Vulnerabilities > Netapp > Ontap Select Deploy Administration Utility

DATE CVE VULNERABILITY TITLE RISK
2022-11-09 CVE-2022-45061 Algorithmic Complexity vulnerability in multiple products
An issue was discovered in Python before 3.11.1.
network
low complexity
python fedoraproject netapp CWE-407
7.5
2022-09-01 CVE-2020-35527 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
In SQLite 3.31.1, there is an out of bounds access problem through ALTER TABLE for views that have a nested FROM clause.
network
low complexity
sqlite netapp CWE-119
critical
9.8
2022-08-31 CVE-2022-1354 Out-of-bounds Read vulnerability in multiple products
A heap buffer overflow flaw was found in Libtiffs' tiffinfo.c in TIFFReadRawDataStriped() function.
5.5
2022-08-31 CVE-2022-1355 Stack-based Buffer Overflow vulnerability in multiple products
A stack buffer overflow flaw was found in Libtiffs' tiffcp.c in main() function.
6.1
2022-08-31 CVE-2022-39046 Information Exposure Through Log Files vulnerability in multiple products
An issue was discovered in the GNU C Library (glibc) 2.36.
network
low complexity
gnu netapp CWE-532
5.3
2022-08-29 CVE-2022-2953 Out-of-bounds Read vulnerability in multiple products
LibTIFF 4.4.0 has an out-of-bounds read in extractImageSection in tools/tiffcrop.c:6905, allowing attackers to cause a denial-of-service via a crafted tiff file.
local
low complexity
libtiff netapp debian CWE-125
5.5
2022-08-24 CVE-2021-3998 Out-of-bounds Read vulnerability in multiple products
A flaw was found in glibc.
network
low complexity
gnu netapp CWE-125
7.5
2022-08-24 CVE-2021-3999 Off-by-one Error vulnerability in multiple products
A flaw was found in glibc.
local
low complexity
gnu debian netapp CWE-193
7.8
2022-08-24 CVE-2021-4189 Unchecked Return Value vulnerability in multiple products
A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode.
network
low complexity
python debian redhat netapp CWE-252
5.3
2022-08-24 CVE-2021-4214 Classic Buffer Overflow vulnerability in multiple products
A heap overflow flaw was found in libpngs' pngimage.c program.
local
low complexity
libpng debian netapp CWE-120
5.5