Lucene search

K

Broadcom Security Vulnerabilities

cve
cve

CVE-2018-9026

A session fixation vulnerability in CA Privileged Access Manager 2.x allows remote attackers to hijack user sessions with a specially crafted request.

7.5CVSS

7.4AI Score

0.001EPSS

2018-06-18 06:29 PM
15
cve
cve

CVE-2018-9028

Weak cryptography used for passwords in CA Privileged Access Manager 2.x reduces the complexity for password cracking.

7.5CVSS

7.6AI Score

0.001EPSS

2018-06-18 06:29 PM
16
cve
cve

CVE-2018-9029

An improper input validation vulnerability in CA Privileged Access Manager 2.x allows remote attackers to conduct SQL injection attacks.

9.8CVSS

9.7AI Score

0.001EPSS

2018-06-18 06:29 PM
19
cve
cve

CVE-2019-13656

An access vulnerability in CA Common Services DIA of CA Technologies Client Automation 14 and Workload Automation AE 11.3.5, 11.3.6 allows a remote attacker to execute arbitrary code.

9.8CVSS

9.5AI Score

0.015EPSS

2019-09-06 03:15 PM
24
cve
cve

CVE-2019-13657

CA Performance Management 3.5.x, 3.6.x before 3.6.9, and 3.7.x before 3.7.4 have a default credential vulnerability that can allow a remote attacker to execute arbitrary commands and compromise system security.

9.8CVSS

8.9AI Score

0.003EPSS

2019-10-17 07:15 PM
25
cve
cve

CVE-2019-13658

CA Network Flow Analysis 9.x and 10.0.x have a default credential vulnerability that can allow a remote attacker to execute arbitrary commands and compromise system security.

9.8CVSS

9.6AI Score

0.004EPSS

2019-10-02 05:15 PM
21
cve
cve

CVE-2019-15126

An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a di...

3.1CVSS

6.2AI Score

0.007EPSS

2020-02-05 05:15 PM
209
4
cve
cve

CVE-2019-16203

Brocade Fabric OS Versions before v8.2.2a and v8.2.1d could expose the credentials of the remote ESRS server when these credentials are given as a command line option when configuring the ESRS client.

7.5CVSS

7.7AI Score

0.002EPSS

2020-02-05 04:15 PM
28
cve
cve

CVE-2019-16204

Brocade Fabric OS Versions before v7.4.2f, v8.2.2a, v8.1.2j and v8.2.1d could expose external passwords, common secrets or authentication keys used between the switch and an external server.

7.5CVSS

7.7AI Score

0.002EPSS

2020-02-05 04:15 PM
45
cve
cve

CVE-2019-16205

A vulnerability, in Brocade SANnav versions before v2.0, could allow remote attackers to brute-force a valid session ID. The vulnerability is due to an insufficiently random session ID for several post-authentication actions in the SANnav portal.

8.8CVSS

8.5AI Score

0.006EPSS

2019-11-08 06:15 PM
32
cve
cve

CVE-2019-16206

The authentication mechanism, in Brocade SANnav versions before v2.0, logs plaintext account credentials at the ‘trace’ and the 'debug' logging level; which could allow a local authenticated attacker to access sensitive information.

5.5CVSS

5.4AI Score

0.0004EPSS

2019-11-08 06:15 PM
47
cve
cve

CVE-2019-16207

Brocade SANnav versions before v2.0 use a hard-coded password, which could allow local authenticated attackers to access a back-end database and gain privileges.

7.8CVSS

7.4AI Score

0.0004EPSS

2019-11-08 06:15 PM
47
cve
cve

CVE-2019-16208

Password-based encryption (PBE) algorithm, of Brocade SANnav versions before v2.0, has a weakness in generating cryptographic keys that may allow an attacker to decrypt passwords used with several services (Radius, TACAS, etc.).

7.5CVSS

7.4AI Score

0.001EPSS

2019-11-08 06:15 PM
33
cve
cve

CVE-2019-16209

A vulnerability, in The ReportsTrustManager class of Brocade SANnav versions before v2.0, could allow an attacker to perform a man-in-the-middle attack against Secure Sockets Layer(SSL)connections.

7.4CVSS

7.2AI Score

0.001EPSS

2019-11-08 06:15 PM
25
cve
cve

CVE-2019-16210

Brocade SANnav versions before v2.0, logs plain text database connection password while triggering support save.

5.5CVSS

5.6AI Score

0.0004EPSS

2019-11-08 06:15 PM
29
cve
cve

CVE-2019-16211

Brocade SANnav versions before v2.1.0, contain a Plaintext Password Storage vulnerability.

9.8CVSS

9.4AI Score

0.002EPSS

2020-09-25 02:15 PM
18
cve
cve

CVE-2019-16212

A vulnerability in Brocade SANnav versions before v2.1.0 could allow a remote authenticated attacker to conduct an LDAP injection. The vulnerability could allow a remote attacker to bypass the authentication process.

8.8CVSS

9.1AI Score

0.002EPSS

2020-09-25 02:15 PM
23
cve
cve

CVE-2019-18374

Symantec Critical System Protection (CSP), versions 8.0, 8.0 HF1 & 8.0 MP1, may be susceptible to an authentication bypass vulnerability, which is a type of issue that can potentially allow a threat actor to circumvent existing authentication controls.

9.8CVSS

9.4AI Score

0.005EPSS

2019-11-25 05:15 PM
26
cve
cve

CVE-2019-18375

The ASG and ProxySG management consoles are susceptible to a session hijacking vulnerability. A remote attacker, with access to the appliance management interface, can hijack the session of a currently logged-in user and access the management console.

6.5CVSS

6.4AI Score

0.002EPSS

2020-04-10 12:15 AM
42
3
cve
cve

CVE-2019-18683

An issue was discovered in drivers/media/platform/vivid in the Linux kernel through 5.3.8. It is exploitable for privilege escalation on some Linux distributions where local users have /dev/video0 access, but only if the driver happens to be loaded. There are multiple race conditions during streami...

7CVSS

7.7AI Score

0.0004EPSS

2019-11-04 04:15 PM
182
2
cve
cve

CVE-2019-18805

An issue was discovered in net/ipv4/sysctl_net_ipv4.c in the Linux kernel before 5.0.11. There is a net/ipv4/tcp_input.c signed integer overflow in tcp_ack_update_rtt() when userspace writes a very large integer to /proc/sys/net/ipv4/tcp_min_rtt_wlen, leading to a denial of service or possibly unsp...

9.8CVSS

9.1AI Score

0.007EPSS

2019-11-07 02:15 PM
182
cve
cve

CVE-2019-19044

Two memory leaks in the v3d_submit_cl_ioctl() function in drivers/gpu/drm/v3d/v3d_gem.c in the Linux kernel before 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering kcalloc() or v3d_job_init() failures, aka CID-29cd13cfd762.

7.5CVSS

7AI Score

0.002EPSS

2019-11-18 06:15 AM
91
cve
cve

CVE-2019-19050

A memory leak in the crypto_reportstat() function in crypto/crypto_user_stat.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering crypto_reportstat_alg() failures, aka CID-c03b04dcdba1.

7.5CVSS

7.5AI Score

0.015EPSS

2019-11-18 06:15 AM
115
cve
cve

CVE-2019-19052

A memory leak in the gs_can_open() function in drivers/net/can/usb/gs_usb.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures, aka CID-fb5be6a7b486.

7.5CVSS

7.5AI Score

0.011EPSS

2019-11-18 06:15 AM
283
3
cve
cve

CVE-2019-19053

A memory leak in the rpmsg_eptdev_write_iter() function in drivers/rpmsg/rpmsg_char.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering copy_from_iter_full() failures, aka CID-bbe692e349e2.

7.5CVSS

7.5AI Score

0.003EPSS

2019-11-18 06:15 AM
99
cve
cve

CVE-2019-19054

A memory leak in the cx23888_ir_probe() function in drivers/media/pci/cx23885/cx23888-ir.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering kfifo_alloc() failures, aka CID-a7b2df76b42b.

4.7CVSS

6.2AI Score

0.0004EPSS

2019-11-18 06:15 AM
227
2
cve
cve

CVE-2019-19057

Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering mwifiex_map_pci_memory() failures, aka CID-d10dcb615c8e.

3.3CVSS

6.1AI Score

0.0005EPSS

2019-11-18 06:15 AM
194
2
cve
cve

CVE-2019-19060

A memory leak in the adis_update_scan_mode() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-ab612b1daf41.

7.5CVSS

7.5AI Score

0.009EPSS

2019-11-18 06:15 AM
351
2
cve
cve

CVE-2019-19061

A memory leak in the adis_update_scan_mode_burst() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-9c0530e898f3.

7.5CVSS

6.7AI Score

0.003EPSS

2019-11-18 06:15 AM
149
2
cve
cve

CVE-2019-19063

Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption), aka CID-3f9361695113.

4.6CVSS

6.5AI Score

0.001EPSS

2019-11-18 06:15 AM
323
2
cve
cve

CVE-2019-19069

A memory leak in the fastrpc_dma_buf_attach() function in drivers/misc/fastrpc.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering dma_get_sgtable() failures, aka CID-fc739a058d99.

7.5CVSS

6.8AI Score

0.002EPSS

2019-11-18 06:15 AM
87
cve
cve

CVE-2019-19230

An unsafe deserialization vulnerability exists in CA Release Automation (Nolio) 6.6 with the DataManagement component that can allow a remote attacker to execute arbitrary code.

9.8CVSS

9.6AI Score

0.018EPSS

2019-12-09 09:15 PM
18
cve
cve

CVE-2019-19231

An insecure file access vulnerability exists in CA Client Automation 14.0, 14.1, 14.2, and 14.3 Agent for Windows that can allow a local attacker to gain escalated privileges.

7.8CVSS

7.6AI Score

0.0004EPSS

2019-12-20 10:15 PM
76
cve
cve

CVE-2019-19518

CA Automic Sysload 5.6.0 through 6.1.2 contains a vulnerability, related to a lack of authentication on the File Server port, that potentially allows remote attackers to execute arbitrary commands.

9.8CVSS

9.7AI Score

0.009EPSS

2020-01-08 04:15 PM
20
cve
cve

CVE-2019-19544

CA Automic Dollar Universe 5.3.3 contains a vulnerability, related to the uxdqmsrv binary being setuid root, that allows local attackers to elevate privileges. This vulnerability was reported to CA several years after CA Automic Dollar Universe 5.3.3 reached End of Life (EOL) status on April 1, 201...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-01-08 05:15 PM
20
cve
cve

CVE-2019-25013

The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read.

5.9CVSS

6.8AI Score

0.02EPSS

2021-01-04 06:15 PM
501
14
cve
cve

CVE-2019-6504

Insufficient output sanitization in the Automic Web Interface (AWI), in CA Automic Workload Automation 12.0 to 12.2, allow attackers to potentially conduct persistent cross site scripting (XSS) attacks via a crafted object.

6.1CVSS

5.9AI Score

0.007EPSS

2019-02-06 12:29 AM
18
cve
cve

CVE-2019-7392

An improper authentication vulnerability in CA Privileged Access Manager 3.x Web-UI jk-manager and jk-status allows a remote attacker to gain sensitive information or alter configuration.

9.1CVSS

9.2AI Score

0.006EPSS

2019-02-26 06:00 PM
22
cve
cve

CVE-2019-8376

An issue was discovered in Tcpreplay 4.3.1. A NULL pointer dereference occurred in the function get_layer4_v6() located at get.c. This can be triggered by sending a crafted pcap file to the tcpreplay-edit binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly ha...

7.8CVSS

7.8AI Score

0.003EPSS

2019-02-17 02:29 AM
31
cve
cve

CVE-2019-8377

An issue was discovered in Tcpreplay 4.3.1. A NULL pointer dereference occurred in the function get_ipv6_l4proto() located at get.c. This can be triggered by sending a crafted pcap file to the tcpreplay-edit binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly...

7.8CVSS

7.8AI Score

0.003EPSS

2019-02-17 02:29 AM
32
cve
cve

CVE-2019-8381

An issue was discovered in Tcpreplay 4.3.1. An invalid memory access occurs in do_checksum in checksum.c. It can be triggered by sending a crafted pcap file to the tcpreplay-edit binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impac...

7.8CVSS

6.7AI Score

0.003EPSS

2019-02-17 02:29 AM
29
cve
cve

CVE-2019-9500

The Broadcom brcmfmac WiFi driver prior to commit 1b5e2423164b3670e8bc9174e4762d297990deff is vulnerable to a heap buffer overflow. If the Wake-up on Wireless LAN functionality is configured, a malicious event frame can be constructed to trigger an heap buffer overflow in the brcmf_wowl_nd_results ...

8.3CVSS

7.3AI Score

0.007EPSS

2020-01-16 09:15 PM
242
cve
cve

CVE-2019-9501

The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. By supplying a vendor information element with a data length larger than 32 bytes, a heap buffer overflow is triggered in wlc_wpa_sup_eapol. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthen...

8.8CVSS

6.9AI Score

0.002EPSS

2020-02-03 09:15 PM
218
cve
cve

CVE-2019-9502

The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. If the vendor information element data length is larger than 164 bytes, a heap buffer overflow is triggered in wlc_wpa_plumb_gtk. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated att...

8.8CVSS

6.9AI Score

0.002EPSS

2020-02-03 09:15 PM
222
cve
cve

CVE-2019-9503

The Broadcom brcmfmac WiFi driver prior to commit a4176ec356c73a46c07c181c6d04039fafa34a9f is vulnerable to a frame validation bypass. If the brcmfmac driver receives a firmware event frame from a remote source, the is_wlc_event_frame function will cause this frame to be discarded and unprocessed. ...

8.3CVSS

7.4AI Score

0.002EPSS

2020-01-16 09:15 PM
341
cve
cve

CVE-2020-11658

CA API Developer Portal 4.3.1 and earlier handles shared secret keys in an insecure manner, which allows attackers to bypass authorization.

9.8CVSS

9.3AI Score

0.004EPSS

2020-04-15 09:15 PM
34
cve
cve

CVE-2020-11659

CA API Developer Portal 4.3.1 and earlier contains an access control flaw that allows privileged users to perform a restricted user administration action.

4.3CVSS

4.5AI Score

0.001EPSS

2020-04-15 09:15 PM
32
cve
cve

CVE-2020-11660

CA API Developer Portal 4.3.1 and earlier contains an access control flaw that allows privileged users to view restricted sensitive information.

6.5CVSS

6.3AI Score

0.001EPSS

2020-04-15 09:15 PM
30
cve
cve

CVE-2020-11661

CA API Developer Portal 4.3.1 and earlier contains an access control flaw that allows privileged users to view and edit user data.

8.1CVSS

7.8AI Score

0.002EPSS

2020-04-15 08:15 PM
30
cve
cve

CVE-2020-11662

CA API Developer Portal 4.3.1 and earlier handles requests insecurely, which allows remote attackers to exploit a Cross-Origin Resource Sharing flaw and access sensitive information.

7.5CVSS

7.5AI Score

0.006EPSS

2020-04-15 08:15 PM
30
Total number of security vulnerabilities503