Lucene search

K
NetappOntap Select Deploy Administration Utility-

166 matches found

CVE
CVE
added 2022/03/02 11:15 p.m.120 views

CVE-2021-3667

An improper locking issue was found in the virStoragePoolLookupByTargetPath API of libvirt. It occurs in the storagePoolLookupByTargetPath function where a locked virStoragePoolObj object is not properly released on ACL permission failure. Clients connecting to the read-write socket with limited AC...

6.5CVSS6.2AI score0.00266EPSS
CVE
CVE
added 2021/09/09 3:15 p.m.117 views

CVE-2020-19144

Buffer Overflow in LibTiff v4.0.10 allows attackers to cause a denial of service via the 'in _TIFFmemcpy' funtion in the component 'tif_unix.c'.

6.5CVSS6.5AI score0.00263EPSS
CVE
CVE
added 2022/05/11 3:15 p.m.115 views

CVE-2022-1623

LibTIFF master branch has an out-of-bounds read in LZWDecode in libtiff/tif_lzw.c:624, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit b4e79bfa.

5.5CVSS5.5AI score0.0007EPSS
CVE
CVE
added 2021/06/02 3:15 p.m.105 views

CVE-2021-3530

A flaw was discovered in GNU libiberty within demangle_path() in rust-demangle.c, as distributed in GNU Binutils version 2.36. A crafted symbol can cause stack memory to be exhausted leading to a crash.

7.5CVSS7.2AI score0.0006EPSS
CVE
CVE
added 2020/12/09 9:15 p.m.102 views

CVE-2020-16590

A double free vulnerability exists in the Binary File Descriptor (BFD) (aka libbrd) in GNU Binutils 2.35 in the process_symbol_table, as demonstrated in readelf, via a crafted file.

5.5CVSS5.7AI score0.00333EPSS
CVE
CVE
added 2021/01/04 3:15 p.m.101 views

CVE-2020-35494

There's a flaw in binutils /opcodes/tic4x-dis.c. An attacker who is able to submit a crafted input file to be processed by binutils could cause usage of uninitialized memory. The highest threat is to application availability with a lower threat to data confidentiality. This flaw affects binutils ve...

6.1CVSS6AI score0.00355EPSS
CVE
CVE
added 2022/03/25 7:15 p.m.99 views

CVE-2021-4147

A flaw was found in the libvirt libxl driver. A malicious guest could continuously reboot itself and cause libvirtd on the host to deadlock or crash, resulting in a denial of service condition.

6.5CVSS6.2AI score0.0005EPSS
CVE
CVE
added 2020/12/09 9:15 p.m.97 views

CVE-2020-16591

A Denial of Service vulnerability exists in the Binary File Descriptor (BFD) in GNU Binutils 2.35 due to an invalid read in process_symbol_table, as demonstrated in readeif.

5.5CVSS5.7AI score0.00393EPSS
CVE
CVE
added 2021/01/04 3:15 p.m.97 views

CVE-2020-35495

There's a flaw in binutils /bfd/pef.c. An attacker who is able to submit a crafted input file to be processed by the objdump program could cause a null pointer dereference. The greatest threat from this flaw is to application availability. This flaw affects binutils versions prior to 2.34.

5.5CVSS5.5AI score0.00355EPSS
CVE
CVE
added 2020/12/09 9:15 p.m.95 views

CVE-2020-16593

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35, in scan_unit_for_symbols, as demonstrated in addr2line, that can cause a denial of service via a crafted file.

5.5CVSS5.5AI score0.00301EPSS
CVE
CVE
added 2019/09/24 8:15 p.m.83 views

CVE-2019-5505

ONTAP Select Deploy administration utility versions 2.2 through 2.12.1 transmit credentials in plaintext.

9.8CVSS9.3AI score0.00155EPSS
CVE
CVE
added 2022/04/03 9:15 a.m.83 views

CVE-2022-1210

A vulnerability classified as problematic was found in LibTIFF 4.3.0. Affected by this vulnerability is the TIFF File Handler of tiff2ps. Opening a malicious file leads to a denial of service. The attack can be launched remotely but requires user interaction. The exploit has been disclosed to the p...

6.5CVSS5.3AI score0.00035EPSS
CVE
CVE
added 2021/05/24 12:15 p.m.69 views

CVE-2021-3559

A flaw was found in libvirt in the virConnectListAllNodeDevices API in versions before 7.0.0. It only affects hosts with a PCI device and driver that supports mediated devices (e.g., GRID driver). This flaw could be used by an unprivileged client with a read-only connection to crash the libvirt dae...

6.5CVSS6.4AI score0.00368EPSS
CVE
CVE
added 2025/02/11 8:15 a.m.61 views

CVE-2025-1181

A vulnerability classified as critical was found in GNU Binutils 2.43. This vulnerability affects the function _bfd_elf_gc_mark_rsec of the file bfd/elflink.c of the component ld. The manipulation leads to memory corruption. The attack can be initiated remotely. The complexity of an attack is rathe...

5.1CVSS5.1AI score0.00183EPSS
CVE
CVE
added 2022/08/24 4:15 p.m.60 views

CVE-2021-4214

A heap overflow flaw was found in libpngs' pngimage.c program. This flaw allows an attacker with local network access to pass a specially crafted PNG file to the pngimage utility, causing an application to crash, leading to a denial of service.

5.5CVSS6.9AI score0.00043EPSS
CVE
CVE
added 2025/02/11 7:15 a.m.56 views

CVE-2025-1178

A vulnerability was found in GNU Binutils 2.43. It has been declared as problematic. Affected by this vulnerability is the function bfd_putl64 of the file libbfd.c of the component ld. The manipulation leads to memory corruption. The attack can be launched remotely. The complexity of an attack is r...

6.3CVSS5.5AI score0.0016EPSS
Total number of security vulnerabilities166