Lucene search

K
NetappH410s Firmware

274 matches found

CVE
CVE
added 2022/12/18 6:15 a.m.118 views

CVE-2022-47519

An issue was discovered in the Linux kernel before 6.0.11. Missing validation of IEEE80211_P2P_ATTR_OPER_CHANNEL in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger an out-of-bounds write when parsing the channel list attribute from Wi-Fi management fra...

7.8CVSS7.2AI score0.00022EPSS
CVE
CVE
added 2022/02/18 6:15 p.m.117 views

CVE-2021-4090

An out-of-bounds (OOB) memory write flaw was found in the NFSD in the Linux kernel. Missing sanity may lead to a write beyond bmval[bmlen-1] in nfsd4_decode_bitmap4 in fs/nfsd/nfs4xdr.c. In this flaw, a local attacker with user privilege may gain access to out-of-bounds memory, leading to a system ...

7.1CVSS6.7AI score0.00042EPSS
CVE
CVE
added 2022/07/06 7:15 p.m.115 views

CVE-2022-2318

There are use-after-free vulnerabilities caused by timer handler in net/rose/rose_timer.c of linux that allow attackers to crash linux kernel without any privileges.

5.5CVSS6.8AI score0.00063EPSS
CVE
CVE
added 2021/06/29 12:15 p.m.114 views

CVE-2021-28691

Guest triggered use-after-free in Linux xen-netback A malicious or buggy network PV frontend can force Linux netback to disable the interface and terminate the receive kernel thread associated with queue 0 in response to the frontend sending a malformed packet. Such kernel thread termination will l...

7.8CVSS7.3AI score0.00036EPSS
CVE
CVE
added 2022/07/26 5:15 p.m.113 views

CVE-2022-1671

A NULL pointer dereference flaw was found in rxrpc_preparse_s in net/rxrpc/server_key.c in the Linux kernel. This flaw allows a local attacker to crash the system or leak internal kernel information.

7.1CVSS6.5AI score0.00029EPSS
CVE
CVE
added 2022/11/25 4:15 a.m.112 views

CVE-2022-45888

An issue was discovered in the Linux kernel through 6.0.9. drivers/char/xillybus/xillyusb.c has a race condition and use-after-free during physical removal of a USB device.

6.4CVSS6AI score0.0001EPSS
CVE
CVE
added 2023/06/05 9:15 p.m.109 views

CVE-2023-3111

A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag().

7.8CVSS7.4AI score0.00014EPSS
CVE
CVE
added 2023/03/30 8:15 p.m.107 views

CVE-2023-27537

A double free vulnerability exists in libcurl

5.9CVSS5.7AI score0.00053EPSS
CVE
CVE
added 2022/05/25 3:15 p.m.104 views

CVE-2022-1678

An issue was discovered in the Linux Kernel from 4.18 to 4.19, an improper update of sock reference in TCP pacing can lead to memory/netns leak, which can be used by remote clients.

7.5CVSS7.2AI score0.00135EPSS
CVE
CVE
added 2022/12/18 6:15 a.m.104 views

CVE-2022-47521

An issue was discovered in the Linux kernel before 6.0.11. Missing validation of IEEE80211_P2P_ATTR_CHANNEL_LIST in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when parsing the operating channel attribute from Wi-Fi man...

7.8CVSS7.4AI score0.0003EPSS
CVE
CVE
added 2021/06/07 8:15 p.m.103 views

CVE-2019-25045

An issue was discovered in the Linux kernel before 5.0.19. The XFRM subsystem has a use-after-free, related to an xfrm_state_fini panic, aka CID-dbb2483b2a46.

7.8CVSS7AI score0.00139EPSS
CVE
CVE
added 2022/09/14 3:15 p.m.103 views

CVE-2022-3202

A NULL pointer dereference flaw in diFree in fs/jfs/inode.c in Journaled File System (JFS)in the Linux kernel. This could allow a local attacker to crash the system or leak kernel internal information.

7.1CVSS6.5AI score0.00018EPSS
CVE
CVE
added 2021/10/28 4:15 a.m.99 views

CVE-2021-43057

An issue was discovered in the Linux kernel before 5.14.8. A use-after-free in selinux_ptrace_traceme (aka the SELinux handler for PTRACE_TRACEME) could be used by local attackers to cause memory corruption and escalate privileges, aka CID-a3727a8bac0a. This occurs because of an attempt to access t...

7.8CVSS7.4AI score0.00159EPSS
CVE
CVE
added 2025/03/11 2:15 p.m.93 views

CVE-2024-54085

AMI’s SPx containsa vulnerability in the BMC where an Attacker may bypass authentication remotely through the Redfish Host Interface. A successful exploitationof this vulnerability may lead to a loss of confidentiality, integrity, and/oravailability.

10CVSS6.7AI score0.10639EPSS
CVE
CVE
added 2023/05/21 9:15 p.m.89 views

CVE-2023-33250

The Linux kernel 6.3 has a use-after-free in iopt_unmap_iova_range in drivers/iommu/iommufd/io_pagetable.c.

4.4CVSS4.5AI score0.00021EPSS
CVE
CVE
added 2022/04/08 5:15 a.m.88 views

CVE-2022-28796

jbd2_journal_wait_updates in fs/jbd2/transaction.c in the Linux kernel before 5.17.1 has a use-after-free caused by a transaction_t race condition.

7CVSS6.5AI score0.00104EPSS
CVE
CVE
added 2022/02/18 6:15 p.m.85 views

CVE-2022-0646

A flaw use after free in the Linux kernel Management Component Transport Protocol (MCTP) subsystem was found in the way user triggers cancel_work_sync after the unregister_netdev during removing device. A local user could use this flaw to crash the system or escalate their privileges on the system....

7.8CVSS7.5AI score0.00136EPSS
CVE
CVE
added 2022/03/30 4:15 p.m.80 views

CVE-2022-0998

An integer overflow flaw was found in the Linux kernel’s virtio device driver code in the way a user triggers the vhost_vdpa_config_validate function. This flaw allows a local user to crash or potentially escalate their privileges on the system.

7.8CVSS7.5AI score0.00122EPSS
CVE
CVE
added 2021/12/16 5:15 a.m.79 views

CVE-2021-45100

The ksmbd server through 3.4.2, as used in the Linux kernel through 5.15.8, sometimes communicates in cleartext even though encryption has been enabled. This occurs because it sets the SMB2_GLOBAL_CAP_ENCRYPTION flag when using the SMB 3.1.1 protocol, which is a violation of the SMB protocol specif...

7.5CVSS7AI score0.00158EPSS
CVE
CVE
added 2023/05/26 10:15 p.m.76 views

CVE-2023-2898

There is a null-pointer-dereference flaw found in f2fs_write_end_io in fs/f2fs/data.c in the Linux kernel. This flaw allows a local privileged user to cause a denial of service problem.

4.7CVSS5.9AI score0.00021EPSS
CVE
CVE
added 2021/06/07 8:15 p.m.75 views

CVE-2018-25015

An issue was discovered in the Linux kernel before 4.14.16. There is a use-after-free in net/sctp/socket.c for a held lock after a peel off, aka CID-a0ff660058b8.

7.8CVSS7.4AI score0.00054EPSS
CVE
CVE
added 2021/06/07 8:15 p.m.68 views

CVE-2020-36387

An issue was discovered in the Linux kernel before 5.8.2. fs/io_uring.c has a use-after-free related to io_async_task_func and ctx reference holding, aka CID-6d816e088c35.

7.8CVSS7.3AI score0.00057EPSS
CVE
CVE
added 2023/07/24 4:15 p.m.68 views

CVE-2023-32252

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the handling of SMB2_LOGOFF commands. The issue results from the lack of proper validation of a pointer prior to accessing it. An attacker can leverage this vulnerability to create...

7.5CVSS7.9AI score0.00133EPSS
CVE
CVE
added 2021/11/02 10:15 p.m.66 views

CVE-2017-5123

Insufficient data validation in waitid allowed an user to escape sandboxes on Linux.

8.8CVSS7.4AI score0.01984EPSS
Total number of security vulnerabilities274