Latest netapp h610s firmware Vulnerabilities

An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.
Linux Linux kernel<=5.18.14
Debian Debian Linux=10.0
Debian Debian Linux=11.0
Netapp A700s Firmware
Netapp A700s
Apple iPadOS
and 216 more
OpenSSL could allow a remote attacker to execute arbitrary commands on the system, caused by improper validation of user-supplied input by the c_rehash script. By sending a specially-crafted request u...
redhat/jbcs-httpd24-openssl<1:1.1.1k-13.el8
redhat/jbcs-httpd24-openssl<1:1.1.1k-13.el7
redhat/openssl<1:1.1.1k-7.el8_6
redhat/openssl<1:3.0.1-41.el9_0
redhat/jws5-tomcat-native<0:1.2.31-11.redhat_11.el7
redhat/jws5-tomcat-native<0:1.2.31-11.redhat_11.el8
and 95 more
An out-of-bounds (OOB) memory write flaw was found in the Linux kernel’s watch_queue event notification subsystem. This flaw can overwrite parts of the kernel state, potentially allowing a local user ...
redhat/kernel<5.17
Linux Linux kernel>=5.8<5.10.106
Linux Linux kernel>=5.11<5.15.29
Linux Linux kernel>=5.16<5.16.5
Linux Linux kernel=5.17-rc1
Linux Linux kernel=5.17-rc2
and 50 more
A TCP/IP packet spoofing attack flaw was found in the Linux kernel’s TCP/IP protocol, where a Man-in-the-Middle Attack (MITM) performs an IP fragmentation attack and an IPID collision. This flaw allow...
redhat/kernel-rt<0:4.18.0-425.3.1.rt7.213.el8
redhat/kernel<0:4.18.0-425.3.1.el8
redhat/kernel<0:5.14.0-162.6.1.el9_1
redhat/kernel-rt<0:5.14.0-162.6.1.rt21.168.el9_1
ubuntu/linux<4.15.0-176.185
ubuntu/linux<5.4.0-109.123
and 204 more
A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13.
ubuntu/linux<4.15.0-161.169
ubuntu/linux<5.4.0-89.100
ubuntu/linux<5.11.0-38.42
ubuntu/linux<5.15~
ubuntu/linux<4.4.0-222.255
ubuntu/linux-aws<4.15.0-1114.121
and 174 more
A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used an...
redhat/kernel-rt<0:4.18.0-372.9.1.rt7.166.el8
redhat/kernel<0:4.18.0-372.9.1.el8
ubuntu/linux<4.15.0-184.194
ubuntu/linux<5.4.0-117.132
ubuntu/linux<5.13.0-28.31
ubuntu/linux<5.15
and 195 more
Linux Kernel could allow a local authenticated attacker to gain elevated privileges on the system, caused by a heap out-of-bounds write flaw in net/netfilter/x_tables.c. By sending a specially-crafted...
redhat/kernel-rt<0:3.10.0-1160.41.1.rt56.1181.el7
redhat/kernel<0:3.10.0-1160.41.1.el7
redhat/kernel<0:3.10.0-327.100.1.el7
redhat/kernel<0:3.10.0-514.92.1.el7
redhat/kernel<0:3.10.0-693.94.1.el7
redhat/kernel<0:3.10.0-957.84.1.el7
and 35 more
.A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This ...
Linux Linux kernel>=2.6.25<4.4.276
Linux Linux kernel>=4.5<4.9.276
Linux Linux kernel>=4.10<4.14.240
Linux Linux kernel>=4.15<4.19.198
Linux Linux kernel>=4.20<5.4.132
Linux Linux kernel>=5.5.0<5.10.50
and 241 more
An issue was discovered in the Linux kernel before 5.0.19. The XFRM subsystem has a use-after-free, related to an xfrm_state_fini panic, aka CID-dbb2483b2a46.
Linux Linux kernel<5.0.19
Netapp Solidfire Baseboard Management Controller Firmware
Netapp Solidfire Baseboard Management Controller
Netapp Cloud Backup
Netapp Solidfire \& Hci Management Node
Netapp H500s Firmware
and 35 more
In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has an information leak because of certain use of a hash table which, although big, doesn't properly consider that ...
redhat/kernel-rt<0:4.18.0-372.9.1.rt7.166.el8
redhat/kernel<0:4.18.0-372.9.1.el8
redhat/kernel-rt<0:4.18.0-305.65.1.rt7.137.el8_4
redhat/kernel<0:4.18.0-305.65.1.el8_4
Linux Linux kernel<5.13.3
NetApp E-Series SANtricity OS Controller
and 191 more
A flaw possibility of race condition and incorrect initialization of the process id was found in the Linux kernel child/parent process identification handling while filtering signal handlers. A local ...
redhat/kernel-rt<0:4.18.0-305.rt7.72.el8
redhat/kernel<0:4.18.0-305.el8
redhat/kernel-rt<0:4.18.0-193.60.2.rt13.112.el8_2
redhat/kernel<0:4.18.0-193.60.2.el8_2
ubuntu/linux<4.15.0-129.132
ubuntu/linux<5.4.0-59.65
and 184 more
A use-after-free flaw was observed in blkdev_get(), in fs/block_dev.c after a call to __blkdev_get() fails, and its refcount gets freed/released. This problem may cause a denial of service problem wit...
redhat/kernel-rt<0:3.10.0-1160.15.2.rt56.1152.el7
redhat/kernel<0:3.10.0-1160.15.2.el7
redhat/kernel-alt<0:4.14.0-115.35.1.el7a
redhat/kernel<0:3.10.0-957.72.1.el7
redhat/kernel<0:3.10.0-1062.51.1.el7
Google Android
and 150 more
gadget_dev_desc_UDC_store in drivers/usb/gadget/configfs.c in the Linux kernel 3.16 through 5.6.13 relies on kstrdup without considering the possibility of an internal '\0' value, which allows attacke...
ubuntu/linux<4.15.0-109.110
ubuntu/linux<5.3.0-62.56
ubuntu/linux<5.4.0-40.44
ubuntu/linux<5.7~
ubuntu/linux<4.4.0-185.215
ubuntu/linux-aws<4.15.0-1077.81
and 153 more
Linux Kernel is vulnerable to a denial of service, caused by improper handling of attempts to access disabled memory space by the VFIO PCI driver. By sending a specially-crafted request, a local attac...
redhat/kernel-rt<0:3.10.0-1127.13.1.rt56.1110.el7
redhat/kernel<0:3.10.0-1127.13.1.el7
redhat/kernel-alt<0:4.14.0-115.26.1.el7a
redhat/kernel<0:3.10.0-327.89.1.el7
redhat/kernel<0:3.10.0-514.78.1.el7
redhat/kernel<0:3.10.0-693.71.2.el7
and 183 more
An issue was discovered in the Linux kernel through 5.6.11. btree_gc_coalesce in drivers/md/bcache/btree.c has a deadlock if a coalescing operation fails.
ubuntu/linux<4.15.0-115.116
ubuntu/linux<5.4.0-45.49
ubuntu/linux<5.8~
ubuntu/linux<4.4.0-187.217
ubuntu/linux-aws<4.15.0-1080.84
ubuntu/linux-aws<5.4.0-1022.22
and 146 more
An issue was discovered in the Linux kernel before 5.4.17. drivers/spi/spi-dw.c allows attackers to cause a panic via concurrent calls to dw_spi_irq and dw_spi_transfer_one, aka CID-19b61392c5a8.
ubuntu/linux<4.15.0-96.97
ubuntu/linux<5.3.0-46.38
ubuntu/linux<5.5~
ubuntu/linux<4.4.0-184.214
ubuntu/linux-aws<4.15.0-1065.69
ubuntu/linux-aws<5.3.0-1016.17
and 126 more
A flaw was found in the Linux kernel on s390 architecture. The issue occurs on multiprocessing systems when one s390 CPU is in Secondary Address Mode and another CPU does a kernel page table upgrade. ...
redhat/kernel<0:4.18.0-193.1.2.el8_2
redhat/kernel<0:4.18.0-80.23.2.el8_0
redhat/kernel<0:4.18.0-147.13.2.el8_1
redhat/kernel<5.7
ubuntu/linux<4.15.0-99.100
ubuntu/linux<5.3.0-51.44
and 107 more
An issue was discovered in the Linux kernel through 5.6.11. sg_write lacks an sg_remove_request call in a certain failure case, aka CID-83c6f2390040.
redhat/kernel-rt<0:3.10.0-1160.rt56.1131.el7
redhat/kernel<0:3.10.0-1160.el7
redhat/kernel<0:3.10.0-693.81.1.el7
redhat/kernel<0:3.10.0-957.65.1.el7
redhat/kernel<0:3.10.0-1062.40.1.el7
redhat/kernel-rt<0:4.18.0-240.rt7.54.el8
and 157 more
(Pwn2Own) Linux Kernel eBPF Improper Input Validation Privilege Escalation Vulnerability
Linux kernel
ubuntu/linux<5.3.0-45.37
ubuntu/linux<5.7~
ubuntu/linux-aws<5.3.0-1015.16
ubuntu/linux-aws<5.7~
ubuntu/linux-aws-5.0<5.7~
and 128 more
The fix for the Linux kernel in Ubuntu 18.04 LTS for CVE-2019-14615 ("The Linux kernel did not properly clear data structures on context switches for certain Intel graphics processors.") was discovere...
ubuntu/linux<4.15.0-91.92
ubuntu/linux-aws<4.15.0-1063.67
ubuntu/linux-aws-hwe<4.15.0-1063.67~16.04.1
ubuntu/linux-azure<4.15.0-1074.79~14.04.1
ubuntu/linux-azure<4.15.0-1075.80
ubuntu/linux-gcp<4.15.0-1058.62
and 148 more
An issue was found in Linux kernel before 5.5.4. The mwifiex_cmd_append_vsie_tlv() function in drivers/net/wireless/marvell/mwifiex/scan.c allows local users to gain privileges or cause a denial of se...
redhat/kernel-rt<0:3.10.0-1127.18.2.rt56.1116.el7
redhat/kernel<0:3.10.0-1127.18.2.el7
redhat/kernel<0:3.10.0-327.90.2.el7
redhat/kernel<0:3.10.0-514.78.1.el7
redhat/kernel<0:3.10.0-693.72.1.el7
redhat/kernel<0:3.10.0-957.58.2.el7
and 43 more
A flaw was found in the Linux kernel's mwifiex driver implementation when connecting to other WiFi devices in "Test Mode." A kernel memory leak can occur if an error condition is met during the parame...
redhat/kernel-rt<0:3.10.0-1160.rt56.1131.el7
redhat/kernel-alt<0:4.14.0-115.19.1.el7a
redhat/kernel<0:3.10.0-1160.el7
Linux Linux kernel<5.1.6
openSUSE Leap=15.1
Netapp Active Iq Unified Manager Vmware Vsphere
and 16 more
A flaw was found in the Linux kernel’s implementation of dropping sysctl entries. A local attacker who has access to load modules on the system can trigger a condition during module load failure and p...
redhat/kernel-rt<0:3.10.0-1160.rt56.1131.el7
redhat/kernel-alt<0:4.14.0-115.19.1.el7a
redhat/kernel<0:3.10.0-1160.el7
redhat/kernel-rt<0:4.18.0-240.rt7.54.el8
redhat/kernel<0:4.18.0-240.el8
Linux Linux kernel<5.0.6
and 16 more
In the Linux kernel through 5.4.6, there is a NULL pointer dereference in drivers/scsi/libsas/sas_discover.c because of mishandling of port disconnection during discovery, related to a PHY down race c...
ubuntu/linux<4.15.0-88.88
ubuntu/linux<5.3.0-40.32
ubuntu/linux<5.5~
ubuntu/linux<4.4.0-174.204
ubuntu/linux-aws<4.15.0-1060.62
ubuntu/linux-aws<5.3.0-1011.12
and 100 more
In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image and performing some operations can cause slab-out-of-bounds write access in __btrfs_map_block in fs/btrfs/volumes.c, because a val...
ubuntu/linux<4.15.0-109.110
ubuntu/linux<5.2~
ubuntu/linux<4.4.0-201.233
ubuntu/linux-aws<4.15.0-1077.81
ubuntu/linux-aws<4.4.0-1085.89
ubuntu/linux-aws<5.2~
and 95 more
In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in __mutex_lock in kernel/locking/m...
ubuntu/linux<4.15.0-109.110
ubuntu/linux<5.2~
ubuntu/linux<4.4.0-201.233
ubuntu/linux-aws<4.15.0-1077.81
ubuntu/linux-aws<4.4.0-1085.89
ubuntu/linux-aws<5.2~
and 91 more
An exploitable denial-of-service vulnerability exists in the Linux kernel prior to mainline 5.3. An attacker could exploit this vulnerability by triggering AP to send IAPP location updates for station...
redhat/kernel-rt<0:3.10.0-1127.19.1.rt56.1116.el7
redhat/kernel<0:3.10.0-1127.el7
redhat/kernel-alt<0:4.14.0-115.19.1.el7a
redhat/kernel-rt<0:4.18.0-193.rt13.51.el8
redhat/kernel<0:4.18.0-193.el8
ubuntu/linux<4.15.0-88.88
and 91 more
In the Linux kernel 5.0.21 and 5.3.11, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in try_merge_free_space ...
ubuntu/linux-gke<5.9~
ubuntu/linux-aws-5.8<5.9~
ubuntu/linux-azure-5.8<5.9~
ubuntu/linux-gcp-5.8<5.9~
ubuntu/linux-oracle-5.8<5.9~
ubuntu/linux-riscv-5.8<5.9~
and 152 more
In the Linux kernel 5.3.11, mounting a crafted btrfs image twice can cause an rwsem_down_write_slowpath use-after-free because (in rwsem_can_spin_on_owner in kernel/locking/rwsem.c) rwsem_owner_flags ...
ubuntu/linux<5.3.0-22.24
ubuntu/linux<5.4~
ubuntu/linux-aws<5.3.0-1007.8
ubuntu/linux-aws<5.4~
ubuntu/linux-aws-5.0<5.4~
ubuntu/linux-aws-5.3<5.4~
and 66 more
There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp ...
redhat/kernel-rt<0:3.10.0-1160.rt56.1131.el7
redhat/kernel<0:3.10.0-1160.el7
redhat/kernel-rt<0:4.18.0-193.rt13.51.el8
redhat/kernel<0:4.18.0-193.el8
redhat/kernel<5.5
ubuntu/linux<4.15.0-88.88
and 123 more
A memory leak in the fastrpc_dma_buf_attach() function in drivers/misc/fastrpc.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering dma_g...
ubuntu/linux<5.3.0-24.26
ubuntu/linux<5.4~
ubuntu/linux-aws<5.3.0-1008.9
ubuntu/linux-aws<5.4~
ubuntu/linux-aws-5.0<5.4~
ubuntu/linux-aws-hwe<5.4~
and 65 more
A memory leak in the crypto_reportstat() function in crypto/crypto_user_stat.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering crypt...
ubuntu/linux<5.3.0-40.32
ubuntu/linux<5.5~
ubuntu/linux-aws<5.3.0-1011.12
ubuntu/linux-aws<5.5~
ubuntu/linux-aws-5.0<5.0.0-1024.27~18.04.1
ubuntu/linux-aws-5.0<5.5~
and 79 more
An issue was discovered in drivers/media/platform/vivid in the Linux kernel through 5.3.8. It is exploitable for privilege escalation on some Linux distributions where local users have /dev/video0 acc...
ubuntu/linux<4.15.0-88.88
ubuntu/linux<5.3.0-40.32
ubuntu/linux<5.5~
ubuntu/linux<4.4.0-173.203
ubuntu/linux-aws<4.15.0-1060.62
ubuntu/linux-aws<5.3.0-1011.12
and 103 more
A device tracking vulnerability was found in the flow_dissector feature in the Linux kernel. This flaw occurs because the auto flowlabel of the UDP IPv6 packet relies on a 32-bit hashmd value as a sec...
redhat/kernel-rt<0:3.10.0-1160.11.1.rt56.1145.el7
redhat/kernel<0:3.10.0-1160.11.1.el7
redhat/kernel-rt<0:4.18.0-193.rt13.51.el8
redhat/kernel<0:4.18.0-193.el8
Google Android
Linux Linux kernel>=4.3<=5.3.10
and 18 more
In the Linux kernel before 5.0.3, a memory leak exits in hsr_dev_finalize() in net/hsr/hsr_device.c if hsr_add_port fails to add a port, which may cause denial of service, aka CID-6caabe7f197d.
Linux Linux kernel>=3.17<3.18.137
Linux Linux kernel>=4.4<4.4.177
Linux Linux kernel>=4.9<4.9.164
Linux Linux kernel>=4.14<4.14.107
Linux Linux kernel>=4.19<4.19.30
Linux Linux kernel>=4.20<4.20.17
and 29 more
A buffer overflow flaw was found in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs logged the buffer descriptors during migration. A privileged guest user able to...
redhat/kernel<0:2.6.32-754.23.1.el6
redhat/kernel<0:2.6.32-431.96.2.el6
redhat/kernel<0:2.6.32-504.81.2.el6
redhat/kernel-rt<0:3.10.0-1062.1.2.rt56.1025.el7
redhat/kernel<0:3.10.0-1062.1.2.el7
redhat/kernel-alt<0:4.14.0-115.13.1.el7a
and 182 more
An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ri...
redhat/kernel<0:2.6.32-754.25.1.el6
redhat/kernel-rt<0:3.10.0-1062.7.1.rt56.1030.el7
redhat/kernel<0:3.10.0-1062.7.1.el7
redhat/kernel-alt<0:4.14.0-115.16.1.el7a
redhat/kernel<0:3.10.0-957.56.1.el7
redhat/kernel-rt<0:4.18.0-147.rt24.93.el8
and 149 more
An issue was discovered in xfs_setattr_nonsize in fs/xfs/xfs_iops.c in the Linux kernel through 5.2.9. XFS partially wedges when a chgrp fails on account of being out of disk quota. xfs_setattr_nonsiz...
redhat/kernel-alt<0:4.14.0-115.21.2.el7a
ubuntu/linux<4.15.0-65.74
ubuntu/linux<5.0.0-31.33
ubuntu/linux<5.3~
ubuntu/linux-aws<4.15.0-1051.53
ubuntu/linux-aws<5.0.0-1018.20
and 117 more
Linux Kernel is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by mwifiex_update_vs_ie() function of Marvell Wifi Driver. By sending a specially-crafted packet, a local...
redhat/kernel-rt<0:3.10.0-1062.12.1.rt56.1042.el7
redhat/kernel-alt<0:4.14.0-115.17.1.el7a
redhat/kernel<0:3.10.0-1062.12.1.el7
redhat/kernel<0:3.10.0-327.85.1.el7
redhat/kernel<0:3.10.0-514.73.1.el7
redhat/kernel<0:3.10.0-693.65.1.el7
and 190 more
A flaw was found in the Linux kernel’s implementation of the Marvell wifi driver, which can allow a local user who has CAP_NET_ADMIN or administrative privileges to possibly cause a Denial Of Service ...
redhat/kernel-alt<0:4.14.0-115.17.1.el7a
redhat/kernel<0:3.10.0-1127.el7
redhat/kernel-rt<0:4.18.0-147.5.1.rt24.98.el8_1
redhat/kernel<0:4.18.0-147.5.1.el8_1
ubuntu/linux<4.15.0-66.75
ubuntu/linux<5.0.0-32.34
and 165 more
Linux Kernel Improper Privilege Management Vulnerability
redhat/kernel-alt<0:4.14.0-115.12.1.el7a
redhat/kernel-rt<0:4.18.0-80.7.2.rt9.154.el8_0
redhat/kernel<0:4.18.0-80.7.2.el8_0
Linux kernel
redhat/kernel<5.1.17
ubuntu/linux<4.15.0-58.64
and 111 more
An issue was discovered in get_vdev_port_node_info in arch/sparc/kernel/mdesc.c in the Linux kernel through 5.1.6. There is an unchecked kstrdup_const of node_info->vdev_port.name, which might allow a...
Linux Linux kernel>=2.6.12.1<4.14.130
Linux Linux kernel>=4.19<4.19.56
Linux Linux kernel>=5.1<5.1.15
Linux Linux kernel=2.6.12-rc2
Linux Linux kernel=2.6.12-rc3
Linux Linux kernel=2.6.12-rc4
and 15 more
A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly othe...
redhat/kernel-rt<0:3.10.0-1062.4.1.rt56.1027.el7
redhat/kernel<0:3.10.0-1062.4.1.el7
redhat/kernel-alt<0:4.14.0-115.17.1.el7a
redhat/kernel<0:3.10.0-957.54.1.el7
redhat/kernel-rt<0:4.18.0-147.rt24.93.el8
redhat/kernel<0:4.18.0-147.el8
and 120 more
A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network.
redhat/kernel-rt<0:3.10.0-1062.4.1.rt56.1027.el7
redhat/kernel<0:3.10.0-1062.4.1.el7
redhat/kernel-alt<0:4.14.0-115.17.1.el7a
redhat/kernel<0:3.10.0-957.54.1.el7
redhat/kernel-rt<0:4.18.0-80.11.1.rt9.156.el8_0
redhat/kernel<0:4.18.0-80.11.1.el8_0
and 103 more
A flaw was reported in kernel TCP subsystem while calculating a packet round trip time, when a sysctl parameter (/proc/sys/net/ipv4/tcp_min_rtt_wlen) when is set wrongly. This causes an integer over f...
redhat/kernel-alt<0:4.14.0-115.18.1.el7a
redhat/kernel-rt<0:4.18.0-193.rt13.51.el8
redhat/kernel<0:4.18.0-193.el8
Linux Linux kernel>=4.4<4.4.180
Linux Linux kernel>=4.9<4.9.172
Linux Linux kernel>=4.14<4.14.115
and 31 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203