ID

VAR-202206-1157


CVE

CVE-2022-21166


TITLE

Microsoft Windows Information disclosure vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202206-1330

DESCRIPTION

Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. Microsoft Windows是美国微软(Microsoft)公司的一套个人设备使用的操作系统. Microsoft Windows 存在安全漏洞,该漏洞源于 Intel 部分处理器存在安全问题。以下产品和版本受到影响:Windows 10 Version 1809 for 32-bit Systems,Windows 10 Version 1809 for x64-based Systems,Windows 10 Version 1809 for ARM64-based Systems,Windows Server 2019,Windows Server 2019 (Server Core installation),Windows 10 Version 21H1 for x64-based Systems,Windows 10 Version 21H1 for ARM64-based Systems,Windows 10 Version 21H1 for 32-bit Systems,Windows Server 2022,Windows Server 2022 (Server Core installation),Windows 10 Version 20H2 for x64-based Systems,Windows 10 Version 20H2 for 32-bit Systems,Windows 10 Version 20H2 for ARM64-based Systems,Windows Server, version 20H2 (Server Core Installation),Windows 11 for x64-based Systems,Windows 11 for ARM64-based Systems,Windows 10 Version 21H2 for 32-bit Systems,Windows 10 Version 21H2 for ARM64-based Systems,Windows 10 Version 21H2 for x64-based Systems,Windows 10 for 32-bit Systems,Windows 10 for x64-based Systems,Windows 10 Version 1607 for 32-bit Systems,Windows 10 Version 1607 for x64-based Systems,Windows Server 2016,Windows Server 2016 (Server Core installation),Windows 7 for 32-bit Systems Service Pack 1,Windows 7 for x64-based Systems Service Pack 1,Windows 8.1 for 32-bit systems,Windows 8.1 for x64-based systems,Windows RT 8.1,Windows Server 2008 for 32-bit Systems Service Pack 2,Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation),Windows Server 2008 for x64-based Systems Service Pack 2,Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation),Windows Server 2008 R2 for x64-based Systems Service Pack 1,Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation),Windows Server 2012,Windows Server 2012 (Server Core installation),Windows Server 2012 R2,Windows Server 2012 R2 (Server Core installation). Bugs fixed (https://bugzilla.redhat.com/): 2045880 - CVE-2022-21698 prometheus/client_golang: Denial of service using InstrumentHandlerCounter 2100495 - CVE-2021-38561 golang: out-of-bounds read in golang.org/x/text/language leads to DoS 5. 7) - noarch, x86_64 3. Bugs fixed (https://bugzilla.redhat.com/): 2041540 - RHACM 2.4 using deprecated APIs in managed clusters 2074766 - vSphere network name doesn't allow entering spaces and doesn't reflect YAML changes 2079418 - cluster update status is stuck, also update is not even visible 2088486 - Policy that creates cluster role is showing as not compliant due to Request entity too large message 2089490 - Upgraded from RHACM 2.2-->2.3-->2.4 and cannot create cluster 2092793 - CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add 2097464 - ACM Console Becomes Unusable After a Time 2100613 - RHACM 2.4.6 images 2102436 - Cluster Pools with conflicting name of existing clusters in same namespace fails creation and deletes existing cluster 2102495 - ManagedClusters in Pending import state after ACM hub migration 2105075 - CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS 2109354 - CVE-2022-31150 nodejs16: CRLF injection in node-undici 2121396 - CVE-2022-31151 nodejs/undici: Cookie headers uncleared on cross-origin redirect 2124794 - CVE-2022-36067 vm2: Sandbox Escape in vm2 5. Description: Red Hat Advanced Cluster Management for Kubernetes 2.3.12 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release: https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/ Security fix: * CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS Bug fixes: * Remove 1.9.1 from Proxy Patch Documentation (BZ# 2076856) * RHACM 2.3.12 images (BZ# 2101411) 3. Bugs fixed (https://bugzilla.redhat.com/): 2076856 - [doc] Remove 1.9.1 from Proxy Patch Documentation 2101411 - RHACM 2.3.12 images 2105075 - CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS 5. In addition this updates provides mitigations for the "Retbleed" speculative execution attack and the "MMIO stale data" vulnerabilities. For additional information please refer to the following pages: https://xenbits.xen.org/xsa/advisory-404.html https://xenbits.xen.org/xsa/advisory-407.html For the stable distribution (bullseye), these problems have been fixed in version 4.14.5+24-g87d90d511c-1. We recommend that you upgrade your xen packages. For the detailed security status of xen please refer to its security tracker page at: https://security-tracker.debian.org/tracker/xen Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmLRp7MACgkQEMKTtsN8 TjbUmQ/+PCIyYjQJgGT14YBFpKnI/JjdBNRUAlSMK7k3fPhk+J8sQrRx5MqwxRm3 poejebvnbn2KS1Z/NVaiPnS40ryOOUnLBKVDAHqRvnvrc2GwEblGCmUVaBn+cn4M 2OCG2wfpgSDk4sk83obDY1qcQW/676eGY47ULwkG9C+n6wNC8FParq71sCA6UQqy XSWlU7o7pc17l8B1c2yTzfdDeXjSaXe9pavxNXDrowLi7taeTn5GwzhH4x1fPWrs rGHCY8+Kk8Vq8jEIYmZA7bvKuIFcWkcdQpxcAtbgUvtCRzaid19tcf9McvltivKe HaHQhkDJxg32DHcefXMNsh+F0pgXoodh97PdqWtjs49jAkaNZb37Eyn4n7Qt4APm 4oKAT+QA5wYmfDsBzgAczzV9zgY3/nRvYKNH6q9VMOFE3gZfzdzvyHzpegf2VVtf 7DuJKTi61tlt6aSzcDHlzdUAwW7sHXKFLRxgQu6tFD7NbEHzgj0iBlcFOnKDwa2s hHOE6Hlj1GXZUKjol5pRjnM33qGMJmRhnq45qqWaGe21r+EFw2HTAyCacJciPX+a QZ4LEy5+zmc8LFBcZq9kZAVkc91EtTiTPjffqHaVd4eAZvxtgCbqdXFdyRZa9ZRD +2+e1dRoiIF6L5PotQygXyKwvxU8ca6Ni9isvit3brbLjcGjhZk= =pXvE -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: kernel-rt security and bug fix update Advisory ID: RHSA-2022:6437-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:6437 Issue date: 2022-09-13 CVE Names: CVE-2022-21123 CVE-2022-21125 CVE-2022-21166 ==================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Real Time (v. 8) - x86_64 Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Bug Fix(es): * The latest RHEL 8.6.z3 kernel changes need to be merged into the RT source tree to keep source parity between the two kernels. (BZ#2111112) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2090237 - CVE-2022-21123 hw: cpu: Incomplete cleanup of multi-core shared buffers (aka SBDR) 2090240 - CVE-2022-21125 hw: cpu: Incomplete cleanup of microarchitectural fill buffers (aka SBDS) 2090241 - CVE-2022-21166 hw: cpu: Incomplete cleanup in specific special register write operations (aka DRPW) 6. Package List: Red Hat Enterprise Linux Real Time for NFV (v. 8): Source: kernel-rt-4.18.0-372.26.1.rt7.183.el8_6.src.rpm x86_64: kernel-rt-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-core-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-debug-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-debug-core-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-debug-devel-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-debug-kvm-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-debug-modules-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-debuginfo-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-devel-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-kvm-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-modules-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-modules-extra-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm Red Hat Enterprise Linux Real Time (v. 8): Source: kernel-rt-4.18.0-372.26.1.rt7.183.el8_6.src.rpm x86_64: kernel-rt-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-core-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-debug-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-debug-core-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-debug-devel-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-debug-modules-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-debuginfo-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-devel-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-modules-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm kernel-rt-modules-extra-4.18.0-372.26.1.rt7.183.el8_6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-21123 https://access.redhat.com/security/cve/CVE-2022-21125 https://access.redhat.com/security/cve/CVE-2022-21166 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYyCCBtzjgjWX9erEAQiMVxAAj4C0/6TQ/Wts6/PsnA7c4EJbxOzcjnSf bdJSktu0TYTmpmiZI1tZ22LbABATshxGKqzz15bFGQlIE+wHSDxN8NF86XPmdNCF Yqi8g2YZDLeKd02ggzE8ZOcjuSdkAT09qaTP9AusbQububoCFv/dR4v0UZ3+Mpk2 Bhe1VumtyZVHt4ps06dRVthVCt4HJdPEEOFmoCE4kg+ij6x626dvRuLWFbUclhHe qg+5JOBLJx9UCMHMS5X7qrdySfLw6xrqX0QM18ElmCTtnfJ03FQjzw6j6F0gV17a xGqDhJJbYby4Uhqe0eNPG5P01UW+8aWyXIxtpuG/uCJ0oC65j4yXpG136fuztx1a R+7c2xYeuZ1qrNvYsJDecYtgDwlSuhWJ/S+snlYAgB4HJ6ouHPx2Y0SYu2Xznm/2 fNj5oV13UioCVvTptBU6dI6ByX8qalq0fIbt+lb5M23vu+zlpMs6b80u3pekC7uR 3PM9Udb59P9wIcwDlS1v9jSyO/4B3maCh6vtjpdGDBUIbbOSE5E9S7zTR4vHFzhI ji5EcEHGpBz615xVGi/fSzudyR/2yjzqjazhkX5dYEZ5kOBtOOeAxTIgAQ3yhjt2 +ZFPoA9cSGTxR3AhZU+lnggpod97b8rD3IqCuz2PetsRoikUTQSIRiKBlp058FAt /NJdeWcHmjI=t/FA -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Bug Fix(es): * sched/pelt: Fix attach_entity_load_avg() corner case (BZ#2105360) * RHEL9[fleetwood][P9]:kdump fails to capture vmcore when crash is triggered while running forkoff. (BZ#2109144) * ISST-LTE:[P10 Everest] [5.14.0-70.9.1.el9_0.ppc64le] HPT:RHEL9.0:ecolp95: lpar crashed at __list_del_entry_valid+0x90/0x100 and LPM failed (BZ#2112823) * [rhel9] livepatch panic: RIP: 0010:0xffffffffc0e070c4 seq_read_iter+0x124/0x4b0 (BZ#2122625) * System crashes due to list_add double add at iwl_mvm_mac_wake_tx_queue+0x71 (BZ#2123315) * [Dell EMC 9.0 BUG] Any process performing I/O doesn't fail on degraded LVM RAID and IO process hangs (BZ#2126215) * [HPEMC RHEL 9.0 REGRESSION] net, e810, ice: not enough device MSI-X vectors (BZ#2126491) * RHEL9.0 - zfcp: fix missing auto port scan and thus missing target ports (BZ#2127874) * Enable check-kabi (BZ#2132372) * Add symbols to stablelist (BZ#2132373) * Update RHEL9.1 kabi tooling (BZ#2132380) * kABI: Prepare the MM subsystem for kABI lockdown (BZ#2133464) * [Dell Storage 9.1 BUG] NVME command hang during storage array node reboot (BZ#2133553) * WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134589) * crypto/testmgr.c should not list dh, ecdh-nist-p256, ecdh-nist-p384 as .fips_allowed = 1 (BZ#2136523) * FIPS self-tests for RSA pkcs7 signature verification (BZ#2136552) * [ovs-tc] Bad length in dpctl/dump-flows (BZ#2137354) * [RHEL9] s_pf0vf2: hw csum failure for mlx5 (BZ#2137355) * kernel memory leak while freeing nested actions (BZ#2137356) * ovs: backports from upstream (BZ#2137358) * kernel should conform to FIPS-140-3 requirements (both parts) (BZ#2139095) * [DELL EMC 9.0-RT BUG] System is not booting into RT Kernel with perc12. (BZ#2139214) * Fix panic in nbd/004 test (BZ#2139535) * Nested KVM is not working on RHEL 8.6 with hardware error 0x7 (BZ#2140141) * [RHEL9] Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142169) 4. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202208-23 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: Xen: Multiple Vulnerabilities Date: August 14, 2022 Bugs: #810341, #812485, #816882, #825354, #832039, #835401, #850802 ID: 202208-23 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======= Multiple vulnerabilities have been discovered in Xen, the worst of which could result in remote code execution (guest sandbox escape). Background ========= Xen is a bare-metal hypervisor. Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-emulation/xen < 4.15.3 >= 4.15.3 2 app-emulation/xen-tools < 4.15.3 >= 4.15.3 Description ========== Multiple vulnerabilities have been discovered in Xen. Please review the CVE identifiers referenced below for details. Impact ===== Please review the referenced CVE identifiers for details. Workaround ========= There is no known workaround at this time. Resolution ========= All Xen users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/xen-4.15.3" All Xen tools users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/xen-tools-4.15.3" References ========= [ 1 ] CVE-2021-28694 https://nvd.nist.gov/vuln/detail/CVE-2021-28694 [ 2 ] CVE-2021-28695 https://nvd.nist.gov/vuln/detail/CVE-2021-28695 [ 3 ] CVE-2021-28696 https://nvd.nist.gov/vuln/detail/CVE-2021-28696 [ 4 ] CVE-2021-28697 https://nvd.nist.gov/vuln/detail/CVE-2021-28697 [ 5 ] CVE-2021-28698 https://nvd.nist.gov/vuln/detail/CVE-2021-28698 [ 6 ] CVE-2021-28699 https://nvd.nist.gov/vuln/detail/CVE-2021-28699 [ 7 ] CVE-2021-28700 https://nvd.nist.gov/vuln/detail/CVE-2021-28700 [ 8 ] CVE-2021-28701 https://nvd.nist.gov/vuln/detail/CVE-2021-28701 [ 9 ] CVE-2021-28702 https://nvd.nist.gov/vuln/detail/CVE-2021-28702 [ 10 ] CVE-2021-28710 https://nvd.nist.gov/vuln/detail/CVE-2021-28710 [ 11 ] CVE-2022-21123 https://nvd.nist.gov/vuln/detail/CVE-2022-21123 [ 12 ] CVE-2022-21125 https://nvd.nist.gov/vuln/detail/CVE-2022-21125 [ 13 ] CVE-2022-21166 https://nvd.nist.gov/vuln/detail/CVE-2022-21166 [ 14 ] CVE-2022-23033 https://nvd.nist.gov/vuln/detail/CVE-2022-23033 [ 15 ] CVE-2022-23034 https://nvd.nist.gov/vuln/detail/CVE-2022-23034 [ 16 ] CVE-2022-23035 https://nvd.nist.gov/vuln/detail/CVE-2022-23035 [ 17 ] CVE-2022-26362 https://nvd.nist.gov/vuln/detail/CVE-2022-26362 [ 18 ] CVE-2022-26363 https://nvd.nist.gov/vuln/detail/CVE-2022-26363 [ 19 ] CVE-2022-26364 https://nvd.nist.gov/vuln/detail/CVE-2022-26364 [ 20 ] XSA-378 [ 21 ] XSA-379 [ 22 ] XSA-380 [ 23 ] XSA-382 [ 24 ] XSA-383 [ 25 ] XSA-384 [ 26 ] XSA-386 [ 27 ] XSA-390 [ 28 ] XSA-401 [ 29 ] XSA-402 [ 30 ] XSA-404 Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202208-23 Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ====== Copyright 2022 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.8.53. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2022:7873 Space precludes documenting all of the container images in this advisory. Solution: For OpenShift Container Platform 4.8 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, and ppc64le architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags The sha values for the release are: (For x86_64 architecture) The image digest is sha256:ac2bbfa7036c64bbdb44f9a74df3dbafcff1b851d812bf2a48c4fabcac3c7a53 (For s390x architecture) The image digest is sha256:ac2c74a664257cea299126d4f789cdf9a5a4efc4a4e8c2361b943374d4eb21e4 (For ppc64le architecture) The image digest is sha256:53adc42ed30ad39d7117837dbf5a6db6943a8f0b3b61bc0d046b83394f5c28b2 All OpenShift Container Platform 4.8 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html 4. Bugs fixed (https://bugzilla.redhat.com/): 2077100 - Console backend check for Web Terminal Operator incorrectly returns HTTP 204 2092918 - CVE-2022-30321 go-getter: unsafe download (issue 1 of 3) 2092923 - CVE-2022-30322 go-getter: unsafe download (issue 2 of 3) 2092925 - CVE-2022-30323 go-getter: unsafe download (issue 3 of 3) 2092928 - CVE-2022-26945 go-getter: command injection vulnerability 5. JIRA issues fixed (https://issues.jboss.org/): OCPBUGS-2205 - Prefer local dns does not work expectedly on OCPv4.8 OCPBUGS-2347 - [cluster-api-provider-baremetal] fix 4.8 build OCPBUGS-2577 - [4.8] ETCD Operator goes degraded when a second internal node ip is added OCPBUGS-2773 - e2e tests: Installs Red Hat Integration - 3scale operator test is failing due to change of Operator name OCPBUGS-2989 - [4.8] cri-o should report the stage of container and pod creation it's stuck at 6

Trust: 2.34

sources: NVD: CVE-2022-21166 // CNNVD: CNNVD-202206-1330 // VULHUB: VHN-406844 // PACKETSTORM: 168426 // PACKETSTORM: 168018 // PACKETSTORM: 168538 // PACKETSTORM: 168213 // PACKETSTORM: 169304 // PACKETSTORM: 168364 // PACKETSTORM: 170226 // PACKETSTORM: 168076 // PACKETSTORM: 169941

AFFECTED PRODUCTS

vendor:vmwaremodel:esxiscope:eqversion:7.0

Trust: 1.0

vendor:intelmodel:sgx sdkscope:ltversion:2.17.100.3

Trust: 1.0

vendor:xenmodel:xenscope:eqversion:*

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:10.0

Trust: 1.0

vendor:intelmodel:sgx sdkscope:ltversion:2.16.100.3

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:36

Trust: 1.0

vendor:intelmodel:sgx dcapscope:ltversion:1.14.100.3

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:35

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:11.0

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:intelmodel:sgx pswscope:ltversion:2.17.100.3

Trust: 1.0

vendor:intelmodel:sgx pswscope:ltversion:2.16.100.3

Trust: 1.0

sources: NVD: CVE-2022-21166

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-21166
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202206-1330
value: MEDIUM

Trust: 0.6

VULHUB: VHN-406844
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2022-21166
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-406844
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2022-21166
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-406844 // CNNVD: CNNVD-202206-1330 // NVD: CVE-2022-21166

PROBLEMTYPE DATA

problemtype:CWE-459

Trust: 1.1

sources: VULHUB: VHN-406844 // NVD: CVE-2022-21166

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202206-1330

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-202206-1330

PATCH

title:Microsoft Windows Repair measures for information disclosure vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=196893

Trust: 0.6

sources: CNNVD: CNNVD-202206-1330

EXTERNAL IDS

db:NVDid:CVE-2022-21166

Trust: 2.6

db:OPENWALLid:OSS-SECURITY/2022/06/16/1

Trust: 1.7

db:PACKETSTORMid:168076

Trust: 0.8

db:PACKETSTORMid:169941

Trust: 0.8

db:PACKETSTORMid:168364

Trust: 0.8

db:PACKETSTORMid:170226

Trust: 0.8

db:PACKETSTORMid:167785

Trust: 0.7

db:PACKETSTORMid:169719

Trust: 0.7

db:PACKETSTORMid:168294

Trust: 0.7

db:PACKETSTORMid:168021

Trust: 0.7

db:PACKETSTORMid:168503

Trust: 0.7

db:PACKETSTORMid:169695

Trust: 0.7

db:PACKETSTORMid:169997

Trust: 0.7

db:PACKETSTORMid:168461

Trust: 0.7

db:PACKETSTORMid:168694

Trust: 0.7

db:PACKETSTORMid:167862

Trust: 0.7

db:PACKETSTORMid:167692

Trust: 0.7

db:PACKETSTORMid:167553

Trust: 0.7

db:PACKETSTORMid:168426

Trust: 0.7

db:AUSCERTid:ESB-2022.3435

Trust: 0.6

db:AUSCERTid:ESB-2022.5876

Trust: 0.6

db:AUSCERTid:ESB-2022.3737

Trust: 0.6

db:AUSCERTid:ESB-2022.4672

Trust: 0.6

db:AUSCERTid:ESB-2022.3104

Trust: 0.6

db:AUSCERTid:ESB-2022.3755

Trust: 0.6

db:AUSCERTid:ESB-2022.3312

Trust: 0.6

db:AUSCERTid:ESB-2022.4312

Trust: 0.6

db:AUSCERTid:ESB-2022.3517

Trust: 0.6

db:AUSCERTid:ESB-2022.3247

Trust: 0.6

db:AUSCERTid:ESB-2022.2926

Trust: 0.6

db:AUSCERTid:ESB-2022.3238

Trust: 0.6

db:AUSCERTid:ESB-2022.3019

Trust: 0.6

db:AUSCERTid:ESB-2022.5057

Trust: 0.6

db:AUSCERTid:ESB-2022.3086

Trust: 0.6

db:AUSCERTid:ESB-2022.5536

Trust: 0.6

db:AUSCERTid:ESB-2022.6062

Trust: 0.6

db:AUSCERTid:ESB-2022.2972

Trust: 0.6

db:AUSCERTid:ESB-2022.6111

Trust: 0.6

db:AUSCERTid:ESB-2022.5590

Trust: 0.6

db:AUSCERTid:ESB-2022.4436

Trust: 0.6

db:AUSCERTid:ESB-2022.4757

Trust: 0.6

db:AUSCERTid:ESB-2022.3695

Trust: 0.6

db:AUSCERTid:ESB-2022.3829

Trust: 0.6

db:AUSCERTid:ESB-2022.3601

Trust: 0.6

db:PACKETSTORMid:168724

Trust: 0.6

db:PACKETSTORMid:169411

Trust: 0.6

db:CS-HELPid:SB2022072123

Trust: 0.6

db:CS-HELPid:SB2022072010

Trust: 0.6

db:CS-HELPid:SB2022070220

Trust: 0.6

db:CS-HELPid:SB2022071617

Trust: 0.6

db:CS-HELPid:SB2022070744

Trust: 0.6

db:CS-HELPid:SB2022070743

Trust: 0.6

db:CS-HELPid:SB2022072738

Trust: 0.6

db:CS-HELPid:SB2022071354

Trust: 0.6

db:CS-HELPid:SB2022062041

Trust: 0.6

db:CNNVDid:CNNVD-202206-1330

Trust: 0.6

db:PACKETSTORMid:168018

Trust: 0.2

db:PACKETSTORMid:169688

Trust: 0.1

db:PACKETSTORMid:169690

Trust: 0.1

db:PACKETSTORMid:167549

Trust: 0.1

db:PACKETSTORMid:167545

Trust: 0.1

db:PACKETSTORMid:168355

Trust: 0.1

db:VULHUBid:VHN-406844

Trust: 0.1

db:PACKETSTORMid:168538

Trust: 0.1

db:PACKETSTORMid:168213

Trust: 0.1

db:PACKETSTORMid:169304

Trust: 0.1

sources: VULHUB: VHN-406844 // PACKETSTORM: 168426 // PACKETSTORM: 168018 // PACKETSTORM: 168538 // PACKETSTORM: 168213 // PACKETSTORM: 169304 // PACKETSTORM: 168364 // PACKETSTORM: 170226 // PACKETSTORM: 168076 // PACKETSTORM: 169941 // CNNVD: CNNVD-202206-1330 // NVD: CVE-2022-21166

REFERENCES

url:https://security.gentoo.org/glsa/202208-23

Trust: 1.8

url:https://security.netapp.com/advisory/ntap-20220624-0008/

Trust: 1.7

url:https://www.debian.org/security/2022/dsa-5173

Trust: 1.7

url:https://www.debian.org/security/2022/dsa-5178

Trust: 1.7

url:https://www.debian.org/security/2022/dsa-5184

Trust: 1.7

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00615.html

Trust: 1.7

url:https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html

Trust: 1.7

url:http://www.openwall.com/lists/oss-security/2022/06/16/1

Trust: 1.7

url:https://access.redhat.com/security/cve/cve-2022-21166

Trust: 1.3

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/mcvomhbqrh4kp7in6u24cw7f2d2l5kbs/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/t4p2kjyl74kglhe4jzetvw7pzh6ziaba/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/rkrxz4lhgcgmog24zcejny6r2bts4s2q/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/fhtew3rxu2gw6s3rcpqg4vnczgi3tosv/

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2022-21123

Trust: 0.8

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/t4p2kjyl74kglhe4jzetvw7pzh6ziaba/

Trust: 0.7

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/rkrxz4lhgcgmog24zcejny6r2bts4s2q/

Trust: 0.7

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/fhtew3rxu2gw6s3rcpqg4vnczgi3tosv/

Trust: 0.7

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/mcvomhbqrh4kp7in6u24cw7f2d2l5kbs/

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-21166

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2022-21123

Trust: 0.7

url:https://access.redhat.com/security/team/contact/

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2022-21125

Trust: 0.7

url:https://bugzilla.redhat.com/):

Trust: 0.7

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-21125

Trust: 0.7

url:https://packetstormsecurity.com/files/167862/ubuntu-security-notice-usn-5535-1.html

Trust: 0.6

url:https://packetstormsecurity.com/files/169411/red-hat-security-advisory-2022-6991-01.html

Trust: 0.6

url:https://packetstormsecurity.com/files/169719/red-hat-security-advisory-2022-7216-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3517

Trust: 0.6

url:https://packetstormsecurity.com/files/167785/ubuntu-security-notice-usn-5529-1.html

Trust: 0.6

url:https://packetstormsecurity.com/files/168694/red-hat-security-advisory-2022-6872-01.html

Trust: 0.6

url:https://packetstormsecurity.com/files/169997/red-hat-security-advisory-2022-8609-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.6111

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3086

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022071617

Trust: 0.6

url:https://packetstormsecurity.com/files/167553/ubuntu-security-notice-usn-5486-1.html

Trust: 0.6

url:https://packetstormsecurity.com/files/168294/red-hat-security-advisory-2022-6252-02.html

Trust: 0.6

url:https://packetstormsecurity.com/files/168426/red-hat-security-advisory-2022-6537-01.html

Trust: 0.6

url:https://packetstormsecurity.com/files/168503/red-hat-security-advisory-2022-6560-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3247

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3601

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022071354

Trust: 0.6

url:https://vigilance.fr/vulnerability/intel-processor-information-disclosure-via-processor-mmio-stale-data-38590

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022072123

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022070220

Trust: 0.6

url:https://packetstormsecurity.com/files/168076/gentoo-linux-security-advisory-202208-23.html

Trust: 0.6

url:https://packetstormsecurity.com/files/168461/red-hat-security-advisory-2022-6536-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.5590

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022062041

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3695

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.5876

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3019

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3737

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.2926

Trust: 0.6

url:https://packetstormsecurity.com/files/169695/red-hat-security-advisory-2022-7211-01.html

Trust: 0.6

url:https://packetstormsecurity.com/files/168021/red-hat-security-advisory-2022-5937-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.4672

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.4312

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.2972

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3104

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022070743

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022070744

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.4436

Trust: 0.6

url:https://msrc.microsoft.com/update-guide/vulnerability/cve-2022-21166

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.4757

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb20220720108

Trust: 0.6

url:https://packetstormsecurity.com/files/168364/red-hat-security-advisory-2022-6437-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3829

Trust: 0.6

url:https://packetstormsecurity.com/files/168724/red-hat-security-advisory-2022-6954-01.html

Trust: 0.6

url:https://packetstormsecurity.com/files/170226/red-hat-security-advisory-2022-8973-01.html

Trust: 0.6

url:https://packetstormsecurity.com/files/167692/ubuntu-security-notice-usn-5485-2.html

Trust: 0.6

url:https://packetstormsecurity.com/files/169941/red-hat-security-advisory-2022-7874-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.6062

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022072738

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.5057

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3312

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3435

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-21166/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3238

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3755

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.5536

Trust: 0.6

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.4

url:https://access.redhat.com/security/team/key/

Trust: 0.3

url:https://access.redhat.com/articles/11258

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-0391

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-20107

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-20107

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-0391

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-34903

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-2097

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-25314

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-2068

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-1292

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-1897

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-27782

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-1729

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-32250

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-1927

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-27776

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-1292

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-22576

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-1586

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-2068

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-2097

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-40528

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-32206

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-1729

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-25313

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-1586

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-1012

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-27774

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-32208

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-1785

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-1012

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-1785

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-40528

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-1897

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-1927

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-2526

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-29824

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-31129

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-29154

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-23816

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-26363

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-26364

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-23825

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-26362

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-29900

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.2

url:https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-34903

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:6536

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-38561

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-21698

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:6537

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-21698

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-38561

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:5939

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html-single/install/index#installing

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-28915

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:6696

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html/release_notes/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-31150

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-28915

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-36067

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30629

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-27666

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-31151

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26116

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-26116

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1966

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3177

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-26137

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1966

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26137

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3177

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:6271

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://security-tracker.debian.org/tracker/xen

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://xenbits.xen.org/xsa/advisory-407.html

Trust: 0.1

url:https://xenbits.xen.org/xsa/advisory-404.html

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:6437

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:8973

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1158

Trust: 0.1

url:https://access.redhat.com/solutions/6971358

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-43945

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-29900

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-23825

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1158

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-26373

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-29901

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2639

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-29901

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2639

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-43945

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-23816

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26373

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2959

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2959

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-28697

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-28701

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-28696

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-23033

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-23035

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-28710

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-23034

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-28698

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-28694

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-28699

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-28695

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-28700

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-28702

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-30322

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-45485

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-21626

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-21626

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-45485

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-45486

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30322

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30321

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-21628

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2588

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:7874

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-39399

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-30321

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2588

Trust: 0.1

url:https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-21619

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-45486

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26945

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-21618

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-21624

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-21624

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-21618

Trust: 0.1

url:https://access.redhat.com/errata/rhba-2022:7873

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-21628

Trust: 0.1

url:https://issues.jboss.org/):

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-21619

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30323

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-26945

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-41974

Trust: 0.1

sources: VULHUB: VHN-406844 // PACKETSTORM: 168426 // PACKETSTORM: 168018 // PACKETSTORM: 168538 // PACKETSTORM: 168213 // PACKETSTORM: 169304 // PACKETSTORM: 168364 // PACKETSTORM: 170226 // PACKETSTORM: 168076 // PACKETSTORM: 169941 // CNNVD: CNNVD-202206-1330 // NVD: CVE-2022-21166

CREDITS

Red Hat

Trust: 0.7

sources: PACKETSTORM: 168426 // PACKETSTORM: 168018 // PACKETSTORM: 168538 // PACKETSTORM: 168213 // PACKETSTORM: 168364 // PACKETSTORM: 170226 // PACKETSTORM: 169941

SOURCES

db:VULHUBid:VHN-406844
db:PACKETSTORMid:168426
db:PACKETSTORMid:168018
db:PACKETSTORMid:168538
db:PACKETSTORMid:168213
db:PACKETSTORMid:169304
db:PACKETSTORMid:168364
db:PACKETSTORMid:170226
db:PACKETSTORMid:168076
db:PACKETSTORMid:169941
db:CNNVDid:CNNVD-202206-1330
db:NVDid:CVE-2022-21166

LAST UPDATE DATE

2025-02-20T21:38:20.735000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-406844date:2022-08-19T00:00:00
db:CNNVDid:CNNVD-202206-1330date:2022-12-30T00:00:00
db:NVDid:CVE-2022-21166date:2024-11-21T06:44:01.403

SOURCES RELEASE DATE

db:VULHUBid:VHN-406844date:2022-06-15T00:00:00
db:PACKETSTORMid:168426date:2022-09-20T13:59:11
db:PACKETSTORMid:168018date:2022-08-10T15:50:10
db:PACKETSTORMid:168538date:2022-09-27T16:01:00
db:PACKETSTORMid:168213date:2022-09-01T16:30:25
db:PACKETSTORMid:169304date:2022-07-28T19:12:00
db:PACKETSTORMid:168364date:2022-09-13T15:45:19
db:PACKETSTORMid:170226date:2022-12-14T15:49:10
db:PACKETSTORMid:168076date:2022-08-15T16:03:21
db:PACKETSTORMid:169941date:2022-11-18T14:28:39
db:CNNVDid:CNNVD-202206-1330date:2022-06-14T00:00:00
db:NVDid:CVE-2022-21166date:2022-06-15T21:15:09.100