Product:

Solidfire_baseboard_management_controller

(Netapp)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 31
Date Id Summary Products Score Patch Annotated
2019-08-19 CVE-2019-15220 An issue was discovered in the Linux kernel before 5.2.1. There is a use-after-free caused by a malicious USB device in the drivers/net/wireless/intersil/p54/p54usb.c driver. Ubuntu_linux, Debian_linux, Linux_kernel, Active_iq_unified_manager, Data_availability_services, H410c_firmware, Solidfire_\&_hci_management_node, Solidfire_baseboard_management_controller, Leap 4.6
2019-08-19 CVE-2019-15221 An issue was discovered in the Linux kernel before 5.1.17. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/line6/pcm.c driver. Ubuntu_linux, Debian_linux, Linux_kernel, Active_iq_unified_manager, Data_availability_services, H410c_firmware, Solidfire_\&_hci_management_node, Solidfire_baseboard_management_controller, Leap 4.6
2019-08-19 CVE-2019-15222 An issue was discovered in the Linux kernel before 5.2.8. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/helper.c (motu_microbookii) driver. Linux_kernel, Active_iq_unified_manager, Data_availability_services, H410c_firmware, Solidfire_\&_hci_management_node, Solidfire_baseboard_management_controller, Leap 4.6
2019-08-19 CVE-2019-15223 An issue was discovered in the Linux kernel before 5.1.8. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/line6/driver.c driver. Ubuntu_linux, Linux_kernel, Active_iq_unified_manager, Data_availability_services, H410c_firmware, Solidfire_\&_hci_management_node, Solidfire_baseboard_management_controller 4.6
2021-02-05 CVE-2021-26708 A local privilege escalation was discovered in the Linux kernel before 5.10.13. Multiple race conditions in the AF_VSOCK implementation are caused by wrong locking in net/vmw_vsock/af_vsock.c. The race conditions were implicitly introduced in the commits that added VSOCK multi-transport support. Linux_kernel, Aff_baseboard_management_controller, Baseboard_management_controller_500f_firmware, Baseboard_management_controller_a250_firmware, Cloud_backup, Fas_baseboard_management_controller, Hci_h410c_firmware, Solidfire_\&_hci_management_node, Solidfire_baseboard_management_controller 7.0
2020-04-29 CVE-2020-11884 In the Linux kernel 4.19 through 5.6.7 on the s390 platform, code execution may occur because of a race condition, as demonstrated by code in enable_sacf_uaccess in arch/s390/lib/uaccess.c that fails to protect against a concurrent page table upgrade, aka CID-3f777e19d171. A crash could also occur. Ubuntu_linux, Debian_linux, Fedora, Linux_kernel, A700s_firmware, Active_iq_unified_manager, Bootstrap_os, Cloud_backup, Element_software, H300e_firmware, H300s_firmware, H410c_firmware, H410s_firmware, H500e_firmware, H500s_firmware, H610c_firmware, H610s_firmware, H700e_firmware, H700s_firmware, Hci_management_node, Solidfire, Solidfire_baseboard_management_controller, Steelstore_cloud_integrated_storage 7.0
2021-05-26 CVE-2020-25669 A vulnerability was found in the Linux Kernel where the function sunkbd_reinit having been scheduled by sunkbd_interrupt before sunkbd being freed. Though the dangling pointer is set to NULL in sunkbd_disconnect, there is still an alias in sunkbd_reinit causing Use After Free. Debian_linux, Linux_kernel, Cloud_backup, H300e_firmware, H300s_firmware, H410c_firmware, H410s_firmware, H500e_firmware, H500s_firmware, H700e_firmware, H700s_firmware, Solidfire_\&_hci_management_node, Solidfire_baseboard_management_controller 7.8
2021-09-19 CVE-2021-41073 loop_rw_iter in fs/io_uring.c in the Linux kernel 5.10 through 5.14.6 allows local users to gain privileges by using IORING_OP_PROVIDE_BUFFERS to trigger a free of a kernel buffer, as demonstrated by using /proc/<pid>/maps for exploitation. Debian_linux, Fedora, Linux_kernel, Cloud_backup, H300e_firmware, H300s_firmware, H410c_firmware, H410s_firmware, H500e_firmware, H500s_firmware, H700e_firmware, H700s_firmware, Solidfire_baseboard_management_controller 7.8
2020-04-29 CVE-2020-12464 usb_sg_cancel in drivers/usb/core/message.c in the Linux kernel before 5.6.8 has a use-after-free because a transfer occurs without a reference, aka CID-056ad39ee925. Linux_kernel, Active_iq_unified_manager, Aff_a700s, Cloud_backup, Hci_baseboard_management_controller, Hci_compute_node, Hci_storage_nodes, Solidfire_\&_hci_storage_node, Solidfire_baseboard_management_controller, Steelstore_cloud_integrated_storage 6.7
2020-04-29 CVE-2020-12465 An array overflow was discovered in mt76_add_fragment in drivers/net/wireless/mediatek/mt76/dma.c in the Linux kernel before 5.5.10, aka CID-b102f0c522cf. An oversized packet with too many rx fragments can corrupt memory of adjacent pages. Linux_kernel, Active_iq_unified_manager, Aff_baseboard_management_controller, Cloud_backup, Hci_baseboard_management_controller, Hci_compute_node, Solidfire_\&_hci_management_node, Solidfire_baseboard_management_controller, Steelstore_cloud_integrated_storage 6.7