Lucene search

K

Data Ontap Security Vulnerabilities

cve
cve

CVE-2021-26989

Clustered Data ONTAP versions prior to 9.3P21, 9.5P16, 9.6P12, 9.7P9 and 9.8 are susceptible to a vulnerability which could allow a remote authenticated attacker to cause a Denial of Service (DoS) on clustered Data ONTAP configured for SMB...

6.5CVSS

6.4AI Score

0.001EPSS

2021-03-04 09:15 PM
36
2
cve
cve

CVE-2021-26988

Clustered Data ONTAP versions prior to 9.3P21, 9.5P16, 9.6P12, 9.7P8 and 9.8 are susceptible to a vulnerability which could allow unauthorized tenant users to discover information related to converting a 7-Mode directory to Cluster-mode such as Storage Virtual Machine (SVM) names, volume names,...

3.5CVSS

4.7AI Score

0.0004EPSS

2021-03-04 09:15 PM
38
2
cve
cve

CVE-2020-13817

ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remote attackers to cause a denial of service (daemon exit or system time change) by predicting transmit timestamps for use in spoofed packets. The victim must be relying on unauthenticated IPv4 time sources. There must be an off-path...

7.4CVSS

7.2AI Score

0.059EPSS

2020-06-04 01:15 PM
386
6
cve
cve

CVE-2020-11868

ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows an off-path attacker to block unauthenticated synchronization via a server mode packet with a spoofed source IP address, because transmissions are rescheduled even when a packet lacks a valid origin...

7.5CVSS

7.3AI Score

0.033EPSS

2020-04-17 04:15 AM
461
5
cve
cve

CVE-2019-5502

SMB in Data ONTAP operating in 7-Mode versions prior to 8.2.5P3 has weak cryptography which when exploited could lead to information disclosure or addition or modification of...

9.1CVSS

6.3AI Score

0.002EPSS

2019-08-05 07:15 PM
40
cve
cve

CVE-2019-8936

NTP through 4.2.8p12 has a NULL Pointer...

7.5CVSS

7.3AI Score

0.008EPSS

2019-05-15 04:29 PM
276
cve
cve

CVE-2018-18605

A heap-based buffer over-read issue was discovered in the function sec_merge_hash_lookup in merge.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31, because _bfd_add_merge_section mishandles section merges when size is not a multiple of entsize. A...

5.5CVSS

6AI Score

0.005EPSS

2018-10-23 05:29 PM
129
cve
cve

CVE-2018-18607

An issue was discovered in elf_link_input_bfd in elflink.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. There is a NULL pointer dereference in elf_link_input_bfd when used for finding STT_TLS symbols without any TLS section. A specially crafted ELF....

5.5CVSS

5.9AI Score

0.005EPSS

2018-10-23 05:29 PM
123
cve
cve

CVE-2018-18606

An issue was discovered in the merge_strings function in merge.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. There is a NULL pointer dereference in _bfd_add_merge_section when attempting to merge sections with large alignments. A specially crafted....

5.5CVSS

5.9AI Score

0.005EPSS

2018-10-23 05:29 PM
118
cve
cve

CVE-2018-18066

snmp_oid_compare in snmplib/snmp_api.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an unauthenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of...

7.5CVSS

7.2AI Score

0.004EPSS

2018-10-08 06:29 PM
167
cve
cve

CVE-2018-18065

_set_key in agent/helpers/table_container.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an authenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of...

6.5CVSS

6.1AI Score

0.004EPSS

2018-10-08 06:29 PM
173
cve
cve

CVE-2018-15473

OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and...

5.3CVSS

5.7AI Score

0.02EPSS

2018-08-17 07:29 PM
3975
6
cve
cve

CVE-2016-10708

sshd in OpenSSH before 7.4 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an out-of-sequence NEWKEYS message, as demonstrated by Honggfuzz, related to kex.c and...

7.5CVSS

7.1AI Score

0.052EPSS

2018-01-21 10:29 PM
3569
4
cve
cve

CVE-2016-1895

NetApp Data ONTAP before 8.2.5 and 8.3.x before 8.3.2P12 allow remote authenticated users to cause a denial of service via vectors related to unsafe user input string...

6.5CVSS

6.5AI Score

0.001EPSS

2017-09-01 09:29 PM
19
cve
cve

CVE-2015-7746

NetApp Data ONTAP before 8.2.4, when operating in 7-Mode, allows remote attackers to bypass authentication and (1) obtain sensitive information from or (2) modify volumes via vectors related to UTF-8 in the volume...

9.8CVSS

7.2AI Score

0.005EPSS

2017-09-01 01:29 PM
21
cve
cve

CVE-2017-12859

NetApp Data ONTAP before 8.2.5, when operating in 7-Mode in NFS environments, allows remote attackers to cause a denial of service via unspecified...

5.9CVSS

6.9AI Score

0.002EPSS

2017-08-18 04:29 PM
28
cve
cve

CVE-2015-7702

The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash). NOTE: This vulnerability exists due to an incomplete fix for...

6.5CVSS

6.9AI Score

0.014EPSS

2017-08-07 08:29 PM
112
cve
cve

CVE-2015-7701

Memory leak in the CRYPTO_ASSOC function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (memory...

7.5CVSS

8.1AI Score

0.045EPSS

2017-08-07 08:29 PM
134
cve
cve

CVE-2015-7850

ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to cause a denial of service (infinite loop or crash) by pointing the key file at the log...

6.5CVSS

7.2AI Score

0.009EPSS

2017-08-07 08:29 PM
118
cve
cve

CVE-2015-7852

ntpq in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash) via crafted mode 6 response...

5.9CVSS

7.1AI Score

0.037EPSS

2017-08-07 08:29 PM
100
cve
cve

CVE-2015-7853

The datalen parameter in the refclock driver in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a negative input...

9.8CVSS

9.5AI Score

0.073EPSS

2017-08-07 08:29 PM
148
2
cve
cve

CVE-2015-7691

The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash) via crafted packets containing particular autokey operations. NOTE: This vulnerability exists due to an incomplete fix for...

7.5CVSS

6.9AI Score

0.016EPSS

2017-08-07 08:29 PM
122
cve
cve

CVE-2015-7692

The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash). NOTE: This vulnerability exists due to an incomplete fix for...

7.5CVSS

6.9AI Score

0.033EPSS

2017-08-07 08:29 PM
122
cve
cve

CVE-2015-7705

The rate limiting feature in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to have unspecified impact via a large number of crafted...

9.8CVSS

9.3AI Score

0.012EPSS

2017-08-07 08:29 PM
139
4
cve
cve

CVE-2015-7849

Use-after-free vulnerability in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to possibly execute arbitrary code or cause a denial of service (crash) via crafted...

8.8CVSS

9.1AI Score

0.01EPSS

2017-08-07 08:29 PM
73
cve
cve

CVE-2015-7855

The decodenetnum function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (assertion failure) via a 6 or mode 7 packet containing a long data...

6.5CVSS

7.4AI Score

0.971EPSS

2017-08-07 08:29 PM
109
cve
cve

CVE-2015-7704

The ntpd client in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service via a number of crafted "KOD"...

7.5CVSS

7AI Score

0.873EPSS

2017-08-07 08:29 PM
141
cve
cve

CVE-2015-7854

Buffer overflow in the password management functionality in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted key...

8.8CVSS

9.2AI Score

0.008EPSS

2017-08-07 08:29 PM
68
cve
cve

CVE-2015-7871

Crypto-NAK packets in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to bypass...

9.8CVSS

9.2AI Score

0.97EPSS

2017-08-07 08:29 PM
234
cve
cve

CVE-2015-7703

The "pidfile" or "driftfile" directives in NTP ntpd 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77, when ntpd is configured to allow remote configuration, allows remote attackers with an IP address that is allowed to send configuration requests, and with knowledge of the remote configuration...

7.5CVSS

7.7AI Score

0.352EPSS

2017-07-24 02:29 PM
114
cve
cve

CVE-2016-3400

NetApp Data ONTAP 8.1 and 8.2, when operating in 7-Mode, allows man-in-the-middle attackers to obtain sensitive information, gain privileges, or cause a denial of service via vectors related to the SMB...

7.5CVSS

7.5AI Score

0.003EPSS

2017-07-03 04:29 PM
22
cve
cve

CVE-2016-5374

NetApp Data ONTAP 9.0 and 9.1 before 9.1P1 allows remote authenticated users that own SMB-hosted data to bypass intended sharing restrictions by leveraging improper handling of the owner_rights ACL...

8.8CVSS

7.1AI Score

0.002EPSS

2017-03-01 08:59 PM
20
cve
cve

CVE-2015-8322

NetApp OnCommand System Manager 8.3.x before 8.3.2 allows remote authenticated users to execute arbitrary code via unspecified...

8.8CVSS

8.1AI Score

0.004EPSS

2017-02-07 05:59 PM
26
cve
cve

CVE-2016-6495

NetApp Data ONTAP before 8.2.4P5, when operating in 7-Mode, allows remote attackers to obtain information about the volumes configured for HTTP...

5.9CVSS

7.2AI Score

0.003EPSS

2017-02-07 05:59 PM
26
cve
cve

CVE-2016-2518

The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode...

5.3CVSS

6.1AI Score

0.003EPSS

2017-01-30 09:59 PM
115
4
cve
cve

CVE-2015-7886

NetApp Data ONTAP before 8.2.4P1, when 7-Mode and HTTP access are enabled, allows remote attackers to obtain sensitive volume information via unspecified...

3.7CVSS

7AI Score

0.002EPSS

2016-01-18 05:59 AM
23
cve
cve

CVE-2008-3349

Multiple unspecified vulnerabilities in NetApp Data ONTAP, as used on NetApp and IBM eServer platforms, allow remote attackers to execute arbitrary commands, cause a denial of service (system crash), or obtain sensitive information, probably related to insufficient access control for HTTP...

8AI Score

0.008EPSS

2008-07-28 05:41 PM
13
cve
cve

CVE-2008-3160

Multiple unspecified vulnerabilities in IBM Data ONTAP 7.1 before 7.1.3, as used by IBM System Storage N series Filer and IBM System Storage N series Gateway, have unknown impact and attack...

6.8AI Score

0.008EPSS

2008-07-14 06:41 PM
17
cve
cve

CVE-2004-2539

Unknown vulnerability in Network Appliance NetCache 5.2 and Data ONTAP 6.0 allows remote attackers to cause a denial of service (panic and reboot) and possibly other impacts via unknown attack vectors, possibly related to unspecified worms, as identified by bug...

7.6AI Score

0.018EPSS

2004-12-31 05:00 AM
18