what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

CVE-2022-2480

Status Candidate

Overview

Use after free in Service Worker API in Google Chrome prior to 103.0.5060.134 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Related Files

Ubuntu Security Notice USN-5795-2
Posted Jan 17, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5795-2 - USN-5795-1 and 5543-1 fixed several vulnerabilities in Net-SNMP. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. It was discovered that Net-SNMP incorrectly handled certain requests. A remote attacker could possibly use these issues to cause Net-SNMP to crash, resulting in a denial of service.

tags | advisory, remote, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-24805, CVE-2022-24809
SHA-256 | d9d08e3214821b71088f0e661fc35f614a3d7138d1b4f7b2637877abad6a308f
Red Hat Security Advisory 2022-9111-01
Posted Jan 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-9111-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.54. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2022-24801, CVE-2022-2639, CVE-2022-26945, CVE-2022-30321, CVE-2022-30322, CVE-2022-30323, CVE-2022-34177
SHA-256 | 28a6d1921e94e2c120c5a8431a0cdef482dfa073febba54fa8e78a5a803ac9d0
Gentoo Linux Security Advisory 202210-29
Posted Oct 31, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202210-29 - Multiple vulnerabilities have been discovered in Net-SNMP, the worst of which could result in denial of service. Versions less than 5.9.2 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2022-24805, CVE-2022-24806, CVE-2022-24807, CVE-2022-24808, CVE-2022-24809, CVE-2022-24810
SHA-256 | 7d56d5866d332c28f93f487543c282a7f0d12a991e0ed234055a043d72d0c068
Debian Security Advisory 5209-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5209-1 - Yu Zhang and Nanyu Zhong discovered several vulnerabilities in net-snmp, a suite of Simple Network Management Protocol applications, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability, protocol
systems | linux, debian
advisories | CVE-2022-24805, CVE-2022-24806, CVE-2022-24807, CVE-2022-24808, CVE-2022-24809, CVE-2022-24810
SHA-256 | 9d5a758e9f384092d74475c755963922f216382b3dcfaa96caae55b56f367106
Ubuntu Security Notice USN-5576-1
Posted Aug 24, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5576-1 - It was discovered that Twisted incorrectly parsed some types of HTTP requests in its web server implementation. In certain proxy or multi-server configurations, a remote attacker could craft malicious HTTP requests in order to obtain sensitive information.

tags | advisory, remote, web
systems | linux, ubuntu
advisories | CVE-2022-24801
SHA-256 | 48a2aea1851b3f3b855909398651009b8f629d1f9834c8a4ee11c9214fb877ff
Gentoo Linux Security Advisory 202208-35
Posted Aug 22, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202208-35 - Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions less than 104.0.5112.101 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-2163, CVE-2022-2294, CVE-2022-2295, CVE-2022-2296, CVE-2022-2477, CVE-2022-2478, CVE-2022-2479, CVE-2022-2480, CVE-2022-2481, CVE-2022-2603, CVE-2022-2604, CVE-2022-2605, CVE-2022-2606, CVE-2022-2607
SHA-256 | e7597aa0df8c711de96d624bc650d2003b1b78f793dce2a87a44bfd7d0c68250
Chrome content::ServiceWorkerVersion::MaybeTimeoutRequest Heap Use-After-Free
Posted Aug 19, 2022
Authored by Google Security Research, Glazvunov

Chrome suffers from a heap use-after-free vulnerability in content::ServiceWorkerVersion::MaybeTimeoutRequest. Google Chrome version 103.0.5060.53 and Chromium version 105.0.5134.0 are affected.

tags | exploit
advisories | CVE-2022-2480
SHA-256 | a5cedab667714abf085c2a940066ea32b5ec7735eceff8cf7a6da8ce5a4eae7b
Ubuntu Security Notice USN-5543-1
Posted Aug 2, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5543-1 - Yu Zhang and Nanyu Zhong discovered that Net-SNMP incorrectly handled memory operations when processing certain requests. A remote attacker could use this issue to cause Net-SNMP to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-24805, CVE-2022-24809
SHA-256 | 153417a2fbd138ed01adf8e6296b0b3124a2f4d608835e96715157fb56c53600
Debian Security Advisory 5187-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5187-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-2163, CVE-2022-2477, CVE-2022-2478, CVE-2022-2479, CVE-2022-2480, CVE-2022-2481
SHA-256 | ece5e7bb5c0187f076a05f08290850550c788ff4a6b381498e91818a31fa1f2a
Red Hat Security Advisory 2022-4930-01
Posted Jun 7, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4930-01 - Twisted is an event-based framework for internet applications. Twisted Web is a complete web server, aimed at hosting web applications using Twisted and Python, but fully able to serve static pages too. Issues addressed include a HTTP request smuggling vulnerability.

tags | advisory, web, python
systems | linux, redhat
advisories | CVE-2022-24801
SHA-256 | 256d7d730e436d272a26e847294a772d62a4b31ae61933881d4dc5e1f36ebe9d
Red Hat Security Advisory 2022-1646-01
Posted May 2, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1646-01 - Twisted is a networking engine written in Python, supporting numerous protocols. It contains a web server, numerous chat clients, chat servers, mail servers and more. Issues addressed include a HTTP request smuggling vulnerability.

tags | advisory, web, protocol, python
systems | linux, redhat
advisories | CVE-2022-24801
SHA-256 | edafd374bc7080d26a801370b03b76f7d43b88ef319ac614fe523e26bd1f10a3
Red Hat Security Advisory 2022-1645-01
Posted Apr 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1645-01 - Twisted is a networking engine written in Python, supporting numerous protocols. It contains a web server, numerous chat clients, chat servers, mail servers and more. Issues addressed include a HTTP request smuggling vulnerability.

tags | advisory, web, protocol, python
systems | linux, redhat
advisories | CVE-2022-24801
SHA-256 | 18a104826aa895a03c52b3bcd258ce538f2ba0cb7eb0dbcd17064e049546f4ce
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close