Lucene search

K
NetappHci Baseboard Management Controllerh610s

17 matches found

CVE
CVE
added 2020/05/05 7:15 a.m.421 views

CVE-2020-12659

An issue was discovered in the Linux kernel before 5.6.7. xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write (by a user with the CAP_NET_ADMIN capability) because of a lack of headroom validation.

7.2CVSS6.5AI score0.00135EPSS
CVE
CVE
added 2019/12/08 1:15 a.m.396 views

CVE-2019-19447

In the Linux kernel 5.0.21, mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c, related to dump_orphan_list in fs/ext4/super.c.

7.8CVSS8AI score0.01689EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.384 views

CVE-2019-19063

Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption), aka CID-3f9361695113.

4.9CVSS6.5AI score0.00075EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.383 views

CVE-2019-19060

A memory leak in the adis_update_scan_mode() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-ab612b1daf41.

7.8CVSS7.5AI score0.00527EPSS
CVE
CVE
added 2019/12/24 12:15 a.m.339 views

CVE-2019-19947

In the Linux kernel through 5.4.6, there are information leaks of uninitialized memory to a USB device in the drivers/net/can/usb/kvaser_usb/kvaser_usb_leaf.c driver, aka CID-da2311a6385c.

4.6CVSS5.1AI score0.00112EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.321 views

CVE-2019-19052

A memory leak in the gs_can_open() function in drivers/net/can/usb/gs_usb.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures, aka CID-fb5be6a7b486.

7.8CVSS7.5AI score0.01318EPSS
CVE
CVE
added 2020/04/29 6:15 p.m.319 views

CVE-2020-12464

usb_sg_cancel in drivers/usb/core/message.c in the Linux kernel before 5.6.8 has a use-after-free because a transfer occurs without a reference, aka CID-056ad39ee925.

7.2CVSS6.6AI score0.00056EPSS
CVE
CVE
added 2022/01/01 7:15 p.m.292 views

CVE-2021-45960

In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory).

9CVSS9.1AI score0.00385EPSS
CVE
CVE
added 2019/12/25 4:15 a.m.282 views

CVE-2019-19966

In the Linux kernel before 5.1.6, there is a use-after-free in cpia2_exit() in drivers/media/usb/cpia2/cpia2_v4l.c that will cause denial of service, aka CID-dea37a972655.

4.6CVSS6.1AI score0.00132EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.264 views

CVE-2019-19054

A memory leak in the cx23888_ir_probe() function in drivers/media/pci/cx23885/cx23888-ir.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering kfifo_alloc() failures, aka CID-a7b2df76b42b.

4.7CVSS6.2AI score0.00076EPSS
CVE
CVE
added 2019/12/22 8:15 p.m.262 views

CVE-2019-19922

kernel/sched/fair.c in the Linux kernel before 5.3.9, when cpu.cfs_quota_us is used (e.g., with Kubernetes), allows attackers to cause a denial of service against non-cpu-bound applications by generating a workload that triggers unwanted slice expiration, aka CID-de53fd7aedb1. (In other words, alth...

5.5CVSS6.4AI score0.00091EPSS
CVE
CVE
added 2022/01/06 4:15 a.m.239 views

CVE-2021-46143

In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for m_groupSize.

8.1CVSS8.9AI score0.04193EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.229 views

CVE-2019-19057

Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering mwifiex_map_pci_memory() failures, aka CID-d10dcb615c8e.

3.3CVSS6.1AI score0.0008EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.185 views

CVE-2019-19061

A memory leak in the adis_update_scan_mode_burst() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-9c0530e898f3.

7.8CVSS6.7AI score0.00932EPSS
CVE
CVE
added 2020/04/29 7:15 p.m.152 views

CVE-2020-12465

An array overflow was discovered in mt76_add_fragment in drivers/net/wireless/mediatek/mt76/dma.c in the Linux kernel before 5.5.10, aka CID-b102f0c522cf. An oversized packet with too many rx fragments can corrupt memory of adjacent pages.

7.2CVSS6.6AI score0.00169EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.125 views

CVE-2019-19053

A memory leak in the rpmsg_eptdev_write_iter() function in drivers/rpmsg/rpmsg_char.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering copy_from_iter_full() failures, aka CID-bbe692e349e2.

7.8CVSS7.5AI score0.00422EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.113 views

CVE-2019-19044

Two memory leaks in the v3d_submit_cl_ioctl() function in drivers/gpu/drm/v3d/v3d_gem.c in the Linux kernel before 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering kcalloc() or v3d_job_init() failures, aka CID-29cd13cfd762.

7.8CVSS7AI score0.00647EPSS