Filtered by vendor Netapp Subscriptions
Filtered by product Cloud Backup Subscriptions
Total 342 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-3612 6 Debian, Fedoraproject, Linux and 3 more 26 Debian Linux, Fedora, Linux Kernel and 23 more 2024-08-03 7.8 High
An out-of-bounds memory write flaw was found in the Linux kernel's joystick devices subsystem in versions before 5.9-rc1, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
CVE-2021-3541 4 Netapp, Oracle, Redhat and 1 more 29 Active Iq Unified Manager, Cloud Backup, Clustered Data Ontap and 26 more 2024-08-03 6.5 Medium
A flaw was found in libxml2. Exponential entity expansion attack its possible bypassing all existing protection mechanisms and leading to denial of service.
CVE-2021-3501 4 Fedoraproject, Linux, Netapp and 1 more 28 Fedora, Linux Kernel, Cloud Backup and 25 more 2024-08-03 7.1 High
A flaw was found in the Linux kernel in versions before 5.12. The value of internal.ndata, in the KVM API, is mapped to an array index, which can be updated by a user process at anytime which could lead to an out-of-bounds write. The highest threat from this vulnerability is to data integrity and system availability.
CVE-2021-3506 3 Debian, Linux, Netapp 20 Debian Linux, Linux Kernel, Cloud Backup and 17 more 2024-08-03 7.1 High
An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel in versions before 5.12.0-rc4. A bounds check failure allows a local attacker to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.
CVE-2021-3426 6 Debian, Fedoraproject, Netapp and 3 more 11 Debian Linux, Fedora, Cloud Backup and 8 more 2024-08-03 5.7 Medium
There's a flaw in Python 3's pydoc. A local or adjacent attacker who discovers or is able to convince another local or adjacent user to start a pydoc server could access the server and use it to disclose sensitive information belonging to the other user that they would not normally be able to access. The highest risk of this flaw is to data confidentiality. This flaw affects Python versions before 3.8.9, Python versions before 3.9.3 and Python versions before 3.10.0a7.
CVE-2021-3483 3 Debian, Linux, Netapp 19 Debian Linux, Linux Kernel, Cloud Backup and 16 more 2024-08-03 7.8 High
A flaw was found in the Nosy driver in the Linux kernel. This issue allows a device to be inserted twice into a doubly-linked list, leading to a use-after-free when one of these devices is removed. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. Versions before kernel 5.12-rc6 are affected
CVE-2021-0156 2 Intel, Netapp 1358 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1355 more 2024-08-03 7.8 High
Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local access.
CVE-2021-0117 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2024-08-03 7.8 High
Pointer issues in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-0124 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2024-08-03 6.6 Medium
Improper access control in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
CVE-2021-0115 2 Intel, Netapp 681 Atom C3308, Atom C3336, Atom C3338 and 678 more 2024-08-03 6.7 Medium
Buffer overflow in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2021-0107 2 Intel, Netapp 681 Atom C3308, Atom C3336, Atom C3338 and 678 more 2024-08-03 6.7 Medium
Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2021-0111 2 Intel, Netapp 681 Atom C3308, Atom C3336, Atom C3338 and 678 more 2024-08-03 6.7 Medium
NULL pointer dereference in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-0119 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2024-08-03 6.2 Medium
Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
CVE-2021-0116 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2024-08-03 7.8 High
Out-of-bounds write in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-0125 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2024-08-03 6.6 Medium
Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
CVE-2021-0118 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2024-08-03 6.7 Medium
Out-of-bounds read in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-0103 2 Intel, Netapp 681 Atom C3308, Atom C3336, Atom C3338 and 678 more 2024-08-03 6.7 Medium
Insufficient control flow management in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-0093 2 Intel, Netapp 681 Atom C3308, Atom C3336, Atom C3338 and 678 more 2024-08-03 4.4 Medium
Incorrect default permissions in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable a denial of service via local access.
CVE-2021-0091 2 Intel, Netapp 681 Atom C3308, Atom C3336, Atom C3338 and 678 more 2024-08-03 7.8 High
Improper access control in the firmware for some Intel(R) Processors may allow an unauthenticated user to potentially enable an escalation of privilege via local access.
CVE-2021-0092 2 Intel, Netapp 681 Atom C3308, Atom C3336, Atom C3338 and 678 more 2024-08-03 4.4 Medium
Improper access control in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable a denial of service via local access.