Baseboard Management Controller H410s NetApp Baseboard Management Controller H410s

Do you want an email whenever new security vulnerabilities are reported in NetApp Baseboard Management Controller H410s?

By the Year

In 2024 there have been 0 vulnerabilities in NetApp Baseboard Management Controller H410s . Last year Baseboard Management Controller H410s had 2 security vulnerabilities published. Right now, Baseboard Management Controller H410s is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 2 7.00
2022 2 7.80
2021 1 7.50
2020 1 6.70
2019 0 0.00
2018 0 0.00

It may take a day or so for new Baseboard Management Controller H410s vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent NetApp Baseboard Management Controller H410s Security Vulnerabilities

A use-after-free flaw was found in btsdio_remove in drivers\bluetooth\btsdio.c in the Linux Kernel

CVE-2023-1989 7 - High - April 11, 2023

A use-after-free flaw was found in btsdio_remove in drivers\bluetooth\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.

Dangling pointer

do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call

CVE-2023-28466 7 - High - March 16, 2023

do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).

NULL Pointer Dereference

A vulnerability was found in the Linux kernels cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function

CVE-2022-0492 7.8 - High - March 03, 2022

A vulnerability was found in the Linux kernels cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.

AuthZ

net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10

CVE-2022-25636 7.8 - High - February 24, 2022

net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.

Improper Privilege Management

In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has an information leak because of certain use of a hash table which, although big, doesn't properly consider

CVE-2021-45485 7.5 - High - December 25, 2021

In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has an information leak because of certain use of a hash table which, although big, doesn't properly consider that IPv6-based attackers can typically choose among many IPv6 source addresses.

Use of a Broken or Risky Cryptographic Algorithm

In the Linux kernel before 5.4.12, drivers/input/input.c has out-of-bounds writes

CVE-2019-20636 6.7 - Medium - April 08, 2020

In the Linux kernel before 5.4.12, drivers/input/input.c has out-of-bounds writes via a crafted keycode table, as demonstrated by input_set_keycode, aka CID-cb222aed03d7.

Memory Corruption

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for NetApp H615c or by NetApp? Click the Watch button to subscribe.

NetApp
Vendor

subscribe