ID

VAR-202212-2277


CVE

CVE-2022-4338


TITLE

OpenvSwitch  Integer Underflow Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-004966

DESCRIPTION

An integer underflow in Organization Specific TLV was found in various versions of OpenvSwitch. OpenvSwitch Exists in an integer underflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Relevant releases/architectures: Fast Datapath for Red Hat Enterprise Linux 8 - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: OpenShift Container Platform 4.9.56 security update Advisory ID: RHSA-2023:0778-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2023:0778 Issue date: 2023-02-22 CVE Names: CVE-2020-7692 CVE-2022-1471 CVE-2022-2048 CVE-2022-3064 CVE-2022-4337 CVE-2022-4338 CVE-2022-23521 CVE-2022-25857 CVE-2022-30946 CVE-2022-30952 CVE-2022-30953 CVE-2022-30954 CVE-2022-34174 CVE-2022-36882 CVE-2022-36883 CVE-2022-36884 CVE-2022-36885 CVE-2022-41903 CVE-2022-43401 CVE-2022-43402 CVE-2022-43403 CVE-2022-43404 CVE-2022-43405 CVE-2022-43406 CVE-2022-43407 CVE-2022-43408 CVE-2022-43409 CVE-2022-45047 CVE-2022-45379 CVE-2022-45380 CVE-2022-45381 CVE-2022-47629 ==================================================================== 1. Summary: Red Hat OpenShift Container Platform release 4.9.56 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.56. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHSA-2023:0777 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html Security Fix(es): * go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents (CVE-2022-3064) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.9 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html 3. Solution: For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags. The SHA values for the release are listed as follows: (For x86_64 architecture) The image digest is sha256:37b675dfeac56248d99616bab316ed920c822791305337ed25fca51c6eb23de4 (For s390x architecture) The image digest is sha256:0578e8b8c95951143bd4bedba761bc7e76c063acfef5468ba69291e84f38bf5a (For ppc64le architecture) The image digest is sha256:1c2a8864f0502e6959e51771c76c42848355788094004832fa4bf24c2aec5722 (For aarch64 architecture) The image digest is sha256:99a00424a752ac5543144ce965e4045d50fe909eeec4823a9efe6b2e812170e1 All OpenShift Container Platform 4.9 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html 4. Bugs fixed (https://bugzilla.redhat.com/): 2163037 - CVE-2022-3064 go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents 5. JIRA issues fixed (https://issues.jboss.org/): OCPBUGS-2572 - Downward API (annotations) is missing PCI information when using the tuning metaPlugin on SR-IOV Networks OCPBUGS-4051 - systemReserved:ephemeral-storage in KubeletConfig doesn't work as expected OCPBUGS-4111 - Various Jenkins CVEs for October 2022 [openshift-4.9.z] OCPBUGS-5938 - Backport fix for OCPBUGSM-36848 to 4.9 OCPBUGS-6516 - wal: max entry size limit exceeded OCPBUGS-6932 - hack/check-plugins-supply-chain-change.sh is not executable 6. References: https://access.redhat.com/security/cve/CVE-2020-7692 https://access.redhat.com/security/cve/CVE-2022-1471 https://access.redhat.com/security/cve/CVE-2022-2048 https://access.redhat.com/security/cve/CVE-2022-3064 https://access.redhat.com/security/cve/CVE-2022-4337 https://access.redhat.com/security/cve/CVE-2022-4338 https://access.redhat.com/security/cve/CVE-2022-23521 https://access.redhat.com/security/cve/CVE-2022-25857 https://access.redhat.com/security/cve/CVE-2022-30946 https://access.redhat.com/security/cve/CVE-2022-30952 https://access.redhat.com/security/cve/CVE-2022-30953 https://access.redhat.com/security/cve/CVE-2022-30954 https://access.redhat.com/security/cve/CVE-2022-34174 https://access.redhat.com/security/cve/CVE-2022-36882 https://access.redhat.com/security/cve/CVE-2022-36883 https://access.redhat.com/security/cve/CVE-2022-36884 https://access.redhat.com/security/cve/CVE-2022-36885 https://access.redhat.com/security/cve/CVE-2022-41903 https://access.redhat.com/security/cve/CVE-2022-43401 https://access.redhat.com/security/cve/CVE-2022-43402 https://access.redhat.com/security/cve/CVE-2022-43403 https://access.redhat.com/security/cve/CVE-2022-43404 https://access.redhat.com/security/cve/CVE-2022-43405 https://access.redhat.com/security/cve/CVE-2022-43406 https://access.redhat.com/security/cve/CVE-2022-43407 https://access.redhat.com/security/cve/CVE-2022-43408 https://access.redhat.com/security/cve/CVE-2022-43409 https://access.redhat.com/security/cve/CVE-2022-45047 https://access.redhat.com/security/cve/CVE-2022-45379 https://access.redhat.com/security/cve/CVE-2022-45380 https://access.redhat.com/security/cve/CVE-2022-45381 https://access.redhat.com/security/cve/CVE-2022-47629 https://access.redhat.com/security/updates/classification/#moderate https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html 7. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY/cHpdzjgjWX9erEAQi+Sw/9HiWs1EagYZTdLmhZhslc8uvw5PS84duL 1RofAiLUIK5HnFF/IqagnBV2V4LMto0fsIV307D2xtAyYog0dQGIdfkeGjSWSWat L7VZ5MwTFBdCl3bxcim6AZkWD3n8uDdLOqIEZPNKLTX28Zqtruna9pgP/XyN6h4w sPXlXNU2alNqDd+o6l57Ni36eXIXXaaxFCjbMXaqPesORbmlTBk23DntAaLgfkpx EHPvS1mAaphb3CLc55z5kEXL/dEG7GQY6epPohAWmBXqJJ0x1yi9Ef/UKW+e3zbx wUh9EB8vyckKsHKPi8m8TqzntfWN9ZD6mlIcVvOzju9g3B8Jg9tcQItomn2E9ZVp SHAfo3pu9zhCTL5UggxT4hCUqgrrfQsPnnUWUxdlZrvaM6KfcJUmfYg+AyIaOzn+ SfITzfeYSboTOzUbIBGl1xQvw4pYqkyu2SVVONW8RyshOL47wM68/LIw0/66eNZN DRY3nXl5QSDGTBeXpn5XcD/N03bF0km4x7SkNfCSeGsshTFOEXCUqxUVqmZkFAiv qZ84ubnqrWmb/UNIkYSAYlzGDa1DCREOkYEqB0OQ5QwiCx+tA1E3hlx/ZEZ8D8d/ +LNAT0MpikWaqbzReHqFBnKAx2D2Rl57uiEcAmkFHuLNpGuiD4IAVFG/i84fQJ4B XxJP89AsWXc=Aw6j -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . For the stable distribution (bullseye), these problems have been fixed in version 2.15.0+ds1-2+deb11u2. We recommend that you upgrade your openvswitch packages. For the detailed security status of openvswitch please refer to its security tracker page at: https://security-tracker.debian.org/tracker/openvswitch Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmPBrj0ACgkQEMKTtsN8 TjbVVw/+OXr/AQa61Y04slO3uhOLOa+llhszDFjIGlWFWlqMEg7CItYhqEdAf3nC elZy2/wqtv4VIMrz8IW+qDWSMkitgjWqbmn3dG92VhcLFD3Dq1RGXg3B8x22MMtG sBGYIfUPhDbG97NE4tqr2itN0ubl9Z8mnOFVv3D9eqxJT3df9WXMVZpX+jHiSMU3 uLLhHor9rRBWpu3DEW5Cc6jLLghuN2FS2FADiUtf5MLAUk7gR1CRqOQm+41yNoBP qBF/C+OqJpHSitbVDtJjKacv/VUVgMzHt9Xf1gMNldLan9rO1MYkZaKkSuC+U5G5 Kpj55we0LM/zAKRVnGFPk6QQUWHSCMG4Ae4+pRAWBX7ofwY38C6sxhUS+C9vMYao 9sFZuWvKFElyQPgI/NVsUNDxYPGHRFxOXWgDyxDxNIBhf8s7QzgQBoegaaJ7A1LK 4lhUsG7xQ1dmJRsB8jtYXR8v/QBNvnoU+JG1yi8yUPfD+VvAgnulKpWy/u12EVZB Rot9tG39oZO0ReDGk6g/fLyHFo74gCGsjNZCHUzuk3q+axJnAH1z9Ss2Qp3g6snB o6Ku0ZxfN2hp4ylv/jXjNAP8jnQ3S94DJVZiJwlakzJD6J3pYdKzL7NWKuXhyjrA mOdQJnpZSKLr546Av5tAqoXvHCvmfTWPdbvST7cFraWs2X2StpE= =a4Zt -----END PGP SIGNATURE----- . JIRA issues fixed (https://issues.jboss.org/): OCPBUGS-4778 - CNO in HyperShift reports upgrade complete in clusteroperator prematurely OCPBUGS-6260 - Catalog, fatal error: concurrent map read and map write OCPBUGS-6637 - [4.12] Can't reach own service when egress netpol are enabled OCPBUGS-6779 - WebScale: configure-ovs.sh fails because it picks the wrong default interface OCPBUGS-6788 - [vsphere-problem-detector] fully qualified username must be used when checking permissions OCPBUGS-6807 - Platform baremetal warnings during create image when fields not defined OCPBUGS-6973 - [IPI] Baremetal ovs-configure.sh script fails to start secondary bridge br-ex1 OCPBUGS-7044 - Nodes unready in PublicAndPrivate / Private Hypershift setups behind a proxy OCPBUGS-7208 - When setting allowedRegistries urls the openshift-samples operator is degraded OCPBUGS-7227 - update sdn 4.12 branch build config OCPBUGS-7230 - [4.12] Index violation on IGMP_Group during upgrade from 4.12.0 to 4.12.1 OCPBUGS-7285 - [4.12] Hypershift failing new SCC conformance tests 6. Bugs fixed (https://bugzilla.redhat.com/): 2100495 - CVE-2021-38561 golang: out-of-bounds read in golang.org/x/text/language leads to DoS 2156729 - CVE-2021-4238 goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be 2161274 - CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests 5. JIRA issues fixed (https://issues.jboss.org/): OCPBUGS-3942 - Whereabouts CNI timesout while iterating exclude range [backport 4.11] OCPBUGS-5245 - [release-4.11] OVNK: NAT issue for packets exceeding check_pkt_larger() for NodePort services that route to hostNetworked pods OCPBUGS-6492 - Inconsistent user expeience for creating new projects after persmissions have been revoked OCPBUGS-6851 - admin ack test nondeterministically does a check post-upgrade OCPBUGS-7010 - [release-4.11] Egress FW ACL rules are invalid in dualstack mode OCPBUGS-7319 - [4.11] [OVNK] Add support for service session affinity timeout OCPBUGS-7330 - When setting allowedRegistries urls the openshift-samples operator is degraded 6. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202311-16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Low Title: Open vSwitch: Multiple Vulnerabilities Date: November 26, 2023 Bugs: #765346, #769995, #803107, #887561 ID: 202311-16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======= Multiple denial of service vulnerabilites have been found in Open vSwitch. Background ========= Open vSwitch is a production quality multilayer virtual switch. Affected packages ================ Package Vulnerable Unaffected -------------------- ------------ ------------ net-misc/openvswitch < 2.17.6 >= 2.17.6 Description ========== Multiple vulnerabilities have been discovered in Open vSwitch. Please review the CVE identifiers referenced below for details. Impact ===== Please review the referenced CVE identifiers for details. Workaround ========= There is no known workaround at this time. Resolution ========= All Open vSwitch users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/openvswitch-2.17.6" References ========= [ 1 ] CVE-2020-27827 https://nvd.nist.gov/vuln/detail/CVE-2020-27827 [ 2 ] CVE-2020-35498 https://nvd.nist.gov/vuln/detail/CVE-2020-35498 [ 3 ] CVE-2021-3905 https://nvd.nist.gov/vuln/detail/CVE-2021-3905 [ 4 ] CVE-2021-36980 https://nvd.nist.gov/vuln/detail/CVE-2021-36980 [ 5 ] CVE-2022-4337 https://nvd.nist.gov/vuln/detail/CVE-2022-4337 [ 6 ] CVE-2022-4338 https://nvd.nist.gov/vuln/detail/CVE-2022-4338 [ 7 ] CVE-2023-1668 https://nvd.nist.gov/vuln/detail/CVE-2023-1668 Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202311-16 Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ====== Copyright 2023 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5

Trust: 2.52

sources: NVD: CVE-2022-4338 // JVNDB: JVNDB-2022-004966 // VULHUB: VHN-447396 // VULMON: CVE-2022-4338 // PACKETSTORM: 170941 // PACKETSTORM: 170938 // PACKETSTORM: 170935 // PACKETSTORM: 171102 // PACKETSTORM: 170547 // PACKETSTORM: 171074 // PACKETSTORM: 171094 // PACKETSTORM: 175917

AFFECTED PRODUCTS

vendor:openvswitchmodel:openvswitchscope:gteversion:2.14.0

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:gteversion:2.17.0

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:ltversion:3.0.3

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:ltversion:2.13.10

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:gteversion:3.0.0

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:gteversion:2.15.0

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:gteversion:2.16.0

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:11.0

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:ltversion:2.17.5

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:ltversion:2.14.8

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:ltversion:2.15.7

Trust: 1.0

vendor:openvswitchmodel:openvswitchscope:ltversion:2.16.6

Trust: 1.0

vendor:open vswitchmodel:open vswitchscope: - version: -

Trust: 0.8

vendor:debianmodel:gnu/linuxscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-004966 // NVD: CVE-2022-4338

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-4338
value: CRITICAL

Trust: 1.0

NVD: CVE-2022-4338
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202212-3663
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2022-4338
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-4338
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-004966 // CNNVD: CNNVD-202212-3663 // NVD: CVE-2022-4338

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.1

problemtype:CWE-191

Trust: 1.1

problemtype:Integer underflow (CWE-191) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-447396 // JVNDB: JVNDB-2022-004966 // NVD: CVE-2022-4338

THREAT TYPE

remote

Trust: 0.9

sources: PACKETSTORM: 170941 // PACKETSTORM: 170938 // PACKETSTORM: 170935 // CNNVD: CNNVD-202212-3663

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202212-3663

PATCH

title:[ovs-dev] [PATCH v2] lldpurl:https://www.debian.org/security/2023/dsa-5319

Trust: 0.8

title:Open vSwitch Buffer error vulnerability fixurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=220818

Trust: 0.6

title:Debian CVElist Bug Report Logs: openvswitch: CVE-2022-4337 CVE-2022-4338url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=53fef362f89920a710d3f45804d859b1

Trust: 0.1

title:Red Hat: url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2022-4338

Trust: 0.1

sources: VULMON: CVE-2022-4338 // JVNDB: JVNDB-2022-004966 // CNNVD: CNNVD-202212-3663

EXTERNAL IDS

db:NVDid:CVE-2022-4338

Trust: 4.2

db:OPENWALLid:OSS-SECURITY/2022/12/21/4

Trust: 2.5

db:PACKETSTORMid:170547

Trust: 0.8

db:PACKETSTORMid:170941

Trust: 0.8

db:JVNDBid:JVNDB-2022-004966

Trust: 0.8

db:AUSCERTid:ESB-2023.0051

Trust: 0.6

db:AUSCERTid:ESB-2023.2982

Trust: 0.6

db:AUSCERTid:ESB-2023.1109

Trust: 0.6

db:AUSCERTid:ESB-2023.1087

Trust: 0.6

db:AUSCERTid:ESB-2023.0237

Trust: 0.6

db:CNNVDid:CNNVD-202212-3663

Trust: 0.6

db:PACKETSTORMid:170938

Trust: 0.2

db:PACKETSTORMid:171094

Trust: 0.2

db:PACKETSTORMid:171206

Trust: 0.1

db:PACKETSTORMid:170939

Trust: 0.1

db:VULHUBid:VHN-447396

Trust: 0.1

db:VULMONid:CVE-2022-4338

Trust: 0.1

db:PACKETSTORMid:170935

Trust: 0.1

db:PACKETSTORMid:171102

Trust: 0.1

db:PACKETSTORMid:171074

Trust: 0.1

db:PACKETSTORMid:175917

Trust: 0.1

sources: VULHUB: VHN-447396 // VULMON: CVE-2022-4338 // JVNDB: JVNDB-2022-004966 // PACKETSTORM: 170941 // PACKETSTORM: 170938 // PACKETSTORM: 170935 // PACKETSTORM: 171102 // PACKETSTORM: 170547 // PACKETSTORM: 171074 // PACKETSTORM: 171094 // PACKETSTORM: 175917 // CNNVD: CNNVD-202212-3663 // NVD: CVE-2022-4338

REFERENCES

url:https://www.openwall.com/lists/oss-security/2022/12/21/4

Trust: 2.5

url:https://www.debian.org/security/2023/dsa-5319

Trust: 1.7

url:https://github.com/openvswitch/ovs/pull/405

Trust: 1.7

url:https://mail.openvswitch.org/pipermail/ovs-dev/2022-december/400596.html

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-4338

Trust: 1.4

url:https://access.redhat.com/security/cve/cve-2022-4338

Trust: 1.3

url:https://security.gentoo.org/glsa/202311-16

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-4337

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2022-4337

Trust: 0.6

url:https://bugzilla.redhat.com/):

Trust: 0.6

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.6

url:https://access.redhat.com/security/team/contact/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.0051

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.0237

Trust: 0.6

url:https://packetstormsecurity.com/files/170547/debian-security-advisory-5319-1.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.1109

Trust: 0.6

url:https://packetstormsecurity.com/files/170941/red-hat-security-advisory-2023-0691-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.1087

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.2982

Trust: 0.6

url:https://vigilance.fr/vulnerability/open-vswitch-two-vulnerabilities-40204

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-4338/

Trust: 0.6

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.5

url:https://access.redhat.com/articles/11258

Trust: 0.3

url:https://access.redhat.com/security/team/key/

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-41903

Trust: 0.3

url:https://issues.jboss.org/):

Trust: 0.3

url:https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-23521

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-23521

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-47629

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-41717

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-2880

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-2879

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-41715

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-41903

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-41715

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-2879

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-2880

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-41717

Trust: 0.2

url:https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1027273

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0691

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0688

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0689

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-36884

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30946

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-43403

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30952

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-43405

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30954

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0778

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-3064

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-36883

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-36884

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-30953

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2048

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-25857

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-3064

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-36882

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-43408

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-45379

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-34174

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-36885

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1471

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-36882

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-43401

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-30953

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2048

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-25857

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-45047

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1471

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-43406

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-30954

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0777

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-45381

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-43407

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-34174

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-7692

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-43404

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-30952

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-45380

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-30946

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-36883

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-43402

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-43409

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-7692

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://security-tracker.debian.org/tracker/openvswitch

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-41772

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3577

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-21684

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-44716

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-44717

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-41772

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-41190

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0532

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0532

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0769

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3577

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-44716

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-44717

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-41190

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21684

Trust: 0.1

url:https://access.redhat.com/errata/rhba-2023:0773

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-4238

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-38561

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4238

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-38561

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0774

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3905

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-35498

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-1668

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-36980

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-27827

Trust: 0.1

sources: VULHUB: VHN-447396 // VULMON: CVE-2022-4338 // JVNDB: JVNDB-2022-004966 // PACKETSTORM: 170941 // PACKETSTORM: 170938 // PACKETSTORM: 170935 // PACKETSTORM: 171102 // PACKETSTORM: 170547 // PACKETSTORM: 171074 // PACKETSTORM: 171094 // PACKETSTORM: 175917 // CNNVD: CNNVD-202212-3663 // NVD: CVE-2022-4338

CREDITS

Red Hat

Trust: 0.6

sources: PACKETSTORM: 170941 // PACKETSTORM: 170938 // PACKETSTORM: 170935 // PACKETSTORM: 171102 // PACKETSTORM: 171074 // PACKETSTORM: 171094

SOURCES

db:VULHUBid:VHN-447396
db:VULMONid:CVE-2022-4338
db:JVNDBid:JVNDB-2022-004966
db:PACKETSTORMid:170941
db:PACKETSTORMid:170938
db:PACKETSTORMid:170935
db:PACKETSTORMid:171102
db:PACKETSTORMid:170547
db:PACKETSTORMid:171074
db:PACKETSTORMid:171094
db:PACKETSTORMid:175917
db:CNNVDid:CNNVD-202212-3663
db:NVDid:CVE-2022-4338

LAST UPDATE DATE

2024-11-23T20:16:29.164000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-447396date:2023-01-18T00:00:00
db:JVNDBid:JVNDB-2022-004966date:2023-05-12T06:01:00
db:CNNVDid:CNNVD-202212-3663date:2023-05-23T00:00:00
db:NVDid:CVE-2022-4338date:2023-11-26T11:15:08.393

SOURCES RELEASE DATE

db:VULHUBid:VHN-447396date:2023-01-10T00:00:00
db:JVNDBid:JVNDB-2022-004966date:2023-05-12T00:00:00
db:PACKETSTORMid:170941date:2023-02-09T16:35:55
db:PACKETSTORMid:170938date:2023-02-09T16:33:43
db:PACKETSTORMid:170935date:2023-02-09T16:30:12
db:PACKETSTORMid:171102date:2023-02-23T16:31:37
db:PACKETSTORMid:170547date:2023-01-17T16:54:36
db:PACKETSTORMid:171074date:2023-02-21T16:49:46
db:PACKETSTORMid:171094date:2023-02-22T16:33:26
db:PACKETSTORMid:175917date:2023-11-27T15:42:18
db:CNNVDid:CNNVD-202212-3663date:2022-12-20T00:00:00
db:NVDid:CVE-2022-4338date:2023-01-10T22:15:14.007