U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2022-3916

Change History

Initial Analysis by NIST 9/22/2023 2:34:15 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:a:redhat:openshift_container_platform:4.9:*:*:*:*:*:*:*
          *cpe:2.3:a:redhat:openshift_container_platform:4.10:*:*:*:*:*:*:*
          *cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.9:*:*:*:*:*:*:*
          *cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.10:*:*:*:*:*:*:*
          *cpe:2.3:a:redhat:openshift_container_platform_for_power:4.9:*:*:*:*:*:*:*
          *cpe:2.3:a:redhat:openshift_container_platform_for_power:4.10:*:*:*:*:*:*:*
          *cpe:2.3:a:redhat:openshift_container_platform_ibm_z_systems:4.9:*:*:*:*:*:*:*
          *cpe:2.3:a:redhat:openshift_container_platform_ibm_z_systems:4.10:*:*:*:*:*:*:*
     OR
          cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:a:redhat:single_sign-on:7.6:*:*:*:*:*:*:*
     OR
          cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
          cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
          cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* versions up to (excluding) 20.0.2
     *cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*
Added CVSS V3.1

								
							
							
						
NIST AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
Added CWE

								
							
							
						
NIST CWE-613
Changed Reference Type
https://access.redhat.com/errata/RHSA-2022:8961 No Types Assigned
https://access.redhat.com/errata/RHSA-2022:8961 Vendor Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2022:8962 No Types Assigned
https://access.redhat.com/errata/RHSA-2022:8962 Vendor Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2022:8963 No Types Assigned
https://access.redhat.com/errata/RHSA-2022:8963 Vendor Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2022:8964 No Types Assigned
https://access.redhat.com/errata/RHSA-2022:8964 Vendor Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2022:8965 No Types Assigned
https://access.redhat.com/errata/RHSA-2022:8965 Vendor Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2023:1043 No Types Assigned
https://access.redhat.com/errata/RHSA-2023:1043 Vendor Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2023:1044 No Types Assigned
https://access.redhat.com/errata/RHSA-2023:1044 Vendor Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2023:1045 No Types Assigned
https://access.redhat.com/errata/RHSA-2023:1045 Vendor Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2023:1047 No Types Assigned
https://access.redhat.com/errata/RHSA-2023:1047 Vendor Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2023:1049 No Types Assigned
https://access.redhat.com/errata/RHSA-2023:1049 Vendor Advisory
Changed Reference Type
https://access.redhat.com/security/cve/CVE-2022-3916 No Types Assigned
https://access.redhat.com/security/cve/CVE-2022-3916 Vendor Advisory
Changed Reference Type
https://bugzilla.redhat.com/show_bug.cgi?id=2141404 No Types Assigned
https://bugzilla.redhat.com/show_bug.cgi?id=2141404 Issue Tracking, Vendor Advisory