ID

VAR-202205-0624


CVE

CVE-2022-23267


TITLE

plural  Microsoft  Service operation interruption in the product  (DoS)  Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2022-001863

DESCRIPTION

.NET and Visual Studio Denial of Service Vulnerability. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: .NET 6.0 on RHEL 7 security and bugfix update Advisory ID: RHSA-2022:2195-01 Product: .NET Core on Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:2195 Issue date: 2022-05-11 CVE Names: CVE-2022-23267 CVE-2022-29117 CVE-2022-29145 ==================================================================== 1. Summary: An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 6.0.105 and .NET Core Runtime 6.0.5. Security Fix(es): * dotnet: excess memory allocation via HttpClient causes DoS (CVE-2022-23267) * dotnet: malicious content causes high CPU and memory usage (CVE-2022-29117) * dotnet: parsing HTML causes Denial of Service (CVE-2022-29145) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2083647 - CVE-2022-29117 dotnet: malicious content causes high CPU and memory usage 2083649 - CVE-2022-29145 dotnet: parsing HTML causes Denial of Service 2083650 - CVE-2022-23267 dotnet: excess memory allocation via HttpClient causes DoS 6. Package List: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7): Source: rh-dotnet60-dotnet-6.0.105-1.el7_9.src.rpm x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.5-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.5-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.105-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.5-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.105-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.5-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.5-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.5-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.105-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.5-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.105-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.105-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Server (v. 7): Source: rh-dotnet60-dotnet-6.0.105-1.el7_9.src.rpm x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.5-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.5-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.105-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.5-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.105-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.5-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.5-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.5-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.105-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.5-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.105-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.105-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Workstation (v. 7): Source: rh-dotnet60-dotnet-6.0.105-1.el7_9.src.rpm x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.5-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.5-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.105-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.5-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.105-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.5-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.5-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.5-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.105-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.5-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.105-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.105-1.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-23267 https://access.redhat.com/security/cve/CVE-2022-29117 https://access.redhat.com/security/cve/CVE-2022-29145 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYnw2ZtzjgjWX9erEAQhfsA//XM/8Ih5T9J+ql5cd6IgYWbT1UOM8KE17 4abvuRvxBqSfJyACbCEbRNm+GZzqWF6SHYamS3lAfs5Gt/SmIcEtyWZTaEkiZtbi sIsJ2Hd802Sm8K1gcU0MFOMhT5zwI3ogteixbvzkN6y5NxHitkVTUZqOIjvpcNzn Mc0bfAgeIzODP6F5hfneYantgPhQC3j5eWDcRBOrvxD2cRDnQ6CzL37wUsdSd+TA f8b7Ck2lg9poj+v/4L/HVLZJi47HM3C3ouqJClTx3kL89ktEZkhavcLua4wX8aY5 n1MPCnMe9OrPwfzAzyCrZqKezAutuu3QfXaWy37RW4M4Tza1dfP/4eJ2fBH19JcB 3iUmFmQmR36WFLBMCrUzLNH8FsBXzp1MLiiKuRgV/MXa+M2ZwMeqTFQuAsAA8lTE 0Qeoyf7JmWP/iDcODWKU/+eApCsRKBnmB952x3UroOq0H57m1RPJKZRlwwqy1S2a Tc2xXDB/w6SaORozEXlGnyrzHBIM7FdHkNS4zdWSNH4GRkO3bbwsi2CPgzIkXvyZ j1Q4NEtntVC3FmkKHUoSw3XRmBNrBNAD3JRKWYXEmN1JAfXSAsrbOqlj9sCE/nTJ rDNXwYArh73UwTMfU2+JL/2XE1mgV+LWBtAMsoBGHAg31HdXQQOe1UoJEaKjX7p3 zq2nVL/qVmM=le1K -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . 8) - aarch64, s390x, x86_64 3

Trust: 2.34

sources: NVD: CVE-2022-23267 // JVNDB: JVNDB-2022-001863 // VULMON: CVE-2022-23267 // PACKETSTORM: 167135 // PACKETSTORM: 167382 // PACKETSTORM: 167128 // PACKETSTORM: 167143 // PACKETSTORM: 167125 // PACKETSTORM: 167141 // PACKETSTORM: 167130

AFFECTED PRODUCTS

vendor:microsoftmodel:powershellscope:gteversion:7.2

Trust: 1.0

vendor:microsoftmodel:.netscope:eqversion:5.0

Trust: 1.0

vendor:microsoftmodel:powershellscope:ltversion:7.2.4

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:34

Trust: 1.0

vendor:microsoftmodel:visual studio 2022scope:eqversion:17.0

Trust: 1.0

vendor:microsoftmodel:.netscope:eqversion:6.0.0

Trust: 1.0

vendor:microsoftmodel:powershellscope:ltversion:7.0.11

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:gteversion:16.10

Trust: 1.0

vendor:microsoftmodel:visual studio 2022scope:eqversion:17.1

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:ltversion:16.11.14

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:gteversion:16.0

Trust: 1.0

vendor:microsoftmodel:.net corescope:eqversion:3.1

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:ltversion:16.9.21

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:35

Trust: 1.0

vendor:microsoftmodel:powershellscope:gteversion:7.0

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:36

Trust: 1.0

vendor:マイクロソフトmodel:.netscope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:powershellscope:eqversion:7.0

Trust: 0.8

vendor:マイクロソフトmodel:.net corescope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:microsoft visual studioscope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:powershellscope:eqversion:7.2

Trust: 0.8

sources: JVNDB: JVNDB-2022-001863 // NVD: CVE-2022-23267

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-23267
value: MEDIUM

Trust: 1.0

secure@microsoft.com: CVE-2022-23267
value: HIGH

Trust: 1.0

NVD: CVE-2022-23267
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202205-2800
value: HIGH

Trust: 0.6

VULMON: CVE-2022-23267
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2022-23267
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

secure@microsoft.com: CVE-2022-23267
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

OTHER: JVNDB-2022-001863
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2022-23267 // JVNDB: JVNDB-2022-001863 // CNNVD: CNNVD-202205-2800 // NVD: CVE-2022-23267 // NVD: CVE-2022-23267

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Resource exhaustion (CWE-400) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-001863 // NVD: CVE-2022-23267

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202205-2800

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-202205-2800

PATCH

title:.NET and Visual Studio Denial of Service Vulnerability Security Update Guideurl:https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23267

Trust: 0.8

title:Multiple Microsoft Product resource management error vulnerability fixesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=193428

Trust: 0.6

title:Red Hat: Important: .NET 6.0 security, bug fix, and enhancement updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20222199 - Security Advisory

Trust: 0.1

title:Red Hat: Important: .NET 5.0 security, bug fix, and enhancement updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20222200 - Security Advisory

Trust: 0.1

title:Red Hat: Important: .NET 5.0 on RHEL 7 security and bugfix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20222196 - Security Advisory

Trust: 0.1

title:Red Hat: Important: .NET 6.0 on RHEL 7 security and bugfix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20222195 - Security Advisory

Trust: 0.1

title:Red Hat: Important: .NET Core 3.1 on RHEL 7 security and bugfix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20222194 - Security Advisory

Trust: 0.1

title:Red Hat: Important: .NET 6.0 security, bug fix, and enhancement updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20224588 - Security Advisory

Trust: 0.1

title:CVE-2022-XXXXurl:https://github.com/AlphabugX/CVE-2022-23305

Trust: 0.1

title:CVE-2022-XXXXurl:https://github.com/AlphabugX/CVE-2022-RCE

Trust: 0.1

sources: VULMON: CVE-2022-23267 // JVNDB: JVNDB-2022-001863 // CNNVD: CNNVD-202205-2800

EXTERNAL IDS

db:NVDid:CVE-2022-23267

Trust: 4.0

db:JVNDBid:JVNDB-2022-001863

Trust: 0.8

db:PACKETSTORMid:167382

Trust: 0.7

db:PACKETSTORMid:167143

Trust: 0.7

db:CS-HELPid:SB2022051101

Trust: 0.6

db:CS-HELPid:SB2022051228

Trust: 0.6

db:CS-HELPid:SB2022072010

Trust: 0.6

db:CNNVDid:CNNVD-202205-2800

Trust: 0.6

db:VULMONid:CVE-2022-23267

Trust: 0.1

db:PACKETSTORMid:167135

Trust: 0.1

db:PACKETSTORMid:167128

Trust: 0.1

db:PACKETSTORMid:167125

Trust: 0.1

db:PACKETSTORMid:167141

Trust: 0.1

db:PACKETSTORMid:167130

Trust: 0.1

sources: VULMON: CVE-2022-23267 // JVNDB: JVNDB-2022-001863 // PACKETSTORM: 167135 // PACKETSTORM: 167382 // PACKETSTORM: 167128 // PACKETSTORM: 167143 // PACKETSTORM: 167125 // PACKETSTORM: 167141 // PACKETSTORM: 167130 // CNNVD: CNNVD-202205-2800 // NVD: CVE-2022-23267

REFERENCES

url:https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2022-23267

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-23267

Trust: 1.5

url:https://access.redhat.com/security/cve/cve-2022-23267

Trust: 1.3

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ibysbudjyq76hk4tulxviipckk2u6wdb/

Trust: 1.1

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/gnxql7ezorgu4pzcpj5epq4p7iey3zzo/

Trust: 1.1

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/w5fpeq6btyrgts6iycdtzw6yf5hlq3by/

Trust: 1.1

url:https://www.ipa.go.jp/security/ciadr/vul/20220511-ms.html

Trust: 0.8

url:https://www.jpcert.or.jp/at/2022/at220014.html

Trust: 0.8

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-29117

Trust: 0.7

url:https://access.redhat.com/security/team/key/

Trust: 0.7

url:https://access.redhat.com/articles/11258

Trust: 0.7

url:https://access.redhat.com/security/team/contact/

Trust: 0.7

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-29145

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2022-29117

Trust: 0.7

url:https://bugzilla.redhat.com/):

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2022-29145

Trust: 0.7

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ibysbudjyq76hk4tulxviipckk2u6wdb/

Trust: 0.6

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/w5fpeq6btyrgts6iycdtzw6yf5hlq3by/

Trust: 0.6

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/gnxql7ezorgu4pzcpj5epq4p7iey3zzo/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022051228

Trust: 0.6

url:https://vigilance.fr/vulnerability/microsoft-net-vulnerabilities-of-may-2022-38299

Trust: 0.6

url:https://packetstormsecurity.com/files/167143/red-hat-security-advisory-2022-2200-01.html

Trust: 0.6

url:https://msrc.microsoft.com/update-guide/vulnerability/cve-2022-23267

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb20220720108

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022051101

Trust: 0.6

url:https://packetstormsecurity.com/files/167382/red-hat-security-advisory-2022-4588-01.html

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-23267/

Trust: 0.6

url:https://access.redhat.com/errata/rhsa-2022:2199

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/alphabugx/cve-2022-23305

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:2202

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:4588

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:2196

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:2200

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:2195

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:2194

Trust: 0.1

sources: VULMON: CVE-2022-23267 // JVNDB: JVNDB-2022-001863 // PACKETSTORM: 167135 // PACKETSTORM: 167382 // PACKETSTORM: 167128 // PACKETSTORM: 167143 // PACKETSTORM: 167125 // PACKETSTORM: 167141 // PACKETSTORM: 167130 // CNNVD: CNNVD-202205-2800 // NVD: CVE-2022-23267

CREDITS

Red Hat

Trust: 0.7

sources: PACKETSTORM: 167135 // PACKETSTORM: 167382 // PACKETSTORM: 167128 // PACKETSTORM: 167143 // PACKETSTORM: 167125 // PACKETSTORM: 167141 // PACKETSTORM: 167130

SOURCES

db:VULMONid:CVE-2022-23267
db:JVNDBid:JVNDB-2022-001863
db:PACKETSTORMid:167135
db:PACKETSTORMid:167382
db:PACKETSTORMid:167128
db:PACKETSTORMid:167143
db:PACKETSTORMid:167125
db:PACKETSTORMid:167141
db:PACKETSTORMid:167130
db:CNNVDid:CNNVD-202205-2800
db:NVDid:CVE-2022-23267

LAST UPDATE DATE

2024-08-14T12:40:01.883000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2022-23267date:2023-12-20T00:00:00
db:JVNDBid:JVNDB-2022-001863date:2022-05-25T08:34:00
db:CNNVDid:CNNVD-202205-2800date:2022-07-21T00:00:00
db:NVDid:CVE-2022-23267date:2023-12-20T22:15:14.620

SOURCES RELEASE DATE

db:VULMONid:CVE-2022-23267date:2022-05-10T00:00:00
db:JVNDBid:JVNDB-2022-001863date:2022-05-25T00:00:00
db:PACKETSTORMid:167135date:2022-05-12T15:51:27
db:PACKETSTORMid:167382date:2022-06-03T15:43:44
db:PACKETSTORMid:167128date:2022-05-12T15:44:58
db:PACKETSTORMid:167143date:2022-05-12T15:56:14
db:PACKETSTORMid:167125date:2022-05-12T15:40:23
db:PACKETSTORMid:167141date:2022-05-12T15:53:37
db:PACKETSTORMid:167130date:2022-05-12T15:46:28
db:CNNVDid:CNNVD-202205-2800date:2022-05-10T00:00:00
db:NVDid:CVE-2022-23267date:2022-05-10T21:15:09.853