It seems like your browser didn't download the required fonts. Please revise your security settings and try again.
Barracuda CloudGen Firewall

CVE Overview for Barracuda CloudGen Firewall

  • Last updated on

CVE

Short summary

Assessment

Executive Summary

Affected Versions

Ticket

Mitigation

Updates

Links

CVE-2018-10938

Linux kernel denial of service by a handcrafted network package.

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (4.0 - 4.13).

https://nvd.nist.gov/vuln/detail/CVE-2018-10938

CVE-2016-2143

Linux kernel denial of service on kernel 4.5 on s390 platforms

NOT AFFECTED

No currently supported versions of CGF and SE are affected because those products are not using any affected Linux kernel versions (4.5 on s390)

https://nvd.nist.gov/vuln/detail/CVE-2016-2143

CVE-2017-7273

Linux kernel denial of service 

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (4.x < 4.9)

https://nvd.nist.gov/vuln/detail/CVE-2017-7273

CVE-2020-8597

pppd EAP authentication

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not supporting EAP in pppd

https://nvd.nist.gov/vuln/detail/CVE-2020-8597

CVE-2009-0065

Linux kernel: buffer overflow in SCTP

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.28 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-0065

CVE-2008-4395

Linux kernel: vulnerability in ndiswrapper

NOT AFFECTED

No currently supported versions of CGF or SE are affected because ndiswarpper is not used

https://nvd.nist.gov/vuln/detail/CVE-2008-4395

CVE-2009-1389

Linux kernel: buffer overflow in RTL8169

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.30 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-1389

CVE-2009-3280

Linux kernel: buffer overflow in wireless

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.30 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-3280

CVE-2010-0008

Linux kernel: buffer overflow in SCTP

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.23 and older)

https://nvd.nist.gov/vuln/detail/CVE-2010-0008

CVE-2009-3613

Linux kernel: denial of service in r8169 driver

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.27 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-3613

CVE-2009-3726

Linux kernel: denial of service in NFS

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.31 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-3726

CVE-2009-2844

Linux kernel: denial of service in wireless

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.31 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-2844

CVE-2007-4567

Linux kernel: denial of service in IPv6

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.22 and older)

https://nvd.nist.gov/vuln/detail/CVE-2007-4567

CVE-2009-1385

Linux kernel: denial of service in e1000

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.30 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-1385

CVE-2008-4933

Linux kernel: denial of service in hfsplus

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.28 and older)

https://nvd.nist.gov/vuln/detail/CVE-2008-4933

CVE-2009-1439

Linux kernel: denial of service in CIFS

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.29 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-1439

CVE-2008-4618

Linux kernel: denial of service in SCTP

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.27 and older)

https://nvd.nist.gov/vuln/detail/CVE-2008-4618

CVE-2008-5025

Linux kernel: denial of service in HFS

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.28 and older)

https://nvd.nist.gov/vuln/detail/CVE-2008-5025

CVE-2008-4576

Linux kernel: denial of service in SCTP

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.25 and older)

https://nvd.nist.gov/vuln/detail/CVE-2008-4576

CVE-2011-4330

Linux kernel: denial of service in HFS

NOT AFFECTED

No currently supported versions of CGF or SE are affected because HFS is not used

https://nvd.nist.gov/vuln/detail/CVE-2011-4330

CVE-2009-0024

Linux kernel: denial of service or local privilege escalation

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.24 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-0024

CVE-2009-2692

Linux kernel: local privilege escalation

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.30 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-2692

CVE-2009-4004

Linux kernel: local privilege escalation with KVM

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.32 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-4004

CVE-2008-5702

Linux kernel: Buffer underflow in watchdog (triggered from local users)

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.28 and older)

https://nvd.nist.gov/vuln/detail/CVE-2008-5702

CVE-2009-2767

Linux kernel: denial of service or local privilege escalation (timer)

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.31 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-2767

CVE-2009-1360

Linux kernel: denial of service in IPv6 (with namespace support)

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.29 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-1360

CVE-2009-2903

Linux kernel: denial of service (memory leak) in appletalk

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.31 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-2903

CVE-2009-2406

Linux kernel: denial of service or local privilege escalation (eCryptfs)

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.30 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-2406

CVE-2008-5182

Linux kernel: local privilege escalation

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.28 and older)

https://nvd.nist.gov/vuln/detail/CVE-2008-5182

CVE-2009-1527

Linux kernel: local privilege escalation

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.30 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-1527

CVE-2009-3547

Linux kernel: denial of service or local privilege escalation  (anonymous pipe via a /proc/*/fd/ pathname)

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.32 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-3547

CVE-2009-1072

Linux kernel: local privilege escalation

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.28 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-1072

CVE-2008-4302

Linux kernel: local privilege escalation

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.22 and older)

https://nvd.nist.gov/vuln/detail/CVE-2008-4302

CVE-2009-3621

Linux kernel: local privilege escalation

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.31 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-3621

CVE-2009-2847

Linux kernel: unauthorized access of data by local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.31 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-2847

CVE-2008-5029

Linux kernel: denial of service by local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.27 and older)

https://nvd.nist.gov/vuln/detail/CVE-2008-5029

CVE-2009-1192

Linux kernel: unauthorized access of data by local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.30 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-1192

CVE-2009-0269

Linux kernel: denial of service by local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.28 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-0269

CVE-2009-0031

Linux kernel: denial of service by local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.29 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-0031

CVE-2008-5395

Linux kernel: denial of service by local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.28 and older)

https://nvd.nist.gov/vuln/detail/CVE-2008-5395

CVE-2008-5079

Linux kernel: denial of service by local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.27 and older)

https://nvd.nist.gov/vuln/detail/CVE-2008-5079

CVE-2008-3833

Linux kernel: local privilege escalation

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.19 and older)

https://nvd.nist.gov/vuln/detail/CVE-2008-3833

CVE-2010-3066

Linux kernel: denial of service by local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.23 and older)

https://nvd.nist.gov/vuln/detail/CVE-2010-3066

CVE-2009-2910

Linux kernel: unauthorized access of data by local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.31 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-2910

CVE-2009-2287

Linux kernel: denial of service by local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.30 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-2287

CVE-2009-1242

Linux kernel: denial of service by users in a KVM guest

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.29 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-1242

CVE-2009-1336

Linux kernel: denial of service by local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.23 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-1336

CVE-2009-1243

Linux kernel: denial of service by local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.29 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-1243

CVE-2008-3832

Linux kernel: denial of service by local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.26 and older)

https://nvd.nist.gov/vuln/detail/CVE-2008-3832

CVE-2008-6107

Linux kernel: denial of service by local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.25 and older)

https://nvd.nist.gov/vuln/detail/CVE-2008-6107

CVE-2008-5713

Linux kernel: denial of service by local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.25 and older)

https://nvd.nist.gov/vuln/detail/CVE-2008-5713

CVE-2009-0605

Linux kernel: denial of service by local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.28 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-0605

CVE-2008-4445

Linux kernel: unauthorized access of data by local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.26 and older)

https://nvd.nist.gov/vuln/detail/CVE-2008-4445

CVE-2009-2848

Linux kernel: denial of service by local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.30 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-2848

CVE-2008-4113

Linux kernel: unauthorized access of data by local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.26 and older)

https://nvd.nist.gov/vuln/detail/CVE-2008-4113

CVE-2009-0935

Linux kernel: denial of service by local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.29 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-0935

CVE-2009-1338

Linux kernel: missing permission check in crossing namespaces for local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.28 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-1338

CVE-2009-3624

Linux kernel: denial of service or local privilege escalation

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.32 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-3624

CVE-2008-4554

Linux kernel: wrong handling of O_APPEND allowing local users to bypass append mode on files

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.27 and older)

https://nvd.nist.gov/vuln/detail/CVE-2008-4554

CVE-2008-3527

Linux kernel: denial of service or local privilege escalation

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.21 and older)

https://nvd.nist.gov/vuln/detail/CVE-2008-3527

CVE-2008-4210

Linux kernel: local privilege escalation

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.22 and older)

https://nvd.nist.gov/vuln/detail/CVE-2008-4210

CVE-2009-1337

Linux kernel: local privilege escalation allowing local users to send arbitrary signals to processes

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.30 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-1337

CVE-2007-3740

Linux kernel: local privilege escalation in CIFS

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.22 and older)

https://nvd.nist.gov/vuln/detail/CVE-2007-3740

CVE-2009-1184

Linux kernel: local privilege escalation in SELINUX

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.28 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-1184

CVE-2008-4307

Linux kernel: denial of service by local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.26 and older)

https://nvd.nist.gov/vuln/detail/CVE-2008-4307

CVE-2009-0028

Linux kernel: local privilege escalation allowing local users to send arbitrary signals to processes

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.28 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-0028

CVE-2011-1162

Linux kernel: TPM: missing memory cleanup allowing users to read result from a previous TPM command

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.36 and older)

https://nvd.nist.gov/vuln/detail/CVE-2011-1162

CVE-2008-3889

Linux kernel: denial of service by local users (epoll)

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6-20080902)

https://nvd.nist.gov/vuln/detail/CVE-2008-3889

CVE-2009-0675

Linux kernel: missing permission check on driver statistics reset (skfp)

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.28 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-0675

CVE-2011-4110

Linux kernel: denial of service by local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.37 and older)

https://nvd.nist.gov/vuln/detail/CVE-2011-4110

CVE-2009-0676

Linux kernel: unauthorized access of data by local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.28 and older)

https://nvd.nist.gov/vuln/detail/CVE-2009-0676

CVE-2011-2203

Linux kernel: denial of service by local users (HFS)

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are already including a fix in the Linux kernel and in addition as HFS in not used.

https://nvd.nist.gov/vuln/detail/CVE-2011-2203

CVE-2011-4132

Linux kernel: denial of service by local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are already including a fix in the Linux kernel

https://nvd.nist.gov/vuln/detail/CVE-2011-4132

CVE-2008-5700

Linux kernel: denial of service by local users

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (2.6.27 and older)

https://nvd.nist.gov/vuln/detail/CVE-2008-5700

CVE-2020-1971

OpenSSL: possible crash in GENERAL_NAME_cmp

NOT AFFECTED

No currently supported versions of CGF or SE are affected because affected code paths are not used

https://nvd.nist.gov/vuln/detail/CVE-2020-1971

CVE-2020-15862

net-snmp: improper privilege management:
SNMP WRITE access to the EXTEND MIB provides the ability to run arbitrary commands as root

NOT AFFECTED

No currently supported versions of CGF and SE are affected because this requires SNMP write access which is not granted on either CGF or SE

https://nvd.nist.gov/vuln/detail/CVE-2020-15862

CVE-2021-3156

sudo: root privilege escalation

AFFECTED

CGF Versions 8.0.4 or older 8.0 and 8.1.1 and 8.1.0 are affected as those firmware versions are using an affected version of sudo.
Patches will be made available and the fix will be included in all upcoming versions

<= 8.0.4

<= 8.1.1

BNNGF-70994

Update firmware to a fixed version

8.0.5

8.1.2

hotfix-8.0.4-1045

https://nvd.nist.gov/vuln/detail/CVE-2021-3156

CVE-2021-26708

local privilege escalation

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected Linux kernel versions (5.x only)

https://nvd.nist.gov/vuln/detail/CVE-2021-26708

CVE-2021-3450

OpenSSL: SSL certificate verification issue

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected OpenSSL versions (1.1.1h - 1.1.1j)

https://nvd.nist.gov/vuln/detail/CVE-2021-3450

CVE-2021-3449

OpenSSL: DoS attack

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected OpenSSL versions (1.1.1k and older)

https://nvd.nist.gov/vuln/detail/CVE-2021-3449

CVE-2021-25215

DNS - ISC bind: 

AFFECTED

CGF Versions 8.0.4 or older and 8.2.1 or older are affected as those firmware versions are using an affected version of ISC bind.
The fix will be included in all upcoming versions

<= 8.0.4

<= 8.2.1

BNNGF-74781

Update firmware to a fixed version

8.0.5

8.2.0

8.3.0

https://nvd.nist.gov/vuln/detail/CVE-2021-25215

CVE-2021-3560

Linux policy-kit: privilege escalation

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected versions of polkit (0.113 and newer)

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3560

CVE-2021-33909

Linux kernel: buffer overflow in file system handling

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products do not allow users to mount/unmount directories.

https://nvd.nist.gov/vuln/detail/CVE-2021-33909

https://access.redhat.com/security/vulnerabilities/RHSB-2021-006

CVE-2021-33910

systemd: buffer overflow in file system handling

NOT AFFECTED

No currently supported versions of CGF and SE are affected because those products do not allow users to mount/unmount directories.

https://nvd.nist.gov/vuln/detail/CVE-2021-33910

https://access.redhat.com/security/vulnerabilities/RHSB-2021-006

CVE-2021-3711

OpenSSL: buffer overflow

NOT AFFECTED

No currently supported versions of CGF and SE are affected because affected code paths are not used

https://nvd.nist.gov/vuln/detail/CVE-2021-3711

CVE-2021-3712

OpenSSL: buffer overflow

NOT AFFECTED

No currently supported versions of CGF or SE are affected because affected code paths are not used

https://nvd.nist.gov/vuln/detail/CVE-2021-3712

CVE-2021-4034

polkit (aka PolicyKit) privilege escalation

AFFECTED

CGF Versions 8.0.4 or older and 8.2.1 or older are affected as those firmware versions are using an affected version of polkit.
Patches will be made available, and the fix will be included in all upcoming versions

<= 8.0.5

<= 8.2.2

BNNGF-81680

Update firmware to a fixed version

8.0.6

8.2.2

8.3.0

hotfix-8.0.5-1068

hotfix-8.2.1-1069

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4034

CVE-2021-44142

Samba: Out-of-bounds heap read/write vulnerabilityOut-of-bounds heap read/write vulnerability

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products do not use samba’s vfs_fruit module

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44142
https://www.samba.org/samba/security/CVE-2021-44142.html

CVE-2020-36516

Linux kernel:  inject data into a victim’s TCP session or terminate that session

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products are not using any affected OpenSSL versions (5.14.21 or older)

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36516

https://csis.gmu.edu/ksun/publications/IPID_side_channel_CCS20.pdf

CVE-2022-0847

A vulnerability in the Linux kernel since 5.8 which allows overwriting data in arbitrary read-only files. This leads to privilege escalation because unprivileged processes can inject code into root processes

AFFECTED

CGF version 8.3.0 is affected by this CVE as it’s using an affected linux kernel version (linux 5.8 →  5.17-rc6).
The fix will be included in all upcoming versions

8.3.0

BNNGF-82852

Update firmware to a fixed version

8.3.1

9.0.0

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0847

https://dirtypipe.cm4all.com/

CVE-2022-0778

OpenSSL (ec-)certificate parsing error. Can be used for DoS

AFFECTED

CGF and SE versions 8.0.5 or older, 8.2.1 or older and 8.3.1 or orler are affected as those firmware versions are using an affected version of OpenSSL.

Patches will be made available, and the fix will be included in all upcoming versions

<= 8.0.5

<= 8.2.1

<= 8.3.1

BNNGF-83054

Update firmware to a fixed version

8.0.6

8.2.2

8.3.1

9.0.0

hotfix-8.2.1-1074

hotfix-8.3.0-1075

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778

CVE-2020-25709

DoS on slapd

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products do not use OpenLDAP

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709

CVE-2020-25710

DoS on OpenDLAP

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products do not use OpenLDAP

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710

CVE-2021-3752

Linux kernel flaw in bluetooth subsystem

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products do not use bluetooth

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3752

CVE-2022-24407

Cyrus SASL SQL plugin issue

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products do not use Cyrus SASL SQL plugins.

https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-24407

CVE-2021-25220

  • CVE-2022-0396

  • CVE-2022-0635

  • CVE-2022-0667

Bind vulnerabilities

AFFECTED

CGF and SE versions 8.0.6 or older, 8.2.1 or older and 8.3.0 are affected as those firmware versions are using an affected version of ISC bind.

Patches will be made available, and the fix will be included in all upcoming versions

<= 8.0.6

<= 8.2.1

8.3.0

BNNGF-83078

Update firmware to a fixed version

8.0.7

8.2.2

8.3.1

9.0.0

hotfix-8.0.6-1076

hotfix-8.2.1-1079

hotfix-8.3.0-1078

https://downloads.isc.org/isc/bind9/9.16.27/doc/arm/html/notes.html#security-fixes

CVE-2020-0465

Linux kernel: local privilege escalation

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products do not use support multi-touch.

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0465

CVE-2020-0466

Linux kernel: local privilege escalation

PARTIALLY AFFECTED

CGF and SE versions 8.2.x and older are affected as those firmware versions are using an affected linux kernel version (<5.9). Newer CGF and SE versions are not affected as those firmware versions are using a fixed linux kernel version. For older CGF and SE version, please upgrade to a recent firmware version >= 8.3.0

8.0.x

8.2.x

8.3.0

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0466

CVE-2021-0920

Linux kernel: local privilege escalation

AFFECTED

All CGF and SE versions 10.0.0 or older are affected as those firmware versions are using an affected linux kernel version (< 5.14).

However, we do consider the risk as low as only named administrators have console access to such devices, and we do consider such users as trusted.

Versions as of 10.0.0 are not affected any longer

8.x

9.x

Disable console access for administrators.

10.0.0

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0920

CVE-2021-3564

Linux kernel: local user can crash system

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products do not use bluetooth.

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3564

CVE-2021-3573

Linux kernel: local privilege escalation

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products do not use bluetooth.

https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-3573

CVE-2021-4155

Linux kernel: data leakage

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products do not use XFS file systems, and this bug is affecting XFS only.

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4155

https://access.redhat.com/security/cve/CVE-2021-4155

CVE-2022-0330

Linux kernel: local privilege escalation

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products do not use linux kernel’s GPU i915 driver.

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0330

https://access.redhat.com/security/cve/cve-2022-0330

CVE-2022-22942

Linux kernel: local privilege escalation

NOT AFFECTED

No currently supported versions of CGF or SE are affected because those products do not use linux kernel’s vmwgfx driver.

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22942

https://ubuntu.com/security/CVE-2022-22942

CVE-2020-15778

OpenSSH: scp: arbitrary commands execution

AFFECTED

All 8.3.0 and older versions of CGF and SE are affected by this CVE, as those firmware versions are using an affected version of OpenSSH (openssh-8.3p1 and older) still using the rcp protocol. All newer versions open OpenSSH (included in all CGF and SE versions newer than 8.3.0) are using sftp instead and are not affected any longer.

8.0.x

8.2.x

BNNGF-71617

Disable scp

8.3.0

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15778

https://access.redhat.com/security/cve/cve-2020-15778

CVE-2021-44228

CVE-2021-45046

CVE-2021-45105

log4j vulnerability

NOT AFFECTED

All currently support versions of CGF and SE are not affected as log4j is not used

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44228

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45105

CVE-2022-22965

Spring Framework RCE via Data Binding on JDK 9+

NOT AFFECTED

All currently support versions of CGF and SE are not affected as neither Sprint Framework nor JDK is used

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22965

https://tanzu.vmware.com/security/cve-2022-22965

CVE-2022-22963

Remote code execution in Spring Cloud Function by malicious Spring Expression

NOT AFFECTED

All currently support versions of CGF and SE are not affected as Sprint Framework is not used

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22963

https://tanzu.vmware.com/security/cve-2022-22963

CVE-2022-22950

Spring framework

NOT AFFECTED

All currently support versions of CGF and SE are not affected as Sprint Framework is not used

https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-22950

https://tanzu.vmware.com/security/cve-2022-22950

CVE-2022-26809

Remote Procedure Call Runtime Remote Code Execution Vulnerability

NOT AFFECTED

All currently support versions of CGF and SE are not affected

https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-26809

CVE-2022-29799 

Linux Privilege Escalation Vulnerability

NOT AFFECTED

All currently support versions of CGF and SE are not affected as all affected services are not used

https://www.microsoft.com/security/blog/2022/04/26/microsoft-finds-new-elevation-of-privilege-linux-vulnerability-nimbuspwn/

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29799

CVE-2022-29800

Linux Privilege Escalation Vulnerability

NOT AFFECTED

All currently support versions of CGF and SE are not affected as all affected services are not used

https://www.microsoft.com/security/blog/2022/04/26/microsoft-finds-new-elevation-of-privilege-linux-vulnerability-nimbuspwn/

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29800

CVE-2022-2274

OpenSSL code injection

NOT AFFECTED

All currently support versions of CGF and SE are not affected as none of the affected versions of OpenSSL is used anywhere.

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2274

https://www.cve.org/CVERecord?id=CVE-2022-2274

CVE-2022-33980

Apache Commons Configuration

NOT AFFECTED

All currently support versions of CGF and SE are not affected as apache is not used

https://www.cve.org/CVERecord?id=CVE-2022-33980

CVE-2018-5391

Linux kernel denial of service

NOT AFFECTED

All currently support versions of CGF and SE are not affected as this bug was fixed in linux kernel version 4.14.71 (and newer 4.14.x, 5.x and 6.x). Other affected liunux kernel versions (3.9 - 4.18) are not used.

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5391

CVE-2022-3786

OpenSSL denial of service

AFFECTED

CGF and SE versions 8.3.1 and older are affected by this vulnerability. Affected features are: SSL inspection.

8.3.0

8.3.1

BNNGF-88199

Disable SSL inspection

8.3.2

9.0.0

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3786
https://cve.org/CVERecord?id=CVE-2022-3786

CVE-2022-3602

OpenSSL denial of service

AFFECTED

CGF and SE versions 8.3.1 and older are affected by this vulnerability. Affected features are: SSL inspection.

8.3.0

8.3.1

BNNGF-88199

Disable SSL inspection

8.3.2

9.0.0

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3602

https://cve.org/CVERecord?id=CVE-2022-3602

CVE - CVE-2022-3996

OpenSSL pot. denial of service

NOT AFFECTED

Using affected version (in extlibs), but not using policy enforcement and affected methods

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3996
https://www.openssl.org/news/vulnerabilities.html

CVE-2023-0286
CVE-2022-4304
CVE-2022-4203
CVE-2023-0215
CVE-2022-4450
CVE-2023-0216
CVE-2023-0217
CVE-2023-0401

OpenSSL vulnerabilities

AFFECTED

All currently support versions of CGF and SE are affected by this CVE.
Hotfixes are going to be released and the fix will be included in all upcoming versions

<= 8.0.6

<= 8.2.2

<= 8.3.1

BNNGF-88199

Update firmware to a fixed version

8.2.3

8.3.2

9.0.0

hotfix-8.0.6-1090

hotfix-8.2.2-1091

hotfix-8.3.1-1093

https://www.openssl.org/news/secadv/20230207.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0286
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4203
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0215
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4450
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0216
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0401

CVE-2023-0464

OpenSSL excessive resource usage 

NOT AFFECTED

All currently support versions of CGF and SE are not affected as this issue applies to policy constraints which is disabled by default, and not enabled anywhere

CVE-2023-38408

OpenSSL: Insufficiently trustworthy search path vulnerability in ssh-agent

NOT AFFECTED

All currently support versions of CGF and SE are not affected as ssh-agent not used (although installed)

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38408

CVE-2023-38802

FRR: denial of service via a crafted BGP update

AFFECTED

CGF and SE versions 8.3.2 and older and 9.0.0 are affected. As we do rate this being of medium severity, fixes will be made available in upcoming versions, but no hotfixes will be released

<= 8.3.2

9.0.0

BNNGF-90953

Update firmware to a fixed version

8.3.3

9.0.1

10.0.0

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38802

https://bugzilla.redhat.com/show_bug.cgi?id=2230983

CVE-2023-38545

libcurl: SOCKS5 heap buffer overflow

NOT AFFECTED

All currently support versions of CGF and SE are not affected as SOCKS5 is not used

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38545
https://curl.se/docs/CVE-2023-38545.html

CVE-2023-38546

libcurl: cookie injection with none file

NOT AFFECTED

All currently support versions of CGF and SE are not affected as the required conditions for the bug are not met in the usage of libcurl in the firmware 

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38546
https://curl.se/docs/CVE-2023-38546.html

CVE-2023-48795

OpenSSH: Terrapin attack

AFFECTED

CGF and SE versions 8.3.2 and older and 9.0.1 and older are affected. As we do rate this being of medium severity, fixes will be made available in upcoming versions, but no hotfixes will be released

<= 8.3.2

<= 9.0.1

BNNGF-92963

Update firmware to a fixed version

8.3.3

9.0.2

10.0.0

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48795

https://www.openssh.com/txt/release-9.6

https://access.redhat.com/security/cve/CVE-2023-48795

CVE-2024-3094

XZ Malicious code vulnerability

NOT AFFECTED

All currently support versions of CGF and SE are not affected as the firmware is not using an affected version of XZ

https://nvd.nist.gov/vuln/detail/CVE-2024-3094

CVE-2024-6387

OpenSSH: "RegreSSHion": signal race condition

AFFECTED

CGF and SE versions 8.3.3 and older and 9.0.3 and older are affected.

Hotfixes are going to be released and the fix will be included in all upcoming versions

<= 8.3.3

<= 9.0.2

BNNGF-94737

Update firmware to a fixed version

8.3.4

9.0.3

10.0.0

hotfix-8.3.3-1122

hotfix-9.0.2-1123

https://nvd.nist.gov/vuln/detail/CVE-2024-6387​

CVE-2024-3596

RADIUS Protocol vulnerability

NOT AFFECTED

All currently support versions of CGF and SE are not affected .
Motivation:

  1. CGF is not acting as Radius-server, but just as Radius-client.

  2. Radius servers MUST be updated to mitigate this CVE. 3. Even if the client was not sending the required attribute, the server is in charge of mitigating the CVE 4. CGF is sending (and validating in the response) an  "Authenticator attribute".

  3. quote: "

n the short term, sending RADIUS/UDP traffic over the

Internet is believed to be secure from this attack when the

Access-Request packets include the Message-Authenticator

attribute, and the RADIUS server drops all Access-Request

packets which are missing a Message-Authenticator

attribute."

https://nvd.nist.gov/vuln/detail/CVE-2024-3596

https://www.kb.cert.org/vuls/id/456537

https://www.inkbridgenetworks.com/web/content/2557?unique=47be02c8aed46c53b0765db185320249ad873d95

CVE-2023-46445

Rogue Extension Negotiation Attack in AsyncSSH

NOT AFFECTED

All currently support versions of CGF and SE are not affected as AsyncSSH is not used

https://nvd.nist.gov/vuln/detail/CVE-2023-46445

CVE-2023-46446

Rogue Session Attack in AsyncSSH

NOT AFFECTED

All currently support versions of CGF and SE are not affected as AsyncSSH is not used

https://nvd.nist.gov/vuln/detail/CVE-2023-46446

CVE-2024-55553

FRR: Possible denial of service with lots of learned routes

AFFECTED

CGF and SE 9.0.4 and older are affected. As we do rate this being of low severity, fixes will be made available in upcoming versions, but no hotfixes will be released

Risk considered low due to:

  • Malicious neighbor must be actively configured.

  • Although FRR project does not give concrete numbers of routes needed to cause denial of service, it is clear route evaluation can only cause problems with huge numbers of routes. Huge numbers of routes are not considered feasible on CGF.

<= 9.0.4

BNNGF-96313

Update firmware to a fixed version

9.0.5

10.0.0

https://nvd.nist.gov/vuln/detail/CVE-2024-55553​

CVE-2024-44070

FRR: bgp_attr_encap in bgpd/bgp_attr.c does not check the actual remaining stream length before taking the TLV value.

PARTIALLY AFFECTED

CGF and SE 9.0.4 and older are affected. As we do rate this being of low severity, fixes will be made available in upcoming versions, but no hotfixes will be released

Risk considered low due to:

  • Malicious neighbor must be actively configured.

  • Malicious Update packet causes invalid value written into `tlv→value` for Tunnel Encap. Tunnel Encap is not configurable, therefore `tlv→value` will not be used. (BGP over VPN is handled differently on CGF.)

<= 9.0.4

BNNGF-96312

Update firmware to a fixed version

9.0.5

10.0.0

https://nvd.nist.gov/vuln/detail/CVE-2024-44070

CVE-2024-12797

OpenSSL:

RFC7250 handshakes with unauthenticated servers don't abort as expected

NOT AFFECTED

All currently support versions of CGF and SE are not affected as no affected OpenSSL version is used

https://nvd.nist.gov/vuln/detail/CVE-2024-12797
https://openssl-library.org/news/secadv/20250211.txt

CVE-2025-26465

OpenSSH: allows an active machine-in-the-middle attack on the OpenSSH client when the VerifyHostKeyDNS option is enabled

NOT AFFECTED

All currently support versions of CGF and SE are not affected as VerifyHostKeyDNS Is not enabled

https://nvd.nist.gov/vuln/detail/CVE-2025-26465

https://blog.qualys.com/vulnerabilities-threat-research/2025/02/18/qualys-tru-discovers-two-vulnerabilities-in-openssh-cve-2025-26465-cve-2025-26465

CVE-2025-26466

OpenSSH: A pre-authentication denial-of-service attack–an asymmetric resource consumption of both memory and CPU

PARTIALLY AFFECTED

All currently support versions of CGF and SE are basically affected, but mitigations (in configuration) in place.

Fixes will be made available in upcoming versions, but no hotfixes will be released

<= 8.3.4

<= 9.0.4

10.0.0

BNNGF-97918

Protect access to SSH by setting a management ACL

https://nvd.nist.gov/vuln/detail/CVE-2025-26466

https://blog.qualys.com/vulnerabilities-threat-research/2025/02/18/qualys-tru-discovers-two-vulnerabilities-in-openssh-cve-2025-26465-cve-2025-26466

CVE-2025-4575

OpenSSL: The x509 application adds trusted use instead of rejected use

NOT AFFECTED

All currently support versions of CGF and SE are not affected as affected code-paths are not used in the firmware

https://nvd.nist.gov/vuln/detail/CVE-2025-4575

https://openssl-library.org/news/secadv/20250522.txt

CVE-2024-25111

Squid: Denial of Service in HTTP Chunked Decoding

AFFECTED

CGF and SE versions 8.3.3 and older and 9.0.2 and older are affected. As we do rate this being of medium severity, fixes will be made available in upcoming versions, but no hotfixes will be released

<= 8.3.4

<= 9.0.2

BNNGF-93811

Update firmware to a fixed version

8.3.4

9.0.2

10.0.0

https://nvd.nist.gov/vuln/detail/CVE-2024-25111

https://github.com/squid-cache/squid/security/advisories/GHSA-72c2-c3wm-8qxc