exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

CVE-2022-2477

Status Candidate

Overview

Use after free in Guest View in Google Chrome prior to 103.0.5060.134 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.

Related Files

Ubuntu Security Notice USN-6670-1
Posted Mar 1, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6670-1 - It was discovered that php-guzzlehttp-psr7 incorrectly parsed HTTP headers. A remote attacker could possibly use these issues to perform an HTTP header injection attack.

tags | advisory, remote, web, php
systems | linux, ubuntu
advisories | CVE-2022-24775
SHA-256 | f678a48ca90812aa9d2b76350886677e9b4c1db467f139d16a69adc2ef646f7c
Ubuntu Security Notice USN-5776-1
Posted Dec 13, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5776-1 - It was discovered that containerd incorrectly handled memory when receiving certain faulty Exec or ExecSync commands. A remote attacker could possibly use this issue to cause a denial of service or crash containerd. It was discovered that containerd incorrectly set up inheritable file capabilities. An attacker could possibly use this issue to escalate privileges inside a container. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2022-23471, CVE-2022-24769, CVE-2022-24778
SHA-256 | a5c37b7f401bff2eeb24eea7d980ad8afb19a337b55dbc18b318e7e8ecd8d937
Red Hat Security Advisory 2022-8827-01
Posted Dec 7, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8827-01 - Updated images are now available for Red Hat Advanced Cluster Security (RHACS). The updated image includes new features and bug fixes.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-24778, CVE-2022-36056, CVE-2022-42898
SHA-256 | b2990f12fddee6673026ad3d6854e939c3c58799a4b8cdf7662cbeffd7540f1c
Red Hat Security Advisory 2022-6835-01
Posted Oct 7, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6835-01 - This release of Red Hat Integration - Service registry 2.3.0.GA serves as a replacement for 2.0.3.GA, and includes the below security fixes. Issues addressed include code execution, cross site scripting, denial of service, deserialization, and privilege escalation vulnerabilities.

tags | advisory, denial of service, registry, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2021-22569, CVE-2021-37136, CVE-2021-37137, CVE-2021-41269, CVE-2022-0235, CVE-2022-0536, CVE-2022-0981, CVE-2022-21724, CVE-2022-23647, CVE-2022-24771, CVE-2022-24772, CVE-2022-24773, CVE-2022-25647, CVE-2022-25857
SHA-256 | e74328b6f49a71e8a4f60fb74ad9b6b09cb32b24b7b0fd468d39f217ac93fb95
Red Hat Security Advisory 2022-6813-01
Posted Oct 6, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6813-01 - Red Hat Process Automation Manager is an open source business process management suite that combines process management and decision service management and enables business and IT users to create, manage, validate, and deploy process applications and decision services. This asynchronous security patch is an update to Red Hat Process Automation Manager 7. Issues addressed include XML injection, bypass, denial of service, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-36518, CVE-2020-7746, CVE-2021-23436, CVE-2021-44906, CVE-2022-0235, CVE-2022-0722, CVE-2022-1365, CVE-2022-1650, CVE-2022-21363, CVE-2022-21724, CVE-2022-23437, CVE-2022-23913, CVE-2022-2458, CVE-2022-24771
SHA-256 | 521ec6e1f1c87dec24a2a646b415862945625ba71bf278184f8111f74b3e7c2d
Gentoo Linux Security Advisory 202208-35
Posted Aug 22, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202208-35 - Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions less than 104.0.5112.101 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-2163, CVE-2022-2294, CVE-2022-2295, CVE-2022-2296, CVE-2022-2477, CVE-2022-2478, CVE-2022-2479, CVE-2022-2480, CVE-2022-2481, CVE-2022-2603, CVE-2022-2604, CVE-2022-2605, CVE-2022-2606, CVE-2022-2607
SHA-256 | e7597aa0df8c711de96d624bc650d2003b1b78f793dce2a87a44bfd7d0c68250
Debian Security Advisory 5187-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5187-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-2163, CVE-2022-2477, CVE-2022-2478, CVE-2022-2479, CVE-2022-2480, CVE-2022-2481
SHA-256 | ece5e7bb5c0187f076a05f08290850550c788ff4a6b381498e91818a31fa1f2a
Red Hat Security Advisory 2022-1739-01
Posted May 6, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1739-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers the containers for the release.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-44906, CVE-2022-0235, CVE-2022-0536, CVE-2022-0778, CVE-2022-24771, CVE-2022-24772, CVE-2022-24773, CVE-2022-25235, CVE-2022-25236, CVE-2022-25315
SHA-256 | cb21e1da18630601c7d6b7eb569a0a6065c74bb6f909471f40f1d94f5c502fc3
Red Hat Security Advisory 2022-1681-01
Posted May 4, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1681-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.4 General Availability release images. This update provides security fixes, bug fixes, and updates container images. Issues addressed include bypass and traversal vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2018-25032, CVE-2021-23555, CVE-2021-4028, CVE-2021-4115, CVE-2021-43565, CVE-2022-0155, CVE-2022-0235, CVE-2022-0536, CVE-2022-0613, CVE-2022-1154, CVE-2022-1271, CVE-2022-1365, CVE-2022-21803, CVE-2022-24450, CVE-2022-24723, CVE-2022-24771, CVE-2022-24772, CVE-2022-24773, CVE-2022-24785, CVE-2022-25636
SHA-256 | 1bee26055b1d06a4bc9715b98ed40f38564faecb40aaae8083d0ca2eed4c2283
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close