Vulnerabilities > Netapp > HCI Baseboard Management Controller > h410s

DATE CVE VULNERABILITY TITLE RISK
2023-06-09 CVE-2023-3141 Use After Free vulnerability in multiple products
A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel.
local
low complexity
linux netapp debian CWE-416
7.1
2023-06-01 CVE-2023-2598 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the fixed buffer registration code for io_uring (io_sqe_buffer_register in io_uring/rsrc.c) in the Linux kernel that allows out-of-bounds access to physical memory beyond the end of the buffer.
local
low complexity
linux netapp CWE-787
7.8
2023-05-08 CVE-2023-32233 Use After Free vulnerability in multiple products
In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory.
local
low complexity
linux redhat netapp CWE-416
7.8
2023-05-01 CVE-2023-2236 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Both io_install_fixed_file and its callers call fput in a file in case of an error, causing a reference underflow which leads to a use-after-free vulnerability. We recommend upgrading past commit 9d94c04c0db024922e886c9fd429659f22f48ea4.
local
low complexity
linux netapp CWE-416
7.8
2023-04-24 CVE-2023-2006 Race Condition vulnerability in multiple products
A race condition was found in the Linux kernel's RxRPC network protocol, within the processing of RxRPC bundles.
local
high complexity
linux netapp CWE-362
7.0
2023-02-26 CVE-2023-26607 Out-of-bounds Read vulnerability in multiple products
In the Linux kernel 6.0.8, there is an out-of-bounds read in ntfs_attr_find in fs/ntfs/attrib.c.
local
low complexity
linux netapp CWE-125
7.1
2023-01-17 CVE-2022-41858 NULL Pointer Dereference vulnerability in multiple products
A flaw was found in the Linux kernel.
local
low complexity
linux netapp CWE-476
7.1
2023-01-13 CVE-2023-23559 Integer Overflow or Wraparound vulnerability in multiple products
In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel through 6.1.5, there is an integer overflow in an addition.
local
low complexity
linux netapp debian CWE-190
7.8
2022-09-21 CVE-2022-41222 Use After Free vulnerability in multiple products
mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.
local
high complexity
linux debian netapp canonical CWE-416
7.0
2022-09-02 CVE-2022-39189 An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17.
local
low complexity
linux netapp
7.8