Lucene search

K

Broadcom Security Vulnerabilities

cve
cve

CVE-2020-11663

CA API Developer Portal 4.3.1 and earlier handles 404 requests in an insecure manner, which allows attackers to perform open redirect attacks.

6.1CVSS

6.2AI Score

0.002EPSS

2020-04-15 08:15 PM
31
cve
cve

CVE-2020-11664

CA API Developer Portal 4.3.1 and earlier handles homeRedirect page redirects in an insecure manner, which allows attackers to perform open redirect attacks.

6.1CVSS

6.2AI Score

0.002EPSS

2020-04-15 08:15 PM
29
cve
cve

CVE-2020-11665

CA API Developer Portal 4.3.1 and earlier handles loginRedirect page redirects in an insecure manner, which allows attackers to perform open redirect attacks.

6.1CVSS

6.2AI Score

0.002EPSS

2020-04-15 08:15 PM
29
cve
cve

CVE-2020-11666

CA API Developer Portal 4.3.1 and earlier contains an access control flaw that allows malicious users to elevate privileges.

8.8CVSS

8.6AI Score

0.003EPSS

2020-04-15 08:15 PM
28
cve
cve

CVE-2020-12243

In filter.c in slapd in OpenLDAP before 2.4.50, LDAP search filters with nested boolean expressions can result in denial of service (daemon crash).

7.5CVSS

7.4AI Score

0.124EPSS

2020-04-28 07:15 PM
407
cve
cve

CVE-2020-12594

A privilege escalation flaw allows a malicious, authenticated, privileged CLI user to escalate their privileges on the system and gain full control over the SMG appliance. This affects SMG prior to 10.7.4.

7.2CVSS

7.3AI Score

0.001EPSS

2020-12-10 06:15 AM
46
cve
cve

CVE-2020-12595

An information disclosure flaw allows a malicious, authenticated, privileged web UI user to obtain a password for a remote SCP backup server that they might not otherwise be authorized to access. This affects SMG prior to 10.7.4.

4.9CVSS

5.4AI Score

0.001EPSS

2020-12-10 06:15 AM
40
cve
cve

CVE-2020-12695

The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue.

7.5CVSS

7.6AI Score

0.005EPSS

2020-06-08 05:15 PM
478
3
cve
cve

CVE-2020-12740

tcprewrite in Tcpreplay through 4.3.2 has a heap-based buffer over-read during a get_c operation. The issue is being triggered in the function get_ipv6_next() at common/get.c.

9.1CVSS

8.9AI Score

0.003EPSS

2020-05-08 06:15 PM
116
cve
cve

CVE-2020-13401

An issue was discovered in Docker Engine before 19.03.11. An attacker in a container, with the CAP_NET_RAW capability, can craft IPv6 router advertisements, and consequently spoof external IPv6 hosts, obtain sensitive information, or cause a denial of service.

6CVSS

6AI Score

0.002EPSS

2020-06-02 02:15 PM
186
cve
cve

CVE-2020-13645

In GNOME glib-networking through 2.64.2, the implementation of GTlsClientConnection skips hostname verification of the server's TLS certificate if the application fails to specify the expected server identity. This is in contrast to its intended documented behavior, to fail the certificate verifica...

6.5CVSS

6.4AI Score

0.006EPSS

2020-05-28 12:15 PM
277
4
cve
cve

CVE-2020-15369

Supportlink CLI in Brocade Fabric OS Versions v8.2.1 through v8.2.1d, and 8.2.2 versions before v8.2.2c does not obfuscate the password field, which could expose users’ credentials of the remote server. An authenticated user could obtain the exposed password credentials to gain access to the remote...

8.8CVSS

9.3AI Score

0.001EPSS

2020-09-25 02:15 PM
30
cve
cve

CVE-2020-15370

Brocade Fabric OS versions before Brocade Fabric OS v7.4.2g could allow an authenticated, remote attacker to view a user password in cleartext. The vulnerability is due to incorrectly logging the user password in log files.

6.5CVSS

7.8AI Score

0.001EPSS

2020-09-25 02:15 PM
16
cve
cve

CVE-2020-15371

Brocade Fabric OS versions before Brocade Fabric OS v9.0.0, v8.2.2c, v8.2.1e, v8.1.2k, v8.2.0_CBN3, contains code injection and privilege escalation vulnerability.

9.8CVSS

9.8AI Score

0.009EPSS

2020-09-25 02:15 PM
25
cve
cve

CVE-2020-15372

A vulnerability in the command-line interface in Brocade Fabric OS before Brocade Fabric OS v8.2.2a1, 8.2.2c, v7.4.2g, v8.2.0_CBN3, v8.2.1e, v8.1.2k, v9.0.0, could allow a local authenticated attacker to modify shell variables, which may lead to an escalation of privileges or bypassing the logging.

5.5CVSS

7.2AI Score

0.0004EPSS

2020-09-25 02:15 PM
22
cve
cve

CVE-2020-15373

Multiple buffer overflow vulnerabilities in REST API in Brocade Fabric OS versions v8.2.1 through v8.2.1d, and 8.2.2 versions before v8.2.2c could allow remote unauthenticated attackers to perform various attacks.

9.8CVSS

9.8AI Score

0.005EPSS

2020-09-25 02:15 PM
26
cve
cve

CVE-2020-15374

Rest API in Brocade Fabric OS v8.2.1 through v8.2.1d, and 8.2.2 versions before v8.2.2c is vulnerable to multiple instances of reflected input.

9.8CVSS

9.4AI Score

0.002EPSS

2020-09-25 02:15 PM
24
cve
cve

CVE-2020-15375

Brocade Fabric OS versions before v9.0.0, v8.2.2c, v8.2.1e, v8.1.2k, v8.2.0_CBN3, v7.4.2g contain an improper input validation weakness in the command line interface when secccrypptocfg is invoked. The vulnerability could allow a local authenticated user to run arbitrary commands and perform escala...

6.7CVSS

8.1AI Score

0.0004EPSS

2020-12-11 09:15 PM
35
2
cve
cve

CVE-2020-15376

Brocade Fabric OS versions before v9.0.0 and after version v8.1.0, configured in Virtual Fabric mode contain a weakness in the ldap implementation that could allow a remote ldap user to login in the Brocade Fibre Channel SAN switch with "user" privileges if it is not associated with any groups.

4.3CVSS

4.6AI Score

0.001EPSS

2020-12-11 09:15 PM
41
2
cve
cve

CVE-2020-15377

Webtools in Brocade SANnav before version 2.1.1 allows unauthenticated users to make requests to arbitrary hosts due to a misconfiguration; this is commonly referred to as Server-Side Request Forgery (SSRF).

9.8CVSS

9.3AI Score

0.002EPSS

2021-06-09 04:15 PM
17
2
cve
cve

CVE-2020-15378

The OVA version of Brocade SANnav before version 2.1.1 installation with IPv6 networking exposes the docker container ports to the network, increasing the potential attack surface.

5.3CVSS

5.3AI Score

0.001EPSS

2021-06-09 04:15 PM
22
cve
cve

CVE-2020-15379

Brocade SANnav before v.2.1.0a could allow remote attackers cause a denial-of-service condition due to a lack of proper validation, of the length of user-supplied data as name for custom field name.

7.5CVSS

7.5AI Score

0.002EPSS

2021-06-09 04:15 PM
15
4
cve
cve

CVE-2020-15380

Brocade SANnav before version 2.1.1 logs account credentials at the ‘trace’ logging level.

7.5CVSS

7.5AI Score

0.002EPSS

2021-06-09 04:15 PM
15
4
cve
cve

CVE-2020-15381

Brocade SANnav before version 2.1.1 contains an Improper Authentication vulnerability that allows cleartext transmission of authentication credentials of the jmx server.

7.5CVSS

7.7AI Score

0.002EPSS

2021-06-09 03:15 PM
17
4
cve
cve

CVE-2020-15382

Brocade SANnav before version 2.1.1 uses a hard-coded administrator account with the weak password ‘passw0rd’ if a password is not provided for PostgreSQL at install-time.

7.2CVSS

7.1AI Score

0.001EPSS

2021-06-09 03:15 PM
19
4
cve
cve

CVE-2020-15383

Running security scans against the SAN switch can cause config and secnotify processes within the firmware before Brocade Fabric OS v9.0.0, v8.2.2d and v8.2.1e to consume all memory leading to denial of service impacts possibly including a switch panic.

7.5CVSS

7.5AI Score

0.001EPSS

2021-06-09 03:15 PM
21
4
cve
cve

CVE-2020-15384

Brocade SANNav before version 2.1.1 contains an information disclosure vulnerability. Successful exploitation of internal server information in the initial login response header.

5.3CVSS

5.1AI Score

0.001EPSS

2021-06-09 04:15 PM
15
5
cve
cve

CVE-2020-15385

Brocade SANnav before version 2.1.1 allows an authenticated attacker to list directories, and list files without permission. As a result, users without permission can see folders, and hidden files, and can create directories without permission.

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-09 04:15 PM
14
5
cve
cve

CVE-2020-15386

Brocade Fabric OS prior to v9.0.1a and 8.2.3a and after v9.0.0 and 8.2.2d may observe high CPU load during security scanning, which could lead to a slower response to CLI commands and other operations.

5.3CVSS

5.3AI Score

0.001EPSS

2021-06-09 04:15 PM
24
4
cve
cve

CVE-2020-15387

The host SSH servers of Brocade Fabric OS before Brocade Fabric OS v7.4.2h, v8.2.1c, v8.2.2, v9.0.0, and Brocade SANnav before v2.1.1 utilize keys of less than 2048 bits, which may be vulnerable to man-in-the-middle attacks and/or insecure SSH communications.

7.4CVSS

7.3AI Score

0.001EPSS

2021-06-09 04:15 PM
21
cve
cve

CVE-2020-15388

A vulnerability in the Brocade Fabric OS before Brocade Fabric OS v9.0.1a, v8.2.3, v8.2.0_CBN4, and v7.4.2h could allow an authenticated CLI user to abuse the history command to write arbitrary content to files.

6.5CVSS

6.5AI Score

0.001EPSS

2022-03-18 06:15 PM
29
cve
cve

CVE-2020-15436

Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.

6.7CVSS

6.9AI Score

0.0004EPSS

2020-11-23 09:15 PM
223
3
cve
cve

CVE-2020-15778

scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a grea...

7.8CVSS

7.8AI Score

0.004EPSS

2020-07-24 02:15 PM
24146
76
cve
cve

CVE-2020-18976

Buffer Overflow in Tcpreplay v4.3.2 allows attackers to cause a Denial of Service via the 'do_checksum' function in 'checksum.c'. It can be triggered by sending a crafted pcap file to the 'tcpreplay-edit' binary. This issue is different than CVE-2019-8381.

5.5CVSS

5.9AI Score

0.003EPSS

2021-08-25 04:15 PM
30
2
cve
cve

CVE-2020-1927

In Apache HTTP Server 2.4.0 to 2.4.41, redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an an unexpected URL within the request URL.

6.1CVSS

6.7AI Score

0.003EPSS

2020-04-02 12:15 AM
5330
6
cve
cve

CVE-2020-1967

Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature algorit...

7.5CVSS

7.3AI Score

0.081EPSS

2020-04-21 02:15 PM
433
6
cve
cve

CVE-2020-23273

Heap-buffer overflow in the randomize_iparp function in edit_packet.c. of Tcpreplay v4.3.2 allows attackers to cause a denial of service (DOS) via a crafted pcap.

5.5CVSS

5.3AI Score

0.001EPSS

2021-09-22 12:15 AM
31
cve
cve

CVE-2020-24265

An issue was discovered in tcpreplay tcpprep v4.3.3. There is a heap buffer overflow vulnerability in MemcmpInterceptorCommon() that can make tcpprep crash and cause a denial of service.

7.5CVSS

7.5AI Score

0.004EPSS

2020-10-19 03:15 PM
39
cve
cve

CVE-2020-24266

An issue was discovered in tcpreplay tcpprep v4.3.3. There is a heap buffer overflow vulnerability in get_l2len() that can make tcpprep crash and cause a denial of service.

7.5CVSS

7.5AI Score

0.004EPSS

2020-10-19 03:15 PM
38
cve
cve

CVE-2020-28421

CA Unified Infrastructure Management 20.1 and earlier contains a vulnerability in the robot (controller) component that allows local attackers to elevate privileges.

7.8CVSS

7.4AI Score

0.0004EPSS

2020-11-23 04:15 PM
17
cve
cve

CVE-2020-29478

CA Service Catalog 17.2 and 17.3 contain a vulnerability in the default configuration of the Setup Utility that may allow a remote attacker to cause a denial of service condition.

7.5CVSS

7.3AI Score

0.002EPSS

2021-01-05 06:15 PM
21
cve
cve

CVE-2020-29660

A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.

4.4CVSS

6.3AI Score

0.001EPSS

2020-12-09 05:15 PM
263
2
cve
cve

CVE-2020-29661

A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.

7.8CVSS

7.9AI Score

0.0005EPSS

2020-12-09 05:15 PM
314
7
cve
cve

CVE-2020-35493

A flaw exists in binutils in bfd/pef.c. An attacker who is able to submit a crafted PEF file to be parsed by objdump could cause a heap buffer overflow -> out-of-bounds read that could lead to an impact to application availability. This flaw affects binutils versions prior to 2.34.

5.5CVSS

5.8AI Score

0.001EPSS

2021-01-04 03:15 PM
99
8
cve
cve

CVE-2020-35494

There's a flaw in binutils /opcodes/tic4x-dis.c. An attacker who is able to submit a crafted input file to be processed by binutils could cause usage of uninitialized memory. The highest threat is to application availability with a lower threat to data confidentiality. This flaw affects binutils ve...

6.1CVSS

6AI Score

0.001EPSS

2021-01-04 03:15 PM
76
5
cve
cve

CVE-2020-35495

There's a flaw in binutils /bfd/pef.c. An attacker who is able to submit a crafted input file to be processed by the objdump program could cause a null pointer dereference. The greatest threat from this flaw is to application availability. This flaw affects binutils versions prior to 2.34.

5.5CVSS

5.5AI Score

0.001EPSS

2021-01-04 03:15 PM
68
6
cve
cve

CVE-2020-35496

There's a flaw in bfd_pef_scan_start_address() of bfd/pef.c in binutils which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability. This flaw affects binutils vers...

5.5CVSS

5.5AI Score

0.001EPSS

2021-01-04 03:15 PM
94
5
cve
cve

CVE-2020-35507

There's a flaw in bfd_pef_parse_function_stubs of bfd/pef.c in binutils in versions prior to 2.34 which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability.

5.5CVSS

5.7AI Score

0.001EPSS

2021-01-04 03:15 PM
126
5
cve
cve

CVE-2020-8010

CA Unified Infrastructure Management (Nimsoft/UIM) 20.1, 20.3.x, and 9.20 and below contains an improper ACL handling vulnerability in the robot (controller) component. A remote attacker can execute commands, read from, or write to the target system.

9.8CVSS

9.3AI Score

0.071EPSS

2020-02-18 04:15 AM
127
cve
cve

CVE-2020-8011

CA Unified Infrastructure Management (Nimsoft/UIM) 20.1, 20.3.x, and 9.20 and below contains a null pointer dereference vulnerability in the robot (controller) component. A remote attacker can crash the Controller service.

7.5CVSS

7.5AI Score

0.002EPSS

2020-02-18 04:15 AM
70
Total number of security vulnerabilities503