3.5
LOW
CVE-2021-26988
NetApp Clustered Data ONTAP Information Disclosure Vulnerability
Description

Clustered Data ONTAP versions prior to 9.3P21, 9.5P16, 9.6P12, 9.7P8 and 9.8 are susceptible to a vulnerability which could allow unauthorized tenant users to discover information related to converting a 7-Mode directory to Cluster-mode such as Storage Virtual Machine (SVM) names, volume names, directory paths and Job IDs.

INFO

Published Date :

March 4, 2021, 9:15 p.m.

Last Modified :

March 18, 2021, 1:36 p.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

2.1
Affected Products

The following products are affected by CVE-2021-26988 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp data_ontap
2 Netapp clustered_data_ontap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-26988.

URL Resource
https://security.netapp.com/advisory/NTAP-20210303-0001 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-26988 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-26988 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 18, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://security.netapp.com/advisory/NTAP-20210303-0001 No Types Assigned https://security.netapp.com/advisory/NTAP-20210303-0001 Patch, Vendor Advisory
    Added CWE NIST CWE-862
    Added CPE Configuration OR *cpe:2.3:o:netapp:data_ontap:9.3.0:-:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.3.0:p1:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.3.0:p10:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.3.0:p11:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.3.0:p12:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.3.0:p13:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.3.0:p14:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.3.0:p15:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.3.0:p16:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.3.0:p17:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.3.0:p18:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.3.0:p19:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.3.0:p2:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.3.0:p20:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.3.0:p3:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.3.0:p4:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.3.0:p5:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.3.0:p6:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.3.0:p7:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.3.0:p8:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.3.0:p9:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.5.0:-:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.5.0:p1:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.5.0:p10:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.5.0:p11:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.5.0:p12:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.5.0:p13:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.5.0:p14:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.5.0:p15:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.5.0:p2:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.5.0:p3:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.5.0:p4:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.5.0:p5:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.5.0:p6:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.5.0:p7:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.5.0:p8:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.5.0:p9:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.6.0:-:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.6.0:p1:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.6.0:p10:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.6.0:p11:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.6.0:p2:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.6.0:p3:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.6.0:p4:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.6.0:p5:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.6.0:p6:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.6.0:p7:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.6.0:p8:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.6.0:p9:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.7.0:-:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.7.0:p1:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.7.0:p2:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.7.0:p3:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.7.0:p4:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.7.0:p5:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.7.0:p6:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.7.0:p7:*:*:*:*:*:* *cpe:2.3:o:netapp:data_ontap:9.8.0:-:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-26988 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-26988 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability