy5ImrcyqYxFERa8SwbJ/piTm2tqU2ajKHj2HB5X8 Qk1yUz2x7LG8tf/PJ5FmPWv3wKPa+WgCDtzopv4RnR5UIvtJfeH2eVhCNTwGq2o8 RQCDVXY7TPcoLFLFF/9kSY2JPS6hoTg7YVo4yEAfdU5B/IEFaKS/vgDcW6pEDKbz uXB8FP+i5yKlJKrrhDYLQi4WpTYvp3V7kmEUanfY9W0zln+WlkBoQR/ww0vzwwbT 6H/7stUjRJXqRtQBl0B7pjs/piYV5pdUzp+BWkCIVETFqAInrMJsisWpQ/tElDl5 +NQx9VKG2c0=IlFo -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 1.8

sources: NVD: CVE-2022-25313 // VULHUB: VHN-415280 // PACKETSTORM: 167985 // PACKETSTORM: 168022 // PACKETSTORM: 168351 // PACKETSTORM: 167956 // PACKETSTORM: 167853 // PACKETSTORM: 168578 // PACKETSTORM: 168228 // PACKETSTORM: 168352 // PACKETSTORM: 167648

AFFECTED PRODUCTS

vendor:siemensmodel:sinema remote connect serverscope:ltversion:3.1

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:10.0

Trust: 1.0

vendor:oraclemodel:http serverscope:eqversion:12.2.1.4.0

Trust: 1.0

vendor:oraclemodel:zfs storage appliance kitscope:eqversion:8.8

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:35

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:34

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:11.0

Trust: 1.0

vendor:libexpatmodel:libexpatscope:ltversion:2.4.5

Trust: 1.0

vendor:oraclemodel:http serverscope:eqversion:12.2.1.3.0

Trust: 1.0

sources: NVD: CVE-2022-25313

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-25313
value: MEDIUM

Trust: 1.0

VULHUB: VHN-415280
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2022-25313
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-415280
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2022-25313
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-415280 // NVD: CVE-2022-25313

PROBLEMTYPE DATA

problemtype:CWE-674

Trust: 1.0

problemtype:CWE-400

Trust: 0.1

sources: VULHUB: VHN-415280 // NVD: CVE-2022-25313

TYPE

arbitrary, code execution

Trust: 0.1

sources: PACKETSTORM: 168578

EXTERNAL IDS

db:NVDid:CVE-2022-25313

Trust: 2.0

db:SIEMENSid:SSA-484086

Trust: 1.1

db:OPENWALLid:OSS-SECURITY/2022/02/19/1

Trust: 1.1

db:PACKETSTORMid:167648

Trust: 0.2

db:PACKETSTORMid:168022

Trust: 0.2

db:PACKETSTORMid:167853

Trust: 0.2

db:PACKETSTORMid:167985

Trust: 0.2

db:PACKETSTORMid:168228

Trust: 0.2

db:PACKETSTORMid:168351

Trust: 0.2

db:PACKETSTORMid:168578

Trust: 0.2

db:PACKETSTORMid:167845

Trust: 0.1

db:PACKETSTORMid:168265

Trust: 0.1

db:PACKETSTORMid:167838

Trust: 0.1

db:PACKETSTORMid:167671

Trust: 0.1

db:PACKETSTORMid:168054

Trust: 0.1

db:PACKETSTORMid:166254

Trust: 0.1

db:PACKETSTORMid:167984

Trust: 0.1

db:PACKETSTORMid:167778

Trust: 0.1

db:PACKETSTORMid:169777

Trust: 0.1

db:CNVDid:CNVD-2022-18354

Trust: 0.1

db:VULHUBid:VHN-415280

Trust: 0.1

db:PACKETSTORMid:167956

Trust: 0.1

db:PACKETSTORMid:168352

Trust: 0.1

sources: VULHUB: VHN-415280 // PACKETSTORM: 167985 // PACKETSTORM: 168022 // PACKETSTORM: 168351 // PACKETSTORM: 167956 // PACKETSTORM: 167853 // PACKETSTORM: 168578 // PACKETSTORM: 168228 // PACKETSTORM: 168352 // PACKETSTORM: 167648 // NVD: CVE-2022-25313

REFERENCES

url:https://security.gentoo.org/glsa/202209-24

Trust: 1.2

url:https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf

Trust: 1.1

url:https://security.netapp.com/advisory/ntap-20220303-0008/

Trust: 1.1

url:https://www.debian.org/security/2022/dsa-5085

Trust: 1.1

url:https://github.com/libexpat/libexpat/pull/558

Trust: 1.1

url:https://www.oracle.com/security-alerts/cpuapr2022.html

Trust: 1.1

url:https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html

Trust: 1.1

url:http://www.openwall.com/lists/oss-security/2022/02/19/1

Trust: 1.1

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/y27xo3jmkaomqzvps3b4mjgeahczf5om/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ufrba3uqviqkxtbuqxdwqovwnbkleru/

Trust: 1.0

url:https://access.redhat.com/security/cve/cve-2022-25314

Trust: 0.8

url:https://access.redhat.com/security/team/contact/

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2022-25313

Trust: 0.8

url:https://bugzilla.redhat.com/):

Trust: 0.8

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-25314

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2021-40528

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-25313

Trust: 0.7

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2022-29824

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2022-1271

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-40528

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2022-27782

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-27776

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-22576

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-27774

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-1271

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-2097

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-1292

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-1586

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-2068

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-1621

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-22576

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-1629

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-2068

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-1292

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-2097

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-1586

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2021-3634

Trust: 0.3

url:https://access.redhat.com/articles/11258

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-30629

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-32206

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-32208

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-30631

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-24675

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-29154

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-27774

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-1629

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-1621

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-1785

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-1897

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-1927

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-21698

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-26691

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-3634

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-24675

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-21698

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-2526

Trust: 0.2

url:https://issues.jboss.org/):

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-36084

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-17594

Trust: 0.2

url:https://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-17595

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-28327

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2019-17595

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-18218

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-36086

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-28915

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2019-17594

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-36085

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-14155

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2019-18218

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-28915

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-20838

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-36087

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2019-20838

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-27666

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-14155

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2018-25032

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-25032

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-24407

Trust: 0.2

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3ufrba3uqviqkxtbuqxdwqovwnbkleru/

Trust: 0.1

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/y27xo3jmkaomqzvps3b4mjgeahczf5om/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-34169

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-38561

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-21540

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-27782

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-21540

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-29824

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-21541

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.8/logging/cluster-logging-release-notes.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-27776

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-21541

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.8/logging/cluster-logging-upgrading.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-38561

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:5909

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-43813

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1897

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1927

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0670

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/5.2/html-single/release_notes/index

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-43813

Trust: 0.1

url:https://access.redhat.com/articles/1548993

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0670

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1785

Trust: 0.1

url:https://access.redhat.com/articles/2789521

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-21673

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-21673

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:6024

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-32148

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1962

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30630

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1705

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2526

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1705

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:6430

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1962

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-36084

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-29526

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-29362

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-29361

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1365

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-1000858

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-41617

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-29363

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-1000858

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-36085

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-13050

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-29363

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-13050

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-29362

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-29361

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0778

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:5840

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-27666

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3695

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-28735

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3696

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3696

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:5531

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-28736

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3695

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3697

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-28733

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-24450

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-28734

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3697

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-28737

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html/release_notes/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-24450

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22825

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-25235

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-25315

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22826

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-40674

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-23852

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22827

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-46143

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22823

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22824

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-45960

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-23990

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-25236

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22822

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26691

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:6290

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-28327

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-29154

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-15586

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-8559

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-4189

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20095

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-5827

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0691

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-5827

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3580

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-28500

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24370

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0686

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-13435

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-16845

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19603

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23337

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-13750

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23177

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3737

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-13751

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-19603

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-42771

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0639

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-13750

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:6429

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20231

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-13751

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20232

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-25219

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-31566

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-16845

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-24370

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0512

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-15586

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-28493

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1650

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-13435

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:5314

Trust: 0.1

sources: VULHUB: VHN-415280 // PACKETSTORM: 167985 // PACKETSTORM: 168022 // PACKETSTORM: 168351 // PACKETSTORM: 167956 // PACKETSTORM: 167853 // PACKETSTORM: 168578 // PACKETSTORM: 168228 // PACKETSTORM: 168352 // PACKETSTORM: 167648 // NVD: CVE-2022-25313

CREDITS

Red Hat

Trust: 0.8

sources: PACKETSTORM: 167985 // PACKETSTORM: 168022 // PACKETSTORM: 168351 // PACKETSTORM: 167956 // PACKETSTORM: 167853 // PACKETSTORM: 168228 // PACKETSTORM: 168352 // PACKETSTORM: 167648

SOURCES

db:VULHUBid:VHN-415280
db:PACKETSTORMid:167985
db:PACKETSTORMid:168022
db:PACKETSTORMid:168351
db:PACKETSTORMid:167956
db:PACKETSTORMid:167853
db:PACKETSTORMid:168578
db:PACKETSTORMid:168228
db:PACKETSTORMid:168352
db:PACKETSTORMid:167648
db:NVDid:CVE-2022-25313

LAST UPDATE DATE

2025-04-16T22:53:27.203000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-415280date:2022-10-07T00:00:00
db:NVDid:CVE-2022-25313date:2024-11-21T06:51:58.680

SOURCES RELEASE DATE

db:VULHUBid:VHN-415280date:2022-02-18T00:00:00
db:PACKETSTORMid:167985date:2022-08-05T14:52:04
db:PACKETSTORMid:168022date:2022-08-10T15:50:41
db:PACKETSTORMid:168351date:2022-09-13T15:41:58
db:PACKETSTORMid:167956date:2022-08-04T14:49:41
db:PACKETSTORMid:167853date:2022-07-27T17:32:40
db:PACKETSTORMid:168578date:2022-09-30T14:56:43
db:PACKETSTORMid:168228date:2022-09-01T16:34:06
db:PACKETSTORMid:168352date:2022-09-13T15:42:14
db:PACKETSTORMid:167648date:2022-07-01T14:57:16
db:NVDid:CVE-2022-25313date:2022-02-18T05:15:08.130