Latest netapp h410c Vulnerabilities

<a href="https://access.redhat.com/security/cve/CVE-2023-45862">CVE-2023-45862</a> --- An issue was discovered in drivers/usb/storage/ene_ub6250.c for the ENE UB6250 reader driver in the Linux kernel...
Linux Linux kernel<6.2.5
ubuntu/linux<4.15.0-220.231
ubuntu/linux<5.4.0-152.169
ubuntu/linux<5.15.0-79.86
ubuntu/linux<6.3~
ubuntu/linux<4.4.0-248.282
and 116 more
Incorrect cipher key & IV length processing
redhat/OpenSSL<3.0.12
redhat/OpenSSL<3.1.4
debian/openssl
OpenSSL OpenSSL>=3.0.0<3.0.12
OpenSSL OpenSSL>=3.1.0<3.1.4
Debian Debian Linux=12.0
and 14 more
named may terminate unexpectedly under high DNS-over-TLS query load
debian/bind9<=1:9.18.16-1~deb12u1<=1:9.18.16-1
ISC BIND>=9.18.0<9.18.18
ISC BIND=9.18.11-s1
ISC BIND=9.18.18-s1
debian/bind9
Fedoraproject Fedora=37
and 19 more
Glibc: stack read overflow in getaddrinfo in no-aaaa mode
debian/glibc<=2.36-9+deb12u2
GNU glibc<2.39
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
ubuntu/glibc<2.37-0ubuntu2.1
ubuntu/glibc<2.38-1ubuntu5
and 35 more
Linux Kernel ksmbd Tree Connection NULL Pointer Dereference Denial-of-Service Vulnerability
Linux Linux kernel<=6.3.9
Linux kernel
redhat/kernel<6.4
ubuntu/linux<5.15.0-79.86
ubuntu/linux<6.2.0-27.28
ubuntu/linux<6.4~
and 116 more
Linux Kernel ksmbd Session NULL Pointer Dereference Denial-of-Service Vulnerability
Linux Linux kernel<=6.3.9
Linux kernel
redhat/kernel<6.4
ubuntu/linux<5.15.0-94.104
ubuntu/linux<6.2.0-32.32
ubuntu/linux<6.4~
and 132 more
(Pwn2Own) Linux Kernel nftables Incorrect Pointer Scaling Local Privilege Escalation Vulnerability
Linux Linux kernel=3.13-rc1
Debian Debian Linux=11.0
Fedoraproject Fedora=37
Fedoraproject Fedora=38
Linux kernel
ubuntu/linux<4.15.0-214.225
and 169 more
A time-of-check to time-of-use issue exists in io_uring subsystem's IORING_OP_CLOSE operation in the Linux kernel's versions 5.6 - 5.11 (inclusive), which allows a local user to elevate their privileg...
Linux Linux kernel>=5.6<=5.11
Linux Linux kernel>=5.6<5.10.162
Linux Linux kernel>=5.11<5.11.6
Netapp H300s
Netapp H410c
Netapp H410s
and 2 more
A `named` instance configured to run as a DNSSEC-validating recursive resolver with the Aggressive Use of DNSSEC-Validated Cache (RFC 8198) option (`synth-from-dnssec`) enabled can be remotely termina...
ISC BIND>=9.16.8<=9.16.41
ISC BIND>=9.18.11<=9.18.15
Netapp Active Iq Unified Manager Vmware Vsphere
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
and 7 more
If the `recursive-clients` quota is reached on a BIND 9 resolver configured with both `stale-answer-enable yes;` and `stale-answer-client-timeout 0;`, a sequence of serve-stale-related lookups could c...
ubuntu/bind9<1:9.16.1-0ubuntu2.15
ubuntu/bind9<1:9.18.12-0ubuntu0.22.04.2
ubuntu/bind9<1:9.18.12-0ubuntu0.22.10.2
ubuntu/bind9<1:9.18.12-1ubuntu1.1
ubuntu/bind9<9.16.42<9.18.16
ubuntu/bind9<1:9.18.12-1ubuntu2
and 30 more
ISC BIND is vulnerable to a denial of service, caused by a flaw that allows the named's configured cache size limit to be significantly exceeded. By querying the resolver for specific RRsets in a cert...
IBM QRadar SIEM<=7.5.0 - 7.5.0 UP6
ubuntu/bind9<1:9.11.3+dfsg-1ubuntu1.19+
ubuntu/bind9<1:9.9.5.dfsg-3ubuntu0.19+
ubuntu/bind9<1:9.10.3.dfsg.
ubuntu/bind9<1:9.16.1-0ubuntu2.15
ubuntu/bind9<1:9.18.12-0ubuntu0.22.04.2
and 39 more
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c.
Linux Linux kernel<6.3.2
ubuntu/linux<5.4.0-162.179
ubuntu/linux<5.15.0-79.86
ubuntu/linux<6.2.0-27.28
ubuntu/linux<6.4~
ubuntu/linux-allwinner<6.4~
and 149 more
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in cedrus_remove in drivers/staging/media/sunxi/cedrus/cedrus.c.
Linux Linux kernel<6.3.2
ubuntu/linux<6.2.0-27.28
ubuntu/linux<6.4~
ubuntu/linux-allwinner<6.4~
ubuntu/linux-allwinner-5.19<6.4~
ubuntu/linux-aws<6.2.0-1009.9
and 87 more
Linux Kernel could allow a local authenticated attacker to gain elevated privileges on the system, caused by an off-by-one flaw in the fl_set_geneve_opt fucntion. By sending a specially crafted reques...
IBM QRadar SIEM<=7.5 - 7.5.0 UP7
redhat/kernel<6.4
ubuntu/linux-nvidia<5.15.0-1028.28
ubuntu/linux-nvidia<6.4~
ubuntu/linux-gkeop-5.15<5.15.0-1023.28~20.04.1
ubuntu/linux-gkeop-5.15<6.4~
and 182 more
A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel. It occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structure a...
Linux Linux kernel<6.4
Linux Linux kernel=6.4-rc1
Fedoraproject Fedora=38
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
redhat/kernel<6.4
and 176 more
A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling ...
Linux Linux kernel>=3.16<6.4
redhat/kernel<6.4
ubuntu/linux<4.15.0-214.225
ubuntu/linux<5.4.0-155.172
ubuntu/linux<5.15.0-78.85
ubuntu/linux<6.2.0-26.26
and 168 more
A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calli...
Linux Linux kernel>=2.6.31<4.14.318
Linux Linux kernel>=4.15<4.19.286
Linux Linux kernel>=4.20<5.4.247
Linux Linux kernel>=5.5<5.10.184
Linux Linux kernel>=5.11<5.15.63
Linux Linux kernel>=5.16<5.19.4
and 152 more
An issue was discovered in the Linux kernel before 6.2. The ntfs3 subsystem does not properly check for correctness during disk reads, leading to an out-of-bounds read in ntfs_set_ea in fs/ntfs3/xattr...
Linux Linux kernel<6.2
Linux Linux kernel>=5.15<5.15.121
Linux Linux kernel>=5.16<6.1.40
Apple macOS Big Sur
Netapp H410c
Apple macOS Monterey
and 96 more
A vulnerability was found in openldap that can cause a null pointer dereference in the ber_memalloc_x() function.
Apple macOS Big Sur<11.7.9
Apple macOS Ventura<13.5
Apple macOS Monterey<12.6.8
ubuntu/openldap<2.4.45+dfsg-1ubuntu1.11+
ubuntu/openldap<2.4.49+dfsg-2ubuntu1.10
ubuntu/openldap<2.5.16+dfsg-0ubuntu0.22.04.2
and 33 more
There is a null-pointer-dereference flaw found in f2fs_write_end_io in fs/f2fs/data.c in the Linux kernel. This flaw allows a local privileged user to cause a denial of service problem.
Linux Linux kernel
ubuntu/linux<5.15.0-83.92
ubuntu/linux<6.2.0-32.32
ubuntu/linux<6.5~
ubuntu/linux-allwinner<6.5~
ubuntu/linux-allwinner-5.19<6.5~
and 123 more
A bug in the Linux kernel version 6.2.0 by syzkaller with our own templates. The bug causes a possible recursive locking scenario, resulting in a deadlock. The key trace is as follows: down_read+0x9...
Linux Linux kernel=6.2
Fedoraproject Fedora=36
Fedoraproject Fedora=37
Fedoraproject Fedora=38
ubuntu/linux<4.15.0-216.227
ubuntu/linux<5.4.0-162.179
and 159 more
An issue was discovered in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel 6.2. There is a blocking operation when a task is in !TASK_RUNNING. In dvb_frontend_get_event, wait_event_interrupt...
Linux Linux kernel=6.2
Fedoraproject Fedora=37
Fedoraproject Fedora=38
Debian Debian Linux=10.0
Debian Debian Linux=11.0
Debian Debian Linux=12.0
and 161 more
The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction w...
Linux Linux kernel<6.0
debian/linux<=4.19.249-2
debian/linux-5.10
Debian Debian Linux=10.0
Debian Debian Linux=11.0
Netapp H300s Firmware
and 10 more
An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash...
Linux Linux kernel<=6.3
redhat/kernel<6.4
ubuntu/linux-nvidia<6.4~
ubuntu/linux-nvidia<5.15.0-1030.30
ubuntu/linux-gkeop-5.15<6.4~
ubuntu/linux-gkeop-5.15<5.15.0-1025.30~20.04.1
and 156 more
A use-after-free flaw was found in btsdio_remove in drivers\bluetooth\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a ...
Linux Linux kernel>=2.6.24<4.14.312
Linux Linux kernel>=4.15<4.19.280
Linux Linux kernel>=4.20<5.4.240
Linux Linux kernel>=5.5<5.10.177
Linux Linux kernel>=5.11<5.15.105
Linux Linux kernel>=5.16<6.1.22
and 86 more
In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would...
Linux Linux kernel
Debian Debian Linux=10.0
Netapp A700s Firmware
Netapp A700s
Netapp 8300 Firmware
Netapp 8300
and 162 more
do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).
Linux Linux kernel>=4.13<=5.4.240
Linux Linux kernel>=5.5<5.10.177
Linux Linux kernel>=5.11<5.15.105
Linux Linux kernel>=5.16<6.1.20
Linux Linux kernel>=6.2<6.2.7
Netapp Baseboard Management Controller H300s
and 154 more
A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info->req_len da...
ubuntu/linux<4.15.0-212.223
ubuntu/linux<5.4.0-150.167
ubuntu/linux<5.15.0-73.80
ubuntu/linux<5.19.0-43.44
ubuntu/linux<6.2.0-23.23
ubuntu/linux<3.13.0-194.245
and 215 more
A double free in net/mpls/af_mpls.c upon an allocation failure during the renaming of a device in Linux Kernel could allow a remote authenticated attacker from within the local network to cause an unk...
redhat/kernel<6.2
ubuntu/linux-iot<5.4.0-1017.18
ubuntu/linux<6.2
ubuntu/linux<4.15.0-209.220
ubuntu/linux<5.4.0-147.164
ubuntu/linux<5.15.0-70.77
and 157 more
The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall. The ib_prctl_set function updates the Thread Information Flags (TIFs) for the task and updates th...
Linux Linux kernel>=3.16.68<3.17
Linux Linux kernel>=4.4.180<4.5
Linux Linux kernel>=4.9.176<4.10
Linux Linux kernel>=4.14.86<4.14.303
Linux Linux kernel>=4.19.7<4.19.270
Linux Linux kernel>=4.20<5.4.229
and 172 more
An issue was discovered in the Linux kernel before 6.0.11. Missing validation of the number of channels in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigge...
Linux Linux kernel>=4.2<5.10.157
Linux Linux kernel>=5.11<5.15.81
Linux Linux kernel>=5.16<6.0.11
Debian Debian Linux=10.0
Netapp H410c Firmware
Netapp H410c
and 115 more
An issue was discovered in the Linux kernel before 6.0.11. Missing offset validation in drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000 wireless driver can trigger an out-of-bounds read ...
Linux Linux kernel>=4.2.0<5.10.157
Linux Linux kernel>=5.11<5.15.81
Linux Linux kernel>=5.16<6.0.11
Debian Debian Linux=10.0
Netapp H410c Firmware
Netapp H410c
and 132 more
An issue was discovered in the Linux kernel before 6.0.11. Missing validation of IEEE80211_P2P_ATTR_CHANNEL_LIST in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver c...
Linux Linux kernel>=5.7<5.10.157
Linux Linux kernel>=5.11<5.15.81
Linux Linux kernel>=5.16<6.0.11
Debian Debian Linux=10.0
Netapp H410c Firmware
Netapp H410c
and 115 more
An issue was discovered in the Linux kernel before 6.0.11. Missing validation of IEEE80211_P2P_ATTR_OPER_CHANNEL in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver c...
Linux Linux kernel>=4.2<5.10.157
Linux Linux kernel>=5.11<5.15.81
Linux Linux kernel>=5.16<6.0.11
Debian Debian Linux=10.0
Netapp H410c Firmware
Netapp H410c
and 115 more
An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait...
Linux Linux kernel<=6.0.10
Netapp H410c Firmware
Netapp H410c
Apple macOS Ventura
Apple macOS Big Sur
Apple macOS Big Sur
and 158 more
An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ packets.
Linux Linux kernel>=2.6.32<4.9.337
Linux Linux kernel>=4.10<4.14.303
Linux Linux kernel>=4.15<4.19.270
Linux Linux kernel>=4.20<5.4.229
Linux Linux kernel>=5.5<5.10.161
Linux Linux kernel>=5.11<5.15.85
and 159 more
An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_net.c has a .disconnect versus dvb_device_open race condition that leads to a use-after-free.
Linux Linux kernel<=6.0.9
Netapp H410c Firmware
Netapp H410c
Apple macOS Ventura
Apple macOS Big Sur
Apple macOS Big Sur
and 151 more
An issue was discovered in the Linux kernel through 6.0.9. drivers/char/xillybus/xillyusb.c has a race condition and use-after-free during physical removal of a USB device.
Linux Linux kernel<=6.0.9
Netapp H410c Firmware
Netapp H410c
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
and 15 more
An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvbdev.c has a use-after-free, related to dvb_register_device dynamically allocating fops.
Linux Linux kernel<=6.0.9
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
and 15 more
An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_frontend.c has a race condition that can cause a use-after-free when a device is disconnected.
Linux Linux kernel<=6.0.9
Netapp H410c Firmware
Netapp H410c
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
and 15 more
An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.
Linux Linux kernel<=6.0.9
Netapp H410c Firmware
Netapp H410c
Apple macOS Ventura
Apple macOS Big Sur
Apple macOS Big Sur
and 143 more
Apache OpenOffice: "Use after free" fixed in libexpat
debian/expat<=2.2.6-2+deb10u4
debian/expat<=2.2.10-2<=2.4.9-1
redhat/expat<0:2.2.5-10.el8_7.1
redhat/expat<0:2.4.9-1.el9_1.1
redhat/expat<2.5.0
Google Android
and 33 more
A vulnerability has been found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in IPsec in the Linux Kernel. The manipulation leads to a use after free problem. Referenc...
Linux Linux kernel>=4.11<4.14.303
Linux Linux kernel>=4.15<4.19.270
Linux Linux kernel>=4.20<5.4.228
Linux Linux kernel>=5.5<5.10.160
Linux Linux kernel>=5.11<5.15.84
Netapp H410c Firmware
and 155 more
A flaw was found in libxml2. When a reference cycle is detected in the XML entity cleanup function the XML entity data can be stored in a dictionary. In this case, the dictionary becomes corrupted res...
redhat/libxml2<0:2.9.7-15.el8_7.1
redhat/libxml2<0:2.9.13-3.el9_1
Apple tvOS<16.2
Apple watchOS<9.2
Apple macOS Monterey<12.6.2
Apple macOS Big Sur<11.7.2
and 29 more
A flaw was found in libxml2. Parsing a XML document with the XML_PARSE_HUGE option enabled can result in an integer overflow because safety checks were missing in some functions. Also, the xmlParseEnt...
redhat/libxml2<0:2.9.7-15.el8_7.1
redhat/libxml2<0:2.9.13-3.el9_1
Apple tvOS<16.2
Apple watchOS<9.2
Apple macOS Big Sur<11.7.2
Apple macOS Monterey<12.6.2
and 29 more
The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send b...
redhat/kernel-rt<0:4.18.0-425.13.1.rt7.223.el8_7
redhat/kernel<0:4.18.0-425.13.1.el8_7
redhat/kernel<0:5.14.0-162.12.1.el9_1
redhat/kernel-rt<0:5.14.0-162.12.1.rt21.175.el9_1
redhat/kernel<0:5.14.0-70.36.1.el9_0
redhat/kernel-rt<0:5.14.0-70.36.1.rt21.108.el9_0
and 156 more
A NULL pointer dereference flaw in diFree in fs/jfs/inode.c in Journaled File System (JFS)in the Linux kernel. This could allow a local attacker to crash the system or leak kernel internal information...
Linux Linux kernel<4.9.311
Linux Linux kernel>=4.10<4.14.276
Linux Linux kernel>=4.15<4.19.238
Linux Linux kernel>=4.20<5.4.189
Linux Linux kernel>=5.5.0<5.10.111
Linux Linux kernel>=5.11<5.15.34
and 154 more
An issue was discovered in the GNU C Library (glibc) 2.36. When the syslog function is passed a crafted input string larger than 1024 bytes, it reads uninitialized memory from the heap and prints it t...
GNU C Library (glibc)=2.37
GNU C Library (glibc)=2.36
GNU glibc=2.36
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
and 18 more
A use-after-free flaw was found in the Linux kernel’s PLP Rose functionality in the way a user triggers a race condition by calling bind while simultaneously triggering the rose_bind() function. This ...
Linux Linux kernel<6.0
Linux Linux kernel=6.0-rc1
Fedoraproject Fedora=36
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
and 7 more
The Linux kernel before 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). This allows Xen PV guest OS users to cause a denial of service or gain privileges.
Linux Linux kernel<5.18.13
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
and 5 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203