Lucene search

K

Data Ontap Security Vulnerabilities

cve
cve

CVE-2020-8285

curl 7.21.0 to and including 7.73.0 is vulnerable to uncontrolled recursion due to a stack overflow issue in FTP wildcard match...

7.5CVSS

7.7AI Score

0.007EPSS

2020-12-14 08:15 PM
255
10
cve
cve

CVE-2020-8284

A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service...

3.7CVSS

6AI Score

0.001EPSS

2020-12-14 08:15 PM
263
14
cve
cve

CVE-2020-1971

The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves...

5.9CVSS

5.5AI Score

0.004EPSS

2020-12-08 04:15 PM
722
39
cve
cve

CVE-2020-8698

Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.6AI Score

0.0005EPSS

2020-11-12 06:15 PM
254
6
cve
cve

CVE-2020-8696

Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-11-12 06:15 PM
288
6
cve
cve

CVE-2020-0590

Improper input validation in BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-11-12 06:15 PM
47
cve
cve

CVE-2020-13954

By default, Apache CXF creates a /services page containing a listing of the available endpoint names and addresses. This webpage is vulnerable to a reflected Cross-Site Scripting (XSS) attack via the styleSheetPath, which allows a malicious actor to inject javascript into the web page. This...

6.1CVSS

5.8AI Score

0.178EPSS

2020-11-12 01:15 PM
97
11
cve
cve

CVE-2020-8579

Clustered Data ONTAP versions 9.7 through 9.7P7 are susceptible to a vulnerability which allows an attacker with access to an intercluster LIF to cause a Denial of Service...

7.5CVSS

7.3AI Score

0.001EPSS

2020-10-27 02:15 PM
22
cve
cve

CVE-2020-7070

In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when PHP is processing incoming HTTP cookie values, the cookie names are url-decoded. This may lead to cookies with prefixes like __Host confused with cookies that decode to such prefix, thus leading to an attacker...

5.3CVSS

6.5AI Score

0.004EPSS

2020-10-02 03:15 PM
1052
6
cve
cve

CVE-2020-7069

In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when AES-CCM mode is used with openssl_encrypt() function with 12 bytes IV, only first 7 bytes of the IV is actually used. This can lead to both decreased security and incorrect encryption...

6.5CVSS

6.6AI Score

0.002EPSS

2020-10-02 03:15 PM
1423
5
cve
cve

CVE-2020-24718

bhyve, as used in FreeBSD through 12.1 and illumos (e.g., OmniOS CE through r151034 and OpenIndiana through Hipster 2020.04), does not properly restrict VMCS and VMCB read/write operations, as demonstrated by a root user in a container on an Intel system, who can gain privileges by modifying...

8.2CVSS

8.2AI Score

0.001EPSS

2020-09-25 04:23 AM
45
cve
cve

CVE-2020-24977

GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit...

6.5CVSS

6.9AI Score

0.003EPSS

2020-09-04 12:15 AM
379
2
cve
cve

CVE-2020-8576

Clustered Data ONTAP versions prior to 9.3P19, 9.5P14, 9.6P9 and 9.7 are susceptible to a vulnerability which when successfully exploited could lead to addition or modification of data or disclosure of sensitive...

5.4CVSS

5.4AI Score

0.001EPSS

2020-09-02 08:15 PM
20
cve
cve

CVE-2020-11993

Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools. Configuring the LogLevel of mod_http2 above "info" will mitigate this.....

7.5CVSS

8.6AI Score

0.003EPSS

2020-08-07 04:15 PM
2700
In Wild
4
cve
cve

CVE-2020-11984

Apache HTTP server 2.4.32 to 2.4.44 mod_proxy_uwsgi info disclosure and possible...

9.8CVSS

9.3AI Score

0.011EPSS

2020-08-07 04:15 PM
11270
In Wild
3
cve
cve

CVE-2020-14155

libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C...

5.3CVSS

6.4AI Score

0.007EPSS

2020-06-15 05:15 PM
224
4
cve
cve

CVE-2020-7456

In FreeBSD 12.1-STABLE before r361918, 12.1-RELEASE before p6, 11.4-STABLE before r361919, 11.3-RELEASE before p10, and 11.4-RC2 before p1, an invalid memory location may be used for HID items if the push/pop level is not restored within the processing of that HID item allowing an attacker with...

6.8CVSS

6.6AI Score

0.001EPSS

2020-06-09 07:15 PM
30
cve
cve

CVE-2020-13817

ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remote attackers to cause a denial of service (daemon exit or system time change) by predicting transmit timestamps for use in spoofed packets. The victim must be relying on unauthenticated IPv4 time sources. There must be an off-path...

7.4CVSS

7.2AI Score

0.059EPSS

2020-06-04 01:15 PM
393
6
cve
cve

CVE-2019-5614

In FreeBSD 12.1-STABLE before r356035, 12.1-RELEASE before 12.1-RELEASE-p4, 11.3-STABLE before r356036, and 11.3-RELEASE before 11.3-RELEASE-p8, incomplete packet data validation may result in accessing out-of-bounds memory leading to a kernel panic or other unpredictable...

9.8CVSS

9.2AI Score

0.002EPSS

2020-04-29 12:15 AM
63
cve
cve

CVE-2019-15874

In FreeBSD 12.1-STABLE before r356035, 12.1-RELEASE before 12.1-RELEASE-p4, 11.3-STABLE before r356036, and 11.3-RELEASE before 11.3-RELEASE-p8, incomplete packet data validation may result in memory access after it has been freed leading to a kernel panic or other unpredictable...

9.8CVSS

9.3AI Score

0.002EPSS

2020-04-29 12:15 AM
65
cve
cve

CVE-2020-11868

ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows an off-path attacker to block unauthenticated synchronization via a server mode packet with a spoofed source IP address, because transmissions are rescheduled even when a packet lacks a valid origin...

7.5CVSS

7.3AI Score

0.033EPSS

2020-04-17 04:15 AM
467
5
cve
cve

CVE-2020-7595

xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file...

7.5CVSS

7.6AI Score

0.006EPSS

2020-01-21 11:15 PM
526
4
cve
cve

CVE-2019-20388

xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory...

7.5CVSS

7.6AI Score

0.009EPSS

2020-01-21 11:15 PM
484
2
cve
cve

CVE-2019-19956

xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak related to...

7.5CVSS

7.5AI Score

0.004EPSS

2019-12-24 04:15 PM
399
4
cve
cve

CVE-2019-5508

Clustered Data ONTAP versions 9.2 through 9.4 are susceptible to a vulnerability which allows an attacker to use l2ping to cause a Denial of Service...

7.5CVSS

7.3AI Score

0.001EPSS

2019-10-25 07:15 PM
166
cve
cve

CVE-2019-5506

Clustered Data ONTAP versions 9.0 and higher do not enforce hostname verification under certain circumstances making them susceptible to impersonation via man-in-the-middle...

5.9CVSS

5.7AI Score

0.001EPSS

2019-10-09 07:15 PM
25
cve
cve

CVE-2019-10092

In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malformed and instead point to a page of their choice. This would only be exploitable where a server was set up with...

6.1CVSS

7.3AI Score

0.071EPSS

2019-09-26 04:15 PM
3015
3
cve
cve

CVE-2019-5612

In FreeBSD 12.0-STABLE before r351264, 12.0-RELEASE before 12.0-RELEASE-p10, 11.3-STABLE before r351265, 11.3-RELEASE before 11.3-RELEASE-p3, and 11.2-RELEASE before 11.2-RELEASE-p14, the kernel driver for /dev/midistat implements a read handler that is not thread-safe. A multi-threaded program...

7.5CVSS

7.2AI Score

0.001EPSS

2019-08-30 09:15 AM
29
cve
cve

CVE-2019-5611

In FreeBSD 12.0-STABLE before r350828, 12.0-RELEASE before 12.0-RELEASE-p10, 11.3-STABLE before r350829, 11.3-RELEASE before 11.3-RELEASE-p3, and 11.2-RELEASE before 11.2-RELEASE-p14, a missing check in the function to arrange data in a chain of mbufs could cause data returned not to be...

7.5CVSS

7.2AI Score

0.009EPSS

2019-08-30 09:15 AM
29
cve
cve

CVE-2019-5608

In FreeBSD 12.0-STABLE before r350648, 12.0-RELEASE before 12.0-RELEASE-p9, 11.3-STABLE before r350650, 11.3-RELEASE before 11.3-RELEASE-p2, and 11.2-RELEASE before 11.2-RELEASE-p13, the ICMPv6 input path incorrectly handles cases where an MLDv2 listener query packet is internally fragmented...

9.8CVSS

9AI Score

0.013EPSS

2019-08-30 09:15 AM
52
cve
cve

CVE-2019-5610

In FreeBSD 12.0-STABLE before r350637, 12.0-RELEASE before 12.0-RELEASE-p9, 11.3-STABLE before r350638, 11.3-RELEASE before 11.3-RELEASE-p2, and 11.2-RELEASE before 11.2-RELEASE-p13, the bsnmp library is not properly validating the submitted length from a type-length-value encoding. A remote user.....

7.5CVSS

7.5AI Score

0.004EPSS

2019-08-30 09:15 AM
29
cve
cve

CVE-2019-9517

Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, potentially leading to a denial of service. The attacker opens the HTTP/2 window so the peer can send without constraint; however, they leave the TCP window closed so the peer cannot actually write (many of) the...

7.5CVSS

7.6AI Score

0.036EPSS

2019-08-13 09:15 PM
5025
cve
cve

CVE-2019-5502

SMB in Data ONTAP operating in 7-Mode versions prior to 8.2.5P3 has weak cryptography which when exploited could lead to information disclosure or addition or modification of...

9.1CVSS

8.6AI Score

0.002EPSS

2019-08-05 07:15 PM
41
cve
cve

CVE-2019-5493

Data ONTAP operating in 7-Mode versions prior to 8.2.5P3 are susceptible to a vulnerability which discloses information to an unauthenticated attacker. A successful attack requires that multiple non-default options be...

7.5CVSS

7.6AI Score

0.002EPSS

2019-08-02 03:15 PM
21
cve
cve

CVE-2019-5501

Data ONTAP operating in 7-Mode versions prior to 8.2.5P3 may disclose sensitive LDAP account information to unauthenticated remote...

7.5CVSS

7.6AI Score

0.004EPSS

2019-08-02 03:15 PM
28
cve
cve

CVE-2019-5497

NetApp AFF A700s Baseboard Management Controller (BMC) firmware versions 1.22 and higher were shipped with a default account enabled that could allow unauthorized arbitrary command...

9.8CVSS

9.5AI Score

0.004EPSS

2019-07-01 09:15 PM
76
cve
cve

CVE-2019-13118

In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack...

5.3CVSS

6.1AI Score

0.004EPSS

2019-07-01 02:15 AM
243
cve
cve

CVE-2019-8936

NTP through 4.2.8p12 has a NULL Pointer...

7.5CVSS

7.4AI Score

0.008EPSS

2019-05-15 04:29 PM
280
cve
cve

CVE-2019-11815

An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c in the Linux kernel before 5.0.8. There is a race condition leading to a use-after-free, related to net namespace...

8.1CVSS

7.5AI Score

0.007EPSS

2019-05-08 02:29 PM
334
cve
cve

CVE-2018-20836

An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a...

8.1CVSS

7.5AI Score

0.01EPSS

2019-05-07 02:29 PM
410
3
cve
cve

CVE-2019-3900

An infinite loop issue was found in the vhost_net kernel module in Linux Kernel up to and including v5.1-rc6, while handling incoming packets in handle_rx(). It could occur if one end sends packets faster than the other end can process them. A guest user, maybe remote one, could use this flaw to...

7.7CVSS

8.4AI Score

0.001EPSS

2019-04-25 03:29 PM
376
2
cve
cve

CVE-2019-3882

A flaw was found in the Linux kernel's vfio interface implementation that permits violation of the user's locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory...

5.5CVSS

6.3AI Score

0.0004EPSS

2019-04-24 04:29 PM
287
cve
cve

CVE-2019-11486

The Siemens R3964 line discipline driver in drivers/tty/n_r3964.c in the Linux kernel before 5.0.8 has multiple race...

7CVSS

6.8AI Score

0.001EPSS

2019-04-23 10:29 PM
307
cve
cve

CVE-2019-10246

In Eclipse Jetty version 9.2.27, 9.3.26, and 9.4.16, the server running on Windows is vulnerable to exposure of the fully qualified Base Resource directory name on Windows to a remote client when it is configured for showing a Listing of directory contents. This information reveal is restricted to....

5.3CVSS

5.6AI Score

0.01EPSS

2019-04-22 08:29 PM
72
cve
cve

CVE-2019-10247

In Eclipse Jetty version 7.x, 8.x, 9.2.27 and older, 9.3.26 and older, and 9.4.16 and older, the server running on any OS and Jetty version combination will reveal the configured fully qualified directory base resource location on the output of the 404 error for not finding a Context that matches.....

5.3CVSS

6AI Score

0.007EPSS

2019-04-22 08:29 PM
244
4
cve
cve

CVE-2019-3901

A race condition in perf_event_open() allows local attackers to leak sensitive data from setuid programs. As no relevant locks (in particular the cred_guard_mutex) are held during the ptrace_may_access() call, it is possible for the specified target task to perform an execve() syscall with setuid.....

4.7CVSS

5.4AI Score

0.0004EPSS

2019-04-22 04:29 PM
174
cve
cve

CVE-2019-0217

In Apache HTTP Server 2.4 release 2.4.38 and prior, a race condition in mod_auth_digest when running in a threaded server could allow a user with valid credentials to authenticate using another username, bypassing configured access control...

7.5CVSS

7.5AI Score

0.002EPSS

2019-04-08 09:29 PM
3066
2
cve
cve

CVE-2019-5490

Certain versions between 2.x to 5.x (refer to advisory) of the NetApp Service Processor firmware were shipped with a default account enabled that could allow unauthorized arbitrary command execution. Any platform listed in the advisory Impact section may be affected and should be upgraded to a...

9.8CVSS

9.5AI Score

0.005EPSS

2019-03-21 07:29 PM
21
cve
cve

CVE-2019-1559

If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is...

5.9CVSS

6.1AI Score

0.01EPSS

2019-02-27 11:29 PM
560
2
cve
cve

CVE-2019-5491

Clustered Data ONTAP versions prior to 9.1P15 and 9.3 prior to 9.3P7 are susceptible to a vulnerability which discloses sensitive information to an unauthenticated...

7.5CVSS

7.3AI Score

0.002EPSS

2019-02-27 05:29 PM
45
Total number of security vulnerabilities308