Lucene search

K
NetappH500s Firmware

16 matches found

CVE
CVE
added 2024/05/06 8:15 p.m.6461 views

CVE-2024-33599

nscd: Stack-based buffer overflow in netgroup cache If the Name Service Cache Daemon's (nscd) fixed size cache is exhaustedby client requests then a subsequent client request for netgroup datamay result in a stack-based buffer overflow. This flaw was introducedin glibc 2.15 when the cache was added...

8.1CVSS8.4AI score0.00578EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.630 views

CVE-2022-0185

A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN priv...

8.4CVSS8.1AI score0.01135EPSS
CVE
CVE
added 2019/09/19 6:15 p.m.562 views

CVE-2019-14821

An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->...

8.8CVSS9AI score0.00058EPSS
CVE
CVE
added 2021/05/26 11:15 a.m.505 views

CVE-2021-22543

An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allows users with the ability to start and control a VM to read/write random pages of memory and ca...

8.7CVSS7.6AI score0.00005EPSS
CVE
CVE
added 2021/03/17 3:15 p.m.342 views

CVE-2021-28660

rtw_wx_set_scan in drivers/staging/rtl8188eu/os_dep/ioctl_linux.c in the Linux kernel through 5.11.6 allows writing beyond the end of the ->ssid[] array. NOTE: from the perspective of kernel.org releases, CVE IDs are not normally used for drivers/staging/* (unfinished work); however, system inte...

8.8CVSS7.6AI score0.00093EPSS
CVE
CVE
added 2022/03/29 3:15 p.m.285 views

CVE-2022-1055

A use-after-free exists in the Linux Kernel in tc_new_tfilter that could allow a local attacker to gain privilege escalation. The exploit requires unprivileged user namespaces. We recommend upgrading past commit 04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5

8.6CVSS7.7AI score0.00021EPSS
CVE
CVE
added 2022/10/29 8:15 p.m.264 views

CVE-2022-42915

curl before 7.86.0 has a double free. If curl is told to use an HTTP proxy for a transfer with a non-HTTP(S) URL, it sets up the connection to the remote server by issuing a CONNECT request to the proxy, and then tunnels the rest of the protocol through. An HTTP proxy might refuse this request (HTT...

8.1CVSS8.9AI score0.00432EPSS
CVE
CVE
added 2023/03/30 8:15 p.m.262 views

CVE-2023-27534

A path traversal vulnerability exists in curl

8.8CVSS8.8AI score0.001EPSS
CVE
CVE
added 2021/05/21 3:15 p.m.249 views

CVE-2021-31440

This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel 5.11.15. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of e...

8.8CVSS7.4AI score0.01589EPSS
CVE
CVE
added 2022/05/26 5:15 p.m.248 views

CVE-2022-22576

An improper authentication vulnerability exists in curl 7.33.0 to and including 7.82.0 which might allow reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This affects SASL-enabled protocols:...

8.1CVSS8AI score0.00296EPSS
CVE
CVE
added 2022/03/25 7:15 p.m.229 views

CVE-2021-4157

An out of memory bounds write flaw (1 or 2 bytes of memory) in the Linux kernel NFS subsystem was found in the way users use mirroring (replication of files with NFS). A user, having access to the NFS mount, could potentially use this flaw to crash the system or escalate privileges on the system.

8CVSS7.6AI score0.00047EPSS
CVE
CVE
added 2021/06/11 4:15 p.m.220 views

CVE-2021-22901

curl 7.75.0 through 7.76.1 suffers from a use-after-free vulnerability resulting in already freed memory being used when a TLS 1.3 session ticket arrives over a connection. A malicious server can use this in rare unfortunate circumstances to potentially reach remote code execution in the client. Wh...

8.1CVSS8.2AI score0.00272EPSS
CVE
CVE
added 2023/03/30 8:15 p.m.205 views

CVE-2023-27533

A vulnerability in input validation exists in curl

8.8CVSS8.8AI score0.00098EPSS
CVE
CVE
added 2022/03/16 12:15 a.m.192 views

CVE-2022-27223

In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16.12, the endpoint index is not validated and might be manipulated by the host for out-of-array access.

8.8CVSS8.1AI score0.00125EPSS
CVE
CVE
added 2022/01/25 4:15 p.m.121 views

CVE-2021-34866

This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel 5.14-rc3. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of ...

8.8CVSS7.6AI score0.00133EPSS
CVE
CVE
added 2021/11/02 10:15 p.m.66 views

CVE-2017-5123

Insufficient data validation in waitid allowed an user to escape sandboxes on Linux.

8.8CVSS7.4AI score0.01984EPSS