Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-4055 (GCVE-0-2022-4055)
Vulnerability from cvelistv5
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||
{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:27:54.165Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://gitlab.freedesktop.org/xdg/xdg-utils/-/issues/205#note_1494267"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "NONE",
              "baseScore": 7.4,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "NONE",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "CHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-4055",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-29T18:55:33.721446Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-29T18:55:59.428Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "xdg-utils",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "xdg-utils 1.1.0 to and including 1.1.3"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "When xdg-mail is configured to use thunderbird for mailto URLs, improper parsing of the URL can lead to additional headers being passed to thunderbird that should not be included per RFC 2368. An attacker can use this method to create a mailto URL that looks safe to users, but will actually attach files when clicked."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-146",
              "description": "CWE-146",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-18T00:00:00.000Z",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "url": "https://gitlab.freedesktop.org/xdg/xdg-utils/-/issues/205#note_1494267"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2022-4055",
    "datePublished": "2022-11-18T00:00:00.000Z",
    "dateReserved": "2022-11-17T00:00:00.000Z",
    "dateUpdated": "2025-04-29T18:55:59.428Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-4055\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2022-11-19T00:15:31.003\",\"lastModified\":\"2025-04-29T19:15:53.337\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"When xdg-mail is configured to use thunderbird for mailto URLs, improper parsing of the URL can lead to additional headers being passed to thunderbird that should not be included per RFC 2368. An attacker can use this method to create a mailto URL that looks safe to users, but will actually attach files when clicked.\"},{\"lang\":\"es\",\"value\":\"Cuando xdg-mail est\u00e1 configurado para usar Thunderbird para URL de correo, el an\u00e1lisis incorrecto de la URL puede provocar que se pasen encabezados adicionales a Thunderbird que no deber\u00edan incluirse seg\u00fan RFC 2368. Un atacante puede usar este m\u00e9todo para crear una URL de correo que parezca segura a los usuarios, pero en realidad adjuntar\u00e1 archivos cuando se haga clic en ellos.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N\",\"baseScore\":7.4,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":4.0},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N\",\"baseScore\":7.4,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":4.0}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-146\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:xdg-utils:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.1.0\",\"versionEndIncluding\":\"1.1.3\",\"matchCriteriaId\":\"F69C0408-E439-4FF5-A724-E33B46B41275\"}]}]}],\"references\":[{\"url\":\"https://gitlab.freedesktop.org/xdg/xdg-utils/-/issues/205#note_1494267\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://gitlab.freedesktop.org/xdg/xdg-utils/-/issues/205#note_1494267\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Third Party Advisory\"]}]}}",
    "vulnrichment": {
      "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://gitlab.freedesktop.org/xdg/xdg-utils/-/issues/205#note_1494267\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-03T01:27:54.165Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 7.4, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2022-4055\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-04-29T18:55:33.721446Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-04-29T18:55:56.020Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"n/a\", \"product\": \"xdg-utils\", \"versions\": [{\"status\": \"affected\", \"version\": \"xdg-utils 1.1.0 to and including 1.1.3\"}]}], \"references\": [{\"url\": \"https://gitlab.freedesktop.org/xdg/xdg-utils/-/issues/205#note_1494267\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"When xdg-mail is configured to use thunderbird for mailto URLs, improper parsing of the URL can lead to additional headers being passed to thunderbird that should not be included per RFC 2368. An attacker can use this method to create a mailto URL that looks safe to users, but will actually attach files when clicked.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-146\", \"description\": \"CWE-146\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2022-11-18T00:00:00.000Z\"}}}",
      "cveMetadata": "{\"cveId\": \"CVE-2022-4055\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-04-29T18:55:59.428Z\", \"dateReserved\": \"2022-11-17T00:00:00.000Z\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2022-11-18T00:00:00.000Z\", \"assignerShortName\": \"redhat\"}",
      "dataType": "CVE_RECORD",
      "dataVersion": "5.1"
    }
  }
}
  rhsa-2025:7672
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for xdg-utils is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The xdg-utils package is a set of simple scripts that provide basic desktop integration functions for any Free Desktop.\n\nSecurity Fix(es):\n\n* xdg-utils: improper parse of mailto URIs allows bypass of Thunderbird security mechanism for attachments (CVE-2022-4055)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:7672",
        "url": "https://access.redhat.com/errata/RHSA-2025:7672"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2143792",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143792"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7672.json"
      }
    ],
    "title": "Red Hat Security Advisory: xdg-utils security update",
    "tracking": {
      "current_release_date": "2025-10-09T23:11:42+00:00",
      "generator": {
        "date": "2025-10-09T23:11:42+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2025:7672",
      "initial_release_date": "2025-05-15T13:05:18+00:00",
      "revision_history": [
        {
          "date": "2025-05-15T13:05:18+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-05-15T13:05:18+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:11:42+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.6.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xdg-utils-0:1.1.3-13.el9_6.src",
                "product": {
                  "name": "xdg-utils-0:1.1.3-13.el9_6.src",
                  "product_id": "xdg-utils-0:1.1.3-13.el9_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xdg-utils@1.1.3-13.el9_6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xdg-utils-0:1.1.3-13.el9_6.noarch",
                "product": {
                  "name": "xdg-utils-0:1.1.3-13.el9_6.noarch",
                  "product_id": "xdg-utils-0:1.1.3-13.el9_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xdg-utils@1.1.3-13.el9_6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xdg-utils-0:1.1.3-13.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.6.0.Z.MAIN.EUS:xdg-utils-0:1.1.3-13.el9_6.noarch"
        },
        "product_reference": "xdg-utils-0:1.1.3-13.el9_6.noarch",
        "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xdg-utils-0:1.1.3-13.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.6.0.Z.MAIN.EUS:xdg-utils-0:1.1.3-13.el9_6.src"
        },
        "product_reference": "xdg-utils-0:1.1.3-13.el9_6.src",
        "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Marco K\u00fchnel"
          ]
        }
      ],
      "cve": "CVE-2022-4055",
      "discovery_date": "2022-09-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2143792"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "When xdg-mail is configured to use thunderbird for mailto URLs, improper parsing of the URL can lead to additional headers being passed to thunderbird that should not be included per RFC 2368. An attacker can use this method to create a mailto URL that looks safe to users, but will actually attach files when clicked.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xdg-utils: improper parse of mailto URIs allows bypass of Thunderbird security mechanism for attachments",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "To exploit this flaw, an attacker would need to convince a user to click on a specially crafted mailto URL. Additionally, the user must have the Thunderbird email client installed and xdg-mail configured to use Thunderbird to handle mailto URLs. Therefore, this vulnerability is rated as moderate rather than important because it requires user interaction and specific system configurations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.6.0.Z.MAIN.EUS:xdg-utils-0:1.1.3-13.el9_6.noarch",
          "AppStream-9.6.0.Z.MAIN.EUS:xdg-utils-0:1.1.3-13.el9_6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-4055"
        },
        {
          "category": "external",
          "summary": "RHBZ#2143792",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143792"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4055",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-4055"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4055",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4055"
        },
        {
          "category": "external",
          "summary": "https://gitlab.freedesktop.org/xdg/xdg-utils/-/issues/205",
          "url": "https://gitlab.freedesktop.org/xdg/xdg-utils/-/issues/205"
        }
      ],
      "release_date": "2022-08-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-05-15T13:05:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.6.0.Z.MAIN.EUS:xdg-utils-0:1.1.3-13.el9_6.noarch",
            "AppStream-9.6.0.Z.MAIN.EUS:xdg-utils-0:1.1.3-13.el9_6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:7672"
        },
        {
          "category": "workaround",
          "details": "To mitigate this flaw, either:\n1. Do not use mailto links at all\n2. Always double-check in the user interface that there are no unwanted attachments before sending emails; especially when the email originates from clicking a mailto link.",
          "product_ids": [
            "AppStream-9.6.0.Z.MAIN.EUS:xdg-utils-0:1.1.3-13.el9_6.noarch",
            "AppStream-9.6.0.Z.MAIN.EUS:xdg-utils-0:1.1.3-13.el9_6.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.6.0.Z.MAIN.EUS:xdg-utils-0:1.1.3-13.el9_6.noarch",
            "AppStream-9.6.0.Z.MAIN.EUS:xdg-utils-0:1.1.3-13.el9_6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xdg-utils: improper parse of mailto URIs allows bypass of Thunderbird security mechanism for attachments"
    }
  ]
}
  CERTFR-2025-AVI-0524
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans VMware Tanzu. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Greenplum | Tanzu Greenplum Data Copy Utility versions antérieures à 2.8.0 | ||
| VMware | Tanzu | Tanzu Data Lake versions antérieures à 1.1.0 | ||
| VMware | Tanzu | Tanzu pour Postgres sur Kubernetes versions antérieures à 4.1.0 et 4.2.0 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum Command Center versions antérieures à 6.14.0 et 7.4.0 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum Backup and Restore versions antérieures à 1.31.1 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum Streaming Server versions antérieures à 2.1.0 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum versions 6.x antérieures à 6.29.1 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum versions 7.x antérieures à 7.5.0 | ||
| VMware | Tanzu | VMware Tanzu pour Valkey sur Kubernetes versions antérieures à 1.1.0 et 2.0.0 | 
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Tanzu Greenplum Data Copy Utility  versions ant\u00e9rieures \u00e0  2.8.0",
      "product": {
        "name": "Tanzu Greenplum",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "Tanzu Data Lake versions ant\u00e9rieures \u00e0 1.1.0",
      "product": {
        "name": "Tanzu",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "Tanzu pour Postgres sur Kubernetes  versions ant\u00e9rieures \u00e0 4.1.0 et 4.2.0",
      "product": {
        "name": "Tanzu",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "Tanzu Greenplum Command Center  versions ant\u00e9rieures \u00e0  6.14.0 et 7.4.0",
      "product": {
        "name": "Tanzu Greenplum",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "Tanzu Greenplum Backup and Restore  versions ant\u00e9rieures \u00e0  1.31.1",
      "product": {
        "name": "Tanzu Greenplum",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "Tanzu Greenplum Streaming Server  versions ant\u00e9rieures \u00e0  2.1.0",
      "product": {
        "name": "Tanzu Greenplum",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "Tanzu Greenplum  versions 6.x ant\u00e9rieures \u00e0  6.29.1",
      "product": {
        "name": "Tanzu Greenplum",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "Tanzu Greenplum  versions 7.x ant\u00e9rieures \u00e0  7.5.0",
      "product": {
        "name": "Tanzu Greenplum",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "VMware Tanzu pour Valkey sur Kubernetes  versions ant\u00e9rieures \u00e0 1.1.0 et 2.0.0",
      "product": {
        "name": "Tanzu",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2019-2126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-2126"
    },
    {
      "name": "CVE-2020-11023",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-11023"
    },
    {
      "name": "CVE-2019-12900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-12900"
    },
    {
      "name": "CVE-2022-30633",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633"
    },
    {
      "name": "CVE-2022-1705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705"
    },
    {
      "name": "CVE-2022-27664",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664"
    },
    {
      "name": "CVE-2022-28131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131"
    },
    {
      "name": "CVE-2022-32148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148"
    },
    {
      "name": "CVE-2022-32189",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32189"
    },
    {
      "name": "CVE-2022-1962",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962"
    },
    {
      "name": "CVE-2022-30635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635"
    },
    {
      "name": "CVE-2022-30631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631"
    },
    {
      "name": "CVE-2022-30632",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632"
    },
    {
      "name": "CVE-2022-30630",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630"
    },
    {
      "name": "CVE-2022-29526",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
    },
    {
      "name": "CVE-2021-45943",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45943"
    },
    {
      "name": "CVE-2021-34141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-34141"
    },
    {
      "name": "CVE-2022-1941",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1941"
    },
    {
      "name": "CVE-2022-1271",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
    },
    {
      "name": "CVE-2022-41862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41862"
    },
    {
      "name": "CVE-2022-41717",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41717"
    },
    {
      "name": "CVE-2023-0464",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
    },
    {
      "name": "CVE-2022-2879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2879"
    },
    {
      "name": "CVE-2022-41715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41715"
    },
    {
      "name": "CVE-2022-2880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2880"
    },
    {
      "name": "CVE-2023-0466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0466"
    },
    {
      "name": "CVE-2023-0465",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0465"
    },
    {
      "name": "CVE-2022-30629",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629"
    },
    {
      "name": "CVE-2022-41723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
    },
    {
      "name": "CVE-2022-30580",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30580"
    },
    {
      "name": "CVE-2022-40898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-40898"
    },
    {
      "name": "CVE-2022-41725",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41725"
    },
    {
      "name": "CVE-2022-41724",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41724"
    },
    {
      "name": "CVE-2023-24532",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-24532"
    },
    {
      "name": "CVE-2023-24537",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-24537"
    },
    {
      "name": "CVE-2023-2455",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2455"
    },
    {
      "name": "CVE-2023-2650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
    },
    {
      "name": "CVE-2023-24536",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-24536"
    },
    {
      "name": "CVE-2023-24538",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-24538"
    },
    {
      "name": "CVE-2023-1255",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1255"
    },
    {
      "name": "CVE-2023-24540",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-24540"
    },
    {
      "name": "CVE-2023-29400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-29400"
    },
    {
      "name": "CVE-2023-24539",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-24539"
    },
    {
      "name": "CVE-2023-2975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2975"
    },
    {
      "name": "CVE-2023-3446",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
    },
    {
      "name": "CVE-2023-3817",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3817"
    },
    {
      "name": "CVE-2023-29404",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-29404"
    },
    {
      "name": "CVE-2023-29402",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-29402"
    },
    {
      "name": "CVE-2023-29403",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-29403"
    },
    {
      "name": "CVE-2023-29405",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-29405"
    },
    {
      "name": "CVE-2023-37920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-37920"
    },
    {
      "name": "CVE-2023-29409",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-29409"
    },
    {
      "name": "CVE-2023-29406",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-29406"
    },
    {
      "name": "CVE-2023-32681",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32681"
    },
    {
      "name": "CVE-2023-44487",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
    },
    {
      "name": "CVE-2023-5363",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
    },
    {
      "name": "CVE-2023-4807",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
    },
    {
      "name": "CVE-2023-4752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4752"
    },
    {
      "name": "CVE-2023-45853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-45853"
    },
    {
      "name": "CVE-2023-5678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
    },
    {
      "name": "CVE-2023-5870",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-5870"
    },
    {
      "name": "CVE-2022-0543",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0543"
    },
    {
      "name": "CVE-2023-4039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4039"
    },
    {
      "name": "CVE-2021-46848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-46848"
    },
    {
      "name": "CVE-2023-4016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4016"
    },
    {
      "name": "CVE-2023-29383",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-29383"
    },
    {
      "name": "CVE-2023-6237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-6237"
    },
    {
      "name": "CVE-2023-39323",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39323"
    },
    {
      "name": "CVE-2023-31484",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31484"
    },
    {
      "name": "CVE-2023-24534",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-24534"
    },
    {
      "name": "CVE-2023-6129",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
    },
    {
      "name": "CVE-2023-39318",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39318"
    },
    {
      "name": "CVE-2023-39319",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39319"
    },
    {
      "name": "CVE-2024-0727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
    },
    {
      "name": "CVE-2024-1580",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-1580"
    },
    {
      "name": "CVE-2016-2781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-2781"
    },
    {
      "name": "CVE-2023-39326",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39326"
    },
    {
      "name": "CVE-2023-45285",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-45285"
    },
    {
      "name": "CVE-2023-45288",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
    },
    {
      "name": "CVE-2024-4603",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
    },
    {
      "name": "CVE-2023-45289",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-45289"
    },
    {
      "name": "CVE-2023-45290",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-45290"
    },
    {
      "name": "CVE-2024-24783",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24783"
    },
    {
      "name": "CVE-2024-24784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24784"
    },
    {
      "name": "CVE-2024-24785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24785"
    },
    {
      "name": "CVE-2024-4741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
    },
    {
      "name": "CVE-2024-23807",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-23807"
    },
    {
      "name": "CVE-2024-5535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
    },
    {
      "name": "CVE-2023-5752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-5752"
    },
    {
      "name": "CVE-2024-3651",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
    },
    {
      "name": "CVE-2024-3596",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
    },
    {
      "name": "CVE-2024-26458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26458"
    },
    {
      "name": "CVE-2024-26461",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26461"
    },
    {
      "name": "CVE-2024-35195",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35195"
    },
    {
      "name": "CVE-2023-4641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4641"
    },
    {
      "name": "CVE-2024-22365",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-22365"
    },
    {
      "name": "CVE-2024-22667",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-22667"
    },
    {
      "name": "CVE-2023-6228",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-6228"
    },
    {
      "name": "CVE-2023-45287",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-45287"
    },
    {
      "name": "CVE-2024-24787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24787"
    },
    {
      "name": "CVE-2024-24788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788"
    },
    {
      "name": "CVE-2024-7348",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-7348"
    },
    {
      "name": "CVE-2023-7008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-7008"
    },
    {
      "name": "CVE-2024-6119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
    },
    {
      "name": "CVE-2024-24789",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
    },
    {
      "name": "CVE-2024-34155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
    },
    {
      "name": "CVE-2024-34156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
    },
    {
      "name": "CVE-2024-34158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
    },
    {
      "name": "CVE-2024-24790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
    },
    {
      "name": "CVE-2024-9143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
    },
    {
      "name": "CVE-2022-48468",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48468"
    },
    {
      "name": "CVE-2023-48161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-48161"
    },
    {
      "name": "CVE-2024-11168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
    },
    {
      "name": "CVE-2024-10976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-10976"
    },
    {
      "name": "CVE-2024-10977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-10977"
    },
    {
      "name": "CVE-2024-10978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-10978"
    },
    {
      "name": "CVE-2024-10979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-10979"
    },
    {
      "name": "CVE-2024-10041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-10041"
    },
    {
      "name": "CVE-2024-10963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-10963"
    },
    {
      "name": "CVE-2025-21490",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21490"
    },
    {
      "name": "CVE-2025-21491",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21491"
    },
    {
      "name": "CVE-2025-21497",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21497"
    },
    {
      "name": "CVE-2025-21500",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21500"
    },
    {
      "name": "CVE-2025-21501",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21501"
    },
    {
      "name": "CVE-2025-21503",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21503"
    },
    {
      "name": "CVE-2025-21505",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21505"
    },
    {
      "name": "CVE-2025-21519",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21519"
    },
    {
      "name": "CVE-2025-21522",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21522"
    },
    {
      "name": "CVE-2025-21523",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21523"
    },
    {
      "name": "CVE-2025-21529",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21529"
    },
    {
      "name": "CVE-2025-21540",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21540"
    },
    {
      "name": "CVE-2025-21546",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21546"
    },
    {
      "name": "CVE-2025-21555",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21555"
    },
    {
      "name": "CVE-2025-21559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21559"
    },
    {
      "name": "CVE-2025-0938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
    },
    {
      "name": "CVE-2025-0167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
    },
    {
      "name": "CVE-2024-12797",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
    },
    {
      "name": "CVE-2024-13176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
    },
    {
      "name": "CVE-2025-1094",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-1094"
    },
    {
      "name": "CVE-2022-49043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49043"
    },
    {
      "name": "CVE-2024-51744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-51744"
    },
    {
      "name": "CVE-2024-24791",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24791"
    },
    {
      "name": "CVE-2023-24531",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-24531"
    },
    {
      "name": "CVE-2024-45336",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
    },
    {
      "name": "CVE-2024-45341",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
    },
    {
      "name": "CVE-2025-22866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
    },
    {
      "name": "CVE-2025-22870",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
    },
    {
      "name": "CVE-2024-56171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
    },
    {
      "name": "CVE-2022-42967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42967"
    },
    {
      "name": "CVE-2024-8176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8176"
    },
    {
      "name": "CVE-2025-24928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
    },
    {
      "name": "CVE-2025-22871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
    },
    {
      "name": "CVE-2025-22235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
    },
    {
      "name": "CVE-2025-31650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-31650"
    },
    {
      "name": "CVE-2025-31651",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-31651"
    },
    {
      "name": "CVE-2025-30204",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
    },
    {
      "name": "CVE-2025-27363",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27363"
    },
    {
      "name": "CVE-2025-22233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
    },
    {
      "name": "CVE-2024-55549",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-55549"
    },
    {
      "name": "CVE-2024-9287",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
    },
    {
      "name": "CVE-2025-22869",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
    },
    {
      "name": "CVE-2025-46701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
    },
    {
      "name": "CVE-2024-12133",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-12133"
    },
    {
      "name": "CVE-2024-12243",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-12243"
    },
    {
      "name": "CVE-2024-2236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-2236"
    },
    {
      "name": "CVE-2025-0395",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0395"
    },
    {
      "name": "CVE-2025-1390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-1390"
    },
    {
      "name": "CVE-2025-31115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-31115"
    },
    {
      "name": "CVE-2012-0880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2012-0880"
    },
    {
      "name": "CVE-2017-17507",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17507"
    },
    {
      "name": "CVE-2017-8806",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-8806"
    },
    {
      "name": "CVE-2018-10126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-10126"
    },
    {
      "name": "CVE-2018-11205",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-11205"
    },
    {
      "name": "CVE-2018-13866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-13866"
    },
    {
      "name": "CVE-2018-13867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-13867"
    },
    {
      "name": "CVE-2018-13868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-13868"
    },
    {
      "name": "CVE-2018-13869",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-13869"
    },
    {
      "name": "CVE-2018-13870",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-13870"
    },
    {
      "name": "CVE-2018-13871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-13871"
    },
    {
      "name": "CVE-2018-13872",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-13872"
    },
    {
      "name": "CVE-2018-13874",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-13874"
    },
    {
      "name": "CVE-2018-13875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-13875"
    },
    {
      "name": "CVE-2018-13876",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-13876"
    },
    {
      "name": "CVE-2018-14031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-14031"
    },
    {
      "name": "CVE-2018-14033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-14033"
    },
    {
      "name": "CVE-2018-14034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-14034"
    },
    {
      "name": "CVE-2018-14035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-14035"
    },
    {
      "name": "CVE-2018-14460",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-14460"
    },
    {
      "name": "CVE-2018-15671",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-15671"
    },
    {
      "name": "CVE-2018-16438",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-16438"
    },
    {
      "name": "CVE-2018-17432",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-17432"
    },
    {
      "name": "CVE-2018-17433",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-17433"
    },
    {
      "name": "CVE-2018-17434",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-17434"
    },
    {
      "name": "CVE-2018-17435",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-17435"
    },
    {
      "name": "CVE-2018-17436",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-17436"
    },
    {
      "name": "CVE-2018-17437",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-17437"
    },
    {
      "name": "CVE-2018-17438",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-17438"
    },
    {
      "name": "CVE-2018-17439",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-17439"
    },
    {
      "name": "CVE-2019-20005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-20005"
    },
    {
      "name": "CVE-2019-20006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-20006"
    },
    {
      "name": "CVE-2019-20007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-20007"
    },
    {
      "name": "CVE-2019-20198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-20198"
    },
    {
      "name": "CVE-2019-20199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-20199"
    },
    {
      "name": "CVE-2019-20200",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-20200"
    },
    {
      "name": "CVE-2019-20201",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-20201"
    },
    {
      "name": "CVE-2019-20202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-20202"
    },
    {
      "name": "CVE-2019-6988",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-6988"
    },
    {
      "name": "CVE-2019-8396",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-8396"
    },
    {
      "name": "CVE-2019-8397",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-8397"
    },
    {
      "name": "CVE-2019-8398",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-8398"
    },
    {
      "name": "CVE-2019-9151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-9151"
    },
    {
      "name": "CVE-2019-9152",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-9152"
    },
    {
      "name": "CVE-2020-10809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-10809"
    },
    {
      "name": "CVE-2020-10810",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-10810"
    },
    {
      "name": "CVE-2020-10811",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-10811"
    },
    {
      "name": "CVE-2020-10812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-10812"
    },
    {
      "name": "CVE-2020-18232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-18232"
    },
    {
      "name": "CVE-2020-18494",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-18494"
    },
    {
      "name": "CVE-2021-26220",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-26220"
    },
    {
      "name": "CVE-2021-26221",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-26221"
    },
    {
      "name": "CVE-2021-26222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-26222"
    },
    {
      "name": "CVE-2021-30485",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-30485"
    },
    {
      "name": "CVE-2021-31229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-31229"
    },
    {
      "name": "CVE-2021-31347",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-31347"
    },
    {
      "name": "CVE-2021-31348",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-31348"
    },
    {
      "name": "CVE-2021-31598",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-31598"
    },
    {
      "name": "CVE-2021-33430",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33430"
    },
    {
      "name": "CVE-2021-37501",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-37501"
    },
    {
      "name": "CVE-2021-45829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45829"
    },
    {
      "name": "CVE-2021-45830",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45830"
    },
    {
      "name": "CVE-2021-45832",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45832"
    },
    {
      "name": "CVE-2021-45833",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45833"
    },
    {
      "name": "CVE-2021-46242",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-46242"
    },
    {
      "name": "CVE-2021-46243",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-46243"
    },
    {
      "name": "CVE-2021-46244",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-46244"
    },
    {
      "name": "CVE-2022-25942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25942"
    },
    {
      "name": "CVE-2022-25972",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25972"
    },
    {
      "name": "CVE-2022-26061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26061"
    },
    {
      "name": "CVE-2022-30045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30045"
    },
    {
      "name": "CVE-2022-4055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4055"
    },
    {
      "name": "CVE-2022-47655",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-47655"
    },
    {
      "name": "CVE-2023-0996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0996"
    },
    {
      "name": "CVE-2023-29659",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-29659"
    },
    {
      "name": "CVE-2023-32570",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32570"
    },
    {
      "name": "CVE-2023-39328",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39328"
    },
    {
      "name": "CVE-2023-39329",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39329"
    },
    {
      "name": "CVE-2023-51792",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-51792"
    },
    {
      "name": "CVE-2023-6879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-6879"
    },
    {
      "name": "CVE-2024-27304",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27304"
    },
    {
      "name": "CVE-2024-29157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-29157"
    },
    {
      "name": "CVE-2024-29158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-29158"
    },
    {
      "name": "CVE-2024-29159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-29159"
    },
    {
      "name": "CVE-2024-29160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-29160"
    },
    {
      "name": "CVE-2024-29161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-29161"
    },
    {
      "name": "CVE-2024-29162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-29162"
    },
    {
      "name": "CVE-2024-29163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-29163"
    },
    {
      "name": "CVE-2024-29164",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-29164"
    },
    {
      "name": "CVE-2024-29165",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-29165"
    },
    {
      "name": "CVE-2024-29166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-29166"
    },
    {
      "name": "CVE-2024-32605",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-32605"
    },
    {
      "name": "CVE-2024-32606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-32606"
    },
    {
      "name": "CVE-2024-32607",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-32607"
    },
    {
      "name": "CVE-2024-32608",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-32608"
    },
    {
      "name": "CVE-2024-32609",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-32609"
    },
    {
      "name": "CVE-2024-32610",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-32610"
    },
    {
      "name": "CVE-2024-32611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-32611"
    },
    {
      "name": "CVE-2024-32612",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-32612"
    },
    {
      "name": "CVE-2024-32613",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-32613"
    },
    {
      "name": "CVE-2024-32614",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-32614"
    },
    {
      "name": "CVE-2024-32615",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-32615"
    },
    {
      "name": "CVE-2024-32616",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-32616"
    },
    {
      "name": "CVE-2024-32617",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-32617"
    },
    {
      "name": "CVE-2024-32618",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-32618"
    },
    {
      "name": "CVE-2024-32619",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-32619"
    },
    {
      "name": "CVE-2024-32620",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-32620"
    },
    {
      "name": "CVE-2024-32621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-32621"
    },
    {
      "name": "CVE-2024-32622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-32622"
    },
    {
      "name": "CVE-2024-32623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-32623"
    },
    {
      "name": "CVE-2024-32624",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-32624"
    },
    {
      "name": "CVE-2024-33873",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-33873"
    },
    {
      "name": "CVE-2024-33874",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-33874"
    },
    {
      "name": "CVE-2024-33875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-33875"
    },
    {
      "name": "CVE-2024-33876",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-33876"
    },
    {
      "name": "CVE-2024-33877",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-33877"
    },
    {
      "name": "CVE-2024-34402",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34402"
    },
    {
      "name": "CVE-2024-34403",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34403"
    },
    {
      "name": "CVE-2024-38949",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38949"
    },
    {
      "name": "CVE-2024-38950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38950"
    },
    {
      "name": "CVE-2024-41996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41996"
    },
    {
      "name": "CVE-2024-45993",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45993"
    },
    {
      "name": "CVE-2024-46981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46981"
    },
    {
      "name": "CVE-2024-49203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49203"
    },
    {
      "name": "CVE-2024-5171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-5171"
    },
    {
      "name": "CVE-2024-51741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-51741"
    },
    {
      "name": "CVE-2024-52522",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-52522"
    },
    {
      "name": "CVE-2024-52616",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-52616"
    },
    {
      "name": "CVE-2024-53427",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53427"
    },
    {
      "name": "CVE-2024-53920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53920"
    },
    {
      "name": "CVE-2024-56378",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56378"
    },
    {
      "name": "CVE-2024-56406",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56406"
    },
    {
      "name": "CVE-2024-56826",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56826"
    },
    {
      "name": "CVE-2024-56827",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56827"
    },
    {
      "name": "CVE-2024-6716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-6716"
    },
    {
      "name": "CVE-2025-2153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-2153"
    },
    {
      "name": "CVE-2025-22872",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
    },
    {
      "name": "CVE-2025-23022",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23022"
    },
    {
      "name": "CVE-2025-24528",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-24528"
    },
    {
      "name": "CVE-2025-4802",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
    }
  ],
  "initial_release_date": "2025-06-19T00:00:00",
  "last_revision_date": "2025-06-19T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0524",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-06-19T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans VMware Tanzu. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans VMware Tanzu",
  "vendor_advisories": [
    {
      "published_at": "2025-06-18",
      "title": "Bulletin de s\u00e9curit\u00e9 VMware 35841",
      "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35841"
    },
    {
      "published_at": "2025-06-18",
      "title": "Bulletin de s\u00e9curit\u00e9 VMware 35844",
      "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35844"
    },
    {
      "published_at": "2025-06-18",
      "title": "Bulletin de s\u00e9curit\u00e9 VMware 35843",
      "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35843"
    },
    {
      "published_at": "2025-06-18",
      "title": "Bulletin de s\u00e9curit\u00e9 VMware 35842",
      "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35842"
    },
    {
      "published_at": "2025-06-18",
      "title": "Bulletin de s\u00e9curit\u00e9 VMware 35846",
      "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35846"
    },
    {
      "published_at": "2025-06-18",
      "title": "Bulletin de s\u00e9curit\u00e9 VMware 35849",
      "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35849"
    },
    {
      "published_at": "2025-06-18",
      "title": "Bulletin de s\u00e9curit\u00e9 VMware 35840",
      "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35840"
    },
    {
      "published_at": "2025-06-18",
      "title": "Bulletin de s\u00e9curit\u00e9 VMware 35847",
      "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35847"
    },
    {
      "published_at": "2025-06-18",
      "title": "Bulletin de s\u00e9curit\u00e9 VMware 35839",
      "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35839"
    },
    {
      "published_at": "2025-06-18",
      "title": "Bulletin de s\u00e9curit\u00e9 VMware 35845",
      "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35845"
    },
    {
      "published_at": "2025-06-18",
      "title": "Bulletin de s\u00e9curit\u00e9 VMware 35848",
      "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35848"
    }
  ]
}
  CERTFR-2025-AVI-0938
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu | Tanzu pour Postgres versions antérieures à 4.3.1 sur Kubernetes | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum versions antérieures à 6.31.0 | ||
| VMware | Tanzu | Tanzu pour Postgres versions antérieures à 13.22.0, 14.19.0, 15.14.0, 16.10.0 et 17.6.0 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum versions antérieures à 7.6.0 | 
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Tanzu pour Postgres versions ant\u00e9rieures \u00e0 4.3.1 sur Kubernetes",
      "product": {
        "name": "Tanzu",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "Tanzu Greenplum versions ant\u00e9rieures \u00e0 6.31.0",
      "product": {
        "name": "Tanzu Greenplum",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "Tanzu pour Postgres versions ant\u00e9rieures \u00e0 13.22.0, 14.19.0, 15.14.0, 16.10.0 et 17.6.0",
      "product": {
        "name": "Tanzu",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "Tanzu Greenplum versions ant\u00e9rieures \u00e0 7.6.0",
      "product": {
        "name": "Tanzu Greenplum",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-6395",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-6395"
    },
    {
      "name": "CVE-2023-52356",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52356"
    },
    {
      "name": "CVE-2025-8715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-8715"
    },
    {
      "name": "CVE-2022-39176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39176"
    },
    {
      "name": "CVE-2025-9231",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-9231"
    },
    {
      "name": "CVE-2023-4504",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4504"
    },
    {
      "name": "CVE-2021-38593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-38593"
    },
    {
      "name": "CVE-2025-5222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-5222"
    },
    {
      "name": "CVE-2020-26557",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-26557"
    },
    {
      "name": "CVE-2019-25059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-25059"
    },
    {
      "name": "CVE-2024-46951",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46951"
    },
    {
      "name": "CVE-2025-31273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-31273"
    },
    {
      "name": "CVE-2025-8941",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-8941"
    },
    {
      "name": "CVE-2025-32913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-32913"
    },
    {
      "name": "CVE-2021-31535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-31535"
    },
    {
      "name": "CVE-2023-37920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-37920"
    },
    {
      "name": "CVE-2022-39177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39177"
    },
    {
      "name": "CVE-2025-0913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
    },
    {
      "name": "CVE-2025-47907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
    },
    {
      "name": "CVE-2025-2720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-2720"
    },
    {
      "name": "CVE-2024-46956",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46956"
    },
    {
      "name": "CVE-2025-58060",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-58060"
    },
    {
      "name": "CVE-2025-49794",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
    },
    {
      "name": "CVE-2024-46953",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46953"
    },
    {
      "name": "CVE-2025-24216",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-24216"
    },
    {
      "name": "CVE-2025-43212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-43212"
    },
    {
      "name": "CVE-2025-8176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-8176"
    },
    {
      "name": "CVE-2025-24150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-24150"
    },
    {
      "name": "CVE-2021-45078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45078"
    },
    {
      "name": "CVE-2023-2222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2222"
    },
    {
      "name": "CVE-2024-8176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8176"
    },
    {
      "name": "CVE-2025-2784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-2784"
    },
    {
      "name": "CVE-2022-4055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4055"
    },
    {
      "name": "CVE-2025-50106",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
    },
    {
      "name": "CVE-2022-44840",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-44840"
    },
    {
      "name": "CVE-2024-44192",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44192"
    },
    {
      "name": "CVE-2025-47910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-47910"
    },
    {
      "name": "CVE-2025-6965",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
    },
    {
      "name": "CVE-2025-47906",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
    },
    {
      "name": "CVE-2025-8194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
    },
    {
      "name": "CVE-2025-2723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-2723"
    },
    {
      "name": "CVE-2025-31278",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-31278"
    },
    {
      "name": "CVE-2020-26559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-26559"
    },
    {
      "name": "CVE-2023-46751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-46751"
    },
    {
      "name": "CVE-2025-4517",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
    },
    {
      "name": "CVE-2025-2724",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-2724"
    },
    {
      "name": "CVE-2025-4674",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
    },
    {
      "name": "CVE-2023-48161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-48161"
    },
    {
      "name": "CVE-2022-30294",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30294"
    },
    {
      "name": "CVE-2025-6020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
    },
    {
      "name": "CVE-2025-7425",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
    },
    {
      "name": "CVE-2025-43368",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-43368"
    },
    {
      "name": "CVE-2023-52355",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52355"
    },
    {
      "name": "CVE-2024-46954",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46954"
    },
    {
      "name": "CVE-2024-12718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
    },
    {
      "name": "CVE-2024-53920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53920"
    },
    {
      "name": "CVE-2025-9232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-9232"
    },
    {
      "name": "CVE-2020-26556",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-26556"
    },
    {
      "name": "CVE-2025-8713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-8713"
    },
    {
      "name": "CVE-2025-21587",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
    },
    {
      "name": "CVE-2005-2541",
      "url": "https://www.cve.org/CVERecord?id=CVE-2005-2541"
    },
    {
      "name": "CVE-2021-3826",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3826"
    },
    {
      "name": "CVE-2025-9900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-9900"
    },
    {
      "name": "CVE-2024-52533",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-52533"
    },
    {
      "name": "CVE-2025-32914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-32914"
    },
    {
      "name": "CVE-2021-32256",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-32256"
    },
    {
      "name": "CVE-2025-43343",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-43343"
    },
    {
      "name": "CVE-2025-32990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-32990"
    },
    {
      "name": "CVE-2025-9288",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
    },
    {
      "name": "CVE-2025-4802",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
    },
    {
      "name": "CVE-2025-32989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-32989"
    },
    {
      "name": "CVE-2025-22874",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
    },
    {
      "name": "CVE-2025-43272",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-43272"
    },
    {
      "name": "CVE-2025-50059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
    },
    {
      "name": "CVE-2025-6558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-6558"
    },
    {
      "name": "CVE-2025-8714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-8714"
    },
    {
      "name": "CVE-2025-32906",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-32906"
    },
    {
      "name": "CVE-2025-4673",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
    },
    {
      "name": "CVE-2020-26560",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-26560"
    },
    {
      "name": "CVE-2025-32988",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-32988"
    },
    {
      "name": "CVE-2024-55549",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-55549"
    },
    {
      "name": "CVE-2025-43216",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-43216"
    },
    {
      "name": "CVE-2023-2004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2004"
    },
    {
      "name": "CVE-2025-52194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-52194"
    },
    {
      "name": "CVE-2025-6021",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
    },
    {
      "name": "CVE-2023-24607",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-24607"
    },
    {
      "name": "CVE-2025-24209",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-24209"
    },
    {
      "name": "CVE-2024-0444",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-0444"
    },
    {
      "name": "CVE-2025-32415",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
    },
    {
      "name": "CVE-2017-17973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-17973"
    },
    {
      "name": "CVE-2025-30749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
    },
    {
      "name": "CVE-2025-43342",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-43342"
    },
    {
      "name": "CVE-2025-9230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-9230"
    },
    {
      "name": "CVE-2025-32049",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-32049"
    },
    {
      "name": "CVE-2025-4948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-4948"
    },
    {
      "name": "CVE-2025-49796",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
    },
    {
      "name": "CVE-2024-4453",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-4453"
    },
    {
      "name": "CVE-2025-31257",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-31257"
    },
    {
      "name": "CVE-2025-5914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-5914"
    },
    {
      "name": "CVE-2024-24786",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
    },
    {
      "name": "CVE-2025-11021",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-11021"
    },
    {
      "name": "CVE-2023-1579",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1579"
    },
    {
      "name": "CVE-2024-46952",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46952"
    },
    {
      "name": "CVE-2025-47273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
    },
    {
      "name": "CVE-2025-7345",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-7345"
    },
    {
      "name": "CVE-2025-30427",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-30427"
    },
    {
      "name": "CVE-2025-32911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-32911"
    }
  ],
  "initial_release_date": "2025-10-30T00:00:00",
  "last_revision_date": "2025-10-30T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0938",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-10-30T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
  "vendor_advisories": [
    {
      "published_at": "2025-10-29",
      "title": "Bulletin de s\u00e9curit\u00e9 VMware 36277",
      "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36277"
    },
    {
      "published_at": "2025-10-29",
      "title": "Bulletin de s\u00e9curit\u00e9 VMware 36284",
      "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36284"
    },
    {
      "published_at": "2025-10-29",
      "title": "Bulletin de s\u00e9curit\u00e9 VMware 36281",
      "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36281"
    },
    {
      "published_at": "2025-10-29",
      "title": "Bulletin de s\u00e9curit\u00e9 VMware 36282",
      "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36282"
    },
    {
      "published_at": "2025-10-29",
      "title": "Bulletin de s\u00e9curit\u00e9 VMware 36283",
      "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36283"
    }
  ]
}
  fkie_cve-2022-4055
Vulnerability from fkie_nvd
7.4 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N
| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | https://gitlab.freedesktop.org/xdg/xdg-utils/-/issues/205#note_1494267 | Exploit, Issue Tracking, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://gitlab.freedesktop.org/xdg/xdg-utils/-/issues/205#note_1494267 | Exploit, Issue Tracking, Third Party Advisory | 
| Vendor | Product | Version | |
|---|---|---|---|
| freedesktop | xdg-utils | * | 
{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:freedesktop:xdg-utils:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F69C0408-E439-4FF5-A724-E33B46B41275",
              "versionEndIncluding": "1.1.3",
              "versionStartIncluding": "1.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "When xdg-mail is configured to use thunderbird for mailto URLs, improper parsing of the URL can lead to additional headers being passed to thunderbird that should not be included per RFC 2368. An attacker can use this method to create a mailto URL that looks safe to users, but will actually attach files when clicked."
    },
    {
      "lang": "es",
      "value": "Cuando xdg-mail est\u00e1 configurado para usar Thunderbird para URL de correo, el an\u00e1lisis incorrecto de la URL puede provocar que se pasen encabezados adicionales a Thunderbird que no deber\u00edan incluirse seg\u00fan RFC 2368. Un atacante puede usar este m\u00e9todo para crear una URL de correo que parezca segura a los usuarios, pero en realidad adjuntar\u00e1 archivos cuando se haga clic en ellos."
    }
  ],
  "id": "CVE-2022-4055",
  "lastModified": "2025-04-29T19:15:53.337",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-11-19T00:15:31.003",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://gitlab.freedesktop.org/xdg/xdg-utils/-/issues/205#note_1494267"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://gitlab.freedesktop.org/xdg/xdg-utils/-/issues/205#note_1494267"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-146"
        }
      ],
      "source": "secalert@redhat.com",
      "type": "Primary"
    }
  ]
}
  gsd-2022-4055
Vulnerability from gsd
{
  "GSD": {
    "alias": "CVE-2022-4055",
    "description": "When xdg-mail is configured to use thunderbird for mailto URLs, improper parsing of the URL can lead to additional headers being passed to thunderbird that should not be included per RFC 2368. An attacker can use this method to create a mailto URL that looks safe to users, but will actually attach files when clicked.",
    "id": "GSD-2022-4055",
    "references": [
      "https://www.suse.com/security/cve/CVE-2022-4055.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-4055"
      ],
      "details": "When xdg-mail is configured to use thunderbird for mailto URLs, improper parsing of the URL can lead to additional headers being passed to thunderbird that should not be included per RFC 2368. An attacker can use this method to create a mailto URL that looks safe to users, but will actually attach files when clicked.",
      "id": "GSD-2022-4055",
      "modified": "2023-12-13T01:19:15.713641Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2022-4055",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "xdg-utils",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "xdg-utils 1.1.0 to and including 1.1.3"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "When xdg-mail is configured to use thunderbird for mailto URLs, improper parsing of the URL can lead to additional headers being passed to thunderbird that should not be included per RFC 2368. An attacker can use this method to create a mailto URL that looks safe to users, but will actually attach files when clicked."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-146",
                "lang": "eng",
                "value": "CWE-146"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://gitlab.freedesktop.org/xdg/xdg-utils/-/issues/205#note_1494267",
            "refsource": "MISC",
            "url": "https://gitlab.freedesktop.org/xdg/xdg-utils/-/issues/205#note_1494267"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:freedesktop:xdg-utils:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "1.1.3",
                "versionStartIncluding": "1.1.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2022-4055"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "When xdg-mail is configured to use thunderbird for mailto URLs, improper parsing of the URL can lead to additional headers being passed to thunderbird that should not be included per RFC 2368. An attacker can use this method to create a mailto URL that looks safe to users, but will actually attach files when clicked."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-146"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://gitlab.freedesktop.org/xdg/xdg-utils/-/issues/205#note_1494267",
              "refsource": "MISC",
              "tags": [
                "Exploit",
                "Issue Tracking",
                "Third Party Advisory"
              ],
              "url": "https://gitlab.freedesktop.org/xdg/xdg-utils/-/issues/205#note_1494267"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N",
            "version": "3.1"
          },
          "exploitabilityScore": 2.8,
          "impactScore": 4.0
        }
      },
      "lastModifiedDate": "2022-11-26T03:18Z",
      "publishedDate": "2022-11-19T00:15Z"
    }
  }
}
  ghsa-p4jr-wm76-h2v3
Vulnerability from github
When xdg-mail is configured to use thunderbird for mailto URLs, improper parsing of the URL can lead to additional headers being passed to thunderbird that should not be included per RFC 2368. An attacker can use this method to create a mailto URL that looks safe to users, but will actually attach files when clicked.
{
  "affected": [],
  "aliases": [
    "CVE-2022-4055"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-146"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2022-11-19T00:15:00Z",
    "severity": "HIGH"
  },
  "details": "When xdg-mail is configured to use thunderbird for mailto URLs, improper parsing of the URL can lead to additional headers being passed to thunderbird that should not be included per RFC 2368. An attacker can use this method to create a mailto URL that looks safe to users, but will actually attach files when clicked.",
  "id": "GHSA-p4jr-wm76-h2v3",
  "modified": "2022-11-26T03:30:27Z",
  "published": "2022-11-19T00:30:53Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4055"
    },
    {
      "type": "WEB",
      "url": "https://gitlab.freedesktop.org/xdg/xdg-utils/-/issues/205#note_1494267"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N",
      "type": "CVSS_V3"
    }
  ]
}
  msrc_cve-2022-4055
Vulnerability from csaf_microsoft
Notes
{
  "document": {
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Public",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en-US",
    "notes": [
      {
        "category": "general",
        "text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
        "title": "Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "secure@microsoft.com",
      "name": "Microsoft Security Response Center",
      "namespace": "https://msrc.microsoft.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "CVE-2022-4055 When xdg-mail is configured to use thunderbird for mailto URLs, improper parsing of the URL can lead to additional headers being passed to thunderbird that should not be included per RFC 2368. An attacker can use this method to create a mailto URL that looks safe to users, but will actually attach files when clicked. - VEX",
        "url": "https://msrc.microsoft.com/csaf/vex/2022/msrc_cve-2022-4055.json"
      },
      {
        "category": "external",
        "summary": "Microsoft Support Lifecycle",
        "url": "https://support.microsoft.com/lifecycle"
      },
      {
        "category": "external",
        "summary": "Common Vulnerability Scoring System",
        "url": "https://www.first.org/cvss"
      }
    ],
    "title": "When xdg-mail is configured to use thunderbird for mailto URLs, improper parsing of the URL can lead to additional headers being passed to thunderbird that should not be included per RFC 2368. An attacker can use this method to create a mailto URL that looks safe to users, but will actually attach files when clicked.",
    "tracking": {
      "current_release_date": "2025-02-11T00:00:00.000Z",
      "generator": {
        "date": "2025-10-20T00:04:34.222Z",
        "engine": {
          "name": "MSRC Generator",
          "version": "1.0"
        }
      },
      "id": "msrc_CVE-2022-4055",
      "initial_release_date": "2022-11-02T00:00:00.000Z",
      "revision_history": [
        {
          "date": "2025-02-11T00:00:00.000Z",
          "legacy_version": "1",
          "number": "1",
          "summary": "Information published."
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "3.0",
                "product": {
                  "name": "Azure Linux 3.0",
                  "product_id": "17084"
                }
              }
            ],
            "category": "product_name",
            "name": "Azure Linux"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cazl3 xdg-utils 1.2.1-3",
                "product": {
                  "name": "\u003cazl3 xdg-utils 1.2.1-3",
                  "product_id": "1"
                }
              },
              {
                "category": "product_version",
                "name": "azl3 xdg-utils 1.2.1-3",
                "product": {
                  "name": "azl3 xdg-utils 1.2.1-3",
                  "product_id": "18831"
                }
              }
            ],
            "category": "product_name",
            "name": "xdg-utils"
          }
        ],
        "category": "vendor",
        "name": "Microsoft"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "\u003cazl3 xdg-utils 1.2.1-3 as a component of Azure Linux 3.0",
          "product_id": "17084-1"
        },
        "product_reference": "1",
        "relates_to_product_reference": "17084"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "azl3 xdg-utils 1.2.1-3 as a component of Azure Linux 3.0",
          "product_id": "18831-17084"
        },
        "product_reference": "18831",
        "relates_to_product_reference": "17084"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-4055",
      "cwe": {
        "id": "CWE-146",
        "name": "Improper Neutralization of Expression/Command Delimiters"
      },
      "notes": [
        {
          "category": "general",
          "text": "redhat",
          "title": "Assigning CNA"
        }
      ],
      "product_status": {
        "fixed": [
          "18831-17084"
        ],
        "known_affected": [
          "17084-1"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-4055 When xdg-mail is configured to use thunderbird for mailto URLs, improper parsing of the URL can lead to additional headers being passed to thunderbird that should not be included per RFC 2368. An attacker can use this method to create a mailto URL that looks safe to users, but will actually attach files when clicked. - VEX",
          "url": "https://msrc.microsoft.com/csaf/vex/2022/msrc_cve-2022-4055.json"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-02-11T00:00:00.000Z",
          "details": "1.2.1-3:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
          "product_ids": [
            "17084-1"
          ],
          "url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "environmentalsScore": 0.0,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "temporalScore": 7.4,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "17084-1"
          ]
        }
      ],
      "title": "When xdg-mail is configured to use thunderbird for mailto URLs, improper parsing of the URL can lead to additional headers being passed to thunderbird that should not be included per RFC 2368. An attacker can use this method to create a mailto URL that looks safe to users, but will actually attach files when clicked."
    }
  ]
}
  Sightings
| Author | Source | Type | Date | 
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.