Vulnerabilities > Netapp > Cloud Backup

DATE CVE VULNERABILITY TITLE RISK
2021-06-09 CVE-2020-12360 Out-of-bounds Read vulnerability in multiple products
Out of bounds read in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel netapp siemens CWE-125
4.6
2021-06-09 CVE-2020-24486 Improper Input Validation vulnerability in multiple products
Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.
local
low complexity
intel netapp siemens CWE-20
2.1
2021-06-09 CVE-2020-8670 Race Condition vulnerability in multiple products
Race condition in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
4.4
2021-06-09 CVE-2020-8700 Improper Input Validation vulnerability in multiple products
Improper input validation in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
local
low complexity
intel netapp CWE-20
4.6
2021-06-09 CVE-2020-8703 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Improper buffer restrictions in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32 and 15.0.22 may allow a privileged user to potentially enable escalation of privilege via local access.
local
low complexity
intel netapp siemens CWE-119
4.6
2021-06-07 CVE-2019-25045 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.0.19.
local
low complexity
linux netapp CWE-416
4.6
2021-05-27 CVE-2021-33200 Out-of-bounds Write vulnerability in multiple products
kernel/bpf/verifier.c in the Linux kernel through 5.12.7 enforces incorrect limits for pointer arithmetic operations, aka CID-bb01a1bba579.
local
low complexity
linux fedoraproject netapp CWE-787
7.8
2021-05-26 CVE-2020-25668 Improper Synchronization vulnerability in multiple products
A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in con_font_op.
local
high complexity
linux debian netapp CWE-662
7.0
2021-05-26 CVE-2020-25669 Use After Free vulnerability in multiple products
A vulnerability was found in the Linux Kernel where the function sunkbd_reinit having been scheduled by sunkbd_interrupt before sunkbd being freed.
local
low complexity
linux debian netapp CWE-416
7.8
2021-05-26 CVE-2020-25670 Use After Free vulnerability in multiple products
A vulnerability was found in Linux Kernel where refcount leak in llcp_sock_bind() causing use-after-free which might lead to privilege escalations.
local
low complexity
linux fedoraproject netapp debian CWE-416
7.8