CVE-2022-3259

Openshift 4.9 does not use HTTP Strict Transport Security (HSTS) which may allow man-in-the-middle (MITM) attacks.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=2103220 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:openshift:4.9:*:*:*:*:*:*:*

History

12 Feb 2023, 22:15

Type Values Removed Values Added
CWE CWE-665
Summary CVE-2022-3259 OpenShift: Missing HTTP Strict Transport Security Openshift 4.9 does not use HTTP Strict Transport Security (HSTS) which may allow man-in-the-middle (MITM) attacks.
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:7398', 'name': 'https://access.redhat.com/errata/RHSA-2022:7398', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2022-3259', 'name': 'https://access.redhat.com/security/cve/CVE-2022-3259', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 21:22

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2022:7398 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2022-3259 -
CWE CWE-665
Summary Openshift 4.9 does not use HTTP Strict Transport Security (HSTS) which may allow man-in-the-middle (MITM) attacks. CVE-2022-3259 OpenShift: Missing HTTP Strict Transport Security

13 Dec 2022, 15:42

Type Values Removed Values Added
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2103220 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2103220 - Issue Tracking, Third Party Advisory
First Time Redhat
Redhat openshift
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.4
CPE cpe:2.3:a:redhat:openshift:4.9:*:*:*:*:*:*:*

09 Dec 2022, 18:16

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-09 18:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-3259

Mitre link : CVE-2022-3259

CVE.ORG link : CVE-2022-3259


JSON object : View

Products Affected

redhat

  • openshift
CWE
CWE-665

Improper Initialization