Lucene search

K

Fabric Operating System Security Vulnerabilities

cve
cve

CVE-2021-27791

The function that is used to parse the Authentication header in Brocade Fabric OS Web application service before Brocade Fabric OS v9.0.1a and v8.2.3a fails to properly process a malformed authentication header from the client, resulting in reading memory addresses outside the intended range. An...

5.4CVSS

5.7AI Score

0.001EPSS

2021-08-12 03:15 PM
25
cve
cve

CVE-2021-22555

A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name...

8.3CVSS

8AI Score

0.002EPSS

2021-07-07 12:15 PM
572
100
cve
cve

CVE-2020-15386

Brocade Fabric OS prior to v9.0.1a and 8.2.3a and after v9.0.0 and 8.2.2d may observe high CPU load during security scanning, which could lead to a slower response to CLI commands and other...

5.3CVSS

5.3AI Score

0.001EPSS

2021-06-09 04:15 PM
24
4
cve
cve

CVE-2020-15387

The host SSH servers of Brocade Fabric OS before Brocade Fabric OS v7.4.2h, v8.2.1c, v8.2.2, v9.0.0, and Brocade SANnav before v2.1.1 utilize keys of less than 2048 bits, which may be vulnerable to man-in-the-middle attacks and/or insecure SSH...

7.4CVSS

7.3AI Score

0.001EPSS

2021-06-09 04:15 PM
21
cve
cve

CVE-2020-15383

Running security scans against the SAN switch can cause config and secnotify processes within the firmware before Brocade Fabric OS v9.0.0, v8.2.2d and v8.2.1e to consume all memory leading to denial of service impacts possibly including a switch...

7.5CVSS

7.5AI Score

0.001EPSS

2021-06-09 03:15 PM
21
4
cve
cve

CVE-2021-31879

GNU Wget through 1.21.1 does not omit the Authorization header upon a redirect to a different origin, a related issue to...

6.1CVSS

7.8AI Score

0.006EPSS

2021-04-29 05:15 AM
118
12
cve
cve

CVE-2021-23133

A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)->sctp.addr_wq_lock then an element is removed from the.....

7CVSS

7.4AI Score

0.001EPSS

2021-04-22 06:15 PM
241
6
cve
cve

CVE-2021-22890

curl 7.63.0 to and including 7.75.0 includes vulnerability that allows a malicious HTTPS proxy to MITM a connection due to bad handling of TLS 1.3 session tickets. When using a HTTPS proxy and TLS 1.3, libcurl can confuse session tickets arriving from the HTTPS proxy but work as if they arrived...

3.7CVSS

4.9AI Score

0.004EPSS

2021-04-01 06:15 PM
293
5
cve
cve

CVE-2021-22876

curl 7.1.1 to and including 7.75.0 is vulnerable to an "Exposure of Private Personal Information to an Unauthorized Actor" by leaking credentials in the HTTP Referer: header. libcurl does not strip off user credentials from the URL when automatically populating the Referer: HTTP request header...

5.3CVSS

5.7AI Score

0.009EPSS

2021-04-01 06:15 PM
349
18
cve
cve

CVE-2020-35508

A flaw possibility of race condition and incorrect initialization of the process id was found in the Linux kernel child/parent process identification handling while filtering signal handlers. A local attacker is able to abuse this flaw to bypass checks to send any signal to a privileged...

4.5CVSS

5.1AI Score

0.0004EPSS

2021-03-26 05:15 PM
146
7
cve
cve

CVE-2021-20197

There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can...

6.3CVSS

6.3AI Score

0.0004EPSS

2021-03-26 05:15 PM
126
cve
cve

CVE-2021-28153

An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G_FILE_CREATE_REPLACE_DESTINATION to replace a path that is a dangling symlink, it incorrectly also creates the target of the symlink as an empty file, which could conceivably have security relevance if the...

5.3CVSS

5.6AI Score

0.013EPSS

2021-03-11 10:15 PM
284
11
cve
cve

CVE-2021-27219

An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory...

7.5CVSS

7.7AI Score

0.004EPSS

2021-02-15 05:15 PM
375
12
cve
cve

CVE-2021-27218

An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length...

7.5CVSS

7.7AI Score

0.01EPSS

2021-02-15 05:15 PM
317
15
cve
cve

CVE-2019-25013

The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer...

5.9CVSS

6.8AI Score

0.02EPSS

2021-01-04 06:15 PM
501
14
cve
cve

CVE-2020-35507

There's a flaw in bfd_pef_parse_function_stubs of bfd/pef.c in binutils in versions prior to 2.34 which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application...

5.5CVSS

5.7AI Score

0.001EPSS

2021-01-04 03:15 PM
126
5
cve
cve

CVE-2020-35496

There's a flaw in bfd_pef_scan_start_address() of bfd/pef.c in binutils which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability. This flaw affects binutils...

5.5CVSS

5.5AI Score

0.001EPSS

2021-01-04 03:15 PM
94
5
cve
cve

CVE-2020-35494

There's a flaw in binutils /opcodes/tic4x-dis.c. An attacker who is able to submit a crafted input file to be processed by binutils could cause usage of uninitialized memory. The highest threat is to application availability with a lower threat to data confidentiality. This flaw affects binutils...

6.1CVSS

6AI Score

0.001EPSS

2021-01-04 03:15 PM
76
5
cve
cve

CVE-2020-35495

There's a flaw in binutils /bfd/pef.c. An attacker who is able to submit a crafted input file to be processed by the objdump program could cause a null pointer dereference. The greatest threat from this flaw is to application availability. This flaw affects binutils versions prior to...

5.5CVSS

5.5AI Score

0.001EPSS

2021-01-04 03:15 PM
68
6
cve
cve

CVE-2020-35493

A flaw exists in binutils in bfd/pef.c. An attacker who is able to submit a crafted PEF file to be parsed by objdump could cause a heap buffer overflow -> out-of-bounds read that could lead to an impact to application availability. This flaw affects binutils versions prior to...

5.5CVSS

5.8AI Score

0.001EPSS

2021-01-04 03:15 PM
99
8
cve
cve

CVE-2020-15375

Brocade Fabric OS versions before v9.0.0, v8.2.2c, v8.2.1e, v8.1.2k, v8.2.0_CBN3, v7.4.2g contain an improper input validation weakness in the command line interface when secccrypptocfg is invoked. The vulnerability could allow a local authenticated user to run arbitrary commands and perform...

6.7CVSS

8.1AI Score

0.0004EPSS

2020-12-11 09:15 PM
35
2
cve
cve

CVE-2020-15376

Brocade Fabric OS versions before v9.0.0 and after version v8.1.0, configured in Virtual Fabric mode contain a weakness in the ldap implementation that could allow a remote ldap user to login in the Brocade Fibre Channel SAN switch with "user" privileges if it is not associated with any...

4.3CVSS

4.6AI Score

0.001EPSS

2020-12-11 09:15 PM
41
2
cve
cve

CVE-2020-29661

A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka...

7.8CVSS

7.9AI Score

0.0005EPSS

2020-12-09 05:15 PM
314
7
cve
cve

CVE-2020-29660

A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka...

4.4CVSS

6.3AI Score

0.001EPSS

2020-12-09 05:15 PM
263
2
cve
cve

CVE-2020-15436

Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error...

6.7CVSS

6.9AI Score

0.0004EPSS

2020-11-23 09:15 PM
223
3
cve
cve

CVE-2018-6447

A Reflective XSS Vulnerability in HTTP Management Interface in Brocade Fabric OS versions before Brocade Fabric OS v9.0.0, v8.2.2c, v8.2.1e, v8.1.2k, v8.2.0_CBN3, v7.4.2g could allow authenticated attackers with access to the web interface to hijack a user’s session and take over the...

5.4CVSS

6.9AI Score

0.001EPSS

2020-09-25 02:15 PM
28
cve
cve

CVE-2018-6448

A vulnerability in the management interface in Brocade Fabric OS Versions before Brocade Fabric OS v9.0.0 could allow a remote attacker to perform a denial of service attack on the vulnerable...

7.5CVSS

8.3AI Score

0.002EPSS

2020-09-25 02:15 PM
22
cve
cve

CVE-2018-6449

Host Header Injection vulnerability in the http management interface in Brocade Fabric OS versions before v9.0.0 could allow a remote attacker to exploit this vulnerability by injecting arbitrary HTTP...

6.1CVSS

7.8AI Score

0.001EPSS

2020-09-25 02:15 PM
27
cve
cve

CVE-2020-15371

Brocade Fabric OS versions before Brocade Fabric OS v9.0.0, v8.2.2c, v8.2.1e, v8.1.2k, v8.2.0_CBN3, contains code injection and privilege escalation...

9.8CVSS

9.8AI Score

0.009EPSS

2020-09-25 02:15 PM
25
cve
cve

CVE-2020-15372

A vulnerability in the command-line interface in Brocade Fabric OS before Brocade Fabric OS v8.2.2a1, 8.2.2c, v7.4.2g, v8.2.0_CBN3, v8.2.1e, v8.1.2k, v9.0.0, could allow a local authenticated attacker to modify shell variables, which may lead to an escalation of privileges or bypassing the...

5.5CVSS

7.2AI Score

0.0004EPSS

2020-09-25 02:15 PM
22
cve
cve

CVE-2020-15373

Multiple buffer overflow vulnerabilities in REST API in Brocade Fabric OS versions v8.2.1 through v8.2.1d, and 8.2.2 versions before v8.2.2c could allow remote unauthenticated attackers to perform various...

9.8CVSS

9.8AI Score

0.005EPSS

2020-09-25 02:15 PM
26
cve
cve

CVE-2020-15374

Rest API in Brocade Fabric OS v8.2.1 through v8.2.1d, and 8.2.2 versions before v8.2.2c is vulnerable to multiple instances of reflected...

9.8CVSS

9.4AI Score

0.002EPSS

2020-09-25 02:15 PM
24
cve
cve

CVE-2020-15370

Brocade Fabric OS versions before Brocade Fabric OS v7.4.2g could allow an authenticated, remote attacker to view a user password in cleartext. The vulnerability is due to incorrectly logging the user password in log...

6.5CVSS

7.8AI Score

0.001EPSS

2020-09-25 02:15 PM
16
cve
cve

CVE-2020-15369

Supportlink CLI in Brocade Fabric OS Versions v8.2.1 through v8.2.1d, and 8.2.2 versions before v8.2.2c does not obfuscate the password field, which could expose users’ credentials of the remote server. An authenticated user could obtain the exposed password credentials to gain access to the...

8.8CVSS

9.3AI Score

0.001EPSS

2020-09-25 02:15 PM
30
cve
cve

CVE-2020-15778

scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a...

7.8CVSS

7.8AI Score

0.004EPSS

2020-07-24 02:15 PM
24140
76
cve
cve

CVE-2020-13645

In GNOME glib-networking through 2.64.2, the implementation of GTlsClientConnection skips hostname verification of the server's TLS certificate if the application fails to specify the expected server identity. This is in contrast to its intended documented behavior, to fail the certificate...

6.5CVSS

6.4AI Score

0.006EPSS

2020-05-28 12:15 PM
277
4
cve
cve

CVE-2020-13632

ext/fts3/fts3_snippet.c in SQLite before 3.32.0 has a NULL pointer dereference via a crafted matchinfo()...

5.5CVSS

6.2AI Score

0.001EPSS

2020-05-27 03:15 PM
203
5
cve
cve

CVE-2020-13631

SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and...

5.5CVSS

6.7AI Score

0.001EPSS

2020-05-27 03:15 PM
255
3
cve
cve

CVE-2020-13630

ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet...

7CVSS

7.5AI Score

0.001EPSS

2020-05-27 03:15 PM
240
4
cve
cve

CVE-2020-12243

In filter.c in slapd in OpenLDAP before 2.4.50, LDAP search filters with nested boolean expressions can result in denial of service (daemon...

7.5CVSS

7.4AI Score

0.124EPSS

2020-04-28 07:15 PM
407
cve
cve

CVE-2020-1967

Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature...

7.5CVSS

7.3AI Score

0.081EPSS

2020-04-21 02:15 PM
433
6
cve
cve

CVE-2020-1927

In Apache HTTP Server 2.4.0 to 2.4.41, redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an an unexpected URL within the request...

6.1CVSS

6.7AI Score

0.003EPSS

2020-04-02 12:15 AM
5330
6
cve
cve

CVE-2020-8648

There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in...

7.1CVSS

7AI Score

0.001EPSS

2020-02-06 01:15 AM
388
2
cve
cve

CVE-2019-16203

Brocade Fabric OS Versions before v8.2.2a and v8.2.1d could expose the credentials of the remote ESRS server when these credentials are given as a command line option when configuring the ESRS...

7.5CVSS

7.7AI Score

0.002EPSS

2020-02-05 04:15 PM
28
cve
cve

CVE-2019-16204

Brocade Fabric OS Versions before v7.4.2f, v8.2.2a, v8.1.2j and v8.2.1d could expose external passwords, common secrets or authentication keys used between the switch and an external...

7.5CVSS

7.7AI Score

0.002EPSS

2020-02-05 04:15 PM
45
cve
cve

CVE-2019-19060

A memory leak in the adis_update_scan_mode() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka...

7.5CVSS

7.5AI Score

0.009EPSS

2019-11-18 06:15 AM
351
2
cve
cve

CVE-2019-19057

Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering mwifiex_map_pci_memory() failures, aka...

3.3CVSS

6.1AI Score

0.0005EPSS

2019-11-18 06:15 AM
194
2
cve
cve

CVE-2019-19061

A memory leak in the adis_update_scan_mode_burst() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka...

7.5CVSS

6.7AI Score

0.003EPSS

2019-11-18 06:15 AM
149
2
cve
cve

CVE-2019-19069

A memory leak in the fastrpc_dma_buf_attach() function in drivers/misc/fastrpc.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering dma_get_sgtable() failures, aka...

7.5CVSS

6.8AI Score

0.002EPSS

2019-11-18 06:15 AM
87
cve
cve

CVE-2019-19063

Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption), aka...

4.6CVSS

6.5AI Score

0.001EPSS

2019-11-18 06:15 AM
323
2
Total number of security vulnerabilities136