Latest netapp h615c Vulnerabilities

An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.
Linux Linux kernel<=5.18.14
Debian Debian Linux=10.0
Debian Debian Linux=11.0
Netapp A700s Firmware
Netapp A700s
Apple iPadOS
and 216 more
OpenSSL could allow a remote attacker to execute arbitrary commands on the system, caused by improper validation of user-supplied input by the c_rehash script. By sending a specially-crafted request u...
redhat/jbcs-httpd24-openssl<1:1.1.1k-13.el8
redhat/jbcs-httpd24-openssl<1:1.1.1k-13.el7
redhat/openssl<1:1.1.1k-7.el8_6
redhat/openssl<1:3.0.1-41.el9_0
redhat/jws5-tomcat-native<0:1.2.31-11.redhat_11.el7
redhat/jws5-tomcat-native<0:1.2.31-11.redhat_11.el8
and 95 more
An out-of-bounds (OOB) memory write flaw was found in the Linux kernel’s watch_queue event notification subsystem. This flaw can overwrite parts of the kernel state, potentially allowing a local user ...
redhat/kernel<5.17
Linux Linux kernel>=5.8<5.10.106
Linux Linux kernel>=5.11<5.15.29
Linux Linux kernel>=5.16<5.16.5
Linux Linux kernel=5.17-rc1
Linux Linux kernel=5.17-rc2
and 50 more
A TCP/IP packet spoofing attack flaw was found in the Linux kernel’s TCP/IP protocol, where a Man-in-the-Middle Attack (MITM) performs an IP fragmentation attack and an IPID collision. This flaw allow...
redhat/kernel-rt<0:4.18.0-425.3.1.rt7.213.el8
redhat/kernel<0:4.18.0-425.3.1.el8
redhat/kernel<0:5.14.0-162.6.1.el9_1
redhat/kernel-rt<0:5.14.0-162.6.1.rt21.168.el9_1
ubuntu/linux<4.15.0-176.185
ubuntu/linux<5.4.0-109.123
and 204 more
A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13.
ubuntu/linux<4.15.0-161.169
ubuntu/linux<5.4.0-89.100
ubuntu/linux<5.11.0-38.42
ubuntu/linux<5.15~
ubuntu/linux<4.4.0-222.255
ubuntu/linux-aws<4.15.0-1114.121
and 174 more
A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used an...
redhat/kernel-rt<0:4.18.0-372.9.1.rt7.166.el8
redhat/kernel<0:4.18.0-372.9.1.el8
ubuntu/linux<4.15.0-184.194
ubuntu/linux<5.4.0-117.132
ubuntu/linux<5.13.0-28.31
ubuntu/linux<5.15
and 195 more
Linux Kernel could allow a local authenticated attacker to gain elevated privileges on the system, caused by a heap out-of-bounds write flaw in net/netfilter/x_tables.c. By sending a specially-crafted...
redhat/kernel-rt<0:3.10.0-1160.41.1.rt56.1181.el7
redhat/kernel<0:3.10.0-1160.41.1.el7
redhat/kernel<0:3.10.0-327.100.1.el7
redhat/kernel<0:3.10.0-514.92.1.el7
redhat/kernel<0:3.10.0-693.94.1.el7
redhat/kernel<0:3.10.0-957.84.1.el7
and 35 more
.A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This ...
Linux Linux kernel>=2.6.25<4.4.276
Linux Linux kernel>=4.5<4.9.276
Linux Linux kernel>=4.10<4.14.240
Linux Linux kernel>=4.15<4.19.198
Linux Linux kernel>=4.20<5.4.132
Linux Linux kernel>=5.5.0<5.10.50
and 241 more
An issue was discovered in the Linux kernel before 5.0.19. The XFRM subsystem has a use-after-free, related to an xfrm_state_fini panic, aka CID-dbb2483b2a46.
Linux Linux kernel<5.0.19
Netapp Solidfire Baseboard Management Controller Firmware
Netapp Solidfire Baseboard Management Controller
Netapp Cloud Backup
Netapp Solidfire \& Hci Management Node
Netapp H500s Firmware
and 35 more
In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has an information leak because of certain use of a hash table which, although big, doesn't properly consider that ...
redhat/kernel-rt<0:4.18.0-372.9.1.rt7.166.el8
redhat/kernel<0:4.18.0-372.9.1.el8
redhat/kernel-rt<0:4.18.0-305.65.1.rt7.137.el8_4
redhat/kernel<0:4.18.0-305.65.1.el8_4
Linux Linux kernel<5.13.3
NetApp E-Series SANtricity OS Controller
and 191 more
A flaw possibility of race condition and incorrect initialization of the process id was found in the Linux kernel child/parent process identification handling while filtering signal handlers. A local ...
redhat/kernel-rt<0:4.18.0-305.rt7.72.el8
redhat/kernel<0:4.18.0-305.el8
redhat/kernel-rt<0:4.18.0-193.60.2.rt13.112.el8_2
redhat/kernel<0:4.18.0-193.60.2.el8_2
ubuntu/linux<4.15.0-129.132
ubuntu/linux<5.4.0-59.65
and 184 more
A use-after-free flaw was observed in blkdev_get(), in fs/block_dev.c after a call to __blkdev_get() fails, and its refcount gets freed/released. This problem may cause a denial of service problem wit...
redhat/kernel-rt<0:3.10.0-1160.15.2.rt56.1152.el7
redhat/kernel<0:3.10.0-1160.15.2.el7
redhat/kernel-alt<0:4.14.0-115.35.1.el7a
redhat/kernel<0:3.10.0-957.72.1.el7
redhat/kernel<0:3.10.0-1062.51.1.el7
Google Android
and 150 more
gadget_dev_desc_UDC_store in drivers/usb/gadget/configfs.c in the Linux kernel 3.16 through 5.6.13 relies on kstrdup without considering the possibility of an internal '\0' value, which allows attacke...
ubuntu/linux<4.15.0-109.110
ubuntu/linux<5.3.0-62.56
ubuntu/linux<5.4.0-40.44
ubuntu/linux<5.7~
ubuntu/linux<4.4.0-185.215
ubuntu/linux-aws<4.15.0-1077.81
and 153 more
Linux Kernel is vulnerable to a denial of service, caused by improper handling of attempts to access disabled memory space by the VFIO PCI driver. By sending a specially-crafted request, a local attac...
redhat/kernel-rt<0:3.10.0-1127.13.1.rt56.1110.el7
redhat/kernel<0:3.10.0-1127.13.1.el7
redhat/kernel-alt<0:4.14.0-115.26.1.el7a
redhat/kernel<0:3.10.0-327.89.1.el7
redhat/kernel<0:3.10.0-514.78.1.el7
redhat/kernel<0:3.10.0-693.71.2.el7
and 183 more
An issue was discovered in the Linux kernel before 5.4.17. drivers/spi/spi-dw.c allows attackers to cause a panic via concurrent calls to dw_spi_irq and dw_spi_transfer_one, aka CID-19b61392c5a8.
ubuntu/linux<4.15.0-96.97
ubuntu/linux<5.3.0-46.38
ubuntu/linux<5.5~
ubuntu/linux<4.4.0-184.214
ubuntu/linux-aws<4.15.0-1065.69
ubuntu/linux-aws<5.3.0-1016.17
and 126 more
An issue was discovered in the Linux kernel through 5.6.11. btree_gc_coalesce in drivers/md/bcache/btree.c has a deadlock if a coalescing operation fails.
ubuntu/linux<4.15.0-115.116
ubuntu/linux<5.4.0-45.49
ubuntu/linux<5.8~
ubuntu/linux<4.4.0-187.217
ubuntu/linux-aws<4.15.0-1080.84
ubuntu/linux-aws<5.4.0-1022.22
and 146 more
An issue was discovered in the Linux kernel through 5.6.11. sg_write lacks an sg_remove_request call in a certain failure case, aka CID-83c6f2390040.
redhat/kernel-rt<0:3.10.0-1160.rt56.1131.el7
redhat/kernel<0:3.10.0-1160.el7
redhat/kernel<0:3.10.0-693.81.1.el7
redhat/kernel<0:3.10.0-957.65.1.el7
redhat/kernel<0:3.10.0-1062.40.1.el7
redhat/kernel-rt<0:4.18.0-240.rt7.54.el8
and 157 more
In the Linux kernel before 5.4.12, drivers/input/input.c has out-of-bounds writes via a crafted keycode table, as demonstrated by input_set_keycode, aka CID-cb222aed03d7.
redhat/kernel-rt<0:3.10.0-1160.rt56.1131.el7
redhat/kernel-alt<0:4.14.0-115.26.1.el7a
redhat/kernel<0:3.10.0-1160.el7
redhat/kernel<0:3.10.0-693.81.1.el7
redhat/kernel<0:3.10.0-957.65.1.el7
redhat/kernel<0:3.10.0-1062.43.1.el7
and 34 more
(Pwn2Own) Linux Kernel eBPF Improper Input Validation Privilege Escalation Vulnerability
Linux kernel
ubuntu/linux<5.3.0-45.37
ubuntu/linux<5.7~
ubuntu/linux-aws<5.3.0-1015.16
ubuntu/linux-aws<5.7~
ubuntu/linux-aws-5.0<5.7~
and 128 more
The fix for the Linux kernel in Ubuntu 18.04 LTS for CVE-2019-14615 ("The Linux kernel did not properly clear data structures on context switches for certain Intel graphics processors.") was discovere...
ubuntu/linux<4.15.0-91.92
ubuntu/linux-aws<4.15.0-1063.67
ubuntu/linux-aws-hwe<4.15.0-1063.67~16.04.1
ubuntu/linux-azure<4.15.0-1074.79~14.04.1
ubuntu/linux-azure<4.15.0-1075.80
ubuntu/linux-gcp<4.15.0-1058.62
and 148 more
An issue was found in Linux kernel before 5.5.4. The mwifiex_cmd_append_vsie_tlv() function in drivers/net/wireless/marvell/mwifiex/scan.c allows local users to gain privileges or cause a denial of se...
redhat/kernel-rt<0:3.10.0-1127.18.2.rt56.1116.el7
redhat/kernel<0:3.10.0-1127.18.2.el7
redhat/kernel<0:3.10.0-327.90.2.el7
redhat/kernel<0:3.10.0-514.78.1.el7
redhat/kernel<0:3.10.0-693.72.1.el7
redhat/kernel<0:3.10.0-957.58.2.el7
and 43 more
There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp ...
redhat/kernel-rt<0:3.10.0-1160.rt56.1131.el7
redhat/kernel<0:3.10.0-1160.el7
redhat/kernel-rt<0:4.18.0-193.rt13.51.el8
redhat/kernel<0:4.18.0-193.el8
redhat/kernel<5.5
ubuntu/linux<4.15.0-88.88
and 123 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203