Latest netapp baseboard management controller h700e Vulnerabilities

Versions affected: BIND 9.18.0 When a vulnerable version of named receives a series of specific queries, the named process will eventually terminate due to a failed assertion check.
ISC BIND=9.18.0
Netapp Baseboard Management Controller H300s Firmware
Netapp Baseboard Management Controller H300s
Netapp Baseboard Management Controller H500s Firmware
Netapp Baseboard Management Controller H500s
Netapp Baseboard Management Controller H700s Firmware
and 27 more
When the vulnerability is triggered the BIND process will exit. BIND 9.18.0
ISC BIND=9.18.0
Netapp Baseboard Management Controller H300s Firmware
Netapp Baseboard Management Controller H300s
Netapp Baseboard Management Controller H500s Firmware
Netapp Baseboard Management Controller H500s
Netapp Baseboard Management Controller H700s Firmware
and 27 more
A use-after-free flaw was found in the Linux kernel’s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM...
redhat/kernel-rt<0:4.18.0-425.3.1.rt7.213.el8
redhat/kernel<0:4.18.0-425.3.1.el8
redhat/kernel<0:5.14.0-162.6.1.el9_1
redhat/kernel-rt<0:5.14.0-162.6.1.rt21.168.el9_1
Linux Linux kernel>=2.6.12<4.14.279
Linux Linux kernel>=4.15<4.19.243
and 170 more
A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash...
redhat/kernel-rt<0:4.18.0-372.32.1.rt7.189.el8_6
redhat/kernel<0:4.18.0-372.32.1.el8_6
redhat/kernel-rt<0:4.18.0-193.90.1.rt13.140.el8_2
redhat/kernel<0:4.18.0-193.90.1.el8_2
redhat/kernel-rt<0:4.18.0-305.62.1.rt7.134.el8_4
redhat/kernel<0:4.18.0-305.62.1.el8_4
and 203 more
BIND 9.16.11 -> 9.16.26, 9.17.0 -> 9.18.0 and versions 9.16.11-S1 -> 9.16.26-S1 of the BIND Supported Preview Edition. Specifically crafted TCP streams can cause connections to BIND to remain in CLOSE...
redhat/bind9.16<32:9.16.23-0.9.el8.1
redhat/bind<32:9.16.23-5.el9_1
ISC BIND>=9.16.11<9.16.27
ISC BIND>=9.16.11<9.16.27
ISC BIND>=9.17.0<=9.18.0
Fedoraproject Fedora=34
and 39 more
BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Supported Preview Editions: 9.11.4-S1 -> 9.11.36-S1 9.16.8-S1 -> 9.16.26-S1 Versions of BIND 9 earlier than those shown - back to 9.1.0, ...
redhat/bind<32:9.11.4-26.P2.el7_9.13
redhat/bind9.16<32:9.16.23-0.9.el8.1
redhat/bind<32:9.11.36-5.el8
redhat/bind<32:9.16.23-5.el9_1
redhat/dhcp<12:4.4.2-17.b1.el9
ISC BIND>=9.11.0<9.11.37
and 184 more
An out-of-bounds (OOB) memory write flaw was found in the Linux kernel’s watch_queue event notification subsystem. This flaw can overwrite parts of the kernel state, potentially allowing a local user ...
redhat/kernel<5.17
Linux Linux kernel>=5.8<5.10.106
Linux Linux kernel>=5.11<5.15.29
Linux Linux kernel>=5.16<5.16.5
Linux Linux kernel=5.17-rc1
Linux Linux kernel=5.17-rc2
and 50 more
A TCP/IP packet spoofing attack flaw was found in the Linux kernel’s TCP/IP protocol, where a Man-in-the-Middle Attack (MITM) performs an IP fragmentation attack and an IPID collision. This flaw allow...
redhat/kernel-rt<0:4.18.0-425.3.1.rt7.213.el8
redhat/kernel<0:4.18.0-425.3.1.el8
redhat/kernel<0:5.14.0-162.6.1.el9_1
redhat/kernel-rt<0:5.14.0-162.6.1.rt21.168.el9_1
ubuntu/linux<4.15.0-176.185
ubuntu/linux<5.4.0-109.123
and 204 more
An out-of-bounds (OOB) memory access flaw was found in nft_fwd_dup_netdev_offload in net/netfilter/nf_dup_netdev.c in netfilter subcomponent in the Linux kernel due to a heap out of bounds write probl...
redhat/kernel-rt<0:4.18.0-348.23.1.rt7.153.el8_5
redhat/kernel<0:4.18.0-348.23.1.el8_5
redhat/kernel-rt<0:4.18.0-305.45.1.rt7.117.el8_4
redhat/kernel<0:4.18.0-305.45.1.el8_4
Linux Linux kernel>=5.4<5.4.182
Linux Linux kernel>=5.5<5.10.103
and 128 more
A flaw use after free in the Linux kernel Management Component Transport Protocol (MCTP) subsystem was found in the way user triggers cancel_work_sync after the unregister_netdev during removing devic...
Linux Linux kernel=5.17-rc1
Linux Linux kernel=5.17-rc2
Linux Linux kernel=5.17-rc3
Linux Linux kernel=5.17-rc4
Linux Linux kernel=5.17-rc5
Netapp Baseboard Management Controller H410c Firmware
and 31 more
In the Linux kernel through 5.16.10, certain binary files may have the exec-all attribute if they were built in approximately 2003 (e.g., with GCC 3.2.2 and Linux kernel 2.4.20). This can cause execut...
redhat/kernel-rt<0:4.18.0-477.10.1.rt7.274.el8_8
redhat/kernel<0:4.18.0-477.10.1.el8_8
Linux Linux kernel<=5.16.10
Netapp Baseboard Management Controller H300s Firmware
Netapp Baseboard Management Controller H300s
Netapp Baseboard Management Controller H500s Firmware
and 28 more
A vulnerability was found in cgroup_release_agent_write in kernel/cgroup/cgroup-v1.c in the Linux kernel. In this flaw, under certain circumstances, the cgroups v1 release_agent feature can be used t...
redhat/kernel<0:2.6.32-754.47.1.el6
redhat/kernel-rt<0:3.10.0-1160.66.1.rt56.1207.el7
redhat/kernel<0:3.10.0-1160.66.1.el7
redhat/kernel<0:3.10.0-514.101.1.el7
redhat/kernel<0:3.10.0-693.103.1.el7
redhat/kernel<0:3.10.0-957.94.1.el7
and 214 more
kernel/ucount.c in the Linux kernel 5.14 through 5.16.4, when unprivileged user namespaces are enabled, allows a use-after-free and privilege escalation because a ucounts object can outlive its namesp...
Linux Linux kernel>=5.14<5.15.19
Linux Linux kernel>=5.16<5.16.5
Netapp Baseboard Management Controller H410c Firmware
Netapp Baseboard Management Controller H410c
Netapp Baseboard Management Controller H300s Firmware
Netapp Baseboard Management Controller H300s
and 122 more
A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a sh...
redhat/kernel-rt<0:4.18.0-372.9.1.rt7.166.el8
redhat/kernel<0:4.18.0-372.9.1.el8
Linux Linux kernel<=5.15.11
Redhat Enterprise Linux=8.0
Fedoraproject Fedora=35
Debian Debian Linux=9.0
and 150 more
A flaw was found in the Linux kernel. A use-after-free vulnerability in the NFC stack can lead to a threat to confidentiality, integrity, and system availability.
Linux Linux kernel>=4.0<4.4.290
Linux Linux kernel>=4.5<4.9.288
Linux Linux kernel>=4.10<4.14.253
Linux Linux kernel>=4.15<4.19.214
Linux Linux kernel>=4.20<5.4.156
Linux Linux kernel>=5.5<5.10.76
and 188 more
A use-after-free flaw was found in the Linux kernel’s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to ...
redhat/kernel-rt<0:3.10.0-1160.59.1.rt56.1200.el7
redhat/kernel<0:3.10.0-1160.59.1.el7
redhat/kernel-rt<0:4.18.0-372.9.1.rt7.166.el8
redhat/kernel<0:4.18.0-372.9.1.el8
Linux Linux kernel>=2.6.12<4.4.293
Linux Linux kernel>=4.5<4.9.291
and 192 more
A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw all...
redhat/kernel-rt<0:4.18.0-372.9.1.rt7.166.el8
redhat/kernel<0:4.18.0-372.9.1.el8
redhat/kernel-rt<0:4.18.0-305.49.1.rt7.121.el8_4
redhat/kernel<0:4.18.0-305.49.1.el8_4
redhat/kernel<5.15
ubuntu/linux-aws<4.15.0-1119.127
and 186 more
A NULL pointer dereference flaw was found in the btrfs_rm_device function in fs/btrfs/volumes.c in the Linux Kernel, where triggering the bug requires ‘CAP_SYS_ADMIN’. This flaw allows a local attacke...
Linux Linux kernel<=5.14.20
Fedoraproject Fedora=34
Netapp Baseboard Management Controller H300s Firmware
Netapp Baseboard Management Controller H300s
Netapp Baseboard Management Controller H500s Firmware
Netapp Baseboard Management Controller H500s
and 146 more
An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leadin...
redhat/kernel-rt<0:4.18.0-372.9.1.rt7.166.el8
redhat/kernel<0:4.18.0-372.9.1.el8
Linux Linux kernel>5.14.1<5.17
Linux Linux kernel=5.14-rc6
Linux Linux kernel=5.17
Linux Linux kernel=5.17-rc1
and 174 more
A flaw was found in the Linux kernel’s KVM implementation, where improper handing of the VM_IO|VM_PFNMAP VMAs in KVM bypasses RO checks and leads to pages being freed while still accessible by the VMM...
redhat/kernel<0:2.6.32-754.48.1.el6
redhat/kernel-rt<0:3.10.0-1160.45.1.rt56.1185.el7
redhat/kernel<0:3.10.0-1160.45.1.el7
redhat/kernel<0:3.10.0-327.101.1.el7
redhat/kernel<0:3.10.0-514.93.1.el7
redhat/kernel<0:3.10.0-693.94.1.el7
and 194 more
rtw_wx_set_scan in drivers/staging/rtl8188eu/os_dep/ioctl_linux.c in the Linux kernel through 5.11.6 allows writing beyond the end of the ->ssid[] array. NOTE: from the perspective of kernel.org relea...
Linux Linux kernel>=3.12<4.4.262
Linux Linux kernel>=4.5<4.9.262
Linux Linux kernel>=4.10<4.14.226
Linux Linux kernel>=4.15<4.19.181
Linux Linux kernel>=4.20<5.4.106
Linux Linux kernel>=5.5<5.10.24
and 165 more
The fix for the Linux kernel in Ubuntu 18.04 LTS for CVE-2019-14615 ("The Linux kernel did not properly clear data structures on context switches for certain Intel graphics processors.") was discovere...
ubuntu/linux<4.15.0-91.92
ubuntu/linux-aws<4.15.0-1063.67
ubuntu/linux-aws-hwe<4.15.0-1063.67~16.04.1
ubuntu/linux-azure<4.15.0-1074.79~14.04.1
ubuntu/linux-azure<4.15.0-1075.80
ubuntu/linux-gcp<4.15.0-1058.62
and 148 more
GNOME libxml2 could allow a remote attacker to obtain sensitive information, caused by a xmlSchemaValidateStream memory leak in xmlSchemaPreRun in xmlschemas.c. By persuading a victim to open a specia...
redhat/jbcs-httpd24-curl<0:7.64.1-36.jbcs.el6
redhat/jbcs-httpd24-httpd<0:2.4.37-57.jbcs.el6
redhat/jbcs-httpd24-nghttp2<0:1.39.2-25.jbcs.el6
redhat/jbcs-httpd24-curl<0:7.64.1-36.jbcs.el7
redhat/jbcs-httpd24-httpd<0:2.4.37-57.jbcs.el7
redhat/jbcs-httpd24-nghttp2<0:1.39.2-25.jbcs.el7
and 59 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203