Lucene search

K
NetappH300s Firmware

274 matches found

CVE
CVE
added 2022/04/03 9:15 p.m.188 views

CVE-2022-28389

mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.

5.5CVSS6.1AI score0.0002EPSS
CVE
CVE
added 2022/06/02 2:15 p.m.186 views

CVE-2022-30115

Using its HSTS support, curl can be instructed to use HTTPS directly insteadof using an insecure clear-text HTTP step even when HTTP is provided in theURL. This mechanism could be bypassed if the host name in the given URL used atrailing dot while not using one when it built the HSTS cache. Or the ...

4.3CVSS5.4AI score0.00045EPSS
CVE
CVE
added 2023/09/20 1:15 p.m.184 views

CVE-2023-4236

A flaw in the networking code handling DNS-over-TLS queries may cause named to terminate unexpectedly due to an assertion failure. This happens when internal data structures are incorrectly reused under significant DNS-over-TLS query load.This issue affects BIND 9 versions 9.18.0 through 9.18.18 an...

7.5CVSS7.5AI score0.0013EPSS
CVE
CVE
added 2022/10/21 8:15 p.m.183 views

CVE-2022-3649

A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch t...

7CVSS6.6AI score0.00078EPSS
CVE
CVE
added 2023/03/30 8:15 p.m.183 views

CVE-2023-27538

An authentication bypass vulnerability exists in libcurl prior to v8.0.0 where it reuses a previously established SSH connection despite the fact that an SSH option was modified, which should have prevented reuse. libcurl maintains a pool of previously used connections to reuse them for subsequent ...

7.7CVSS7.1AI score0.00007EPSS
CVE
CVE
added 2022/05/03 4:15 p.m.181 views

CVE-2022-1343

The function OCSP_basic_verify verifies the signer certificate on an OCSP response. In the case where the (non-default) flag OCSP_NOCHECKS is used then the response will be positive (meaning a successful verification) even in the case where the response signing certificate fails to verify. It is an...

5.3CVSS7AI score0.00127EPSS
CVE
CVE
added 2022/05/17 5:15 p.m.180 views

CVE-2022-1116

Integer Overflow or Wraparound vulnerability in io_uring of Linux Kernel allows local attacker to cause memory corruption and escalate privileges to root. This issue affects: Linux Kernel versions prior to 5.4.189; version 5.4.24 and later versions.

7.8CVSS7.6AI score0.00032EPSS
CVE
CVE
added 2023/04/25 9:15 p.m.180 views

CVE-2023-2269

A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c in the Linux Kernel Device Mapper-Multipathing sub-component.

4.4CVSS6AI score0.0002EPSS
CVE
CVE
added 2022/11/25 4:15 a.m.179 views

CVE-2022-45887

An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.

4.7CVSS5.8AI score0.00008EPSS
CVE
CVE
added 2022/05/19 10:15 a.m.173 views

CVE-2022-1183

On vulnerable configurations, the named daemon may, in some circumstances, terminate with an assertion failure. Vulnerable configurations are those that include a reference to http within the listen-on statements in their named.conf. TLS is used by both DNS over TLS (DoT) and DNS over HTTPS (DoH), ...

7.5CVSS7.3AI score0.00234EPSS
CVE
CVE
added 2022/06/02 2:15 p.m.173 views

CVE-2022-1652

Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service ...

7.8CVSS8AI score0.00214EPSS
CVE
CVE
added 2022/03/18 12:15 p.m.172 views

CVE-2022-0742

Memory leak in icmp6 implementation in Linux Kernel 5.13+ allows a remote attacker to DoS a host by making it go out-of-memory via icmp6 packets of type 130 or 131. We recommend upgrading past commit 2d3916f3189172d5c69d33065c3c21119fe539fc.

9.1CVSS8.1AI score0.02207EPSS
CVE
CVE
added 2022/11/27 2:15 a.m.172 views

CVE-2022-45919

An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.

7CVSS7.6AI score0.00014EPSS
CVE
CVE
added 2021/05/06 1:15 p.m.169 views

CVE-2021-3501

A flaw was found in the Linux kernel in versions before 5.12. The value of internal.ndata, in the KVM API, is mapped to an array index, which can be updated by a user process at anytime which could lead to an out-of-bounds write. The highest threat from this vulnerability is to data integrity and s...

7.1CVSS6.3AI score0.00039EPSS
CVE
CVE
added 2022/05/03 4:15 p.m.169 views

CVE-2022-1434

The OpenSSL 3.0 implementation of the RC4-MD5 ciphersuite incorrectly uses the AAD data as the MAC key. This makes the MAC key trivially predictable. An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 3.0 recipient...

5.9CVSS7.3AI score0.00059EPSS
CVE
CVE
added 2021/06/11 4:15 p.m.165 views

CVE-2021-22897

curl 7.61.0 through 7.76.1 suffers from exposure of data element to wrong session due to a mistake in the code for CURLOPT_SSL_CIPHER_LIST when libcurl is built to use the Schannel TLS library. The selected cipher set was stored in a single "static" variable in the library, which has the surprising...

5.3CVSS5.5AI score0.00761EPSS
CVE
CVE
added 2022/07/01 8:15 a.m.163 views

CVE-2022-2274

The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequen...

10CVSS9.8AI score0.56498EPSS
CVE
CVE
added 2022/03/22 12:15 p.m.162 views

CVE-2022-0667

When the vulnerability is triggered the BIND process will exit. BIND 9.18.0

7.5CVSS7.5AI score0.00694EPSS
CVE
CVE
added 2022/11/25 4:15 a.m.161 views

CVE-2022-45884

An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvbdev.c has a use-after-free, related to dvb_register_device dynamically allocating fops.

7CVSS6.6AI score0.00012EPSS
CVE
CVE
added 2022/08/24 4:15 p.m.158 views

CVE-2021-4204

An out-of-bounds (OOB) memory access flaw was found in the Linux kernel's eBPF due to an Improper Input Validation. This flaw allows a local attacker with a special privilege to crash the system or leak internal information.

7.1CVSS6.5AI score0.00706EPSS
CVE
CVE
added 2022/05/02 4:15 a.m.158 views

CVE-2022-29968

An issue was discovered in the Linux kernel through 5.17.5. io_rw_init_file in fs/io_uring.c lacks initialization of kiocb->private.

7.8CVSS7.2AI score0.01142EPSS
CVE
CVE
added 2022/11/25 4:15 a.m.158 views

CVE-2022-45886

An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_net.c has a .disconnect versus dvb_device_open race condition that leads to a use-after-free.

7CVSS6.7AI score0.00012EPSS
CVE
CVE
added 2022/02/16 7:15 p.m.153 views

CVE-2021-3760

A flaw was found in the Linux kernel. A use-after-free vulnerability in the NFC stack can lead to a threat to confidentiality, integrity, and system availability.

7.8CVSS7.5AI score0.00098EPSS
CVE
CVE
added 2021/11/15 9:15 p.m.153 views

CVE-2021-42374

An out-of-bounds heap read in Busybox's unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed. This can be triggered by any applet/format that

5.3CVSS5.9AI score0.00071EPSS
CVE
CVE
added 2022/08/29 3:15 p.m.153 views

CVE-2022-1199

A flaw was found in the Linux kernel. This flaw allows an attacker to crash the Linux kernel by simulating amateur radio from the user space, resulting in a null-ptr-deref vulnerability and a use-after-free vulnerability.

7.5CVSS6.9AI score0.00133EPSS
CVE
CVE
added 2023/05/26 9:15 p.m.152 views

CVE-2023-28320

A denial of service vulnerability exists in curl

5.9CVSS6.3AI score0.00641EPSS
CVE
CVE
added 2021/11/15 9:15 p.m.151 views

CVE-2021-42377

An attacker-controlled pointer free in Busybox's hush applet leads to denial of service and possible code execution when processing a crafted shell command, due to the shell mishandling the &&& string. This may be used for remote code execution under rare conditions of filtered command input.

9.8CVSS9.5AI score0.03035EPSS
CVE
CVE
added 2022/08/22 3:15 p.m.150 views

CVE-2022-2873

An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system.

5.5CVSS6AI score0.00027EPSS
CVE
CVE
added 2022/03/10 5:43 p.m.147 views

CVE-2021-3739

A NULL pointer dereference flaw was found in the btrfs_rm_device function in fs/btrfs/volumes.c in the Linux Kernel, where triggering the bug requires ‘CAP_SYS_ADMIN’. This flaw allows a local attacker to crash the system or leak kernel internal information. The highest threat from this vulnerabili...

7.1CVSS6.4AI score0.00021EPSS
CVE
CVE
added 2021/10/21 5:15 p.m.146 views

CVE-2021-42327

dp_link_settings_write in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c in the Linux kernel through 5.14.14 allows a heap-based buffer overflow by an attacker who can write a string to the AMD GPU display drivers debug filesystem. There are no checks on size within parse_write_buffer_in...

6.7CVSS7.1AI score0.00216EPSS
CVE
CVE
added 2023/06/23 8:15 p.m.146 views

CVE-2023-3212

A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel. It occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structure after it has been freed and set to NULL. A privileged local user could use this flaw to cause a kern...

4.4CVSS6.3AI score0.00011EPSS
CVE
CVE
added 2023/06/21 5:15 p.m.145 views

CVE-2023-2911

If the recursive-clients quota is reached on a BIND 9 resolver configured with both stale-answer-enable yes; and stale-answer-client-timeout 0;, a sequence of serve-stale-related lookups could cause named to loop and terminate unexpectedly due to a stack overflow.This issue affects BIND 9 versions ...

7.5CVSS7.6AI score0.00182EPSS
CVE
CVE
added 2023/04/24 11:15 p.m.142 views

CVE-2023-2007

The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the k...

7.8CVSS8AI score0.00028EPSS
CVE
CVE
added 2023/03/31 4:15 p.m.140 views

CVE-2023-28464

hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.

7.8CVSS7.3AI score0.00013EPSS
CVE
CVE
added 2022/03/23 12:15 p.m.135 views

CVE-2022-0635

Versions affected: BIND 9.18.0 When a vulnerable version of named receives a series of specific queries, the named process will eventually terminate due to a failed assertion check.

7.5CVSS7.3AI score0.00781EPSS
CVE
CVE
added 2021/09/20 6:15 a.m.133 views

CVE-2021-38300

arch/mips/net/bpf_jit.c in the Linux kernel before 5.4.10 can generate undesirable machine code when transforming unprivileged cBPF programs, allowing execution of arbitrary code within the kernel context. This occurs because conditional branches can exceed the 128 KB limit of the MIPS architecture...

7.8CVSS7.5AI score0.00045EPSS
CVE
CVE
added 2022/05/26 5:15 p.m.133 views

CVE-2022-1882

A use-after-free flaw was found in the Linux kernel’s pipes functionality in how a user performs manipulations with the pipe post_one_notification() after free_pipe_info() that is already called. This flaw allows a local user to crash or potentially escalate their privileges on the system.

7.8CVSS7.3AI score0.00024EPSS
CVE
CVE
added 2021/06/24 12:15 p.m.132 views

CVE-2020-28097

The vgacon subsystem in the Linux kernel before 5.8.10 mishandles software scrollback. There is a vgacon_scrolldelta out-of-bounds read, aka CID-973c096f6a85.

5.9CVSS6.3AI score0.00147EPSS
CVE
CVE
added 2021/05/14 11:15 p.m.131 views

CVE-2019-25044

The block subsystem in the Linux kernel before 5.2 has a use-after-free that can lead to arbitrary code execution in the kernel context and privilege escalation, aka CID-c3e2219216c9. This is related to blk_mq_free_rqs and blk_cleanup_queue.

7.8CVSS7.6AI score0.00133EPSS
CVE
CVE
added 2022/12/18 6:15 a.m.131 views

CVE-2022-47520

An issue was discovered in the Linux kernel before 6.0.11. Missing offset validation in drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000 wireless driver can trigger an out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink packet.

7.1CVSS6.6AI score0.0002EPSS
CVE
CVE
added 2021/11/15 9:15 p.m.130 views

CVE-2021-42373

A NULL pointer dereference in Busybox's man applet leads to denial of service when a section name is supplied but no page argument is given

5.5CVSS6.8AI score0.00052EPSS
CVE
CVE
added 2021/11/15 9:15 p.m.129 views

CVE-2021-42375

An incorrect handling of a special element in Busybox's ash applet leads to denial of service when processing a crafted shell command, due to the shell mistaking specific characters for reserved characters. This may be used for DoS under rare conditions of filtered command input.

5.5CVSS7AI score0.00051EPSS
CVE
CVE
added 2021/12/08 5:15 a.m.127 views

CVE-2018-25020

The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and net/core/filter.c.

7.8CVSS7.1AI score0.00028EPSS
CVE
CVE
added 2023/10/16 3:15 a.m.122 views

CVE-2023-40791

extract_user_to_sg in lib/scatterlist.c in the Linux kernel before 6.4.12 fails to unpin pages in a certain situation, as demonstrated by a WARNING for try_grab_page.

6.3CVSS6AI score0.00039EPSS
CVE
CVE
added 2022/08/23 8:15 p.m.121 views

CVE-2022-2938

A flaw was found in the Linux kernel's implementation of Pressure Stall Information. While the feature is disabled by default, it could allow an attacker to crash the system or have other memory-corruption side effects.

7.8CVSS7.1AI score0.0002EPSS
CVE
CVE
added 2022/01/25 4:15 p.m.120 views

CVE-2021-34866

This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel 5.14-rc3. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of ...

8.8CVSS7.6AI score0.00133EPSS
CVE
CVE
added 2022/04/13 7:15 a.m.120 views

CVE-2022-29156

drivers/infiniband/ulp/rtrs/rtrs-clt.c in the Linux kernel before 5.16.12 has a double free related to rtrs_clt_dev_release.

7.8CVSS7.5AI score0.00102EPSS
CVE
CVE
added 2022/08/05 5:15 p.m.119 views

CVE-2022-1973

A use-after-free flaw was found in the Linux kernel in log_replay in fs/ntfs3/fslog.c in the NTFS journal. This flaw allows a local attacker to crash the system and leads to a kernel information leak problem.

7.1CVSS6.5AI score0.00019EPSS
CVE
CVE
added 2022/01/29 10:15 p.m.119 views

CVE-2022-24122

kernel/ucount.c in the Linux kernel 5.14 through 5.16.4, when unprivileged user namespaces are enabled, allows a use-after-free and privilege escalation because a ucounts object can outlive its namespace.

7.8CVSS7.4AI score0.00186EPSS
CVE
CVE
added 2022/12/18 6:15 a.m.119 views

CVE-2022-47518

An issue was discovered in the Linux kernel before 6.0.11. Missing validation of the number of channels in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when copying the list of operating channels from Wi-Fi management fr...

7.8CVSS7.4AI score0.00024EPSS
Total number of security vulnerabilities274