CVE Vulnerabilities

CVE-2019-5506

Improper Certificate Validation

Published: Oct 09, 2019 | Modified: Oct 18, 2019
CVSS 3.x
5.9
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Clustered Data ONTAP versions 9.0 and higher do not enforce hostname verification under certain circumstances making them susceptible to impersonation via man-in-the-middle attacks.

Weakness

The product does not validate, or incorrectly validates, a certificate.

Affected Software

Name Vendor Start Version End Version
Clustered_data_ontap Netapp 9.0 (including) 9.6 (including)
Clustered_data_ontap Netapp 9.6-p1 (including) 9.6-p1 (including)
Clustered_data_ontap Netapp 9.6-p2 (including) 9.6-p2 (including)
Clustered_data_ontap Netapp 9.6-p3 (including) 9.6-p3 (including)

Potential Mitigations

References