Lucene search

K

Fabric Operating System Security Vulnerabilities

cve
cve

CVE-2019-19054

A memory leak in the cx23888_ir_probe() function in drivers/media/pci/cx23885/cx23888-ir.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering kfifo_alloc() failures, aka...

4.7CVSS

6.2AI Score

0.0004EPSS

2019-11-18 06:15 AM
227
2
cve
cve

CVE-2019-19052

A memory leak in the gs_can_open() function in drivers/net/can/usb/gs_usb.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures, aka...

7.5CVSS

7.5AI Score

0.011EPSS

2019-11-18 06:15 AM
283
3
cve
cve

CVE-2019-19050

A memory leak in the crypto_reportstat() function in crypto/crypto_user_stat.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering crypto_reportstat_alg() failures, aka...

7.5CVSS

7.5AI Score

0.015EPSS

2019-11-18 06:15 AM
115
cve
cve

CVE-2019-19044

Two memory leaks in the v3d_submit_cl_ioctl() function in drivers/gpu/drm/v3d/v3d_gem.c in the Linux kernel before 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering kcalloc() or v3d_job_init() failures, aka...

7.5CVSS

7AI Score

0.002EPSS

2019-11-18 06:15 AM
91
cve
cve

CVE-2019-19053

A memory leak in the rpmsg_eptdev_write_iter() function in drivers/rpmsg/rpmsg_char.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering copy_from_iter_full() failures, aka...

7.5CVSS

7.5AI Score

0.003EPSS

2019-11-18 06:15 AM
99
cve
cve

CVE-2019-18805

An issue was discovered in net/ipv4/sysctl_net_ipv4.c in the Linux kernel before 5.0.11. There is a net/ipv4/tcp_input.c signed integer overflow in tcp_ack_update_rtt() when userspace writes a very large integer to /proc/sys/net/ipv4/tcp_min_rtt_wlen, leading to a denial of service or possibly...

9.8CVSS

9.1AI Score

0.007EPSS

2019-11-07 02:15 PM
182
cve
cve

CVE-2019-18683

An issue was discovered in drivers/media/platform/vivid in the Linux kernel through 5.3.8. It is exploitable for privilege escalation on some Linux distributions where local users have /dev/video0 access, but only if the driver happens to be loaded. There are multiple race conditions during...

7CVSS

7.7AI Score

0.0004EPSS

2019-11-04 04:15 PM
182
2
cve
cve

CVE-2019-1966

A vulnerability in a specific CLI command within the local management (local-mgmt) context for Cisco UCS Fabric Interconnect Software could allow an authenticated, local attacker to gain elevated privileges as the root user on an affected device. The vulnerability is due to extraneous subcommand...

7.8CVSS

8.1AI Score

0.0004EPSS

2019-08-30 09:15 AM
31
cve
cve

CVE-2019-1803

A vulnerability in the filesystem management for the Cisco Nexus 9000 Series Application Centric Infrastructure (ACI) Mode Switch Software could allow an authenticated, local attacker with administrator rights to gain elevated privileges as the root user on an affected device. The vulnerability is....

6.7CVSS

7AI Score

0.0004EPSS

2019-05-03 05:29 PM
30
cve
cve

CVE-2019-1592

A vulnerability in the background operations functionality of Cisco Nexus 9000 Series Application Centric Infrastructure (ACI) Mode Switch Software could allow an authenticated, local attacker to gain elevated privileges as root on an affected device. The vulnerability is due to insufficient...

7.8CVSS

7.9AI Score

0.0004EPSS

2019-05-03 03:29 PM
34
cve
cve

CVE-2019-1611

A vulnerability in the CLI of Cisco NX-OS Software and Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-03-11 09:29 PM
33
cve
cve

CVE-2019-1612

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could....

6.7CVSS

6.5AI Score

0.0004EPSS

2019-03-11 09:29 PM
24
cve
cve

CVE-2019-1613

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could....

6.7CVSS

6.5AI Score

0.0004EPSS

2019-03-11 09:29 PM
35
cve
cve

CVE-2019-1609

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could....

6.7CVSS

6.5AI Score

0.0004EPSS

2019-03-08 08:29 PM
30
cve
cve

CVE-2019-1600

A vulnerability in the file system permissions of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to access sensitive information that is stored in the file system of an affected system. The vulnerability is due to improper implementation of file system...

4.4CVSS

4.4AI Score

0.0004EPSS

2019-03-07 08:29 PM
34
cve
cve

CVE-2019-1598

Multiple vulnerabilities in the implementation of the Lightweight Directory Access Protocol (LDAP) feature in Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The...

8.6CVSS

7.5AI Score

0.002EPSS

2019-03-07 07:29 PM
32
cve
cve

CVE-2019-1597

Multiple vulnerabilities in the implementation of the Lightweight Directory Access Protocol (LDAP) feature in Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The...

8.6CVSS

7.6AI Score

0.002EPSS

2019-03-07 07:29 PM
38
cve
cve

CVE-2018-6440

A vulnerability in the proxy service of Brocade Fabric OS versions before 8.2.1, 8.1.2f, 8.0.2f, 7.4.2d could allow remote unauthenticated attackers to obtain sensitive information and possibly cause a denial of service...

9.1CVSS

8.4AI Score

0.004EPSS

2018-12-03 09:29 PM
27
cve
cve

CVE-2018-6439

A Vulnerability in the configdownload command of Brocade Fabric OS command line interface (CLI) versions before 8.2.1, 8.1.2f, 8.0.2f, 7.4.2d could allow a local attacker to escape the restricted shell and, gain root...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-12-03 09:29 PM
27
cve
cve

CVE-2018-6437

A Vulnerability in the help command of Brocade Fabric OS command line interface (CLI) versions before 8.2.1, 8.1.2f, 8.0.2f, 7.4.2d could allow a local attacker to escape the restricted shell and, gain root...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-11-08 07:29 PM
33
cve
cve

CVE-2018-6438

A Vulnerability in the supportsave command of Brocade Fabric OS command line interface (CLI) versions before 8.2.1, 8.1.2f, 8.0.2f, 7.4.2d could allow a local attacker to escape the restricted shell and, gain root...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-11-08 07:29 PM
27
cve
cve

CVE-2018-6436

A Vulnerability in the firmwaredownload command of Brocade Fabric OS command line interface (CLI) versions before 8.2.1, 8.1.2f, 8.0.2f, 7.4.2d could allow a local attacker to escape the restricted shell and, gain root...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-11-08 07:29 PM
29
cve
cve

CVE-2018-6433

A vulnerability in the secryptocfg export command of Brocade Fabric OS versions before 8.2.1, 8.1.2f, 8.0.2f, 7.4.2d could allow a local attacker to bypass the export file access restrictions and initiate a file copy from the source to a remote...

5.5CVSS

6.4AI Score

0.0004EPSS

2018-11-08 02:29 PM
27
cve
cve

CVE-2018-6441

A vulnerability in Secure Shell implementation of Brocade Fabric OS versions before 8.2.1, 8.1.2f, 8.0.2f, 7.4.2d could allow a local attacker to provide arbitrary environment variables, and bypass the restricted configuration...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-11-08 02:29 PM
29
cve
cve

CVE-2018-6442

A vulnerability in the Brocade Webtools firmware update section of Brocade Fabric OS before 8.2.1, 8.1.2f, 8.0.2f, 7.4.2d could allow remote authenticated attackers to execute arbitrary...

8.8CVSS

8.2AI Score

0.002EPSS

2018-11-08 02:29 PM
29
cve
cve

CVE-2018-6434

A vulnerability in the web management interface of Brocade Fabric OS versions before 8.2.1, 8.1.2f, 8.0.2f, 7.4.2d could allow attackers to intercept or manipulate a user's session...

7.5CVSS

7.5AI Score

0.001EPSS

2018-11-08 02:29 PM
33
cve
cve

CVE-2018-6435

A Vulnerability in the secryptocfg command of Brocade Fabric OS command line interface (CLI) versions before 8.2.1, 8.1.2f, 8.0.2f, 7.4.2d could allow a local attacker to escape the restricted shell and, and gain root...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-11-08 02:29 PM
30
cve
cve

CVE-2013-0570

The Fibre Channel over Ethernet (FCoE) feature in IBM System Networking and Blade Network Technology (BNT) switches running IBM Networking Operating System (aka NOS, formerly BLADE Operating System) floods data frames with unknown MAC addresses out on all interfaces on the same VLAN, which might...

5.3CVSS

4.9AI Score

0.001EPSS

2018-07-13 09:29 PM
24
cve
cve

CVE-2018-0302

A vulnerability in the CLI parser of Cisco FXOS Software and Cisco UCS Fabric Interconnect Software could allow an authenticated, local attacker to cause a buffer overflow on an affected device. The vulnerability is due to incorrect input validation in the CLI parser subsystem. An attacker could...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-06-21 11:29 AM
23
cve
cve

CVE-2018-0298

A vulnerability in the web UI of Cisco FXOS and Cisco UCS Fabric Interconnect Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected system. The vulnerability is due to incorrect input validation in the web UI. An attacker could exploit this...

7.5CVSS

7.8AI Score

0.001EPSS

2018-06-21 11:29 AM
25
cve
cve

CVE-2017-6225

Cross-site scripting (XSS) vulnerability in the web-based management interface of Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) versions before 7.4.2b, 8.1.2 and 8.2.0 could allow remote attackers to execute arbitrary code or access sensitive browser-based...

6.1CVSS

6.2AI Score

0.003EPSS

2018-02-08 10:29 PM
23
cve
cve

CVE-2017-6227

A vulnerability in the IPv6 stack on Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) versions before 7.4.2b, 8.1.2 and 8.2.0 could allow an attacker to cause a denial of service (CPU consumption and device hang) condition by sending crafted Router Advertisement (RA) messages to.....

6.5CVSS

6.2AI Score

0.001EPSS

2018-02-08 10:29 PM
31
cve
cve

CVE-2017-3765

In Enterprise Networking Operating System (ENOS) in Lenovo and IBM RackSwitch and BladeCenter products, an authentication bypass known as "HP Backdoor" was discovered during a Lenovo security audit in the serial console, Telnet, SSH, and Web interfaces. This bypass mechanism can be accessed when...

7CVSS

6.7AI Score

0.0004EPSS

2018-01-10 06:29 PM
27
cve
cve

CVE-2016-8202

A privilege escalation vulnerability in Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) releases earlier than v7.4.1d and v8.0.1b could allow an authenticated attacker to elevate the privileges of user accounts accessing the system via command line interface. With affected...

8.8CVSS

9AI Score

0.003EPSS

2017-05-08 06:29 PM
24
cve
cve

CVE-2016-4376

HPE FOS before 7.4.1d and 8.x before 8.0.1 on StoreFabric B switches allows remote attackers to obtain sensitive information via unspecified...

6.5CVSS

6.2AI Score

0.002EPSS

2016-08-22 10:59 AM
19
cve
cve

CVE-2004-1663

Engenio/LSI Logic storage controllers, as used in products such as Storagetek D280, and IBM DS4100 (formerly FastT 100) and Brocade SilkWorm Switches, allow remote attackers to cause a denial of service (freeze and possible data corruption) via crafted TCP...

6.8AI Score

0.016EPSS

2005-02-20 05:00 AM
20
Total number of security vulnerabilities136