Latest oracle zfs storage appliance Vulnerabilities

Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Core). The supported version that is affected is 8.8. Difficult to exploit vulnerability allows low privileg...
Oracle ZFS Storage Appliance=8.8
Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Installation). The supported version that is affected is 8.8. Difficult to exploit vulnerability allows high...
Oracle ZFS Storage Appliance=8.8
Wireshark Wireshark>=3.2.0<=3.2.11
Wireshark Wireshark>=3.4.0<=3.4.3
Oracle ZFS Storage Appliance=8.8
Debian Debian Linux=9.0
ssh-agent in OpenSSH before 8.5 has a double free that may be relevant in a few less-common scenarios, such as unconstrained agent-socket access on a legacy operating system, or the forwarding of an a...
Openbsd Openssh>=8.2<8.5
Fedoraproject Fedora=33
Fedoraproject Fedora=34
Netapp Cloud Backup
Netapp Hci Management Node
Netapp Solidfire
and 6 more
Python CPython could allow a remote attacker to bypass security restrictions, caused by a web cache poisoning flaw via urllib.parse.parse_qsl and urllib.parse.parse_qs. By sending a specially-crafted ...
IBM Cloud Pak for Security (CP4S)<=1.7.2.0
IBM Cloud Pak for Security (CP4S)<=1.7.1.0
IBM Cloud Pak for Security (CP4S)<=1.7.0.0
Python Python<3.6.13
Python Python>=3.7.0<3.7.10
Python Python>=3.8.0<3.8.8
and 28 more
In Wireshark through 3.2.7, the Facebook Zero Protocol (aka FBZERO) dissector could enter an infinite loop. This was addressed in epan/dissectors/packet-fbzero.c by correcting the implementation of of...
Wireshark Wireshark<=3.2.7
Fedoraproject Fedora=32
Fedoraproject Fedora=33
Debian Debian Linux=9.0
Oracle Zfs Storage Appliance Firmware=8.8
Oracle ZFS Storage Appliance
In Wireshark 3.2.0 to 3.2.6, 3.0.0 to 3.0.13, and 2.6.0 to 2.6.20, the MIME Multipart dissector could crash. This was addressed in epan/dissectors/packet-multipart.c by correcting the deallocation of ...
Wireshark Wireshark>=2.6.0<=2.6.20
Wireshark Wireshark>=3.0.0<=3.0.13
Wireshark Wireshark>=3.2.0<=3.2.6
Fedoraproject Fedora=31
Fedoraproject Fedora=32
Fedoraproject Fedora=33
and 13 more
In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector could crash. This was addressed in epan/dissectors/asn1/cms/packet-cms-template.c by ensuring that an object identifier is set to NUL...
Wireshark Wireshark>=2.6.0<=2.6.12
Wireshark Wireshark>=3.0.0<=3.0.6
openSUSE Leap=15.1
Oracle Solaris=11
Oracle ZFS Storage Appliance=8.8
Debian Debian Linux=9.0
In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field, aka a "severe division by zero in the q...
IBM Data Risk Manager<=2.0.6
ubuntu/sqlite3<3.22.0-1ubuntu0.2
ubuntu/sqlite3<3.27.2-2ubuntu0.2
ubuntu/sqlite3<3.29.0-2
ubuntu/sqlite3<3.11.0-1ubuntu1.3
SQLite SQLite>=3.8.5<=3.29.0
and 28 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203