Note:
This project will be discontinued after December 13, 2021. [more]
Product:
Hci_baseboard_management_controller
(Netapp)Repositories |
Unknown: This might be proprietary software. |
#Vulnerabilities | 31 |
Date | Id | Summary | Products | Score | Patch | Annotated |
---|---|---|---|---|---|---|
2020-02-06 | CVE-2020-8648 | There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c. | Brocade_fabric_operating_system_firmware, Ubuntu_linux, Debian_linux, Linux_kernel, Active_iq_unified_manager, Cloud_backup, Hci_baseboard_management_controller, Solidfire_baseboard_management_controller, Leap | 7.1 | ||
2020-05-05 | CVE-2020-12659 | An issue was discovered in the Linux kernel before 5.6.7. xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write (by a user with the CAP_NET_ADMIN capability) because of a lack of headroom validation. | Linux_kernel, Active_iq_unified_manager, Aff_baseboard_management_controller, Cloud_backup, Hci_baseboard_management_controller, Solidfire_\&_hci_management_node, Solidfire_baseboard_management_controller, Steelstore_cloud_integrated_storage | 6.7 | ||
2022-01-01 | CVE-2021-45960 | In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory). | Debian_linux, Libexpat, Active_iq_unified_manager, Hci_baseboard_management_controller, Oncommand_workflow_automation, Solidfire_\&_hci_management_node, Sinema_remote_connect_server, Nessus | 8.8 | ||
2022-01-06 | CVE-2021-46143 | In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for m_groupSize. | Libexpat, Active_iq_unified_manager, Clustered_data_ontap, Hci_baseboard_management_controller, Oncommand_workflow_automation, Solidfire_\&_hci_management_node, Sinema_remote_connect_server, Nessus | 7.8 | ||
2022-02-04 | CVE-2021-4154 | A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel's cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system. | Linux_kernel, Hci_baseboard_management_controller, Enterprise_linux, Virtualization | 8.8 | ||
2022-04-03 | CVE-2022-28390 | ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free. | Debian_linux, Fedora, Linux_kernel, Hci_baseboard_management_controller | 7.8 | ||
2022-09-01 | CVE-2022-1729 | A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc. | Linux_kernel, Hci_baseboard_management_controller | 7.0 | ||
2022-09-02 | CVE-2022-39189 | An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations. | Linux_kernel, Hci_baseboard_management_controller | 7.8 | ||
2022-09-21 | CVE-2022-41222 | mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move. | Ubuntu_linux, Debian_linux, Linux_kernel, Hci_baseboard_management_controller | 7.0 | ||
2023-01-13 | CVE-2023-23559 | In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel through 6.1.5, there is an integer overflow in an addition. | Debian_linux, Linux_kernel, Hci_baseboard_management_controller | 7.8 |