ID

VAR-202210-1070


CVE

CVE-2022-40304


TITLE

Red Hat Security Advisory 2023-1448-01

Trust: 0.1

sources: PACKETSTORM: 171470

DESCRIPTION

An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be provoked. libxml2 is an open source library for parsing XML documents. It is written in C language and can be called by many languages, such as C language, C++, XSH. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements. This advisory covers container images for the release. JIRA issues fixed (https://issues.jboss.org/): OSSM-1330 - Allow specifying secret as pilot server cert when using CertificateAuthority: Custom OSSM-2342 - Run OSSM operator on infrastructure nodes OSSM-2371 - Kiali in read-only mode still can change the log level of the envoy proxies OSSM-2373 - Can't login to Kiali with "Error trying to get OAuth metadata" OSSM-2374 - Deleting a SMM also deletes the SMMR in OpenShift Service Mesh OSSM-2492 - Default tolerations in SMCP not passed to Jaeger OSSM-2493 - Default nodeSelector and tolerations in SMCP not passed to Kiali OSSM-3317 - Error: deployment.accessible_namespaces set to ['**'] 6. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 - ------------------------------------------------------------------------- Debian Security Advisory DSA-5271-1 security@debian.org https://www.debian.org/security/ Salvatore Bonaccorso November 05, 2022 https://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : libxml2 CVE ID : CVE-2022-40303 CVE-2022-40304 Debian Bug : 1022224 1022225 Several vulnerabilities were discovered in libxml2, a library providing support to read, modify and write XML and HTML files. CVE-2022-40303 Maddie Stone discovered that missing safety checks in several functions can result in integer overflows when parsing a XML document with the XML_PARSE_HUGE option enabled. CVE-2022-40304 Ned Williamson and Nathan Wachholz discovered a vulnerability when handling detection of entity reference cycles, which may result in corrupted dictionary entries. This flaw may lead to logic errors, including memory errors like double free flaws. For the stable distribution (bullseye), these problems have been fixed in version 2.9.10+dfsg-6.7+deb11u3. We recommend that you upgrade your libxml2 packages. JIRA issues fixed (https://issues.jboss.org/): LOG-3533 - tls.cert, tls.key and passphrase are not passed to the fluentd configuration when forwarding logs using syslog over TLS LOG-3534 - [release-5.5] [Administrator Console] Seeing "parse error" while using Severity filter for cluster view user 5. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat OpenStack Platform 16.2 (osp-director-downloader-container, osp-director-agent-container and osp-director-operator-container) security update Advisory ID: RHSA-2023:1079-01 Product: Red Hat OpenStack Platform Advisory URL: https://access.redhat.com/errata/RHSA-2023:1079 Issue date: 2023-03-06 CVE Names: CVE-2021-46848 CVE-2022-2879 CVE-2022-4415 CVE-2022-35737 CVE-2022-40303 CVE-2022-40304 CVE-2022-41715 CVE-2022-41717 CVE-2022-47629 ==================================================================== 1. Summary: An update for osp-director-downloader-container, osp-director-agent-container and osp-director-operator-container is now available for Red Hat OpenStack Platform 16.2 (Train). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Security Fix(es): * archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879) * regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715) * net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. 3. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 4. Bugs fixed (https://bugzilla.redhat.com/): 2132867 - CVE-2022-2879 golang: archive/tar: unbounded memory consumption when reading headers 2132872 - CVE-2022-41715 golang: regexp/syntax: limit memory used by parsing regexps 2161274 - CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests 5. JIRA issues fixed (https://issues.jboss.org/): OSPK8-664 - Unexpected "unassigned" hostRefs in OSBMS halt further reconcile loops 6. References: https://access.redhat.com/security/cve/CVE-2021-46848 https://access.redhat.com/security/cve/CVE-2022-2879 https://access.redhat.com/security/cve/CVE-2022-4415 https://access.redhat.com/security/cve/CVE-2022-35737 https://access.redhat.com/security/cve/CVE-2022-40303 https://access.redhat.com/security/cve/CVE-2022-40304 https://access.redhat.com/security/cve/CVE-2022-41715 https://access.redhat.com/security/cve/CVE-2022-41717 https://access.redhat.com/security/cve/CVE-2022-47629 https://access.redhat.com/security/updates/classification/#moderate 7. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBZAYw69zjgjWX9erEAQhpKw/+IoljDi48GfOED0GN7xDhf0dClmlzuPnM ozrwsuBpcFWlY62saZacWkG4UBfLTubkMEdkuWlNrP0TNxSFOzWRDBZpsp6KHzsg 5t8doz9jHTsPP60q/PEOni6Jw8Z5zCN9qVRprNPObEAZdoHaPZpQI6dJkZMSd6Pf q40hJkI0nu+GEknlJtUbJqaCf7sED6/Tn2uGrFYuL+uKEcw7Dh8Up0c3QFYjHxCH H4kTOyiBCsbQNztdDhR+/hBEezSFSw/WgXynvzS2SyP4gQ/AhV5af53KJ0nJieC7 KnH9RKVR2h5PkRRGiH3yBG/Vl4Y13P4fh3rwjUWZGCp4LhjzS0pqjsyYzBnFJODT GjX+nEi5z15OMuxO6YrignuDfMMisz2OUY1XZa2M9CQUDBkQyikwSOdMfDk2LVS+ dznlfqNejn7CDA4mUwkpQ1NsQXi9MEVI9UhN5sf/SASoIj1uGG20fot1w1gQyEka kFpwz2FyvXA8xGruJbRmV6QuWLxZmXeosjRWQZhJL9KcuuAdQgVSfqFQYHrEGOxa oJbqdOv1GAauwPPhH49eoShzi3jwRyzuEQIsxwz73nY+TSOHmTdnynn+nSSREXb0 qNkHwGMi9RsC+HmXj/qzmwge5BjChwLQxLsAj+6FOCwFvtyU9jbr/y4hq8CAmGFa eAniE3J/0sc=r2R4 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . This release includes security and bug fixes, and enhancements. Description: Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications. Bugs fixed (https://bugzilla.redhat.com/): 2160492 - CVE-2023-22482 ArgoCD: JWT audience claim is not verified 5. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2022-12-13-6 macOS Big Sur 11.7.2 macOS Big Sur 11.7.2 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT213534. BOM Available for: macOS Big Sur Impact: An app may bypass Gatekeeper checks Description: A logic issue was addressed with improved checks. CVE-2022-42821: Jonathan Bar Or of Microsoft DriverKit Available for: macOS Big Sur Impact: An app may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved memory handling. CVE-2022-32942: Linus Henze of Pinauten GmbH (pinauten.de) IOHIDFamily Available for: macOS Big Sur Impact: An app may be able to execute arbitrary code with kernel privileges Description: A race condition was addressed with improved state handling. CVE-2022-42864: Tommy Muir (@Muirey03) Kernel Available for: macOS Big Sur Impact: An app may be able to execute arbitrary code with kernel privileges Description: A race condition was addressed with additional validation. CVE-2022-46689: Ian Beer of Google Project Zero Kernel Available for: macOS Big Sur Impact: An app with root privileges may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved memory handling. CVE-2022-42845: Adam Doupé of ASU SEFCOM Kernel Available for: macOS Big Sur Impact: A remote user may be able to cause kernel code execution Description: The issue was addressed with improved memory handling. CVE-2022-42842: pattern-f (@pattern_F_) of Ant Security Light-Year Lab libxml2 Available for: macOS Big Sur Impact: A remote user may be able to cause unexpected app termination or arbitrary code execution Description: An integer overflow was addressed through improved input validation. CVE-2022-40303: Maddie Stone of Google Project Zero libxml2 Available for: macOS Big Sur Impact: A remote user may be able to cause unexpected app termination or arbitrary code execution Description: This issue was addressed with improved checks. CVE-2022-40304: Ned Williamson and Nathan Wachholz of Google Project Zero ppp Available for: macOS Big Sur Impact: An app may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved memory handling. CVE-2022-42840: an anonymous researcher xar Available for: macOS Big Sur Impact: Processing a maliciously crafted package may lead to arbitrary code execution Description: A type confusion issue was addressed with improved checks. CVE-2022-42841: Thijs Alkemade (@xnyhps) of Computest Sector 7 macOS Big Sur 11.7.2 may be obtained from the Mac App Store or Apple's Software Downloads web site: https://support.apple.com/downloads/ All information is also posted on the Apple Security Updates web site: https://support.apple.com/en-us/HT201222. Bugs fixed (https://bugzilla.redhat.com/): 2156729 - CVE-2021-4238 goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be 2163037 - CVE-2022-3064 go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents 2167819 - CVE-2023-23947 ArgoCD: Users with any cluster secret update access may update out-of-bounds cluster secrets 5

Trust: 1.8

sources: NVD: CVE-2022-40304 // VULHUB: VHN-429438 // PACKETSTORM: 171470 // PACKETSTORM: 169732 // PACKETSTORM: 171017 // PACKETSTORM: 170992 // PACKETSTORM: 171260 // PACKETSTORM: 171318 // PACKETSTORM: 170753 // PACKETSTORM: 170316 // PACKETSTORM: 171043

AFFECTED PRODUCTS

vendor:netappmodel:h410cscope:eqversion: -

Trust: 1.0

vendor:netappmodel:clustered data ontapscope:eqversion: -

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:16.2

Trust: 1.0

vendor:netappmodel:h300sscope:eqversion: -

Trust: 1.0

vendor:netappmodel:h410sscope:eqversion: -

Trust: 1.0

vendor:netappmodel:clustered data ontap antivirus connectorscope:eqversion: -

Trust: 1.0

vendor:netappmodel:h500sscope:eqversion: -

Trust: 1.0

vendor:applemodel:macosscope:ltversion:11.7.2

Trust: 1.0

vendor:netappmodel:h700sscope:eqversion: -

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:15.7.2

Trust: 1.0

vendor:applemodel:macosscope:gteversion:12.0

Trust: 1.0

vendor:applemodel:macosscope:gteversion:11.0

Trust: 1.0

vendor:xmlsoftmodel:libxml2scope:ltversion:2.10.3

Trust: 1.0

vendor:applemodel:macosscope:ltversion:12.6.2

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:15.7.2

Trust: 1.0

vendor:netappmodel:smi-s providerscope:eqversion: -

Trust: 1.0

vendor:netappmodel:manageability software development kitscope:eqversion: -

Trust: 1.0

vendor:netappmodel:active iq unified managerscope:eqversion: -

Trust: 1.0

vendor:netappmodel:snapmanagerscope:eqversion: -

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:9.2

Trust: 1.0

sources: NVD: CVE-2022-40304

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-40304
value: HIGH

Trust: 1.0

nvd@nist.gov: CVE-2022-40304
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: NVD: CVE-2022-40304

PROBLEMTYPE DATA

problemtype:CWE-415

Trust: 1.0

problemtype:CWE-611

Trust: 0.1

sources: VULHUB: VHN-429438 // NVD: CVE-2022-40304

TYPE

overflow, code execution

Trust: 0.1

sources: PACKETSTORM: 170316

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-429438

EXTERNAL IDS

db:NVDid:CVE-2022-40304

Trust: 2.0

db:PACKETSTORMid:170316

Trust: 0.2

db:PACKETSTORMid:170753

Trust: 0.2

db:PACKETSTORMid:171043

Trust: 0.2

db:PACKETSTORMid:169732

Trust: 0.2

db:PACKETSTORMid:171017

Trust: 0.2

db:PACKETSTORMid:171260

Trust: 0.2

db:PACKETSTORMid:169824

Trust: 0.1

db:PACKETSTORMid:170317

Trust: 0.1

db:PACKETSTORMid:171016

Trust: 0.1

db:PACKETSTORMid:169857

Trust: 0.1

db:PACKETSTORMid:170318

Trust: 0.1

db:PACKETSTORMid:170555

Trust: 0.1

db:PACKETSTORMid:171173

Trust: 0.1

db:PACKETSTORMid:170752

Trust: 0.1

db:PACKETSTORMid:169620

Trust: 0.1

db:PACKETSTORMid:170899

Trust: 0.1

db:PACKETSTORMid:170096

Trust: 0.1

db:PACKETSTORMid:170312

Trust: 0.1

db:PACKETSTORMid:170955

Trust: 0.1

db:PACKETSTORMid:169858

Trust: 0.1

db:PACKETSTORMid:170097

Trust: 0.1

db:PACKETSTORMid:171042

Trust: 0.1

db:PACKETSTORMid:170754

Trust: 0.1

db:PACKETSTORMid:170315

Trust: 0.1

db:PACKETSTORMid:171040

Trust: 0.1

db:CNNVDid:CNNVD-202210-1022

Trust: 0.1

db:VULHUBid:VHN-429438

Trust: 0.1

db:PACKETSTORMid:171470

Trust: 0.1

db:PACKETSTORMid:170992

Trust: 0.1

db:PACKETSTORMid:171318

Trust: 0.1

sources: VULHUB: VHN-429438 // PACKETSTORM: 171470 // PACKETSTORM: 169732 // PACKETSTORM: 171017 // PACKETSTORM: 170992 // PACKETSTORM: 171260 // PACKETSTORM: 171318 // PACKETSTORM: 170753 // PACKETSTORM: 170316 // PACKETSTORM: 171043 // NVD: CVE-2022-40304

REFERENCES

url:https://security.netapp.com/advisory/ntap-20221209-0003/

Trust: 1.1

url:https://support.apple.com/kb/ht213531

Trust: 1.1

url:https://support.apple.com/kb/ht213533

Trust: 1.1

url:https://support.apple.com/kb/ht213534

Trust: 1.1

url:https://support.apple.com/kb/ht213535

Trust: 1.1

url:https://support.apple.com/kb/ht213536

Trust: 1.1

url:http://seclists.org/fulldisclosure/2022/dec/21

Trust: 1.1

url:http://seclists.org/fulldisclosure/2022/dec/24

Trust: 1.1

url:http://seclists.org/fulldisclosure/2022/dec/25

Trust: 1.1

url:http://seclists.org/fulldisclosure/2022/dec/26

Trust: 1.1

url:http://seclists.org/fulldisclosure/2022/dec/27

Trust: 1.1

url:https://gitlab.gnome.org/gnome/libxml2/-/commit/1b41ec4e9433b05bb0376be4725804c54ef1d80b

Trust: 1.1

url:https://gitlab.gnome.org/gnome/libxml2/-/tags

Trust: 1.1

url:https://gitlab.gnome.org/gnome/libxml2/-/tags/v2.10.3

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-40304

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2022-40303

Trust: 0.9

url:https://access.redhat.com/security/cve/cve-2022-40303

Trust: 0.7

url:https://access.redhat.com/security/team/contact/

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2022-40304

Trust: 0.7

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.7

url:https://access.redhat.com/articles/11258

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2022-47629

Trust: 0.6

url:https://bugzilla.redhat.com/):

Trust: 0.6

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-47629

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-41717

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-46848

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-35737

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-46848

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-35737

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-41717

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-4415

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-4415

Trust: 0.3

url:https://issues.jboss.org/):

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-23521

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-41903

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-41903

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-23521

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-42011

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-42010

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-43680

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-42011

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-43680

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-42012

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-48303

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-42010

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-42012

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-45061

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:1448

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-28861

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-10735

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-40897

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-28861

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-40897

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-23916

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-45061

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-10735

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://security-tracker.debian.org/tracker/libxml2

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0633

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-46285

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-44617

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-21835

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-21843

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-44617

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-4883

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-4883

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0632

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30123

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-30123

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-21843

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-21835

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-46285

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2879

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:1079

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2879

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-41715

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-41715

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-48303

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/openshift_container_platform/4.12/html/serverless/index

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/openshift_container_platform/4.11/html/serverless/index

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:1181

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-22482

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-22482

Trust: 0.1

url:https://docs.openshift.com/container-platform/latest/cicd/gitops/understanding-openshift-gitops.html

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0466

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42841

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42840

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42842

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42845

Trust: 0.1

url:https://support.apple.com/en-us/ht201222.

Trust: 0.1

url:https://support.apple.com/downloads/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42864

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-46689

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32942

Trust: 0.1

url:https://support.apple.com/ht213534.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42821

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-4238

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-3064

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-23947

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-3064

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4238

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2023-23947

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0803

Trust: 0.1

sources: VULHUB: VHN-429438 // PACKETSTORM: 171470 // PACKETSTORM: 169732 // PACKETSTORM: 171017 // PACKETSTORM: 170992 // PACKETSTORM: 171260 // PACKETSTORM: 171318 // PACKETSTORM: 170753 // PACKETSTORM: 170316 // PACKETSTORM: 171043 // NVD: CVE-2022-40304

CREDITS

Red Hat

Trust: 0.7

sources: PACKETSTORM: 171470 // PACKETSTORM: 171017 // PACKETSTORM: 170992 // PACKETSTORM: 171260 // PACKETSTORM: 171318 // PACKETSTORM: 170753 // PACKETSTORM: 171043

SOURCES

db:VULHUBid:VHN-429438
db:PACKETSTORMid:171470
db:PACKETSTORMid:169732
db:PACKETSTORMid:171017
db:PACKETSTORMid:170992
db:PACKETSTORMid:171260
db:PACKETSTORMid:171318
db:PACKETSTORMid:170753
db:PACKETSTORMid:170316
db:PACKETSTORMid:171043
db:NVDid:CVE-2022-40304

LAST UPDATE DATE

2024-11-20T19:55:02.268000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-429438date:2023-02-23T00:00:00
db:NVDid:CVE-2022-40304date:2023-11-07T03:52:15.353

SOURCES RELEASE DATE

db:VULHUBid:VHN-429438date:2022-11-23T00:00:00
db:PACKETSTORMid:171470date:2023-03-24T16:45:17
db:PACKETSTORMid:169732date:2022-11-07T15:19:42
db:PACKETSTORMid:171017date:2023-02-16T15:42:01
db:PACKETSTORMid:170992date:2023-02-15T17:35:06
db:PACKETSTORMid:171260date:2023-03-07T19:04:22
db:PACKETSTORMid:171318date:2023-03-10T14:24:58
db:PACKETSTORMid:170753date:2023-01-26T15:34:56
db:PACKETSTORMid:170316date:2022-12-22T02:12:32
db:PACKETSTORMid:171043date:2023-02-17T16:07:29
db:NVDid:CVE-2022-40304date:2022-11-23T18:15:12.167