Vulnerabilities > Netapp

DATE CVE VULNERABILITY TITLE RISK
2023-07-18 CVE-2023-38427 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.3.8.
network
low complexity
linux netapp CWE-191
critical
9.8
2023-07-18 CVE-2023-38428 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.3.4.
network
low complexity
linux netapp CWE-125
critical
9.1
2023-07-18 CVE-2023-38430 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.3.9.
network
low complexity
linux netapp CWE-125
critical
9.1
2023-07-18 CVE-2023-38431 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.3.8.
network
low complexity
linux netapp CWE-125
critical
9.1
2023-07-18 CVE-2023-38432 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.3.10.
network
low complexity
linux netapp CWE-125
critical
9.1
2023-07-17 CVE-2023-38403 Integer Overflow or Wraparound vulnerability in multiple products
iperf3 before 3.14 allows peers to cause an integer overflow and heap corruption via a crafted length field.
network
low complexity
es debian fedoraproject netapp apple CWE-190
7.5
2023-07-14 CVE-2023-2975 Improper Authentication vulnerability in multiple products
Issue summary: The AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries which are unauthenticated as a consequence. Impact summary: Applications that use the AES-SIV algorithm and want to authenticate empty data entries as associated data can be mislead by removing adding or reordering such empty entries as these are ignored by the OpenSSL implementation.
network
low complexity
openssl netapp CWE-287
5.3
2023-07-10 CVE-2023-32250 Race Condition vulnerability in multiple products
A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server.
network
high complexity
linux netapp CWE-362
8.1
2023-07-10 CVE-2023-32254 Race Condition vulnerability in multiple products
A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server.
network
high complexity
linux netapp CWE-362
8.1
2023-07-05 CVE-2023-35001 Out-of-bounds Write vulnerability in multiple products
Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace
local
low complexity
linux debian fedoraproject netapp CWE-787
7.8