fbpx

Common Vulnerabilities and Exposures (CVEs)

NetApp

This page provides a list of the latest storage vulnerabilities in NetApp devices, and is constantly being updated.

We do our best to verify this list on a frequent basis, however if you find any inaccuracies or wish to report a potential security vulnerability for NetApp products, please let us know at Info@ContinuitySoftware.com.

In the meantime, if you need advice on the secure configuration or vulnerability scanning for your storage and backup systems, feel free to contact us.

 

Product Risk Impact Vulnerabilities Details
ONTAP 9 Security Advisory Critical NTAP-20230309-0006: October February 2023 cURL/libcURL Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20230316-0007: March 2023 Apache HTTP Server Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20230420-0011: CVE-2023-27533 cURL/libcURL Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20230420-0010: March 2023 cURL/libcURL Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20220407-0009: CVE-2021-3737 Python Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20230517-0001: February 2023 PHP Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20230214-0011: February 2023 OpenSSL Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20230420-0011: CVE-2023-27533 cURL/libcURL Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20230420-0010: March 2023 cURL/libcURL Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20221209-0003: November 2022 Libxml2 Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Medium NTAP-20221104-0004: CVE-2021-4189 Python Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Medium NTAP-20220407-0001: CVE-2021-3733 Python Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20220225-0009: CVE-2022-0391 Python Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Medium NTAP-20210629-0003: CVE-2021-3426 Python Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20210622-0003: CVE-2021-29921 Python Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20210226-0003: CVE-2021-3177 Python Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20220407-0009: CVE-2021-3737 Python Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20230316-0007: March 2023 Apache HTTP Server Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20230309-0006: October February 2023 cURL/libcURL Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20230214-0011: February 2023 OpenSSL Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20230203-0003: CVE-2022-3996 OpenSSL Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20220407-0009: CVE-2021-3737 Python Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20220609-0008: May 2022 Libcurl Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20230316-0007: March 2023 Apache HTTP Server Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20230517-0001: February 2023 PHP Vulnerabilities in NetApp Products Link to NetApp publication
StorageGRID Security Advisory High NTAP-20230331-0009: February 2023 Golang Vulnerabilities in NetApp Products Link to NetApp publication
StorageGRID Security Advisory High NTAP-20220715-0001: CVE-2022-1678 Linux Kernel Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20221209-0010: October 2022 cURL/libcURL Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20230214-0002: December 2022 cURL/libcURL Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20210622-0003: CVE-2021-29921 Python Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Medium NTAP-20210629-0003: CVE-2021-3426 Python Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20220225-0009: CVE-2022-0391 Python Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Medium NTAP-20220407-0001: CVE-2021-3733 Python Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Medium NTAP-20221104-0004: CVE-2021-4189 Python Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20221209-0007: CVE-2022-45061 Python Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20230214-0011: February 2023 OpenSSL Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20230203-0003: CVE-2022-3996 OpenSSL Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20221209-0003: November 2022 Libxml2 Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20230223-0001: CVE-2022-42898 MIT Kerberos 5 Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20230309-0006: October February 2023 cURL/libcURL Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20221209-0010: October 2022 cURL/libcURL Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20230110-0006: December 2022 cURL/libcURL Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20230214-0002: December 2022 cURL/libcURL Vulnerabilities in NetApp Products Link to NetApp publication
StorageGRID Security Advisory High NTAP-20230228-0001: CVE-2022-38734 Denial of Service Vulnerability in NetApp Products Link to NetApp publication
StorageGRID Security Advisory Critical NTAP-20220225-0006: February 2022 Golang Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20221209-0009: CVE-2022-23093 FreeBSD Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20221209-0010: October 2022 cURL/libcURL Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20221028-0008: CVE-2022-40674 libexpat Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20221102-0001: November 2022 OpenSSL Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20220217-0001: CVE-2022-23852 Expat Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20220121-0006: CVE-2021-46143 Expat Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20220204-0006: CVE-2022-23990 Expat Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory high NTAP-20230214-0002: December 2022 cURL/libcURL Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory high NTAP-20230214-0011: February 2023 OpenSSL Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20230110-0006: December 2022 cURL/libcURL Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Medium NTAP-20220715-0006: CVE-2022-29824 libxml2 Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20220915-0003: July 2022 Libcurl Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20221028-0008: CVE-2022-40674 libexpat Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20230203-0003: CVE-2022-3996 OpenSSL Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20220609-0009: June 2022 Libcurl Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Low NTAP-20220930-0005: CVE-2022-35252 cURL/libcURL Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20210226-0003: CVE-2021-3177 Python Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20210622-0003: CVE-2021-29921 Python Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Medium NTAP-20210629-0003: CVE-2021-3426 Python Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20220225-0009: CVE-2022-0391 Python Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Medium NTAP-20220407-0001: CVE-2021-3733 Python Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Medium NTAP-20221104-0004: CVE-2021-4189 Python Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20220407-0009: CVE-2021-3737 Python Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20221209-0007: CVE-2022-45061 Python Vulnerability in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20230110-0006: December 2022 cURL/libcURL Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory Critical NTAP-20221209-0010: October 2022 cURL/libcURL Vulnerabilities in NetApp Products Link to NetApp publication
ONTAP 9 Security Advisory High NTAP-20221102-0001: November 2022 OpenSSL Vulnerabilities in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory Critical NTAP-20220915-0003: July 2022 Libcurl Vulnerabilities in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory Medium NTAP-20220715-0006: CVE-2022-29824 Libxml2 Vulnerability in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory High NTAP-20221209-0008: CVE-2012-4244 ISC BIND Vulnerability in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory Low NTAP-20220930-0005: CVE-2022-35252 cURL/libcURL Vulnerabilities in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory Critical NTAP-20220915-0003: July 2022 Libcurl Vulnerabilities in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory Critical NTAP-20221102-0001: November 2022 OpenSSL Vulnerabilities in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory Medium NTAP-20160310-0002: CVE-2016-1563 TLS Certificate Verification Vulnerability in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory Medium NTAP-20221028-0010: CVE-2020-14155 PCRE Vulnerability in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory High NTAP-20171004-0001: October 2015 Network Time Protocol Daemon (ntpd) Vulnerabilities in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory High NTAP-20180423-0001: December 2016 Apache HTTP Server Vulnerabilities in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory High NTAP-20180423-0003: CVE-2016-10708 OpenSSH Vulnerability in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory Medium NTAP-20180423-0004: CVE-2017-15906 OpenSSH Vulnerability in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory Medium NTAP-20221028-0010: CVE-2020-14155 PCRE Vulnerability in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory Critical NTAP-20221028-0008: CVE-2022-40674 libexpat Vulnerability in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory High NTAP-20221017-0001: CVE-2022-23241 Arbitrary WORM Data Modification Vulnerability in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory High NTAP-20220609-0008: May 2022 Libcurl Vulnerabilities in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory Medium NTAP-20220715-0006: CVE-2022-29824 Libxml2 Vulnerability in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory Critical NTAP-20220624-0005: June 2022 Apache HTTP Server Vulnerabilities in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory High NTAP-20220609-0008: May 2022 Libcurl Vulnerabilities in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory Critical NTAP-20220915-0003: July 2022 Libcurl Vulnerabilities in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory Critical NTAP-20220131-0004: January 2022 Expat Vulnerabilities in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory Medium NTAP-20220715-0006: CVE-2022-29824 Libxml2 Vulnerabilities in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory Low NTAP-20220930-0005: CVE-2022-35252 cURL/libcURL Vulnerability in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory High NTAP-20220602-0009: May 2022 OpenSSL Vulnerabilities in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory High NTAP-20220609-0009: June 2022 Libcurl Vulnerabilities in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory High NTAP-20220609-0008: May 2022 Libcurl Vulnerability in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory High NTAP-20220609-0009: June 2022 Libcurl Vulnerability in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory Critical NTAP-20220624-0005: June 2022 Apache HTTP Server Vulnerability in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory Critical NTAP-20220303-0008: February 2022 Expat Vulnerabilities in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory High NTAP-20220331-0008: CVE-2022-23308 Libxml2 Vulnerability in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory High NTAP-20220321-0002: CVE-2022-0778 OpenSSL Vulnerability in NetApp Products Link to NetApp publication
NetApp ONTAP Security Advisory Critical NTAP-20220915-0003: July 2022 Libcurl Vulnerabilities in NetApp Products Link to NetApp publication
We use cookies to enable website functionality, understand the performance of our site, provide social media features, and serve more relevant content to you.
We may also place cookies on our and our partners’ behalf to help us deliver more targeted ads and assess the performance of these campaigns. You may review our
Privacy Policy I Agree