RSS   Podatności dla
'Ontap select deploy administration utility'
   RSS

2019-11-21
 
CVE-2019-5509

CWE-74
 

 
ONTAP Select Deploy administration utility versions 2.11.2 through 2.12.2 are susceptible to a code injection vulnerability which when successfully exploited could allow an unauthenticated remote attacker to enable and use a privileged user account.

 
 
CVE-2019-17272

CWE-20
 

 
All versions of ONTAP Select Deploy administration utility are susceptible to a vulnerability which when successfully exploited could allow an administrative user to escalate their privileges.

 
2019-09-24
 
CVE-2019-5505

 

 
ONTAP Select Deploy administration utility versions 2.2 through 2.12.1 transmit credentials in plaintext.

 
 
CVE-2019-5504

 

 
ONTAP Select Deploy administration utility versions 2.12 & 2.12.1 ship with an HTTP service bound to the network allowing unauthenticated remote attackers to perform administrative actions.

 
2019-03-25
 
CVE-2019-3863

CWE-787
 

 
A flaw was found in libssh2 before 1.8.1. A server could send a multiple keyboard interactive response messages whose total length are greater than unsigned char max characters. This value is used as an index to copy memory causing in an out of bounds memory write error.

 
 
CVE-2019-3861

CWE-125
 

 
An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SSH packets with a padding length value greater than the packet length are parsed. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client memory.

 
 
CVE-2019-3860

CWE-125
 

 
An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SFTP packets with empty payloads are parsed. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client memory.

 
 
CVE-2019-3857

CWE-190
 

 
An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit signal are parsed. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.

 
 
CVE-2019-3856

CWE-190
 

 
An integer overflow flaw, which could lead to an out of bounds write, was discovered in libssh2 before 1.8.1 in the way keyboard prompt requests are parsed. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.

 
2019-03-21
 
CVE-2019-3858

CWE-125
 

 
An out of bounds read flaw was discovered in libssh2 before 1.8.1 when a specially crafted SFTP packet is received from the server. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client memory.

 


Copyright 2024, cxsecurity.com

 

Back to Top