exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

CVE-2022-32149

Status Candidate

Overview

An attacker may cause a denial of service by crafting an Accept-Language header which ParseAcceptLanguage will take significant time to parse.

Related Files

Red Hat Security Advisory 2024-1994-03
Posted Apr 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1994-03 - An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-32149
SHA-256 | ce51a64b77877da0b01e890d7e6b4e12f9d48dd2ff3b2ce2e1485014ce95c0bb
Red Hat Security Advisory 2023-3915-01
Posted Jul 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3915-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.44.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-27664, CVE-2022-2879, CVE-2022-2880, CVE-2022-2995, CVE-2022-32149, CVE-2022-32190, CVE-2022-41715, CVE-2023-1370, CVE-2023-24329, CVE-2023-24540, CVE-2023-3089, CVE-2023-32067
SHA-256 | 983f22c13da7ac7e8ade2bd73150add682db932fc974bb432e054a1cc890dd94
Red Hat Security Advisory 2023-3613-01
Posted Jun 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3613-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.22.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-27664, CVE-2022-2879, CVE-2022-2880, CVE-2022-32149, CVE-2022-32190, CVE-2022-41715
SHA-256 | c3f146d013ad79efb30eea96531b60720cba19094c875d1fec27a9591b05aeb5
Red Hat Security Advisory 2023-3205-01
Posted May 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3205-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.13.0 images. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-27664, CVE-2022-2879, CVE-2022-2880, CVE-2022-32149, CVE-2022-32189, CVE-2022-32190, CVE-2022-41715, CVE-2022-41717
SHA-256 | 4a34dffe5fe9a55229a283a656ce8bd4866b959518034a1c1e0f3cd63f69b2f6
Red Hat Security Advisory 2023-3204-01
Posted May 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3204-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.13.0 RPMs. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-27664, CVE-2022-32149, CVE-2022-32189, CVE-2022-32190, CVE-2022-41717
SHA-256 | 08faa1eb448f6988cd7668ab6bda752456d67d6329f4a21098bbc758d63aa513
Red Hat Security Advisory 2023-1042-01
Posted Mar 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1042-01 - Custom Metrics Autoscaler Operator for Red Hat OpenShift including security updates.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1705, CVE-2022-1962, CVE-2022-27664, CVE-2022-28131, CVE-2022-28327, CVE-2022-2879, CVE-2022-2880, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2022-30633, CVE-2022-30635, CVE-2022-32148, CVE-2022-32149
SHA-256 | f399dcb2538382b0da653070530d24a988f6311382debb5d7ef4ab333944715b
Ubuntu Security Notice USN-5873-1
Posted Feb 16, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5873-1 - It was discovered that Go Text incorrectly handled certain encodings. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. It was discovered that Go Text incorrectly handled certain BCP 47 language tags. An attacker could possibly use this issue to cause a denial of service. CVE-2020-28851, CVE-2020-28852, and CVE-2021-38561 affected only Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2020-14040, CVE-2020-28851, CVE-2020-28852, CVE-2022-32149
SHA-256 | 3ae52f8c8eeaf1c15d2f6b8350abdc0b916787aac75c18c7126b2a401ff03055
Red Hat Security Advisory 2023-0692-01
Posted Feb 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0692-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-32149, CVE-2022-41717
SHA-256 | c724623243641c16854a7844c0cefb04635c5ae9567a1af3d9793a9874dc0621
Red Hat Security Advisory 2023-0481-01
Posted Jan 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0481-01 - Submariner enables direct networking between pods and services on different Kubernetes clusters that are either on-premises or in the cloud. This advisory contains bug fixes and enhancements to the Submariner container images.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-32149
SHA-256 | e1d718fd33c9e9bcebfe6720e9fcb53cb7cac76300840a1410ba4d3f134691a4
Red Hat Security Advisory 2022-7407-01
Posted Nov 4, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7407-01 - Service Binding Operator 1.3.1 is now available for OpenShift Developer Tools and Services for OCP 4.9 +.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-35525, CVE-2020-35527, CVE-2022-2509, CVE-2022-32149, CVE-2022-3515, CVE-2022-37434
SHA-256 | 012e227d425066acf1cddd9d946b3a26f80b7130b2626aa0f33187b388d2dd22
Gentoo Linux Security Advisory 202210-14
Posted Oct 31, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202210-14 - Multiple vulnerabilities have been discovered in Gitea, the worst of which could lead to denial of service Versions less than 1.17.3 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2022-1928, CVE-2022-32149, CVE-2022-38183, CVE-2022-42968
SHA-256 | 1306ba92fcfda3858bd2d469ae6408bd2b1660baa7b3d301991a8e60613b940c
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close