Product:

Communications_cloud_native_core_policy

(Oracle)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 125
Date Id Summary Products Score Patch Annotated
2022-03-11 CVE-2022-0001 Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access. Atom_p5921b, Atom_p5931b, Atom_p5942b, Atom_p5962b, Atom_x6200fe, Atom_x6211e, Atom_x6212re, Atom_x6413e, Atom_x6425e, Atom_x6425re, Atom_x6427fe, Celeron_5305u, Celeron_6305, Celeron_6305e, Celeron_6600he, Celeron_g5205u, Celeron_g5305u, Celeron_g5900, Celeron_g5900t, Celeron_g5905, Celeron_g5905t, Celeron_g5920, Celeron_g5925, Celeron_g6900, Celeron_g6900t, Celeron_j4005, Celeron_j4025, Celeron_j4105, Celeron_j4125, Celeron_j6413, Celeron_n4000, Celeron_n4020, Celeron_n4100, Celeron_n4120, Celeron_n4500, Celeron_n4504, Celeron_n5100, Celeron_n5105, Celeron_n6211, Core_i3\-1000g1, Core_i3\-1000g4, Core_i3\-1005g1, Core_i3\-10100, Core_i3\-10100f, Core_i3\-10100t, Core_i3\-10100te, Core_i3\-10105, Core_i3\-10105f, Core_i3\-10105t, Core_i3\-10110u, Core_i3\-10300, Core_i3\-10300t, Core_i3\-10305, Core_i3\-10305t, Core_i3\-10320, Core_i3\-10325, Core_i3\-11100he, Core_i3\-1110g4, Core_i3\-1115g4, Core_i3\-1115g4e, Core_i3\-1115gre, Core_i3\-1120g4, Core_i3\-1125g4, Core_i3\-12100, Core_i3\-12100f, Core_i3\-12100t, Core_i3\-1220p, Core_i3\-12300, Core_i3\-12300t, Core_i3\-L13g4, Core_i5\-10110y, Core_i5\-10200h, Core_i5\-10210u, Core_i5\-10210y, Core_i5\-10300h, Core_i5\-1030g4, Core_i5\-1030g7, Core_i5\-10310y, Core_i5\-1035g1, Core_i5\-1035g4, Core_i5\-1035g7, Core_i5\-10400, Core_i5\-10400f, Core_i5\-10400h, Core_i5\-10400t, Core_i5\-10500, Core_i5\-10500t, Core_i5\-10500te, Core_i5\-10505, Core_i5\-10600, Core_i5\-10600k, Core_i5\-10600kf, Core_i5\-10600t, Core_i5\-11260h, Core_i5\-11300h, Core_i5\-1130g7, Core_i5\-11320h, Core_i5\-1135g7, Core_i5\-11400, Core_i5\-11400f, Core_i5\-11400h, Core_i5\-11400t, Core_i5\-1140g7, Core_i5\-1145g7, Core_i5\-1145g7e, Core_i5\-1145gre, Core_i5\-11500, Core_i5\-11500h, Core_i5\-11500t, Core_i5\-1155g7, Core_i5\-11600, Core_i5\-11600k, Core_i5\-11600kf, Core_i5\-11600t, Core_i5\-12400, Core_i5\-12400f, Core_i5\-12400t, Core_i5\-1240p, Core_i5\-12450h, Core_i5\-12500, Core_i5\-12500h, Core_i5\-12500t, Core_i5\-1250p, Core_i5\-12600, Core_i5\-12600h, Core_i5\-12600k, Core_i5\-12600kf, Core_i5\-12600t, Core_i5\-8200y, Core_i5\-8210y, Core_i5\-8265u, Core_i5\-8310y, Core_i5\-8365u, Core_i5\-9300h, Core_i5\-9400, Core_i5\-9400f, Core_i5\-9400h, Core_i5\-9600k, Core_i5\-9600kf, Core_i5\-L16g7, Core_i7\-10510u, Core_i7\-10510y, Core_i7\-1060g7, Core_i7\-10610u, Core_i7\-1065g7, Core_i7\-10700, Core_i7\-10700e, Core_i7\-10700f, Core_i7\-10700k, Core_i7\-10700kf, Core_i7\-10700t, Core_i7\-10700te, Core_i7\-10710u, Core_i7\-10750h, Core_i7\-10810u, Core_i7\-10850h, Core_i7\-10870h, Core_i7\-10875h, Core_i7\-11370h, Core_i7\-11375h, Core_i7\-11390h, Core_i7\-1160g7, Core_i7\-1165g7, Core_i7\-11700, Core_i7\-11700f, Core_i7\-11700k, Core_i7\-11700kf, Core_i7\-11700t, Core_i7\-11800h, Core_i7\-1180g7, Core_i7\-11850h, Core_i7\-11850he, Core_i7\-1185g7, Core_i7\-1185g7e, Core_i7\-1185gre, Core_i7\-1195g7, Core_i7\-1260p, Core_i7\-12650h, Core_i7\-12700, Core_i7\-12700f, Core_i7\-12700h, Core_i7\-12700k, Core_i7\-12700kf, Core_i7\-12700t, Core_i7\-1270p, Core_i7\-12800h, Core_i7\-1280p, Core_i7\-7640x, Core_i7\-7740x, Core_i7\-7800x, Core_i7\-7820x, Core_i7\-8500y, Core_i7\-8565u, Core_i7\-8665u, Core_i7\-9700k, Core_i7\-9700kf, Core_i7\-9750hf, Core_i7\-9850h, Core_i9\-10850h, Core_i9\-10850k, Core_i9\-10885h, Core_i9\-10900, Core_i9\-10900e, Core_i9\-10900f, Core_i9\-10900k, Core_i9\-10900kf, Core_i9\-10900t, Core_i9\-10900te, Core_i9\-10900x, Core_i9\-10920x, Core_i9\-10940x, Core_i9\-10980hk, Core_i9\-11900, Core_i9\-11900f, Core_i9\-11900h, Core_i9\-11900k, Core_i9\-11900kf, Core_i9\-11900t, Core_i9\-11950h, Core_i9\-11980hk, Core_i9\-12900, Core_i9\-12900f, Core_i9\-12900h, Core_i9\-12900hk, Core_i9\-12900k, Core_i9\-12900kf, Core_i9\-12900t, Core_i9\-7900x, Core_i9\-7920x, Core_i9\-7940x, Core_i9\-7960x, Core_i9\-9800x, Core_i9\-9820x, Core_i9\-9880h, Core_i9\-9900k, Core_i9\-9900kf, Core_i9\-9900x, Core_i9\-9920x, Core_i9\-9940x, Core_i9\-9960x, Core_i9\-9980hk, Core_m3\-8100y, Pentium_gold_7505, Pentium_gold_g6400, Pentium_gold_g6400t, Pentium_gold_g6405, Pentium_gold_g6405t, Pentium_gold_g6405u, Pentium_gold_g6500, Pentium_gold_g6500t, Pentium_gold_g6505, Pentium_gold_g6505t, Pentium_gold_g6600, Pentium_gold_g6605, Pentium_gold_g7400, Pentium_gold_g7400t, Pentium_j6425, Pentium_n6415, Pentium_silver_j5005, Pentium_silver_j5040, Pentium_silver_n5000, Pentium_silver_n5030, Pentium_silver_n6000, Pentium_silver_n6005, Xeon_bronze_3204, Xeon_bronze_3206r, Xeon_d1700, Xeon_d2700, Xeon_e\-2278g, Xeon_e\-2278ge, Xeon_e\-2278gel, Xeon_e\-2286m, Xeon_e\-2288g, Xeon_e\-2314, Xeon_e\-2324g, Xeon_e\-2334, Xeon_e\-2336, Xeon_e\-2356g, Xeon_e\-2374g, Xeon_e\-2378, Xeon_e\-2378g, Xeon_e\-2386g, Xeon_e\-2388g, Xeon_gold_5215, Xeon_gold_5215l, Xeon_gold_5217, Xeon_gold_5218, Xeon_gold_5218b, Xeon_gold_5218n, Xeon_gold_5218r, Xeon_gold_5218t, Xeon_gold_5220, Xeon_gold_5220r, Xeon_gold_5220s, Xeon_gold_5220t, Xeon_gold_5222, Xeon_gold_5315y, Xeon_gold_5317, Xeon_gold_5318h, Xeon_gold_5318n, Xeon_gold_5318s, Xeon_gold_5318y, Xeon_gold_5320, Xeon_gold_5320h, Xeon_gold_5320t, Xeon_gold_6208u, Xeon_gold_6209u, Xeon_gold_6210u, Xeon_gold_6212u, Xeon_gold_6222v, Xeon_gold_6226, Xeon_gold_6226r, Xeon_gold_6230, Xeon_gold_6230n, Xeon_gold_6230r, Xeon_gold_6230t, Xeon_gold_6234, Xeon_gold_6238, Xeon_gold_6238l, Xeon_gold_6238r, Xeon_gold_6238t, Xeon_gold_6240, Xeon_gold_6240l, Xeon_gold_6240r, Xeon_gold_6240y, Xeon_gold_6242, Xeon_gold_6242r, Xeon_gold_6244, Xeon_gold_6246, Xeon_gold_6246r, Xeon_gold_6248, Xeon_gold_6248r, Xeon_gold_6250, Xeon_gold_6250l, Xeon_gold_6252, Xeon_gold_6252n, Xeon_gold_6254, Xeon_gold_6256, Xeon_gold_6258r, Xeon_gold_6262v, Xeon_gold_6312u, Xeon_gold_6314u, Xeon_gold_6326, Xeon_gold_6328h, Xeon_gold_6328hl, Xeon_gold_6330, Xeon_gold_6330h, Xeon_gold_6330n, Xeon_gold_6334, Xeon_gold_6336y, Xeon_gold_6338, Xeon_gold_6338n, Xeon_gold_6338t, Xeon_gold_6342, Xeon_gold_6346, Xeon_gold_6348, Xeon_gold_6348h, Xeon_gold_6354, Xeon_platinum_8253, Xeon_platinum_8256, Xeon_platinum_8260, Xeon_platinum_8260l, Xeon_platinum_8260y, Xeon_platinum_8268, Xeon_platinum_8270, Xeon_platinum_8276, Xeon_platinum_8276l, Xeon_platinum_8280, Xeon_platinum_8280l, Xeon_platinum_8351n, Xeon_platinum_8352m, Xeon_platinum_8352s, Xeon_platinum_8352v, Xeon_platinum_8352y, Xeon_platinum_8353h, Xeon_platinum_8354h, Xeon_platinum_8356h, Xeon_platinum_8358, Xeon_platinum_8358p, Xeon_platinum_8360h, Xeon_platinum_8360hl, Xeon_platinum_8360y, Xeon_platinum_8362, Xeon_platinum_8368, Xeon_platinum_8368q, Xeon_platinum_8376h, Xeon_platinum_8376hl, Xeon_platinum_8380, Xeon_platinum_8380h, Xeon_platinum_8380hl, Xeon_platinum_9221, Xeon_platinum_9222, Xeon_platinum_9242, Xeon_platinum_9282, Xeon_silver_4208, Xeon_silver_4209t, Xeon_silver_4210, Xeon_silver_4210r, Xeon_silver_4210t, Xeon_silver_4214, Xeon_silver_4214r, Xeon_silver_4214y, Xeon_silver_4215, Xeon_silver_4215r, Xeon_silver_4216, Xeon_silver_4309y, Xeon_silver_4310, Xeon_silver_4310t, Xeon_silver_4314, Xeon_silver_4316, Xeon_w\-10855, Xeon_w\-10855m, Xeon_w\-10885m, Xeon_w\-11155mle, Xeon_w\-11155mre, Xeon_w\-11555mle, Xeon_w\-11555mre, Xeon_w\-11855m, Xeon_w\-11865mld, Xeon_w\-11865mre, Xeon_w\-11955m, Xeon_w\-1250, Xeon_w\-1250p, Xeon_w\-1270, Xeon_w\-1270p, Xeon_w\-1290, Xeon_w\-1290e, Xeon_w\-1290p, Xeon_w\-1290t, Xeon_w\-1290te, Xeon_w\-1300, Xeon_w\-1350, Xeon_w\-1350p, Xeon_w\-1370, Xeon_w\-1370p, Xeon_w\-1390, Xeon_w\-1390p, Xeon_w\-1390t, Xeon_w\-2223, Xeon_w\-2225, Xeon_w\-2235, Xeon_w\-2245, Xeon_w\-2255, Xeon_w\-2265, Xeon_w\-2275, Xeon_w\-2295, Xeon_w\-3223, Xeon_w\-3225, Xeon_w\-3235, Xeon_w\-3245, Xeon_w\-3245m, Xeon_w\-3265, Xeon_w\-3265m, Xeon_w\-3275, Xeon_w\-3275m, Communications_cloud_native_core_binding_support_function, Communications_cloud_native_core_network_exposure_function, Communications_cloud_native_core_policy 6.5
2020-12-14 CVE-2020-8284 A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service banner extractions. Mac_os_x, Macos, Debian_linux, Fedora, M10\-1_firmware, M10\-4_firmware, M10\-4s_firmware, M12\-1_firmware, M12\-2_firmware, M12\-2s_firmware, Curl, Clustered_data_ontap, Hci_bootstrap_os, Hci_management_node, Hci_storage_node, Solidfire, Communications_billing_and_revenue_management, Communications_cloud_native_core_policy, Essbase, Peoplesoft_enterprise_peopletools, Sinec_infrastructure_network_services, Universal_forwarder 3.7
2020-06-15 CVE-2020-14155 libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring. Macos, Gitlab, Active_iq_unified_manager, Cloud_backup, Clustered_data_ontap, H300s_firmware, H410c_firmware, H410s_firmware, H500s_firmware, H700s_firmware, Ontap_select_deploy_administration_utility, Steelstore_cloud_integrated_storage, Communications_cloud_native_core_policy, Pcre, Universal_forwarder 5.3
2020-12-14 CVE-2020-8231 Due to use of a dangling pointer, libcurl 7.29.0 through 7.71.1 can use the wrong connection when sending data. Debian_linux, Libcurl, Communications_cloud_native_core_policy, Sinec_infrastructure_network_services, Universal_forwarder 7.5
2020-12-14 CVE-2020-8285 curl 7.21.0 to and including 7.73.0 is vulnerable to uncontrolled recursion due to a stack overflow issue in FTP wildcard match parsing. Mac_os_x, Macos, Debian_linux, Fedora, M10\-1_firmware, M10\-4_firmware, M10\-4s_firmware, M12\-1_firmware, M12\-2_firmware, M12\-2s_firmware, Libcurl, Clustered_data_ontap, Hci_bootstrap_os, Hci_management_node, Hci_storage_node_firmware, Solidfire, Communications_billing_and_revenue_management, Communications_cloud_native_core_policy, Essbase, Peoplesoft_enterprise_peopletools, Sinec_infrastructure_network_services, Universal_forwarder 7.5
2020-12-14 CVE-2020-8286 curl 7.41.0 through 7.73.0 is vulnerable to an improper check for certificate revocation due to insufficient verification of the OCSP response. Mac_os_x, Macos, Debian_linux, Fedora, Libcurl, Clustered_data_ontap, Hci_bootstrap_os, Hci_management_node, Hci_storage_node_firmware, Solidfire, Communications_billing_and_revenue_management, Communications_cloud_native_core_policy, Essbase, Peoplesoft_enterprise_peopletools, Simatic_tim_1531_irc_firmware, Sinec_infrastructure_network_services, Universal_forwarder 7.5
2021-06-02 CVE-2021-3520 There's a flaw in lz4. An attacker who submits a crafted file to an application linked with lz4 may be able to trigger an integer overflow, leading to calling of memmove() on a negative size argument, causing an out-of-bounds write and/or a crash. The greatest impact of this flaw is to availability, with some potential impact to confidentiality and integrity as well. Lz4, Active_iq_unified_manager, Ontap_select_deploy_administration_utility, Communications_cloud_native_core_policy, Zfs_storage_appliance_kit, Universal_forwarder 9.8
2021-07-21 CVE-2021-37159 hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free. Debian_linux, Linux_kernel, Communications_cloud_native_core_binding_support_function, Communications_cloud_native_core_network_exposure_function, Communications_cloud_native_core_policy 6.4
2021-10-20 CVE-2021-42739 The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking. Debian_linux, Fedora, Linux_kernel, Communications_cloud_native_core_binding_support_function, Communications_cloud_native_core_network_exposure_function, Communications_cloud_native_core_policy, Starwind_san_\&_nas, Starwind_virtual_san 6.7
2021-11-17 CVE-2021-43976 In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic). Debian_linux, Fedora, Linux_kernel, Cloud_backup, H300e_firmware, H300s_firmware, H410c_firmware, H410s_firmware, H500e_firmware, H500s_firmware, H700e_firmware, H700s_firmware, Communications_cloud_native_core_binding_support_function, Communications_cloud_native_core_network_exposure_function, Communications_cloud_native_core_policy 4.6