ID

VAR-202210-0997


CVE

CVE-2022-40303


TITLE

Red Hat Security Advisory 2023-0584-01

Trust: 0.1

sources: PACKETSTORM: 172460

DESCRIPTION

An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault. It is written in C language and can be called by many languages, such as C language, C++, XSH. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements. Description: Secondary Scheduler Operator for Red Hat OpenShift 1.1.1 Security Fix(es): * golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880) * golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664) * golang: net/url: JoinPath does not strip relative path components in all circumstances (CVE-2022-32190) * golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715) * golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717) * golang: crypto/tls: large handshake records may cause panics (CVE-2022-41724) * golang: net/http, mime/multipart: denial of service from excessive resource consumption (CVE-2022-41725) * golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bugs fixed (https://bugzilla.redhat.com/): 2113814 - CVE-2022-32189 golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service 2124668 - CVE-2022-32190 golang: net/url: JoinPath does not strip relative path components in all circumstances 2124669 - CVE-2022-27664 golang: net/http: handle server errors after sending GOAWAY 2132868 - CVE-2022-2880 golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters 2132872 - CVE-2022-41715 golang: regexp/syntax: limit memory used by parsing regexps 2161274 - CVE-2022-41717 golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests 2178488 - CVE-2022-41725 golang: net/http, mime/multipart: denial of service from excessive resource consumption 2178492 - CVE-2022-41724 golang: crypto/tls: large handshake records may cause panics 5. JIRA issues fixed (https://issues.jboss.org/): WRKLDS-653 - New SSO 1.1.1 release to address existing CVEs 6. ========================================================================== Ubuntu Security Notice USN-5760-2 December 05, 2022 libxml2 vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 ESM - Ubuntu 14.04 ESM Summary: Several security issues were fixed in libxml2. This update provides the corresponding updates for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Original advisory details: It was discovered that libxml2 incorrectly handled certain XML files. An attacker could possibly use this issue to expose sensitive information or cause a crash. An attacker could possibly use this issue to execute arbitrary code. (CVE-2022-40304) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 ESM: libxml2 2.9.3+dfsg1-1ubuntu0.7+esm4 libxml2-utils 2.9.3+dfsg1-1ubuntu0.7+esm4 Ubuntu 14.04 ESM: libxml2 2.9.1+dfsg1-3ubuntu4.13+esm4 libxml2-utils 2.9.1+dfsg1-3ubuntu4.13+esm4 In general, a standard system update will make all the necessary changes. Description: Submariner enables direct networking between pods and services on different Kubernetes clusters that are either on-premises or in the cloud. For more information about Submariner, see the Submariner open source community website at: https://submariner.io/. Security fixes: * CVE-2022-32149 golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags Bugs addressed: * Build Submariner 0.13.3 (ACM-2226) * Verify Submariner with OCP 4.12 (ACM-2435) * Submariner does not support cluster "kube-proxy ipvs mode" (ACM-2821) 3. Solution: For details on how to install Submariner, refer to: https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/add-ons-overview#submariner-deploy-console and https://submariner.io/getting-started/ 4. Bugs fixed (https://bugzilla.redhat.com/): 2134010 - CVE-2022-32149 golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags 5. JIRA issues fixed (https://issues.jboss.org/): ACM-2226 - [ACM 2.6.4] Build Submariner 0.13.3 ACM-2435 - [ACM 2.6.4] Verify Submariner with OCP 4.12 ACM-2821 - [Submariner] - 0.13.3 - Submariner does not support cluster "kube-proxy ipvs mode" 6. Summary: Red Hat Advanced Cluster Management for Kubernetes 2.7.0 General Availability release images, which provide security updates and fix bugs. Description: Red Hat Advanced Cluster Management for Kubernetes 2.7.0 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release: https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html/release_notes/ Security updates: * CVE-2022-41912 crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements * CVE-2023-22467 luxon: Inefficient regular expression complexity in luxon.js * CVE-2022-3517 nodejs-minimatch: ReDoS via the braceExpand function * CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add Bug addressed: * ACM 2.7 images (BZ# 2116459) 3. Solution: For Red Hat Advanced Cluster Management for Kubernetes, see the following documentation, which will be updated shortly for this release, for important instructions on installing this release: https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html-single/install/index#installing 4. Bugs fixed (https://bugzilla.redhat.com/): 2092793 - CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add 2116459 - RHACM 2.7.0 images 2134609 - CVE-2022-3517 nodejs-minimatch: ReDoS via the braceExpand function 2149181 - CVE-2022-41912 crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements 2159959 - CVE-2023-22467 luxon: Inefficient regular expression complexity in luxon.js 5. Description: Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications. Bugs fixed (https://bugzilla.redhat.com/): 2160492 - CVE-2023-22482 ArgoCD: JWT audience claim is not verified 5. Bugs fixed (https://bugzilla.redhat.com/): 2171870 - CVE-2023-0923 odh-notebook-controller-container: Missing authorization allows for file contents disclosure 5. JIRA issues fixed (https://issues.jboss.org/): RHODS-6123 - Update dsp repo to match upstream kfp-tekton repo RHODS-6136 - Verify status of manifests RHODS-6330 - Remove Openvino and Etcd images from quay for self-managed deployments RHODS-6779 - [Model Serving] fallback image for ovms is not published, leading to image pull errors in upgrade scenarios 6. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2022-12-13-5 macOS Monterey 12.6.2 macOS Monterey 12.6.2 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT213533. Bluetooth Available for: macOS Monterey Impact: An app may be able to disclose kernel memory Description: The issue was addressed with improved memory handling. CVE-2022-42854: Pan ZhenPeng (@Peterpan0927) of STAR Labs SG Pte. (@starlabs_sg) BOM Available for: macOS Monterey Impact: An app may bypass Gatekeeper checks Description: A logic issue was addressed with improved checks. CVE-2022-42821: Jonathan Bar Or of Microsoft DriverKit Available for: macOS Monterey Impact: An app may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved memory handling. CVE-2022-32942: Linus Henze of Pinauten GmbH (pinauten.de) File System Available for: macOS Monterey Impact: An app may be able to break out of its sandbox Description: This issue was addressed with improved checks. CVE-2022-42861: pattern-f (@pattern_F_) of Ant Security Light-Year Lab IOHIDFamily Available for: macOS Monterey Impact: An app may be able to execute arbitrary code with kernel privileges Description: A race condition was addressed with improved state handling. CVE-2022-42864: Tommy Muir (@Muirey03) Kernel Available for: macOS Monterey Impact: An app may be able to execute arbitrary code with kernel privileges Description: A race condition was addressed with additional validation. CVE-2022-46689: Ian Beer of Google Project Zero Kernel Available for: macOS Monterey Impact: An app with root privileges may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved memory handling. CVE-2022-42845: Adam Doupé of ASU SEFCOM Kernel Available for: macOS Monterey Impact: A remote user may be able to cause kernel code execution Description: The issue was addressed with improved memory handling. CVE-2022-42842: pattern-f (@pattern_F_) of Ant Security Light-Year Lab libxml2 Available for: macOS Monterey Impact: A remote user may be able to cause unexpected app termination or arbitrary code execution Description: An integer overflow was addressed through improved input validation. CVE-2022-40303: Maddie Stone of Google Project Zero libxml2 Available for: macOS Monterey Impact: A remote user may be able to cause unexpected app termination or arbitrary code execution Description: This issue was addressed with improved checks. CVE-2022-40304: Ned Williamson and Nathan Wachholz of Google Project Zero ppp Available for: macOS Monterey Impact: An app may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved memory handling. CVE-2022-42840: an anonymous researcher Preferences Available for: macOS Monterey Impact: An app may be able to use arbitrary entitlements Description: A logic issue was addressed with improved state management. CVE-2022-42855: Ivan Fratric of Google Project Zero xar Available for: macOS Monterey Impact: Processing a maliciously crafted package may lead to arbitrary code execution Description: A type confusion issue was addressed with improved checks. CVE-2022-42841: Thijs Alkemade (@xnyhps) of Computest Sector 7 macOS Monterey 12.6.2 may be obtained from the Mac App Store or Apple's Software Downloads web site: https://support.apple.com/downloads/ All information is also posted on the Apple Security Updates web site: https://support.apple.com/en-us/HT201222. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: libxml2 security update Advisory ID: RHSA-2023:0173-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:0173 Issue date: 2023-01-16 CVE Names: CVE-2022-40303 CVE-2022-40304 ==================================================================== 1. Summary: An update for libxml2 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: The libxml2 library is a development toolbox providing the implementation of various XML standards. Security Fix(es): * libxml2: integer overflows with XML_PARSE_HUGE (CVE-2022-40303) * libxml2: dict corruption caused by entity reference cycles (CVE-2022-40304) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The desktop must be restarted (log out, then log back in) for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2136266 - CVE-2022-40303 libxml2: integer overflows with XML_PARSE_HUGE 2136288 - CVE-2022-40304 libxml2: dict corruption caused by entity reference cycles 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): aarch64: libxml2-debuginfo-2.9.7-15.el8_7.1.aarch64.rpm libxml2-debugsource-2.9.7-15.el8_7.1.aarch64.rpm libxml2-devel-2.9.7-15.el8_7.1.aarch64.rpm python3-libxml2-debuginfo-2.9.7-15.el8_7.1.aarch64.rpm ppc64le: libxml2-debuginfo-2.9.7-15.el8_7.1.ppc64le.rpm libxml2-debugsource-2.9.7-15.el8_7.1.ppc64le.rpm libxml2-devel-2.9.7-15.el8_7.1.ppc64le.rpm python3-libxml2-debuginfo-2.9.7-15.el8_7.1.ppc64le.rpm s390x: libxml2-debuginfo-2.9.7-15.el8_7.1.s390x.rpm libxml2-debugsource-2.9.7-15.el8_7.1.s390x.rpm libxml2-devel-2.9.7-15.el8_7.1.s390x.rpm python3-libxml2-debuginfo-2.9.7-15.el8_7.1.s390x.rpm x86_64: libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm libxml2-debugsource-2.9.7-15.el8_7.1.i686.rpm libxml2-debugsource-2.9.7-15.el8_7.1.x86_64.rpm libxml2-devel-2.9.7-15.el8_7.1.i686.rpm libxml2-devel-2.9.7-15.el8_7.1.x86_64.rpm python3-libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm python3-libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm Red Hat Enterprise Linux BaseOS (v. 8): Source: libxml2-2.9.7-15.el8_7.1.src.rpm aarch64: libxml2-2.9.7-15.el8_7.1.aarch64.rpm libxml2-debuginfo-2.9.7-15.el8_7.1.aarch64.rpm libxml2-debugsource-2.9.7-15.el8_7.1.aarch64.rpm python3-libxml2-2.9.7-15.el8_7.1.aarch64.rpm python3-libxml2-debuginfo-2.9.7-15.el8_7.1.aarch64.rpm ppc64le: libxml2-2.9.7-15.el8_7.1.ppc64le.rpm libxml2-debuginfo-2.9.7-15.el8_7.1.ppc64le.rpm libxml2-debugsource-2.9.7-15.el8_7.1.ppc64le.rpm python3-libxml2-2.9.7-15.el8_7.1.ppc64le.rpm python3-libxml2-debuginfo-2.9.7-15.el8_7.1.ppc64le.rpm s390x: libxml2-2.9.7-15.el8_7.1.s390x.rpm libxml2-debuginfo-2.9.7-15.el8_7.1.s390x.rpm libxml2-debugsource-2.9.7-15.el8_7.1.s390x.rpm python3-libxml2-2.9.7-15.el8_7.1.s390x.rpm python3-libxml2-debuginfo-2.9.7-15.el8_7.1.s390x.rpm x86_64: libxml2-2.9.7-15.el8_7.1.i686.rpm libxml2-2.9.7-15.el8_7.1.x86_64.rpm libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm libxml2-debugsource-2.9.7-15.el8_7.1.i686.rpm libxml2-debugsource-2.9.7-15.el8_7.1.x86_64.rpm python3-libxml2-2.9.7-15.el8_7.1.x86_64.rpm python3-libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm python3-libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-40303 https://access.redhat.com/security/cve/CVE-2022-40304 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY8UoQ9zjgjWX9erEAQgOHQ/+Ns7MY8MsoyU3wlWkuTW5mCenVYaSQa90 nHACMcvLgOKjM61s7FTXHnvV52TKj/+kZRToW2MCOTfuLsYnP0bZ+DFLkhDxoIGR wN6X2Mgh/vtBmdLGtW8bjclpJuYLoGrjfoigFOZgXbRrKBNYLZqLPNutHzcF1IB2 hxdTDn7W+RNjCiP8+l+cTGYx0A9e1rYkCEx5B8qKfJY11/ojBTvxMf2jVnkFM9gz ZwVCDtUyO7S7B5l6OqvH9qcR8dBOMw5KpaE4wGc+RF9iYI3t68xJlB2bj21Eb1oW I4OwkkOh9i96f2XtusnTZIdJWVEMHJ3ZjM8a40nB7OzV0zSRRml61CLvLur6YAdo nxQ3bstsq2+NhK/J0pHLUaVLQxeePgvHICJBIBXRV/bFHZw3qADo08FmvcVh4y9t HSyYP6ZdofwxeR6elSke2cM57RWIcDVB8+o6ESUN4q5QMp6xjmA+82tHLmbguwyb RMTW46jCZ3tZOo5+zIXBGlwvMZGv5PDzzgjwEboxBoWTGegBdPJkNNmezj9pZcyB 0l2Uh2LtC/uPbqBFzsPy94pyEd4VoRAY5/RBS+PgLCJm4o2qsaTN75jqHpSQXgw8 CfZT3+0XnYvsYHBt8jtiVUpHJpbfh9vNNjXzcLO/JKCv8NW3So1MfV2A+mT/mDmh nCQ8kAI62fw=pLiQ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . The following advisory data is extracted from: https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0413.json Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment

Trust: 1.89

sources: NVD: CVE-2022-40303 // VULHUB: VHN-429429 // PACKETSTORM: 172460 // PACKETSTORM: 170097 // PACKETSTORM: 171026 // PACKETSTORM: 170899 // PACKETSTORM: 170754 // PACKETSTORM: 169857 // PACKETSTORM: 171173 // PACKETSTORM: 170315 // PACKETSTORM: 170555 // PACKETSTORM: 176734

AFFECTED PRODUCTS

vendor:netappmodel:ontap select deploy administration utilityscope:eqversion: -

Trust: 1.0

vendor:netappmodel:h410cscope:eqversion: -

Trust: 1.0

vendor:netappmodel:clustered data ontapscope:eqversion: -

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:16.2

Trust: 1.0

vendor:netappmodel:h300sscope:eqversion: -

Trust: 1.0

vendor:applemodel:macosscope:gteversion:12.0

Trust: 1.0

vendor:netappmodel:clustered data ontap antivirus connectorscope:eqversion: -

Trust: 1.0

vendor:applemodel:macosscope:ltversion:11.7.2

Trust: 1.0

vendor:netappmodel:h500sscope:eqversion: -

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:15.7.2

Trust: 1.0

vendor:netappmodel:h700sscope:eqversion: -

Trust: 1.0

vendor:netappmodel:h410sscope:eqversion: -

Trust: 1.0

vendor:applemodel:macosscope:gteversion:11.0

Trust: 1.0

vendor:xmlsoftmodel:libxml2scope:ltversion:2.10.3

Trust: 1.0

vendor:applemodel:macosscope:ltversion:12.6.2

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:15.7.2

Trust: 1.0

vendor:netappmodel:manageability sdkscope:eqversion: -

Trust: 1.0

vendor:netappmodel:active iq unified managerscope:eqversion: -

Trust: 1.0

vendor:netappmodel:snapmanagerscope:eqversion: -

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:9.2

Trust: 1.0

sources: NVD: CVE-2022-40303

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-40303
value: HIGH

Trust: 1.0

nvd@nist.gov: CVE-2022-40303
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: NVD: CVE-2022-40303

PROBLEMTYPE DATA

problemtype:CWE-190

Trust: 1.1

sources: VULHUB: VHN-429429 // NVD: CVE-2022-40303

TYPE

overflow, code execution

Trust: 0.2

sources: PACKETSTORM: 169857 // PACKETSTORM: 170315

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-429429

EXTERNAL IDS

db:NVDid:CVE-2022-40303

Trust: 2.1

db:PACKETSTORMid:169857

Trust: 0.2

db:PACKETSTORMid:170555

Trust: 0.2

db:PACKETSTORMid:171173

Trust: 0.2

db:PACKETSTORMid:170899

Trust: 0.2

db:PACKETSTORMid:170097

Trust: 0.2

db:PACKETSTORMid:170754

Trust: 0.2

db:PACKETSTORMid:170315

Trust: 0.2

db:PACKETSTORMid:170317

Trust: 0.1

db:PACKETSTORMid:170316

Trust: 0.1

db:PACKETSTORMid:170753

Trust: 0.1

db:PACKETSTORMid:171016

Trust: 0.1

db:PACKETSTORMid:170318

Trust: 0.1

db:PACKETSTORMid:169825

Trust: 0.1

db:PACKETSTORMid:171043

Trust: 0.1

db:PACKETSTORMid:170752

Trust: 0.1

db:PACKETSTORMid:169620

Trust: 0.1

db:PACKETSTORMid:170096

Trust: 0.1

db:PACKETSTORMid:170312

Trust: 0.1

db:PACKETSTORMid:170955

Trust: 0.1

db:PACKETSTORMid:169858

Trust: 0.1

db:PACKETSTORMid:169732

Trust: 0.1

db:PACKETSTORMid:171042

Trust: 0.1

db:PACKETSTORMid:171017

Trust: 0.1

db:PACKETSTORMid:171040

Trust: 0.1

db:PACKETSTORMid:171260

Trust: 0.1

db:CNNVDid:CNNVD-202210-1031

Trust: 0.1

db:VULHUBid:VHN-429429

Trust: 0.1

db:PACKETSTORMid:172460

Trust: 0.1

db:PACKETSTORMid:171026

Trust: 0.1

db:PACKETSTORMid:176734

Trust: 0.1

sources: VULHUB: VHN-429429 // PACKETSTORM: 172460 // PACKETSTORM: 170097 // PACKETSTORM: 171026 // PACKETSTORM: 170899 // PACKETSTORM: 170754 // PACKETSTORM: 169857 // PACKETSTORM: 171173 // PACKETSTORM: 170315 // PACKETSTORM: 170555 // PACKETSTORM: 176734 // NVD: CVE-2022-40303

REFERENCES

url:https://security.netapp.com/advisory/ntap-20221209-0003/

Trust: 1.1

url:https://support.apple.com/kb/ht213531

Trust: 1.1

url:https://support.apple.com/kb/ht213533

Trust: 1.1

url:https://support.apple.com/kb/ht213534

Trust: 1.1

url:https://support.apple.com/kb/ht213535

Trust: 1.1

url:https://support.apple.com/kb/ht213536

Trust: 1.1

url:http://seclists.org/fulldisclosure/2022/dec/21

Trust: 1.1

url:http://seclists.org/fulldisclosure/2022/dec/24

Trust: 1.1

url:http://seclists.org/fulldisclosure/2022/dec/25

Trust: 1.1

url:http://seclists.org/fulldisclosure/2022/dec/26

Trust: 1.1

url:http://seclists.org/fulldisclosure/2022/dec/27

Trust: 1.1

url:https://gitlab.gnome.org/gnome/libxml2/-/commit/c846986356fc149915a74972bf198abc266bc2c0

Trust: 1.1

url:https://gitlab.gnome.org/gnome/libxml2/-/tags/v2.10.3

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-40303

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-40304

Trust: 0.7

url:https://bugzilla.redhat.com/):

Trust: 0.6

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2022-40304

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2022-40303

Trust: 0.6

url:https://access.redhat.com/security/team/contact/

Trust: 0.6

url:https://access.redhat.com/articles/11258

Trust: 0.5

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-35737

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-46848

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-46848

Trust: 0.4

url:https://issues.jboss.org/):

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-43680

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-42012

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-42010

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-42011

Trust: 0.3

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-22662

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-26700

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-26719

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-22629

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-22624

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-47629

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-22628

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-22624

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-22662

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-26709

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-1304

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-26710

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-26717

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-30293

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-26709

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-4415

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-22628

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-42898

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-26710

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-1304

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-26700

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-22629

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-26716

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-3821

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-43680

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-42011

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-42012

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-42010

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-35737

Trust: 0.2

url:https://www.apple.com/support/security/pgp/

Trust: 0.2

url:https://support.apple.com/en-us/ht201222.

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2023-23916

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-41715

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-27664

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26719

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0584

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-41717

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-41724

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-32190

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-0361

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26716

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-4450

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1586

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-4304

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26717

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-34903

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-32189

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2880

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-41725

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-0215

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-0286

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1586

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-27664

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-5760-2

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-5760-1

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2601

Trust: 0.1

url:https://submariner.io/.

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-3787

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2601

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-35527

Trust: 0.1

url:https://submariner.io/getting-started/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-40674

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-32149

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35527

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-37434

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2509

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-3515

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-3775

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-3709

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-35525

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35525

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0795

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/add-ons-overview#submariner-deploy-console

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30698

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-3709

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30699

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-41974

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2509

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html-single/install/index#installing

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-22467

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-41912

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-3517

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0630

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html/release_notes/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-30629

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30629

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-22467

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-3517

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-41912

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-22482

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-22482

Trust: 0.1

url:https://docs.openshift.com/container-platform/latest/cicd/gitops/understanding-openshift-gitops.html

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0468

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-3821

Trust: 0.1

url:https://support.apple.com/ht213505.

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-23521

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-0923

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-41903

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-47629

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-0923

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-23521

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-41903

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-4415

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0977

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42841

Trust: 0.1

url:https://support.apple.com/ht213533.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42861

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42854

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42840

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42842

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42845

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42855

Trust: 0.1

url:https://support.apple.com/downloads/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42864

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-46689

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32942

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42821

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0173

Trust: 0.1

url:https://bugzilla.redhat.com/show_bug.cgi?id=2235864

Trust: 0.1

url:https://bugzilla.redhat.com/show_bug.cgi?id=2185984

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2024:0413

Trust: 0.1

url:https://bugzilla.redhat.com/show_bug.cgi?id=2185994

Trust: 0.1

url:https://bugzilla.redhat.com/show_bug.cgi?id=2136288

Trust: 0.1

url:https://bugzilla.redhat.com/show_bug.cgi?id=2136266

Trust: 0.1

url:https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0413.json

Trust: 0.1

sources: VULHUB: VHN-429429 // PACKETSTORM: 172460 // PACKETSTORM: 170097 // PACKETSTORM: 171026 // PACKETSTORM: 170899 // PACKETSTORM: 170754 // PACKETSTORM: 169857 // PACKETSTORM: 171173 // PACKETSTORM: 170315 // PACKETSTORM: 170555 // PACKETSTORM: 176734 // NVD: CVE-2022-40303

CREDITS

Red Hat

Trust: 0.7

sources: PACKETSTORM: 172460 // PACKETSTORM: 171026 // PACKETSTORM: 170899 // PACKETSTORM: 170754 // PACKETSTORM: 171173 // PACKETSTORM: 170555 // PACKETSTORM: 176734

SOURCES

db:VULHUBid:VHN-429429
db:PACKETSTORMid:172460
db:PACKETSTORMid:170097
db:PACKETSTORMid:171026
db:PACKETSTORMid:170899
db:PACKETSTORMid:170754
db:PACKETSTORMid:169857
db:PACKETSTORMid:171173
db:PACKETSTORMid:170315
db:PACKETSTORMid:170555
db:PACKETSTORMid:176734
db:NVDid:CVE-2022-40303

LAST UPDATE DATE

2024-11-20T20:31:46.339000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-429429date:2023-01-11T00:00:00
db:NVDid:CVE-2022-40303date:2023-11-07T03:52:15.280

SOURCES RELEASE DATE

db:VULHUBid:VHN-429429date:2022-11-23T00:00:00
db:PACKETSTORMid:172460date:2023-05-19T14:41:19
db:PACKETSTORMid:170097date:2022-12-05T15:18:44
db:PACKETSTORMid:171026date:2023-02-16T15:45:25
db:PACKETSTORMid:170899date:2023-02-08T16:02:01
db:PACKETSTORMid:170754date:2023-01-26T15:35:03
db:PACKETSTORMid:169857date:2022-11-15T16:42:23
db:PACKETSTORMid:171173date:2023-02-28T17:09:39
db:PACKETSTORMid:170315date:2022-12-22T02:12:10
db:PACKETSTORMid:170555date:2023-01-17T17:07:25
db:PACKETSTORMid:176734date:2024-01-26T15:22:38
db:NVDid:CVE-2022-40303date:2022-11-23T00:15:11.007