Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Netapp Subscribe
Filtered by product Fas\/aff Bios
Total 22 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-33117 2 Intel, Netapp 55 Bios, Xeon Gold 5315y, Xeon Gold 5317 and 52 more 2022-10-26 2.1 LOW 5.5 MEDIUM
Improper access control for some 3rd Generation Intel(R) Xeon(R) Scalable Processors before BIOS version MR7, may allow a local attacker to potentially enable information disclosure via local access.
CVE-2020-0590 3 Intel, Netapp, Siemens 271 Xeon Bronze 3104, Xeon Bronze 3104 Firmware, Xeon Bronze 3106 and 268 more 2022-10-19 4.6 MEDIUM 7.8 HIGH
Improper input validation in BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2021-0099 2 Intel, Netapp 681 Atom C3308, Atom C3336, Atom C3338 and 678 more 2022-07-12 4.6 MEDIUM 7.8 HIGH
Insufficient control flow management in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local access.
CVE-2021-0103 2 Intel, Netapp 681 Atom C3308, Atom C3336, Atom C3338 and 678 more 2022-07-12 4.6 MEDIUM 6.7 MEDIUM
Insufficient control flow management in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-0091 2 Intel, Netapp 681 Atom C3308, Atom C3336, Atom C3338 and 678 more 2022-07-12 7.2 HIGH 7.8 HIGH
Improper access control in the firmware for some Intel(R) Processors may allow an unauthenticated user to potentially enable an escalation of privilege via local access.
CVE-2021-0124 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2022-07-12 4.6 MEDIUM 6.6 MEDIUM
Improper access control in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
CVE-2020-8738 2 Intel, Netapp 345 Atom C3308, Atom C3336, Atom C3338 and 342 more 2022-06-01 4.6 MEDIUM 6.7 MEDIUM
Improper conditions check in Intel BIOS platform sample code for some Intel(R) Processors before may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2021-33625 3 Insyde, Netapp, Siemens 34 Insydeh2o, Fas\/aff Bios, Ruggedcom Ape1808 and 31 more 2022-04-12 6.9 MEDIUM 7.5 HIGH
An issue was discovered in Kernel 5.x in Insyde InsydeH2O, affecting HddPassword. Software SMI services that use the Communicate() function of the EFI_SMM_COMMUNICATION_PROTOCOL do not check whether the address of the buffer is valid, which allows use of SMRAM, MMIO, or OS kernel addresses.
CVE-2021-0107 2 Intel, Netapp 681 Atom C3308, Atom C3336, Atom C3338 and 678 more 2022-02-25 4.6 MEDIUM 6.7 MEDIUM
Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2021-0115 2 Intel, Netapp 681 Atom C3308, Atom C3336, Atom C3338 and 678 more 2022-02-25 4.6 MEDIUM 6.7 MEDIUM
Buffer overflow in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2021-0111 2 Intel, Netapp 681 Atom C3308, Atom C3336, Atom C3338 and 678 more 2022-02-25 4.6 MEDIUM 6.7 MEDIUM
NULL pointer dereference in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-0118 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2022-02-25 4.6 MEDIUM 6.7 MEDIUM
Out-of-bounds read in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-0093 2 Intel, Netapp 681 Atom C3308, Atom C3336, Atom C3338 and 678 more 2022-02-25 2.1 LOW 4.4 MEDIUM
Incorrect default permissions in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable a denial of service via local access.
CVE-2021-0092 2 Intel, Netapp 681 Atom C3308, Atom C3336, Atom C3338 and 678 more 2022-02-25 2.1 LOW 4.4 MEDIUM
Improper access control in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable a denial of service via local access.
CVE-2021-0117 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2022-02-16 4.6 MEDIUM 7.8 HIGH
Pointer issues in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-0119 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2022-02-16 4.6 MEDIUM 6.2 MEDIUM
Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
CVE-2021-0116 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2022-02-16 4.6 MEDIUM 7.8 HIGH
Out-of-bounds write in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-0125 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2022-02-16 4.6 MEDIUM 6.6 MEDIUM
Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
CVE-2021-0145 2 Intel, Netapp 121 Celeron 6305, Celeron 6305e, Celeron 6600he and 118 more 2022-02-15 2.1 LOW 5.5 MEDIUM
Improper initialization of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2021-0156 2 Intel, Netapp 1358 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1355 more 2022-02-15 4.6 MEDIUM 7.8 HIGH
Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local access.