Filtered by vendor Netapp Subscriptions
Total 2313 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-4154 3 Linux, Netapp, Redhat 6 Linux Kernel, Hci Baseboard Management Controller, Enterprise Linux and 3 more 2024-08-03 8.8 High
A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel's cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.
CVE-2021-4209 3 Gnu, Netapp, Redhat 6 Gnutls, Active Iq Unified Manager, Hci Bootstrap Os and 3 more 2024-08-03 6.5 Medium
A NULL pointer dereference flaw was found in GnuTLS. As Nettle's hash update functions internally call memcpy, providing zero-length input may cause undefined behavior. This flaw leads to a denial of service after authentication in rare circumstances.
CVE-2021-4204 4 Debian, Linux, Netapp and 1 more 15 Debian Linux, Linux Kernel, H300s and 12 more 2024-08-03 7.1 High
An out-of-bounds (OOB) memory access flaw was found in the Linux kernel's eBPF due to an Improper Input Validation. This flaw allows a local attacker with a special privilege to crash the system or leak internal information.
CVE-2021-4157 5 Fedoraproject, Linux, Netapp and 2 more 18 Fedora, Linux Kernel, H300e and 15 more 2024-08-03 8.0 High
An out of memory bounds write flaw (1 or 2 bytes of memory) in the Linux kernel NFS subsystem was found in the way users use mirroring (replication of files with NFS). A user, having access to the NFS mount, could potentially use this flaw to crash the system or escalate privileges on the system.
CVE-2021-4147 3 Fedoraproject, Netapp, Redhat 3 Fedora, Ontap Select Deploy Administration Utility, Libvirt 2024-08-03 6.5 Medium
A flaw was found in the libvirt libxl driver. A malicious guest could continuously reboot itself and cause libvirtd on the host to deadlock or crash, resulting in a denial of service condition.
CVE-2021-4189 4 Debian, Netapp, Python and 1 more 6 Debian Linux, Ontap Select Deploy Administration Utility, Python and 3 more 2024-08-03 5.3 Medium
A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode. The issue is how the FTP client trusts the host from the PASV response by default. This flaw allows an attacker to set up a malicious FTP server that can trick FTP clients into connecting back to a given IP address and port. This vulnerability could lead to FTP client scanning ports, which otherwise would not have been possible.
CVE-2021-4203 4 Linux, Netapp, Oracle and 1 more 25 Linux Kernel, A700s, A700s Firmware and 22 more 2024-08-03 6.8 Medium
A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.
CVE-2021-4197 6 Broadcom, Debian, Linux and 3 more 16 Brocade Fabric Operating System Firmware, Debian Linux, Linux Kernel and 13 more 2024-08-03 7.8 High
An unprivileged write to the file handler flaw in the Linux kernel's control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.
CVE-2021-4214 3 Debian, Libpng, Netapp 3 Debian Linux, Libpng, Ontap Select Deploy Administration Utility 2024-08-03 5.5 Medium
A heap overflow flaw was found in libpngs' pngimage.c program. This flaw allows an attacker with local network access to pass a specially crafted PNG file to the pngimage utility, causing an application to crash, leading to a denial of service.
CVE-2021-4083 5 Debian, Linux, Netapp and 2 more 30 Debian Linux, Linux Kernel, H300e and 27 more 2024-08-03 7.0 High
A read-after-free memory flaw was found in the Linux kernel's garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4.
CVE-2021-4090 2 Linux, Netapp 17 Linux Kernel, H300e, H300e Firmware and 14 more 2024-08-03 7.1 High
An out-of-bounds (OOB) memory write flaw was found in the NFSD in the Linux kernel. Missing sanity may lead to a write beyond bmval[bmlen-1] in nfsd4_decode_bitmap4 in fs/nfsd/nfs4xdr.c. In this flaw, a local attacker with user privilege may gain access to out-of-bounds memory, leading to a system integrity and confidentiality threat.
CVE-2021-3998 2 Gnu, Netapp 12 Glibc, H300s, H300s Firmware and 9 more 2024-08-03 7.5 High
A flaw was found in glibc. The realpath() function can mistakenly return an unexpected value, potentially leading to information leakage and disclosure of sensitive data.
CVE-2021-3999 4 Debian, Gnu, Netapp and 1 more 16 Debian Linux, Glibc, E-series Performance Analyzer and 13 more 2024-08-03 7.8 High
A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute arbitrary code and escalate their privileges on the system.
CVE-2021-3975 5 Canonical, Debian, Fedoraproject and 2 more 15 Ubuntu Linux, Debian Linux, Fedora and 12 more 2024-08-03 6.5 Medium
A use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting down. An unprivileged client with a read-only connection could use this flaw to perform a denial of service attack by causing the libvirt daemon to crash.
CVE-2021-3859 2 Netapp, Redhat 10 Cloud Secure Agent, Oncommand Insight, Oncommand Workflow Automation and 7 more 2024-08-03 7.5 High
A flaw was found in Undertow that tripped the client-side invocation timeout with certain calls made over HTTP2. This flaw allows an attacker to carry out denial of service attacks.
CVE-2021-3796 5 Debian, Fedoraproject, Netapp and 2 more 5 Debian Linux, Fedora, Ontap Select Deploy Administration Utility and 2 more 2024-08-03 7.3 High
vim is vulnerable to Use After Free
CVE-2021-3778 5 Debian, Fedoraproject, Netapp and 2 more 5 Debian Linux, Fedora, Ontap Select Deploy Administration Utility and 2 more 2024-08-03 7.8 High
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3770 3 Fedoraproject, Netapp, Vim 3 Fedora, Ontap Select Deploy Administration Utility, Vim 2024-08-03 7.8 High
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3800 4 Debian, Gnome, Netapp and 1 more 4 Debian Linux, Glib, Active Iq Unified Manager and 1 more 2024-08-03 5.5 Medium
A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right condition.
CVE-2021-3772 5 Debian, Linux, Netapp and 2 more 26 Debian Linux, Linux Kernel, E-series Santricity Os Controller and 23 more 2024-08-03 6.5 Medium
A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.