NetApp SnapManager 3.4 for Oracle

CPE Details

NetApp SnapManager 3.4 for Oracle
3.4
2019-05-02 13:14 +00:00
2021-06-09 12:04 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:netapp:snapmanager:3.4:*:*:*:*:oracle:*:*

Informations

Vendor

netapp

Product

snapmanager

Version

3.4

Target Software

oracle

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2019-5507 2019-10-09 16:26 +00:00 SnapManager for Oracle prior to version 3.4.2P1 are susceptible to a vulnerability which when successfully exploited could lead to disclosure of sensitive information.
5.5
MEDIUM
CVE-2019-7317 2019-02-04 06:00 +00:00 png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.
5.3
MEDIUM
CVE-2017-7657 2018-06-26 14:00 +00:00 In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations), and 9.4.x (non-default configuration with RFC2616 compliance enabled), transfer-encoding chunks are handled poorly. The chunk length parsing was vulnerable to an integer overflow. Thus a large chunk size could be interpreted as a smaller chunk size and content sent as chunk body could be interpreted as a pipelined request. If Jetty was deployed behind an intermediary that imposed some authorization and that intermediary allowed arbitrarily large chunks to be passed on unchanged, then this flaw could be used to bypass the authorization imposed by the intermediary as the fake pipelined request would not be interpreted by the intermediary as a request.
9.8
CRITICAL
CVE-2018-11212 2018-05-16 15:00 +00:00 An issue was discovered in libjpeg 9a and 9d. The alloc_sarray function in jmemmgr.c allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted file.
6.5
MEDIUM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.