Vulnerabilities > Netapp > Solidfire Baseboard Management Controller Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-06-07 CVE-2019-25045 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.0.19.
local
low complexity
linux netapp CWE-416
4.6
2021-05-26 CVE-2020-25668 Improper Synchronization vulnerability in multiple products
A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in con_font_op.
local
high complexity
linux debian netapp CWE-662
7.0
2021-05-26 CVE-2020-25670 Use After Free vulnerability in multiple products
A vulnerability was found in Linux Kernel where refcount leak in llcp_sock_bind() causing use-after-free which might lead to privilege escalations.
local
low complexity
linux fedoraproject netapp debian CWE-416
7.8
2021-05-26 CVE-2020-25671 Use After Free vulnerability in multiple products
A vulnerability was found in Linux Kernel, where a refcount leak in llcp_sock_connect() causing use-after-free which might lead to privilege escalations.
local
low complexity
linux fedoraproject netapp debian CWE-416
7.8
2021-05-26 CVE-2020-25673 Resource Exhaustion vulnerability in multiple products
A vulnerability was found in Linux kernel where non-blocking socket in llcp_sock_connect() leads to leak and eventually hanging-up the system.
local
low complexity
linux fedoraproject netapp CWE-400
5.5
2021-05-26 CVE-2021-22543 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest.
local
low complexity
linux fedoraproject debian netapp CWE-119
7.8
2021-05-25 CVE-2021-33574 Use After Free vulnerability in multiple products
The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free.
network
low complexity
gnu fedoraproject netapp debian CWE-416
critical
9.8
2021-05-25 CVE-2020-25672 Memory Leak vulnerability in multiple products
A memory leak vulnerability was found in Linux kernel in llcp_sock_connect
network
low complexity
linux fedoraproject debian netapp CWE-401
7.5
2021-05-21 CVE-2021-31440 Incorrect Calculation vulnerability in multiple products
This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel 5.11.15.
local
high complexity
linux netapp CWE-682
7.0
2021-05-14 CVE-2019-25044 Use After Free vulnerability in multiple products
The block subsystem in the Linux kernel before 5.2 has a use-after-free that can lead to arbitrary code execution in the kernel context and privilege escalation, aka CID-c3e2219216c9.
local
low complexity
linux netapp CWE-416
7.8