Vulnerabilities > Netapp

DATE CVE VULNERABILITY TITLE RISK
2021-09-03 CVE-2021-40490 Race Condition vulnerability in multiple products
A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13.
local
high complexity
linux fedoraproject debian netapp CWE-362
7.0
2021-08-31 CVE-2021-3634 Out-of-bounds Write vulnerability in multiple products
A flaw has been found in libssh in versions prior to 0.9.6.
6.5
2021-08-24 CVE-2021-3711 Classic Buffer Overflow vulnerability in multiple products
In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt().
network
low complexity
openssl debian netapp oracle tenable CWE-120
critical
9.8
2021-08-24 CVE-2021-3712 Out-of-bounds Read vulnerability in multiple products
ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length.
7.4
2021-08-23 CVE-2021-39140 Infinite Loop vulnerability in multiple products
XStream is a simple library to serialize objects to XML and back again.
6.3
2021-08-23 CVE-2021-39150 Deserialization of Untrusted Data vulnerability in multiple products
XStream is a simple library to serialize objects to XML and back again.
8.5
2021-08-23 CVE-2021-39152 Deserialization of Untrusted Data vulnerability in multiple products
XStream is a simple library to serialize objects to XML and back again.
8.5
2021-08-23 CVE-2021-39139 Unrestricted Upload of File with Dangerous Type vulnerability in multiple products
XStream is a simple library to serialize objects to XML and back again.
8.8
2021-08-23 CVE-2021-39141 Unrestricted Upload of File with Dangerous Type vulnerability in multiple products
XStream is a simple library to serialize objects to XML and back again.
8.5
2021-08-23 CVE-2021-39144 Deserialization of Untrusted Data vulnerability in multiple products
XStream is a simple library to serialize objects to XML and back again.
8.5