Vulnerabilities (CVE)

Filtered by vendor Netapp Subscribe
Filtered by product Ontap Select Deploy Administration Utility
Total 144 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-0561 5 Debian, Fedoraproject, Libtiff and 2 more 5 Debian Linux, Fedora, Libtiff and 2 more 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Null source pointer passed as an argument to memcpy() function within TIFFFetchStripThing() in tif_dirread.c in libtiff versions from 3.9.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, the fix is available with commit eecb0712.
CVE-2022-25844 3 Angularjs, Fedoraproject, Netapp 3 Angular, Fedora, Ontap Select Deploy Administration Utility 2024-02-04 5.0 MEDIUM 7.5 HIGH
The package angular after 1.7.0 are vulnerable to Regular Expression Denial of Service (ReDoS) by providing a custom locale rule that makes it possible to assign the parameter in posPre: ' '.repeat() of NUMBER_FORMATS.PATTERNS[1].posPre with a very high value. **Note:** 1) This package has been deprecated and is no longer maintained. 2) The vulnerable versions are 1.7.0 and higher.
CVE-2022-0908 4 Debian, Fedoraproject, Libtiff and 1 more 4 Debian Linux, Fedora, Libtiff and 1 more 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Null source pointer passed as an argument to memcpy() function within TIFFFetchNormalTag () in tif_dirread.c in libtiff versions up to 4.3.0 could lead to Denial of Service via crafted TIFF file.
CVE-2022-0909 4 Debian, Fedoraproject, Libtiff and 1 more 4 Debian Linux, Fedora, Libtiff and 1 more 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Divide By Zero error in tiffcrop in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f8d0f9aa.
CVE-2022-0562 4 Debian, Fedoraproject, Libtiff and 1 more 4 Debian Linux, Fedora, Libtiff and 1 more 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Null source pointer passed as an argument to memcpy() function within TIFFReadDirectory() in tif_dirread.c in libtiff versions from 4.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, a fix is available with commit 561599c.
CVE-2022-26488 3 Microsoft, Netapp, Python 4 Windows, Active Iq Unified Manager, Ontap Select Deploy Administration Utility and 1 more 2024-02-04 4.4 MEDIUM 7.0 HIGH
In Python before 3.10.3 on Windows, local users can gain privileges because the search path is inadequately secured. The installer may allow a local attacker to add user-writable directories to the system search path. To exploit, an administrator must have installed Python for all users and enabled PATH entries. A non-administrative user can trigger a repair that incorrectly adds user-writable paths into PATH, enabling search-path hijacking of other users and system services. This affects Python (CPython) through 3.7.12, 3.8.x through 3.8.12, 3.9.x through 3.9.10, and 3.10.x through 3.10.2.
CVE-2022-29824 4 Debian, Fedoraproject, Netapp and 1 more 13 Debian Linux, Fedora, Active Iq Unified Manager and 10 more 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows. This can result in out-of-bounds memory writes. Exploitation requires a victim to open a crafted, multi-gigabyte XML file. Other software using libxml2's buffer functions, for example libxslt through 1.1.35, is affected as well.
CVE-2022-1664 2 Debian, Netapp 3 Debian Linux, Dpkg, Ontap Select Deploy Administration Utility 2024-02-04 7.5 HIGH 9.8 CRITICAL
Dpkg::Source::Archive in dpkg, the Debian package management system, before version 1.21.8, 1.20.10, 1.19.8, 1.18.26 is prone to a directory traversal vulnerability. When extracting untrusted source packages in v2 and v3 source package formats that include a debian.tar, the in-place extraction can lead to directory traversal situations on specially crafted orig.tar and debian.tar tarballs.
CVE-2015-20107 3 Fedoraproject, Netapp, Python 5 Fedora, Active Iq Unified Manager, Ontap Select Deploy Administration Utility and 2 more 2024-02-04 8.0 HIGH 7.6 HIGH
In Python (aka CPython) up to 3.10.8, the mailcap module does not add escape characters into commands discovered in the system mailcap file. This may allow attackers to inject shell commands into applications that call mailcap.findmatch with untrusted input (if they lack validation of user-provided filenames or arguments). The fix is also back-ported to 3.7, 3.8, 3.9
CVE-2022-1622 4 Apple, Fedoraproject, Libtiff and 1 more 7 Iphone Os, Macos, Tvos and 4 more 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
LibTIFF master branch has an out-of-bounds read in LZWDecode in libtiff/tif_lzw.c:619, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit b4e79bfa.
CVE-2021-3671 3 Debian, Netapp, Samba 5 Debian Linux, Management Services For Element Software, Management Services For Netapp Hci and 2 more 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
A null pointer de-reference was found in the way samba kerberos server handled missing sname in TGS-REQ (Ticket Granting Server - Request). An authenticated user could use this flaw to crash the samba server.
CVE-2021-45078 5 Debian, Fedoraproject, Gnu and 2 more 5 Debian Linux, Fedora, Binutils and 2 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for CVE-2018-12699.
CVE-2022-22844 3 Debian, Libtiff, Netapp 3 Debian Linux, Libtiff, Ontap Select Deploy Administration Utility 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
LibTIFF 4.3.0 has an out-of-bounds read in _TIFFmemcpy in tif_unix.c in certain situations involving a custom tag and 0x0200 as the second word of the DE field.
CVE-2021-4044 2 Netapp, Openssl 25 Baseboard Management Controller 500f, Baseboard Management Controller 500f Firmware, Baseboard Management Controller A250 and 22 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
Internally libssl in OpenSSL calls X509_verify_cert() on the client side to verify a certificate supplied by a server. That function may return a negative return value to indicate an internal error (for example out of memory). Such a negative return value is mishandled by OpenSSL and will cause an IO function (such as SSL_connect() or SSL_do_handshake()) to not indicate success and a subsequent call to SSL_get_error() to return the value SSL_ERROR_WANT_RETRY_VERIFY. This return value is only supposed to be returned by OpenSSL if the application has previously called SSL_CTX_set_cert_verify_callback(). Since most applications do not do this the SSL_ERROR_WANT_RETRY_VERIFY return value from SSL_get_error() will be totally unexpected and applications may not behave correctly as a result. The exact behaviour will depend on the application but it could result in crashes, infinite loops or other similar incorrect responses. This issue is made more serious in combination with a separate bug in OpenSSL 3.0 that will cause X509_verify_cert() to indicate an internal error when processing a certificate chain. This will occur where a certificate does not include the Subject Alternative Name extension but where a Certificate Authority has enforced name constraints. This issue can occur even with valid chains. By combining the two issues an attacker could induce incorrect, application dependent behaviour. Fixed in OpenSSL 3.0.1 (Affected 3.0.0).
CVE-2021-41617 5 Fedoraproject, Netapp, Openbsd and 2 more 14 Fedora, Active Iq Unified Manager, Aff 500f and 11 more 2024-02-04 4.4 MEDIUM 7.0 HIGH
sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.
CVE-2020-19144 3 Debian, Netapp, Simplesystems 3 Debian Linux, Ontap Select Deploy Administration Utility, Libtiff 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
Buffer Overflow in LibTiff v4.0.10 allows attackers to cause a denial of service via the 'in _TIFFmemcpy' funtion in the component 'tif_unix.c'.
CVE-2021-20197 4 Broadcom, Gnu, Netapp and 1 more 6 Brocade Fabric Operating System Firmware, Binutils, Cloud Backup and 3 more 2024-02-04 3.3 LOW 6.3 MEDIUM
There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can trick these utilities into getting ownership of arbitrary files through a symlink.
CVE-2018-25009 4 Debian, Netapp, Redhat and 1 more 4 Debian Linux, Ontap Select Deploy Administration Utility, Enterprise Linux and 1 more 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE16().
CVE-2018-25013 4 Debian, Netapp, Redhat and 1 more 4 Debian Linux, Ontap Select Deploy Administration Utility, Enterprise Linux and 1 more 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ShiftBytes().
CVE-2020-36330 5 Apple, Debian, Netapp and 2 more 6 Ipados, Iphone Os, Debian Linux and 3 more 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkVerifyAndAssign. The highest threat from this vulnerability is to data confidentiality and to the service availability.