Latest netapp aff a700s Vulnerabilities

Out-of-bounds write in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access.
Intel Xeon Gold 5315y Firmware
Intel Xeon Gold 5315y
Intel Xeon Gold 5317 Firmware
Intel Xeon Gold 5317
Intel Xeon Gold 5318n Firmware
Intel Xeon Gold 5318n
and 138 more
A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw all...
redhat/kernel-rt<0:4.18.0-372.9.1.rt7.166.el8
redhat/kernel<0:4.18.0-372.9.1.el8
redhat/kernel-rt<0:4.18.0-305.49.1.rt7.121.el8_4
redhat/kernel<0:4.18.0-305.49.1.el8_4
redhat/kernel<5.15
ubuntu/linux-aws<4.15.0-1119.127
and 186 more
An issue was discovered in the Linux kernel before 5.0.19. The XFRM subsystem has a use-after-free, related to an xfrm_state_fini panic, aka CID-dbb2483b2a46.
Linux Linux kernel<5.0.19
Netapp Solidfire Baseboard Management Controller Firmware
Netapp Solidfire Baseboard Management Controller
Netapp Cloud Backup
Netapp Solidfire \& Hci Management Node
Netapp H500s Firmware
and 35 more
OpenSSH is vulnerable to a man-in-the-middle attack, caused by an observable discrepancy flaw. An attacker could exploit this vulnerability to launch a man-in-the-middle attack and gain access to the ...
IBM Security Guardium Insights<=2.0.2
Openbsd Openssh>=5.7<8.4
Openbsd Openssh=8.4
Openbsd Openssh=8.5
Openbsd Openssh=8.6
Netapp Aff A700s Firmware
and 8 more
usb_sg_cancel in drivers/usb/core/message.c in the Linux kernel before 5.6.8 has a use-after-free because a transfer occurs without a reference, aka CID-056ad39ee925.
Google Android
ubuntu/linux<4.15.0-106.107
ubuntu/linux<5.3.0-59.53
ubuntu/linux<5.4.0-37.41
ubuntu/linux<5.7~
ubuntu/linux<4.4.0-184.214
and 103 more
The fix for the Linux kernel in Ubuntu 18.04 LTS for CVE-2019-14615 ("The Linux kernel did not properly clear data structures on context switches for certain Intel graphics processors.") was discovere...
ubuntu/linux<4.15.0-91.92
ubuntu/linux-aws<4.15.0-1063.67
ubuntu/linux-aws-hwe<4.15.0-1063.67~16.04.1
ubuntu/linux-azure<4.15.0-1074.79~14.04.1
ubuntu/linux-azure<4.15.0-1075.80
ubuntu/linux-gcp<4.15.0-1058.62
and 148 more
In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in __mutex_lock in kernel/locking/m...
ubuntu/linux<4.15.0-109.110
ubuntu/linux<5.2~
ubuntu/linux<4.4.0-201.233
ubuntu/linux-aws<4.15.0-1077.81
ubuntu/linux-aws<4.4.0-1085.89
ubuntu/linux-aws<5.2~
and 91 more
In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image and performing some operations can cause slab-out-of-bounds write access in __btrfs_map_block in fs/btrfs/volumes.c, because a val...
ubuntu/linux<4.15.0-109.110
ubuntu/linux<5.2~
ubuntu/linux<4.4.0-201.233
ubuntu/linux-aws<4.15.0-1077.81
ubuntu/linux-aws<4.4.0-1085.89
ubuntu/linux-aws<5.2~
and 95 more
In the Linux kernel 5.3.11, mounting a crafted btrfs image twice can cause an rwsem_down_write_slowpath use-after-free because (in rwsem_can_spin_on_owner in kernel/locking/rwsem.c) rwsem_owner_flags ...
ubuntu/linux<5.3.0-22.24
ubuntu/linux<5.4~
ubuntu/linux-aws<5.3.0-1007.8
ubuntu/linux-aws<5.4~
ubuntu/linux-aws-5.0<5.4~
ubuntu/linux-aws-5.3<5.4~
and 66 more
A memory leak in the crypto_reportstat() function in crypto/crypto_user_stat.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering crypt...
ubuntu/linux<5.3.0-40.32
ubuntu/linux<5.5~
ubuntu/linux-aws<5.3.0-1011.12
ubuntu/linux-aws<5.5~
ubuntu/linux-aws-5.0<5.0.0-1024.27~18.04.1
ubuntu/linux-aws-5.0<5.5~
and 79 more
A memory leak in the fastrpc_dma_buf_attach() function in drivers/misc/fastrpc.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering dma_g...
ubuntu/linux<5.3.0-24.26
ubuntu/linux<5.4~
ubuntu/linux-aws<5.3.0-1008.9
ubuntu/linux-aws<5.4~
ubuntu/linux-aws-5.0<5.4~
ubuntu/linux-aws-hwe<5.4~
and 65 more
In the Linux kernel before 5.0.3, a memory leak exits in hsr_dev_finalize() in net/hsr/hsr_device.c if hsr_add_port fails to add a port, which may cause denial of service, aka CID-6caabe7f197d.
Linux Linux kernel>=3.17<3.18.137
Linux Linux kernel>=4.4<4.4.177
Linux Linux kernel>=4.9<4.9.164
Linux Linux kernel>=4.14<4.14.107
Linux Linux kernel>=4.19<4.19.30
Linux Linux kernel>=4.20<4.20.17
and 29 more
A buffer overflow flaw was found in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs logged the buffer descriptors during migration. A privileged guest user able to...
redhat/kernel<0:2.6.32-754.23.1.el6
redhat/kernel<0:2.6.32-431.96.2.el6
redhat/kernel<0:2.6.32-504.81.2.el6
redhat/kernel-rt<0:3.10.0-1062.1.2.rt56.1025.el7
redhat/kernel<0:3.10.0-1062.1.2.el7
redhat/kernel-alt<0:4.14.0-115.13.1.el7a
and 182 more
An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ri...
redhat/kernel<0:2.6.32-754.25.1.el6
redhat/kernel-rt<0:3.10.0-1062.7.1.rt56.1030.el7
redhat/kernel<0:3.10.0-1062.7.1.el7
redhat/kernel-alt<0:4.14.0-115.16.1.el7a
redhat/kernel<0:3.10.0-957.56.1.el7
redhat/kernel-rt<0:4.18.0-147.rt24.93.el8
and 149 more
An issue was discovered in xfs_setattr_nonsize in fs/xfs/xfs_iops.c in the Linux kernel through 5.2.9. XFS partially wedges when a chgrp fails on account of being out of disk quota. xfs_setattr_nonsiz...
redhat/kernel-alt<0:4.14.0-115.21.2.el7a
ubuntu/linux<4.15.0-65.74
ubuntu/linux<5.0.0-31.33
ubuntu/linux<5.3~
ubuntu/linux-aws<4.15.0-1051.53
ubuntu/linux-aws<5.0.0-1018.20
and 117 more
Linux Kernel Improper Privilege Management Vulnerability
redhat/kernel-alt<0:4.14.0-115.12.1.el7a
redhat/kernel-rt<0:4.18.0-80.7.2.rt9.154.el8_0
redhat/kernel<0:4.18.0-80.7.2.el8_0
Linux kernel
redhat/kernel<5.1.17
ubuntu/linux<4.15.0-58.64
and 111 more
NetApp AFF A700s Baseboard Management Controller (BMC) firmware versions 1.22 and higher were shipped with a default account enabled that could allow unauthorized arbitrary command execution.
Netapp Aff A700s Firmware>=1.22
NetApp AFF A700s
NetApp Clustered Data ONTAP
An issue was discovered in get_vdev_port_node_info in arch/sparc/kernel/mdesc.c in the Linux kernel through 5.1.6. There is an unchecked kstrdup_const of node_info->vdev_port.name, which might allow a...
Linux Linux kernel>=2.6.12.1<4.14.130
Linux Linux kernel>=4.19<4.19.56
Linux Linux kernel>=5.1<5.1.15
Linux Linux kernel=2.6.12-rc2
Linux Linux kernel=2.6.12-rc3
Linux Linux kernel=2.6.12-rc4
and 15 more
A flaw was reported in kernel TCP subsystem while calculating a packet round trip time, when a sysctl parameter (/proc/sys/net/ipv4/tcp_min_rtt_wlen) when is set wrongly. This causes an integer over f...
redhat/kernel-alt<0:4.14.0-115.18.1.el7a
redhat/kernel-rt<0:4.18.0-193.rt13.51.el8
redhat/kernel<0:4.18.0-193.el8
Linux Linux kernel>=4.4<4.4.180
Linux Linux kernel>=4.9<4.9.172
Linux Linux kernel>=4.14<4.14.115
and 31 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203