Netapp

Hci Baseboard Management Controller

32 vulnerabilities found.

Hinweis: Diese Liste kann unvollständig sein. Daten werden ohne Gewähr im Ursprungsformat bereitgestellt.
  • EPSS 0.02%
  • Published 02.09.2022 05:15:07
  • Last modified 05.05.2025 16:15:19

An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.

  • EPSS 0.1%
  • Published 01.09.2022 21:15:09
  • Last modified 21.11.2024 06:41:20

A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, ...

  • EPSS 0.02%
  • Published 03.04.2022 21:15:08
  • Last modified 25.06.2025 21:00:27

ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.

  • EPSS 0.75%
  • Published 04.02.2022 23:15:12
  • Last modified 21.11.2024 06:37:00

A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel's cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading...

Exploit
  • EPSS 4.09%
  • Published 06.01.2022 04:15:07
  • Last modified 05.05.2025 17:17:28

In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for m_groupSize.

Exploit
  • EPSS 0.37%
  • Published 01.01.2022 19:15:08
  • Last modified 05.05.2025 17:17:28

In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory).

Exploit
  • EPSS 0.14%
  • Published 05.05.2020 07:15:11
  • Last modified 21.11.2024 05:00:00

An issue was discovered in the Linux kernel before 5.6.7. xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write (by a user with the CAP_NET_ADMIN capability) because of a lack of headroom validation.

  • EPSS 0.17%
  • Published 29.04.2020 19:15:12
  • Last modified 21.11.2024 04:59:45

An array overflow was discovered in mt76_add_fragment in drivers/net/wireless/mediatek/mt76/dma.c in the Linux kernel before 5.5.10, aka CID-b102f0c522cf. An oversized packet with too many rx fragments can corrupt memory of adjacent pages.

Exploit
  • EPSS 0.08%
  • Published 29.04.2020 18:15:13
  • Last modified 21.11.2024 04:59:45

usb_sg_cancel in drivers/usb/core/message.c in the Linux kernel before 5.6.8 has a use-after-free because a transfer occurs without a reference, aka CID-056ad39ee925.

Exploit
  • EPSS 0.04%
  • Published 06.02.2020 01:15:10
  • Last modified 21.11.2024 05:39:11

There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c.