Netapp

500f Firmware

13 vulnerabilities found.

Hinweis: Diese Liste kann unvollständig sein. Daten werden ohne Gewähr im Ursprungsformat bereitgestellt.
  • EPSS 4.4%
  • Published 03.09.2024 16:15:07
  • Last modified 03.06.2025 10:51:54

Issue summary: Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address resulting in abnormal termination of the application process. Impact summary: Abnormal term...

Media report Exploit
  • EPSS 38.58%
  • Published 01.07.2024 13:15:06
  • Last modified 30.09.2025 13:52:23

A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). There is a race condition which can lead sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to aut...

Warning Exploit
  • EPSS 84.81%
  • Published 31.01.2024 13:15:10
  • Last modified 02.04.2025 20:32:33

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the n...

Exploit
  • EPSS 90.54%
  • Published 03.02.2023 06:15:09
  • Last modified 21.11.2024 07:49:10

OpenSSH server (sshd) 9.1 introduced a double-free vulnerability during options.kex_algorithms handling. This is fixed in OpenSSH 9.2. The double free can be leveraged, by an unauthenticated remote attacker in the default configuration, to jump to an...

Warning
  • EPSS 7.81%
  • Published 15.03.2022 17:15:08
  • Last modified 21.11.2024 06:39:22

The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed ...

  • EPSS 22.16%
  • Published 14.12.2021 19:15:07
  • Last modified 21.11.2024 06:36:47

Internally libssl in OpenSSL calls X509_verify_cert() on the client side to verify a certificate supplied by a server. That function may return a negative return value to indicate an internal error (for example out of memory). Such a negative return ...

Exploit
  • EPSS 0.13%
  • Published 26.05.2021 12:15:15
  • Last modified 21.11.2024 05:18:24

A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in con_font_op.

  • EPSS 0.11%
  • Published 29.04.2021 05:15:08
  • Last modified 21.11.2024 06:06:25

GNU Wget through 1.21.1 does not omit the Authorization header upon a redirect to a different origin, a related issue to CVE-2018-1000007.

  • EPSS 1.77%
  • Published 29.04.2021 01:15:08
  • Last modified 21.11.2024 05:54:33

In BIND 9.0.0 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.9.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.11 of the BIND 9.17 development branch, when a vulnerable ...

Exploit
  • EPSS 0.03%
  • Published 26.02.2021 23:15:11
  • Last modified 09.06.2025 16:15:31

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state, which could lead to an i...