Lucene search

K

Brocade Fabric Operating System Security Vulnerabilities

cve
cve

CVE-2021-27795

Brocade Fabric OS (FOS) hardware platforms running any version of Brocade Fabric OS software, which supports the license string format; contain cryptographic issues that could allow for the installation of forged or fraudulent license keys. This would allow attackers or a malicious party to...

8.1CVSS

8AI Score

0.001EPSS

2023-12-06 02:15 AM
11
cve
cve

CVE-2023-4163

In Brocade Fabric OS before v9.2.0a, a local authenticated privileged user can trigger a buffer overflow condition, leading to a kernel panic with large input to buffers in the portcfgfportbuffers...

4.4CVSS

4.7AI Score

0.0004EPSS

2023-08-31 01:15 AM
15
cve
cve

CVE-2023-31927

An information disclosure in the web interface of Brocade Fabric OS versions before Brocade Fabric OS v9.2.0 and v9.1.1c, could allow a remote unauthenticated attacker to get technical details about the web...

5.3CVSS

5.1AI Score

0.001EPSS

2023-08-02 01:15 AM
28
cve
cve

CVE-2023-31926

System files could be overwritten using the less command in Brocade Fabric OS before Brocade Fabric OS v9.1.1c and...

7.1CVSS

7AI Score

0.0004EPSS

2023-08-02 01:15 AM
29
cve
cve

CVE-2023-31431

A buffer overflow vulnerability in “diagstatus” command in Brocade Fabric OS before Brocade Fabric v9.2.0 and v9.1.1c could allow an authenticated user to crash the Brocade Fabric OS switch leading to a denial of...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-08-02 12:15 AM
29
cve
cve

CVE-2023-31432

Through manipulation of passwords or other variables, using commands such as portcfgupload, configupload, license, myid, a non-privileged user could obtain root privileges in Brocade Fabric OS versions before Brocade Fabric OS v9.1.1c and...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-08-02 12:15 AM
22
cve
cve

CVE-2023-31928

A reflected cross-site scripting (XSS) vulnerability exists in Brocade Webtools PortSetting.html of Brocade Fabric OS version before Brocade Fabric OS v9.2.0 that could allow a remote unauthenticated attacker to execute arbitrary JavaScript code in a target user’s session with the Brocade...

6.3CVSS

6AI Score

0.001EPSS

2023-08-02 12:15 AM
31
cve
cve

CVE-2023-31430

A buffer overflow vulnerability in “secpolicydelete” command in Brocade Fabric OS before Brocade Fabric OS v9.1.1c and v9.2.0 could allow an authenticated privileged user to crash the Brocade Fabric OS switch leading to a denial of...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-08-02 12:15 AM
27
cve
cve

CVE-2023-31428

Brocade Fabric OS before Brocade Fabric OS v9.1.1c, v9.2.0 contains a vulnerability in the command line that could allow a local user to dump files under user's home directory using...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-02 12:15 AM
31
cve
cve

CVE-2023-31426

The Brocade Fabric OS Commands “configupload” and “configdownload” before Brocade Fabric OS v9.1.1c, v8.2.3d, v9.2.0 print scp, sftp, ftp servers passwords in supportsave. This could allow a remote authenticated attacker to access sensitive...

6.8CVSS

6.2AI Score

0.001EPSS

2023-08-01 10:15 PM
41
cve
cve

CVE-2023-27537

A double free vulnerability exists in libcurl <8.0.0 when sharing HSTS data between separate "handles". This sharing was introduced without considerations for do this sharing across separate threads but there was no indication of this fact in the documentation. Due to missing mutexes or thread.....

5.9CVSS

5.7AI Score

0.001EPSS

2023-03-30 08:15 PM
84
cve
cve

CVE-2023-27534

A path traversal vulnerability exists in curl <8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user's home directory. Attackers...

8.8CVSS

8.8AI Score

0.002EPSS

2023-03-30 08:15 PM
157
cve
cve

CVE-2023-27538

An authentication bypass vulnerability exists in libcurl prior to v8.0.0 where it reuses a previously established SSH connection despite the fact that an SSH option was modified, which should have prevented reuse. libcurl maintains a pool of previously used connections to reuse them for subsequent....

5.5CVSS

7.1AI Score

0.0004EPSS

2023-03-30 08:15 PM
134
cve
cve

CVE-2023-28531

ssh-add in OpenSSH before 9.3 adds smartcard keys to ssh-agent without the intended per-hop destination constraints. The earliest affected version is...

9.8CVSS

9.1AI Score

0.001EPSS

2023-03-17 04:15 AM
1604
cve
cve

CVE-2022-33186

A vulnerability in Brocade Fabric OS software v9.1.1, v9.0.1e, v8.2.3c, v7.4.2j, and earlier versions could allow a remote unauthenticated attacker to execute on a Brocade Fabric OS switch commands capable of modifying zoning, disabling the switch, disabling ports, and modifying the switch IP...

9.8CVSS

9.5AI Score

0.003EPSS

2022-12-08 10:15 PM
140
2
cve
cve

CVE-2022-33180

A vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, 8.2.0cbn5 could allow a local authenticated attacker to export out sensitive files with “seccryptocfg”,...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-10-25 09:15 PM
40
3
cve
cve

CVE-2022-33183

A vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, 8.2.0cbn5, 7.4.2.j could allow a remote authenticated attacker to perform stack buffer overflow using in “firmwaredownload” and “diagshow”...

8.8CVSS

8.5AI Score

0.002EPSS

2022-10-25 09:15 PM
37
6
cve
cve

CVE-2022-33178

A vulnerability in the radius authentication system of Brocade Fabric OS before Brocade Fabric OS 9.0 could allow a remote attacker to execute arbitrary code on the Brocade...

7.2CVSS

7.4AI Score

0.005EPSS

2022-10-25 09:15 PM
44
2
cve
cve

CVE-2022-33184

A vulnerability in fab_seg.c.h libraries of all Brocade Fabric OS versions before Brocade Fabric OS v9.1.1, v9.0.1e, v8.2.3c, v8.2.0_cbn5, 7.4.2j could allow local authenticated attackers to exploit stack-based buffer overflows and execute arbitrary code as the root user...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-10-25 09:15 PM
36
4
cve
cve

CVE-2022-33185

Several commands in Brocade Fabric OS before Brocade Fabric OS v.9.0.1e, and v9.1.0 use unsafe string functions to process user input. Authenticated local attackers could abuse these vulnerabilities to exploit stack-based buffer overflows, allowing arbitrary code execution as the root user...

7.8CVSS

8.1AI Score

0.0004EPSS

2022-10-25 09:15 PM
50
6
cve
cve

CVE-2022-33182

A privilege escalation vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, 8.2.0cbn5, could allow a local authenticated user to escalate its privilege to root using switch commands “supportlink”, “firmwaredownload”, “portcfgupload, license, and...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-10-25 09:15 PM
32
6
cve
cve

CVE-2022-33179

A vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, and 7.4.2j could allow a local authenticated user to break out of restricted shells with “set context” and escalate...

8.8CVSS

8.4AI Score

0.0004EPSS

2022-10-25 09:15 PM
39
3
cve
cve

CVE-2022-33181

An information disclosure vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, 8.2.0cbn5, 7.4.2.j could allow a local authenticated attacker to read sensitive files using switch commands “configshow” and...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-10-25 09:15 PM
35
6
cve
cve

CVE-2022-28170

Brocade Fabric OS Web Application services before Brocade Fabric v9.1.0, v9.0.1e, v8.2.3c, v7.4.2j store server and user passwords in the debug statements. This could allow a local user to extract the passwords from a debug...

6.5CVSS

6.2AI Score

0.0004EPSS

2022-10-25 09:15 PM
44
3
cve
cve

CVE-2022-28169

Brocade Webtools in Brocade Fabric OS versions before Brocade Fabric OS versions v9.1.1, v9.0.1e, and v8.2.3c could allow a low privilege webtools, user, to gain elevated admin rights, or privileges, beyond what is intended or entitled for that user. By exploiting this vulnerability, a user whose.....

8.8CVSS

8.7AI Score

0.001EPSS

2022-10-25 09:15 PM
33
4
cve
cve

CVE-2021-27798

A vulnerability in Brocade Fabric OS versions v7.4.1b and v7.3.1d could allow local users to conduct privileged directory transversal. Brocade Fabric OS versions v7.4.1.x and v7.3.x have reached end of life. Brocade Fabric OS Users should upgrade to supported versions as described in the Product...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-08-05 04:15 PM
42
3
cve
cve

CVE-2021-4197

An unprivileged write to the file handler flaw in the Linux kernel's control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1.....

7.8CVSS

7.9AI Score

0.0004EPSS

2022-03-23 08:15 PM
729
3
cve
cve

CVE-2021-27789

The Web application of Brocade Fabric OS before versions Brocade Fabric OS v9.0.1a and v8.2.3a contains debug statements that expose sensitive information to the program's standard output device. An attacker who has compromised the FOS system may utilize this weakness to capture sensitive...

6.5CVSS

6.3AI Score

0.001EPSS

2022-03-18 06:15 PM
54
cve
cve

CVE-2020-15388

A vulnerability in the Brocade Fabric OS before Brocade Fabric OS v9.0.1a, v8.2.3, v8.2.0_CBN4, and v7.4.2h could allow an authenticated CLI user to abuse the history command to write arbitrary content to...

6.5CVSS

6.5AI Score

0.001EPSS

2022-03-18 06:15 PM
28
cve
cve

CVE-2021-27797

Brocade Fabric OS before Brocade Fabric OS v8.2.1c, v8.1.2h, and all versions of Brocade Fabric OS v8.0.x and v7.x contain documented hard-coded credentials, which could allow attackers to gain access to the...

9.8CVSS

9.4AI Score

0.002EPSS

2022-02-21 06:15 PM
68
cve
cve

CVE-2021-27796

A vulnerability in Brocade Fabric OS versions before Brocade Fabric OS v8.0.1b, v7.4.1d could allow an authenticated attacker within the restricted shell environment (rbash) as either the “user” or “factory” account, to read the contents of any file on the filesystem utilizing one of a few...

6.5CVSS

6.2AI Score

0.001EPSS

2022-02-21 06:15 PM
67
cve
cve

CVE-2021-45485

In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has an information leak because of certain use of a hash table which, although big, doesn't properly consider that IPv6-based attackers can typically choose among many IPv6 source...

7.5CVSS

7.2AI Score

0.001EPSS

2021-12-25 02:15 AM
247
cve
cve

CVE-2021-36160

A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocated memory and crash (DoS). This issue affects Apache HTTP Server versions 2.4.30 to 2.4.48...

7.5CVSS

8.4AI Score

0.002EPSS

2021-09-16 03:15 PM
1143
In Wild
3
cve
cve

CVE-2021-34798

Malformed requests may cause the server to dereference a NULL pointer. This issue affects Apache HTTP Server 2.4.48 and...

7.5CVSS

8.6AI Score

0.005EPSS

2021-09-16 03:15 PM
1468
5
cve
cve

CVE-2021-27790

The command ipfilter in Brocade Fabric OS before Brocade Fabric OS v.9.0.1a, v8.2.3, and v8.2.0_CBN4, and v7.4.2h uses unsafe string function to process user input. Authenticated attackers can abuse this vulnerability to exploit stack-based buffer overflows, allowing execution of arbitrary code as....

7.8CVSS

7.9AI Score

0.0004EPSS

2021-08-12 03:15 PM
24
cve
cve

CVE-2021-27794

A vulnerability in the authentication mechanism of Brocade Fabric OS versions before Brocade Fabric OS v.9.0.1a, v8.2.3a and v7.4.2h could allow a user to Login with empty password, and invalid password through telnet, ssh and...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-08-12 03:15 PM
28
cve
cve

CVE-2021-27792

The request handling functions in web management interface of Brocade Fabric OS versions before v9.0.1a, v8.2.3a, and v7.4.2h do not properly handle malformed user input, resulting in a service crash. An authenticated attacker could use this weakness to cause the FOS HTTP application handler to...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-08-12 03:15 PM
25
cve
cve

CVE-2021-27793

ntermittent authorization failure in aaa tacacs+ with Brocade Fabric OS versions before Brocade Fabric OS v9.0.1b and after 9.0.0, also in Brocade Fabric OS before Brocade Fabric OS v8.2.3a and after v8.2.0 could cause a user with a valid account to be unable to log into the...

5.3CVSS

5.2AI Score

0.001EPSS

2021-08-12 03:15 PM
30
cve
cve

CVE-2021-27791

The function that is used to parse the Authentication header in Brocade Fabric OS Web application service before Brocade Fabric OS v9.0.1a and v8.2.3a fails to properly process a malformed authentication header from the client, resulting in reading memory addresses outside the intended range. An...

5.4CVSS

5.7AI Score

0.001EPSS

2021-08-12 03:15 PM
25
cve
cve

CVE-2020-15386

Brocade Fabric OS prior to v9.0.1a and 8.2.3a and after v9.0.0 and 8.2.2d may observe high CPU load during security scanning, which could lead to a slower response to CLI commands and other...

5.3CVSS

5.3AI Score

0.001EPSS

2021-06-09 04:15 PM
24
4
cve
cve

CVE-2020-15387

The host SSH servers of Brocade Fabric OS before Brocade Fabric OS v7.4.2h, v8.2.1c, v8.2.2, v9.0.0, and Brocade SANnav before v2.1.1 utilize keys of less than 2048 bits, which may be vulnerable to man-in-the-middle attacks and/or insecure SSH...

7.4CVSS

7.3AI Score

0.001EPSS

2021-06-09 04:15 PM
21
cve
cve

CVE-2020-15383

Running security scans against the SAN switch can cause config and secnotify processes within the firmware before Brocade Fabric OS v9.0.0, v8.2.2d and v8.2.1e to consume all memory leading to denial of service impacts possibly including a switch...

7.5CVSS

7.5AI Score

0.001EPSS

2021-06-09 03:15 PM
21
4
cve
cve

CVE-2021-31879

GNU Wget through 1.21.1 does not omit the Authorization header upon a redirect to a different origin, a related issue to...

6.1CVSS

7.8AI Score

0.006EPSS

2021-04-29 05:15 AM
118
12
cve
cve

CVE-2021-23133

A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)->sctp.addr_wq_lock then an element is removed from the.....

7CVSS

7.4AI Score

0.001EPSS

2021-04-22 06:15 PM
241
6
cve
cve

CVE-2020-35508

A flaw possibility of race condition and incorrect initialization of the process id was found in the Linux kernel child/parent process identification handling while filtering signal handlers. A local attacker is able to abuse this flaw to bypass checks to send any signal to a privileged...

4.5CVSS

5.1AI Score

0.0004EPSS

2021-03-26 05:15 PM
146
7
cve
cve

CVE-2021-20197

There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can...

6.3CVSS

6.3AI Score

0.0004EPSS

2021-03-26 05:15 PM
126
cve
cve

CVE-2021-28153

An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G_FILE_CREATE_REPLACE_DESTINATION to replace a path that is a dangling symlink, it incorrectly also creates the target of the symlink as an empty file, which could conceivably have security relevance if the...

5.3CVSS

5.6AI Score

0.013EPSS

2021-03-11 10:15 PM
284
11
cve
cve

CVE-2021-27219

An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory...

7.5CVSS

7.7AI Score

0.004EPSS

2021-02-15 05:15 PM
375
12
cve
cve

CVE-2021-27218

An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length...

7.5CVSS

7.7AI Score

0.01EPSS

2021-02-15 05:15 PM
317
15
cve
cve

CVE-2020-35507

There's a flaw in bfd_pef_parse_function_stubs of bfd/pef.c in binutils in versions prior to 2.34 which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application...

5.5CVSS

5.7AI Score

0.001EPSS

2021-01-04 03:15 PM
126
5
Total number of security vulnerabilities92