Latest netapp h700s Vulnerabilities

extract_user_to_sg in lib/scatterlist.c in the Linux kernel before 6.4.12 fails to unpin pages in a certain situation, as demonstrated by a WARNING for try_grab_page.
Linux Linux kernel<6.4.12
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
and 3 more
Incorrect cipher key & IV length processing
redhat/OpenSSL<3.0.12
redhat/OpenSSL<3.1.4
debian/openssl
OpenSSL OpenSSL>=3.0.0<3.0.12
OpenSSL OpenSSL>=3.1.0<3.1.4
Debian Debian Linux=12.0
and 14 more
named may terminate unexpectedly under high DNS-over-TLS query load
debian/bind9<=1:9.18.16-1~deb12u1<=1:9.18.16-1
ISC BIND>=9.18.0<9.18.18
ISC BIND=9.18.11-s1
ISC BIND=9.18.18-s1
debian/bind9
Fedoraproject Fedora=37
and 19 more
Glibc: stack read overflow in getaddrinfo in no-aaaa mode
debian/glibc<=2.36-9+deb12u2
GNU glibc<2.39
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
ubuntu/glibc<2.37-0ubuntu2.1
ubuntu/glibc<2.38-1ubuntu5
and 35 more
Kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()
Linux Linux kernel=6.5-rc1
Linux Linux kernel<6.5
Linux Linux kernel=6.5-rc2
Linux Linux kernel=6.5-rc3
Linux Linux kernel=6.5-rc4
Fedoraproject Fedora=38
and 140 more
An issue was discovered in the Linux kernel before 6.3.10. fs/smb/server/smb2misc.c in ksmbd does not validate the relationship between the command payload size and the RFC1002 length specification, l...
Linux Linux kernel<6.3.10
ubuntu/linux<5.15.0-86.96
ubuntu/linux<6.2.0-36.37
ubuntu/linux<6.4
ubuntu/linux-allwinner<6.4
ubuntu/linux-allwinner-5.19<6.4
and 133 more
An issue was discovered in the Linux kernel before 6.3.8. fs/smb/server/smb2pdu.c in ksmbd has an integer underflow and out-of-bounds read in deassemble_neg_contexts.
Linux Linux kernel<6.3.8
ubuntu/linux-hwe<6.4~
ubuntu/linux-hwe-5.4<6.4~
ubuntu/linux-hwe-5.15<6.4~
ubuntu/linux-hwe-5.15<5.15.0-102.112~20.04.1
ubuntu/linux-hwe-edge<6.4~
and 132 more
An issue was discovered in the Linux kernel before 6.3.8. fs/smb/server/connection.c in ksmbd does not validate the relationship between the NetBIOS header's length field and the SMB header sizes, via...
Linux Linux kernel<6.3.8
ubuntu/linux<5.15.0-102.112
ubuntu/linux<6.2.0-34.34
ubuntu/linux<6.4~
ubuntu/linux-allwinner<6.4~
ubuntu/linux-allwinner-5.19<6.4~
and 135 more
An issue was discovered in the Linux kernel before 6.3.9. ksmbd does not validate the SMB request protocol ID, leading to an out-of-bounds read.
Linux Linux kernel<6.3.9
ubuntu/linux<5.15.0-102.112
ubuntu/linux<6.2.0-36.37
ubuntu/linux<6.4~
ubuntu/linux-allwinner<6.4~
ubuntu/linux-allwinner-5.19<6.4~
and 136 more
An issue was discovered in the Linux kernel before 6.3.4. fs/ksmbd/smb2pdu.c in ksmbd does not properly check the UserName value because it does not consider the address of security buffer, leading to...
Linux Linux kernel<6.3.4
ubuntu/linux<5.15.0-83.92
ubuntu/linux<6.2.0-32.32
ubuntu/linux<6.4~
ubuntu/linux-allwinner<6.4~
ubuntu/linux-allwinner-5.19<6.4~
and 125 more
An issue was discovered in the Linux kernel before 6.3.4. ksmbd has an out-of-bounds read in smb2_find_context_vals when create_context's name_len is larger than the tag length.
Linux Linux kernel<6.3.4
ubuntu/linux<5.15.0-83.92
ubuntu/linux<6.2.0-32.32
ubuntu/linux<6.4~
ubuntu/linux-allwinner<6.4~
ubuntu/linux-allwinner-5.19<6.4~
and 125 more
Kernel: exfat: stack overflow in exfat_get_uniname_from_ext_entry
Linux Linux kernel<6.4
Linux Linux kernel=6.5-rc1
Linux Linux kernel=6.5-rc2
Linux Linux kernel=6.5-rc3
Linux Linux kernel=6.5-rc4
Fedoraproject Fedora=38
and 137 more
Linux Kernel ksmbd Tree Connection NULL Pointer Dereference Denial-of-Service Vulnerability
Linux Linux kernel<=6.3.9
Linux kernel
redhat/kernel<6.4
ubuntu/linux<5.15.0-79.86
ubuntu/linux<6.2.0-27.28
ubuntu/linux<6.4~
and 116 more
Linux Kernel ksmbd Session NULL Pointer Dereference Denial-of-Service Vulnerability
Linux Linux kernel<=6.3.9
Linux kernel
redhat/kernel<6.4
ubuntu/linux<5.15.0-94.104
ubuntu/linux<6.2.0-32.32
ubuntu/linux<6.4~
and 132 more
Linux Kernel ksmbd Session Race Condition Remote Code Execution Vulnerability
Linux Linux kernel<=6.3.9
Linux kernel
redhat/kernel<6.4
ubuntu/linux<5.15.0-102.112
ubuntu/linux<6.2.0-32.32
ubuntu/linux<6.4~
and 131 more
Linux Kernel ksmbd Session Setup Memory Exhaustion Denial-of-Service Vulnerability
Linux Linux kernel<=6.3.9
Linux kernel
redhat/kernel<6.4
ubuntu/linux-hwe<6.4~
ubuntu/linux-hwe-5.4<6.4~
ubuntu/linux-hwe-5.15<6.4~
and 130 more
(Pwn2Own) Linux Kernel nftables Incorrect Pointer Scaling Local Privilege Escalation Vulnerability
Linux Linux kernel=3.13-rc1
Debian Debian Linux=11.0
Fedoraproject Fedora=37
Fedoraproject Fedora=38
Linux kernel
ubuntu/linux<4.15.0-214.225
and 169 more
A time-of-check to time-of-use issue exists in io_uring subsystem's IORING_OP_CLOSE operation in the Linux kernel's versions 5.6 - 5.11 (inclusive), which allows a local user to elevate their privileg...
Linux Linux kernel>=5.6<=5.11
Linux Linux kernel>=5.6<5.10.162
Linux Linux kernel>=5.11<5.11.6
Netapp H300s
Netapp H410c
Netapp H410s
and 2 more
A `named` instance configured to run as a DNSSEC-validating recursive resolver with the Aggressive Use of DNSSEC-Validated Cache (RFC 8198) option (`synth-from-dnssec`) enabled can be remotely termina...
ISC BIND>=9.16.8<=9.16.41
ISC BIND>=9.18.11<=9.18.15
Netapp Active Iq Unified Manager Vmware Vsphere
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
and 7 more
If the `recursive-clients` quota is reached on a BIND 9 resolver configured with both `stale-answer-enable yes;` and `stale-answer-client-timeout 0;`, a sequence of serve-stale-related lookups could c...
ubuntu/bind9<1:9.16.1-0ubuntu2.15
ubuntu/bind9<1:9.18.12-0ubuntu0.22.04.2
ubuntu/bind9<1:9.18.12-0ubuntu0.22.10.2
ubuntu/bind9<1:9.18.12-1ubuntu1.1
ubuntu/bind9<9.16.42<9.18.16
ubuntu/bind9<1:9.18.12-1ubuntu2
and 30 more
ISC BIND is vulnerable to a denial of service, caused by a flaw that allows the named's configured cache size limit to be significantly exceeded. By querying the resolver for specific RRsets in a cert...
IBM QRadar SIEM<=7.5.0 - 7.5.0 UP6
ubuntu/bind9<1:9.11.3+dfsg-1ubuntu1.19+
ubuntu/bind9<1:9.9.5.dfsg-3ubuntu0.19+
ubuntu/bind9<1:9.10.3.dfsg.
ubuntu/bind9<1:9.16.1-0ubuntu2.15
ubuntu/bind9<1:9.18.12-0ubuntu0.22.04.2
and 39 more
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c.
Linux Linux kernel<6.3.2
ubuntu/linux<5.4.0-162.179
ubuntu/linux<5.15.0-79.86
ubuntu/linux<6.2.0-27.28
ubuntu/linux<6.4~
ubuntu/linux-allwinner<6.4~
and 149 more
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in cedrus_remove in drivers/staging/media/sunxi/cedrus/cedrus.c.
Linux Linux kernel<6.3.2
ubuntu/linux<6.2.0-27.28
ubuntu/linux<6.4~
ubuntu/linux-allwinner<6.4~
ubuntu/linux-allwinner-5.19<6.4~
ubuntu/linux-aws<6.2.0-1009.9
and 87 more
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c.
Linux Linux kernel<6.3.2
ubuntu/linux<5.15.0-79.86
ubuntu/linux<6.2.0-27.28
ubuntu/linux<6.4~
ubuntu/linux-allwinner<6.4~
ubuntu/linux-allwinner-5.19<6.4~
and 114 more
Linux Kernel could allow a local authenticated attacker to gain elevated privileges on the system, caused by an off-by-one flaw in the fl_set_geneve_opt fucntion. By sending a specially crafted reques...
IBM QRadar SIEM<=7.5 - 7.5.0 UP7
redhat/kernel<6.4
ubuntu/linux-nvidia<5.15.0-1028.28
ubuntu/linux-nvidia<6.4~
ubuntu/linux-gkeop-5.15<5.15.0-1023.28~20.04.1
ubuntu/linux-gkeop-5.15<6.4~
and 182 more
A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel. It occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structure a...
Linux Linux kernel<6.4
Linux Linux kernel=6.4-rc1
Fedoraproject Fedora=38
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
redhat/kernel<6.4
and 176 more
A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling ...
Linux Linux kernel>=3.16<6.4
redhat/kernel<6.4
ubuntu/linux<4.15.0-214.225
ubuntu/linux<5.4.0-155.172
ubuntu/linux<5.15.0-78.85
ubuntu/linux<6.2.0-26.26
and 168 more
A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calli...
Linux Linux kernel>=2.6.31<4.14.318
Linux Linux kernel>=4.15<4.19.286
Linux Linux kernel>=4.20<5.4.247
Linux Linux kernel>=5.5<5.10.184
Linux Linux kernel>=5.11<5.15.63
Linux Linux kernel>=5.16<5.19.4
and 152 more
A vulnerability was found in openldap that can cause a null pointer dereference in the ber_memalloc_x() function.
Apple macOS Big Sur<11.7.9
Apple macOS Ventura<13.5
Apple macOS Monterey<12.6.8
ubuntu/openldap<2.4.45+dfsg-1ubuntu1.11+
ubuntu/openldap<2.4.49+dfsg-2ubuntu1.10
ubuntu/openldap<2.5.16+dfsg-0ubuntu0.22.04.2
and 33 more
A denial of service vulnerability exists in curl <v8.1.0 in the way libcurl provides several different backends for resolving host names, selected at build time. If it is built to use the synchronous ...
Haxx Curl<8.1.0
Apple macOS Ventura<13.5
Apple macOS Big Sur<11.7.9
Apple macOS Monterey<12.6.8
IBM IBM® Engineering Requirements Management DOORS<=9.7.2.7
IBM IBM® Engineering Requirements Management DOORS Web Access<=9.7.2.7
and 13 more
There is a null-pointer-dereference flaw found in f2fs_write_end_io in fs/f2fs/data.c in the Linux kernel. This flaw allows a local privileged user to cause a denial of service problem.
Linux Linux kernel
ubuntu/linux<5.15.0-83.92
ubuntu/linux<6.2.0-32.32
ubuntu/linux<6.5~
ubuntu/linux-allwinner<6.5~
ubuntu/linux-allwinner-5.19<6.5~
and 123 more
Linux Kernel ksmbd Session Race Condition Remote Code Execution Vulnerability
Linux Linux kernel<6.4
Linux kernel
redhat/kernel<6.4
ubuntu/linux-nvidia<6.4~
ubuntu/linux-nvidia<5.15.0-1044.44
ubuntu/linux-gkeop-5.15<6.4~
and 131 more
The Linux kernel 6.3 has a use-after-free in iopt_unmap_iova_range in drivers/iommu/iommufd/io_pagetable.c.
Linux Linux kernel=6.3
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
and 11 more
An information disclosure vulnerability exists in curl <v8.1.0 when doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when...
Haxx Curl<8.1.0
ubuntu/curl<8.1.0
ubuntu/curl<7.68.0-1ubuntu2.19
ubuntu/curl<7.81.0-1ubuntu1.11
ubuntu/curl<7.85.0-1ubuntu0.6
ubuntu/curl<7.88.1-8ubuntu2.1
and 34 more
An improper certificate validation vulnerability exists in curl <v8.1.0 in the way it supports matching of wildcard patterns when listed as "Subject Alternative Name" in TLS server certificates. curl ...
Haxx Curl<8.1.0
ubuntu/curl<8.1.0
ubuntu/curl<7.68.0-1ubuntu2.19
ubuntu/curl<7.81.0-1ubuntu1.11
ubuntu/curl<7.85.0-1ubuntu0.6
ubuntu/curl<7.88.1-8ubuntu2.1
and 35 more
A use after free vulnerability exists in curl <v8.1.0 in the way libcurl offers a feature to verify an SSH server's public key using a SHA 256 hash. When this check fails, libcurl would free the memor...
Haxx Curl<8.1.0
redhat/curl<8.1.0
Apple macOS Ventura<13.5
Apple macOS Big Sur<11.7.9
Apple macOS Monterey<12.6.8
IBM IBM® Engineering Requirements Management DOORS<=9.7.2.7
and 14 more
Linux Kernel ksmbd Session Race Condition Remote Code Execution Vulnerability
Linux Linux kernel<=6.3.9
Linux kernel
redhat/kernel<6.4
ubuntu/linux<5.15.0-94.104
ubuntu/linux<6.2.0-32.32
ubuntu/linux<6.4~
and 130 more
Linux Kernel ksmbd Tree Connection Race Condition Remote Code Execution Vulnerability
Linux Linux kernel<6.4
Linux kernel
redhat/kernel<6.4
ubuntu/linux<5.15.0-102.112
ubuntu/linux<6.2.0-27.28
ubuntu/linux<6.4~
and 125 more
A bug in the Linux kernel version 6.2.0 by syzkaller with our own templates. The bug causes a possible recursive locking scenario, resulting in a deadlock. The key trace is as follows: down_read+0x9...
Linux Linux kernel=6.2
Fedoraproject Fedora=36
Fedoraproject Fedora=37
Fedoraproject Fedora=38
ubuntu/linux<4.15.0-216.227
ubuntu/linux<5.4.0-162.179
and 159 more
The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction w...
Linux Linux kernel<6.0
debian/linux<=4.19.249-2
debian/linux-5.10
Debian Debian Linux=10.0
Debian Debian Linux=11.0
Netapp H300s Firmware
and 10 more
A double free vulnerability exists in libcurl <8.0.0 when sharing HSTS data between separate "handles". This sharing was introduced without considerations for do this sharing across separate threads b...
IBM IBM® Engineering Requirements Management DOORS<=9.7.2.7
IBM IBM® Engineering Requirements Management DOORS Web Access<=9.7.2.7
Haxx Libcurl=7.88.0
Haxx Libcurl=7.88.1
Netapp Active Iq Unified Manager Vmware Vsphere
NetApp Clustered Data ONTAP=9.0
and 20 more
An authentication bypass vulnerability exists in libcurl prior to v8.0.0 where it reuses a previously established SSH connection despite the fact that an SSH option was modified, which should have pre...
redhat/curl<8.0.0
IBM IBM® Engineering Requirements Management DOORS<=9.7.2.7
IBM IBM® Engineering Requirements Management DOORS Web Access<=9.7.2.7
Haxx Libcurl>=7.16.1<8.0.0
Fedoraproject Fedora=36
Debian Debian Linux=10.0
and 22 more
An authentication bypass vulnerability exists libcurl <8.0.0 in the connection reuse feature which can reuse previously established connections with incorrect user permissions due to a failure to chec...
redhat/curl<8.0.0
IBM IBM® Engineering Requirements Management DOORS<=9.7.2.7
IBM IBM® Engineering Requirements Management DOORS Web Access<=9.7.2.7
Haxx Libcurl>=7.22.0<=7.88.1
Fedoraproject Fedora=36
Debian Debian Linux=10.0
and 21 more
An authentication bypass vulnerability exists in libcurl <8.0.0 in the FTP connection reuse feature that can result in wrong credentials being used during subsequent transfers. Previously created conn...
redhat/curl<8.0.0
IBM IBM® Engineering Requirements Management DOORS<=9.7.2.7
IBM IBM® Engineering Requirements Management DOORS Web Access<=9.7.2.7
Haxx Libcurl>=7.13.0<=7.88.1
Fedoraproject Fedora=36
Debian Debian Linux=10.0
and 21 more
A path traversal vulnerability exists in curl <8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path element, in addition to its inten...
redhat/curl<8.0.0
IBM IBM® Engineering Requirements Management DOORS<=9.7.2.7
IBM IBM® Engineering Requirements Management DOORS Web Access<=9.7.2.7
Haxx Curl>=7.18.0<=7.88.1
Fedoraproject Fedora=36
Netapp Active Iq Unified Manager Vmware Vsphere
and 20 more
A vulnerability in input validation exists in curl <8.0 during communication using the TELNET protocol may allow an attacker to pass on maliciously crafted user name and "telnet options" during server...
redhat/curl<8.0.0
IBM IBM® Engineering Requirements Management DOORS<=9.7.2.7
IBM IBM® Engineering Requirements Management DOORS Web Access<=9.7.2.7
Haxx Curl>=7.0.0<=7.881
Fedoraproject Fedora=36
Netapp Active Iq Unified Manager Vmware Vsphere
and 20 more
do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).
Linux Linux kernel>=4.13<=5.4.240
Linux Linux kernel>=5.5<5.10.177
Linux Linux kernel>=5.11<5.15.105
Linux Linux kernel>=5.16<6.1.20
Linux Linux kernel>=6.2<6.2.7
Netapp Baseboard Management Controller H300s
and 154 more
A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info->req_len da...
ubuntu/linux<4.15.0-212.223
ubuntu/linux<5.4.0-150.167
ubuntu/linux<5.15.0-73.80
ubuntu/linux<5.19.0-43.44
ubuntu/linux<6.2.0-23.23
ubuntu/linux<3.13.0-194.245
and 215 more
A double free in net/mpls/af_mpls.c upon an allocation failure during the renaming of a device in Linux Kernel could allow a remote authenticated attacker from within the local network to cause an unk...
redhat/kernel<6.2
ubuntu/linux-iot<5.4.0-1017.18
ubuntu/linux<6.2
ubuntu/linux<4.15.0-209.220
ubuntu/linux<5.4.0-147.164
ubuntu/linux<5.15.0-70.77
and 157 more
cURL libcurl is vulnerable to a denial of service, caused by a flaw in the decompression chain implementation. By sending a specially-crafted request, a remote attacker could exploit this vulnerabilit...
debian/curl<=7.64.0-4+deb10u2
redhat/curl<7.88.0
IBM IBM® Engineering Requirements Management DOORS<=9.7.2.7
IBM IBM® Engineering Requirements Management DOORS Web Access<=9.7.2.7
Haxx Curl>=7.57.0<7.88.0
Fedoraproject Fedora=36
and 22 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203