Vulnerabilities (CVE)

Filtered by vendor Netapp Subscribe
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-3857 7 Debian, Fedoraproject, Libssh2 and 4 more 13 Debian Linux, Fedora, Libssh2 and 10 more 2020-10-15 6.8 MEDIUM 8.8 HIGH
An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit signal are parsed. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.
CVE-2019-3855 8 Apple, Debian, Fedoraproject and 5 more 14 Xcode, Debian Linux, Fedora and 11 more 2020-10-15 9.3 HIGH 8.8 HIGH
An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.
CVE-2019-7221 7 Canonical, Debian, Fedoraproject and 4 more 15 Ubuntu Linux, Debian Linux, Fedora and 12 more 2020-10-15 4.6 MEDIUM 7.8 HIGH
The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.
CVE-2019-8936 5 Fedoraproject, Hpe, Netapp and 2 more 6 Fedora, Hpux-ntp, Clustered Data Ontap and 3 more 2020-10-07 5.0 MEDIUM 7.5 HIGH
NTP through 4.2.8p12 has a NULL Pointer Dereference.
CVE-2019-11243 2 Kubernetes, Netapp 2 Kubernetes, Trident 2020-10-02 4.3 MEDIUM 8.1 HIGH
In Kubernetes v1.12.0-v1.12.4 and v1.13.0, the rest.AnonymousClientConfig() method returns a copy of the provided config, with credentials removed (bearer token, username/password, and client certificate/key data). In the affected versions, rest.AnonymousClientConfig() did not effectively clear service account credentials loaded using rest.InClusterConfig()
CVE-2018-16890 8 Canonical, Debian, F5 and 5 more 10 Ubuntu Linux, Debian Linux, Big-ip Access Policy Manager and 7 more 2020-09-18 5.0 MEDIUM 7.5 HIGH
libcurl versions from 7.36.0 to before 7.64.0 is vulnerable to a heap buffer out-of-bounds read. The function handling incoming NTLM type-2 messages (`lib/vauth/ntlm.c:ntlm_decode_type2_target`) does not validate incoming data correctly and is subject to an integer overflow vulnerability. Using that overflow, a malicious or broken NTLM server could trick libcurl to accept a bad length + offset combination that would lead to a buffer read out-of-bounds.
CVE-2019-5491 1 Netapp 1 Clustered Data Ontap 2020-08-24 5.0 MEDIUM 7.5 HIGH
Clustered Data ONTAP versions prior to 9.1P15 and 9.3 prior to 9.3P7 are susceptible to a vulnerability which discloses sensitive information to an unauthenticated user.
CVE-2019-9946 3 Cncf, Kubernetes, Netapp 3 Portmap, Kubernetes, Cloud Insights 2020-08-24 5.0 MEDIUM 7.5 HIGH
Cloud Native Computing Foundation (CNCF) CNI (Container Networking Interface) 0.7.4 has a network firewall misconfiguration which affects Kubernetes. The CNI 'portmap' plugin, used to setup HostPorts for CNI, inserts rules at the front of the iptables nat chains; which take precedence over the KUBE- SERVICES chain. Because of this, the HostPort/portmap rule could match incoming traffic even if there were better fitting, more specific service definition rules like NodePorts later in the chain. The issue is fixed in CNI 0.7.5 and Kubernetes 1.11.9, 1.12.7, 1.13.5, and 1.14.0.
CVE-2019-6977 5 Canonical, Debian, Libgd and 2 more 5 Ubuntu Linux, Debian Linux, Libgd and 2 more 2020-08-24 6.8 MEDIUM 8.8 HIGH
gdImageColorMatch in gd_color_match.c in the GD Graphics Library (aka LibGD) 2.2.5, as used in the imagecolormatch function in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1, has a heap-based buffer overflow. This can be exploited by an attacker who is able to trigger imagecolormatch calls with crafted image data.
CVE-2019-5501 1 Netapp 1 Data Ontap 2020-08-24 5.0 MEDIUM 7.5 HIGH
Data ONTAP operating in 7-Mode versions prior to 8.2.5P3 may disclose sensitive LDAP account information to unauthenticated remote attackers.
CVE-2019-5496 1 Netapp 1 Oncommand Insight 2020-08-24 5.0 MEDIUM 7.5 HIGH
Oncommand Insight versions prior to 7.3.5 shipped without certain HTTP Security headers configured which could allow an attacker to obtain sensitive information via unspecified vectors.
CVE-2019-5494 1 Netapp 1 Oncommand Unified Manager 2020-08-24 5.0 MEDIUM 7.5 HIGH
OnCommand Unified Manager 7-Mode prior to version 5.2.4 shipped without certain HTTP Security headers configured which could allow an attacker to obtain sensitive information via unspecified vectors.
CVE-2019-5493 1 Netapp 1 Data Ontap 2020-08-24 4.3 MEDIUM 7.5 HIGH
Data ONTAP operating in 7-Mode versions prior to 8.2.5P3 are susceptible to a vulnerability which discloses information to an unauthenticated attacker. A successful attack requires that multiple non-default options be enabled.
CVE-2019-5492 1 Netapp 2 Element Plug-in For Vcenter Server, Hyper Converged Infrastructure Compute Node 2020-08-24 5.0 MEDIUM 7.5 HIGH
Element Plug-in for vCenter Server versions prior to 4.2.3 may disclose sensitive account information to an unauthenticated attacker. NetApp HCI Compute Node versions prior to 1.4P2 bundle affected versions of Element Plug-in for vCenter Server.
CVE-2019-3462 3 Canonical, Debian, Netapp 5 Ubuntu Linux, Advanced Package Tool, Debian Linux and 2 more 2020-08-24 9.3 HIGH 8.1 HIGH
Incorrect sanitation of the 302 redirect field in HTTP transport method of apt versions 1.4.8 and earlier can lead to content injection by a MITM attacker, potentially leading to remote code execution on the target machine.
CVE-2019-2534 3 Canonical, Netapp, Oracle 6 Ubuntu Linux, Oncommand Unified Manager, Oncommand Workflow Automation and 3 more 2020-08-24 5.5 MEDIUM 7.1 HIGH
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.6.42 and prior, 5.7.24 and prior and 8.0.13 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 7.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N).
CVE-2019-2435 2 Netapp, Oracle 4 Active Iq Unified Manager, Oncommand Workflow Automation, Snapcenter and 1 more 2020-08-24 5.8 MEDIUM 8.1 HIGH
Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/Python). Supported versions that are affected are 8.0.13 and prior and 2.1.8 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Connectors accessible data as well as unauthorized access to critical data or complete access to all MySQL Connectors accessible data. CVSS 3.0 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N).
CVE-2019-17274 1 Netapp 6 All Flash Fabric-attached Storage A400, All Flash Fabric-attached Storage A400 Firmware, Fabric-attached Storage 8300 and 3 more 2020-08-24 7.2 HIGH 7.8 HIGH
NetApp FAS 8300/8700 and AFF A400 Baseboard Management Controller (BMC) firmware versions 13.x prior to 13.1P1 were shipped with a default account enabled that could allow unauthorized arbitrary command execution via local access.
CVE-2018-7185 6 Canonical, Hpe, Netapp and 3 more 23 Ubuntu Linux, Hpux-ntp, Hci and 20 more 2020-08-24 5.0 MEDIUM 7.5 HIGH
The protocol engine in ntp 4.2.6 before 4.2.8p11 allows a remote attackers to cause a denial of service (disruption) by continually sending a packet with a zero-origin timestamp and source IP address of the "other side" of an interleaved association causing the victim ntpd to reset its association.
CVE-2018-7184 5 Canonical, Netapp, Ntp and 2 more 10 Ubuntu Linux, Cloud Backup, Steelstore Cloud Integrated Storage and 7 more 2020-08-24 5.0 MEDIUM 7.5 HIGH
ntpd in ntp 4.2.8p4 before 4.2.8p11 drops bad packets before updating the "received" timestamp, which allows remote attackers to cause a denial of service (disruption) by sending a packet with a zero-origin timestamp causing the association to reset and setting the contents of the packet as the most recent timestamp. This issue is a result of an incomplete fix for CVE-2015-7704.
CVE-2018-6445 2 Brocade, Netapp 2 Network Advisor, Brocade Network Advisor 2020-08-24 5.0 MEDIUM 7.5 HIGH
A Vulnerability in Brocade Network Advisor versions before 14.0.3 could allow a remote unauthenticated attacker to export the current user database which includes the encrypted (not hashed) password of the systems. The attacker could gain access to the Brocade Network Advisor System after extracting/decrypting the passwords.
CVE-2018-19931 2 Gnu, Netapp 2 Binutils, Vasa Provider 2020-08-24 6.8 MEDIUM 7.8 HIGH
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils through 2.31. There is a heap-based buffer overflow in bfd_elf32_swap_phdr_in in elfcode.h because the number of program headers is not restricted.
CVE-2018-14883 4 Canonical, Debian, Netapp and 1 more 4 Ubuntu Linux, Debian Linux, Storage Automation Store and 1 more 2020-08-24 5.0 MEDIUM 7.5 HIGH
An issue was discovered in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8. An Integer Overflow leads to a heap-based buffer over-read in exif_thumbnail_extract of exif.c.
CVE-2018-12015 6 Apple, Archive\, Canonical and 3 more 9 Mac Os X, \, Ubuntu Linux and 6 more 2020-08-24 6.4 MEDIUM 7.5 HIGH
In Perl through 5.26.2, the Archive::Tar module allows remote attackers to bypass a directory-traversal protection mechanism, and overwrite arbitrary files, via an archive file containing a symlink and a regular file with the same name.
CVE-2018-11237 4 Gnu, Netapp, Oracle and 1 more 9 Glibc, Data Ontap Edge, Element Software Management and 6 more 2020-08-24 4.6 MEDIUM 7.8 HIGH
An AVX-512-optimized implementation of the mempcpy function in the GNU C Library (aka glibc or libc6) 2.27 and earlier may write data beyond the target buffer, leading to a buffer overflow in __mempcpy_avx512_no_vzeroupper.
CVE-2016-9131 4 Debian, Isc, Netapp and 1 more 12 Debian Linux, Bind, Data Ontap Edge and 9 more 2020-08-19 5.0 MEDIUM 7.5 HIGH
named in ISC BIND 9.x before 9.9.9-P5, 9.10.x before 9.10.4-P5, and 9.11.x before 9.11.0-P2 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a malformed response to an RTYPE ANY query.
CVE-2016-8864 4 Debian, Isc, Netapp and 1 more 11 Debian Linux, Bind, Data Ontap Edge and 8 more 2020-08-17 5.0 MEDIUM 7.5 HIGH
named in ISC BIND 9.x before 9.9.9-P4, 9.10.x before 9.10.4-P4, and 9.11.x before 9.11.0-P1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a DNAME record in the answer section of a response to a recursive query, related to db.c and resolver.c.
CVE-2020-8574 1 Netapp 1 Active Iq Unified Manager 2020-08-12 4.6 MEDIUM 7.8 HIGH
Active IQ Unified Manager for Linux versions prior to 9.6 ship with the Java Management Extension Remote Method Invocation (JMX RMI) service enabled allowing unauthorized code execution to local users.
CVE-2015-7703 5 Debian, Netapp, Ntp and 2 more 13 Debian Linux, Clustered Data Ontap, Data Ontap and 10 more 2020-06-18 4.3 MEDIUM 7.5 HIGH
The "pidfile" or "driftfile" directives in NTP ntpd 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77, when ntpd is configured to allow remote configuration, allows remote attackers with an IP address that is allowed to send configuration requests, and with knowledge of the remote configuration password to write to arbitrary files via the :config command.
CVE-2015-7701 5 Debian, Netapp, Ntp and 2 more 13 Debian Linux, Clustered Data Ontap, Data Ontap and 10 more 2020-06-18 5.0 MEDIUM 7.5 HIGH
Memory leak in the CRYPTO_ASSOC function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (memory consumption).
CVE-2015-7692 5 Debian, Netapp, Ntp and 2 more 13 Debian Linux, Clustered Data Ontap, Data Ontap and 10 more 2020-06-18 5.0 MEDIUM 7.5 HIGH
The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash). NOTE: This vulnerability exists due to an incomplete fix for CVE-2014-9750.
CVE-2015-7691 5 Debian, Netapp, Ntp and 2 more 13 Debian Linux, Clustered Data Ontap, Data Ontap and 10 more 2020-06-18 5.0 MEDIUM 7.5 HIGH
The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash) via crafted packets containing particular autokey operations. NOTE: This vulnerability exists due to an incomplete fix for CVE-2014-9750.
CVE-2015-7849 2 Netapp, Ntp 6 Clustered Data Ontap, Data Ontap, Oncommand Balance and 3 more 2020-06-18 6.5 MEDIUM 8.8 HIGH
Use-after-free vulnerability in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to possibly execute arbitrary code or cause a denial of service (crash) via crafted packets.
CVE-2015-7854 2 Netapp, Ntp 6 Clustered Data Ontap, Data Ontap, Oncommand Balance and 3 more 2020-06-18 6.5 MEDIUM 8.8 HIGH
Buffer overflow in the password management functionality in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted key file.
CVE-2018-1000656 2 Netapp, Palletsprojects 4 Active Iq, Hyper Converged Infrastructure, Ontap Select Deploy Utility and 1 more 2020-06-09 5.0 MEDIUM 7.5 HIGH
The Pallets Project flask version Before 0.12.3 contains a CWE-20: Improper Input Validation vulnerability in flask that can result in Large amount of memory usage possibly leading to denial of service. This attack appear to be exploitable via Attacker provides JSON data in incorrect encoding. This vulnerability appears to have been fixed in 0.12.3. NOTE: this may overlap CVE-2019-1010083.
CVE-2019-5500 1 Netapp 14 Aff A200, Aff A200 Firmware, Aff A220 and 11 more 2020-05-14 5.0 MEDIUM 7.5 HIGH
Certain versions of the NetApp Service Processor and Baseboard Management Controller firmware allow a remote unauthenticated attacker to cause a Denial of Service (DoS).
CVE-2020-8571 1 Netapp 1 Storagegrid 2020-03-18 5.0 MEDIUM 7.5 HIGH
StorageGRID (formerly StorageGRID Webscale) versions 10.0.0 through 11.3 prior to 11.2.0.8 and 11.3.0.4 are susceptible to a vulnerability which allows an unauthenticated remote attacker to cause a Denial of Service (DoS).
CVE-2013-3322 1 Netapp 1 Oncommand System Manager 2020-02-05 9.0 HIGH 7.2 HIGH
NetApp OnCommand System Manager 2.1 and earlier allows remote attackers to inject arbitrary commands in the Halt/Reboot interface.
CVE-2013-3321 1 Netapp 1 Oncommand System Manager 2020-01-31 6.0 MEDIUM 7.5 HIGH
NetApp OnCommand System Manager 2.1 and earlier allows remote attackers to include arbitrary files through specially crafted requests to the "diagnostic" page using the SnapMirror log path parameter.
CVE-2018-20796 2 Gnu, Netapp 4 Glibc, Cloud Backup, Ontap Select Deploy Administration Utility and 1 more 2019-11-05 5.0 MEDIUM 7.5 HIGH
In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\227|)(\\1\\1|t1|\\\2537)+' in grep.
CVE-2018-7182 3 Canonical, Netapp, Ntp 3 Ubuntu Linux, Element Software, Ntp 2019-10-31 5.0 MEDIUM 7.5 HIGH
The ctl_getitem method in ntpd in ntp-4.2.8p6 before 4.2.8p11 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted mode 6 packet with a ntpd instance from 4.2.8p6 through 4.2.8p10.
CVE-2018-18066 2 Net-snmp, Netapp 7 Net-snmp, Cloud Backup, Data Ontap and 4 more 2019-10-16 5.0 MEDIUM 7.5 HIGH
snmp_oid_compare in snmplib/snmp_api.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an unauthenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.
CVE-2018-5737 2 Isc, Netapp 3 Bind, Cloud Backup, Data Ontap Edge 2019-10-09 5.0 MEDIUM 7.5 HIGH
A problem with the implementation of the new serve-stale feature in BIND 9.12 can lead to an assertion failure in rbtdb.c, even when stale-answer-enable is off. Additionally, problematic interaction between the serve-stale feature and NSEC aggressive negative caching can in some cases cause undesirable behavior from named, such as a recursion loop or excessive logging. Deliberate exploitation of this condition could cause operational problems depending on the particular manifestation -- either degradation or denial of service. Affects BIND 9.12.0 and 9.12.1.
CVE-2018-5734 2 Isc, Netapp 3 Bind, Data Ontap Edge, Solidfire Element Os Management Node 2019-10-09 5.0 MEDIUM 7.5 HIGH
While handling a particular type of malformed packet BIND erroneously selects a SERVFAIL rcode instead of a FORMERR rcode. If the receiving view has the SERVFAIL cache feature enabled, this can trigger an assertion failure in badcache.c when the request doesn't contain all of the expected information. Affects BIND 9.10.5-S1 to 9.10.5-S4, 9.10.6-S1, 9.10.6-S2.
CVE-2017-3145 4 Debian, Isc, Netapp and 1 more 9 Debian Linux, Bind, Data Ontap Edge and 6 more 2019-10-09 5.0 MEDIUM 7.5 HIGH
BIND was improperly sequencing cleanup operations on upstream recursion fetch contexts, leading in some cases to a use-after-free error that can trigger an assertion failure and crash in named. Affects BIND 9.0.0 to 9.8.x, 9.9.0 to 9.9.11, 9.10.0 to 9.10.6, 9.11.0 to 9.11.2, 9.9.3-S1 to 9.9.11-S1, 9.10.5-S1 to 9.10.6-S1, 9.12.0a1 to 9.12.0rc1.
CVE-2017-3137 4 Debian, Isc, Netapp and 1 more 11 Debian Linux, Bind, Data Ontap Edge and 8 more 2019-10-09 5.0 MEDIUM 7.5 HIGH
Mistaken assumptions about the ordering of records in the answer section of a response containing CNAME or DNAME resource records could lead to a situation in which named would exit with an assertion failure when processing a response in which records occurred in an unusual order. Affects BIND 9.9.9-P6, 9.9.10b1->9.9.10rc1, 9.10.4-P6, 9.10.5b1->9.10.5rc1, 9.11.0-P3, 9.11.1b1->9.11.1rc1, and 9.9.9-S8.
CVE-2017-15519 1 Netapp 1 Snapcenter Server 2019-10-03 6.4 MEDIUM 7.2 HIGH
Versions of SnapCenter 2.0 through 3.0.1 allow unauthenticated remote attackers to view and modify backup related data via the Plug-in for NAS File Services. All users are urged to move to version 3.0.1 and perform the mitigation steps or upgrade to 4.0 following the product documentation.
CVE-2018-5490 1 Netapp 1 Clustered Data Ontap 2019-10-03 6.5 MEDIUM 8.8 HIGH
Read-Only export policy rules are not correctly enforced in Clustered Data ONTAP 8.3 Release Candidate versions and therefore may allow more than "read-only" access from authenticated SMBv2 and SMBv3 clients. This behavior has been resolved in the GA release. Customers running prior release candidates (RCs) are requested to update their systems to the NetApp Data ONTAP 8.3 GA release.
CVE-2018-5486 2 Linux, Netapp 2 Linux Kernel, Oncommand Unified Manager 2019-10-03 4.6 MEDIUM 7.8 HIGH
NetApp OnCommand Unified Manager for Linux versions 7.2 though 7.3 ship with the Java Debug Wire Protocol (JDWP) enabled which allows unauthorized local attackers to execute arbitrary code.
CVE-2018-5485 2 Microsoft, Netapp 2 Windows, Oncommand Unified Manager 2019-10-03 4.6 MEDIUM 7.8 HIGH
NetApp OnCommand Unified Manager for Windows versions 7.2 through 7.3 are susceptible to a vulnerability which could lead to a privilege escalation attack.