NetApp Clustered Data ONTAP 8.x < 8.3.2P12 (NTAP-20170831-0002)

high Nessus Plugin ID 103926

Synopsis

The remote host is affected by a heap overflow vulnerability.

Description

The version of NetApp Clustered Data ONTAP running on the remote host is 8.3.x prior to 8.3.2P12. It is, therefore, affected by unspecified flaws in Storage Virtual Machines (SVMs) that allow an authenticated remote attacker to gain access to potentially sensitive information and execute arbitrary code on the storage controller.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to NetApp Clustered Data ONTAP version 8.3.2P12 or later.

See Also

http://www.nessus.org/u?64357134

Plugin Details

Severity: High

ID: 103926

File Name: netapp_ontap_NTAP-20170831-0002.nasl

Version: 1.4

Type: local

Family: Misc.

Published: 10/18/2017

Updated: 11/12/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2017-12421

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:netapp:data_ontap

Required KB Items: Host/NetApp/ONTAP/display_version, Host/NetApp/ONTAP/version, Host/NetApp/ONTAP/mode, Host/NetApp/ONTAP/cluster

Exploit Ease: No known exploits are available

Patch Publication Date: 9/5/2017

Vulnerability Publication Date: 9/5/2017

Reference Information

CVE: CVE-2017-12421, CVE-2017-12423