Vulnerabilities (CVE)

Filtered by vendor Broadcom Subscribe
Total 511 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-18374 1 Broadcom 1 Symantec Critical System Protection 2024-02-28 7.5 HIGH 9.8 CRITICAL
Symantec Critical System Protection (CSP), versions 8.0, 8.0 HF1 & 8.0 MP1, may be susceptible to an authentication bypass vulnerability, which is a type of issue that can potentially allow a threat actor to circumvent existing authentication controls.
CVE-2020-8648 6 Broadcom, Canonical, Debian and 3 more 9 Brocade Fabric Operating System Firmware, Ubuntu Linux, Debian Linux and 6 more 2024-02-28 3.6 LOW 7.1 HIGH
There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c.
CVE-2019-16208 1 Broadcom 1 Brocade Sannav 2024-02-28 5.0 MEDIUM 7.5 HIGH
Password-based encryption (PBE) algorithm, of Brocade SANnav versions before v2.0, has a weakness in generating cryptographic keys that may allow an attacker to decrypt passwords used with several services (Radius, TACAS, etc.).
CVE-2019-16203 1 Broadcom 1 Fabric Operating System 2024-02-28 5.0 MEDIUM 7.5 HIGH
Brocade Fabric OS Versions before v8.2.2a and v8.2.1d could expose the credentials of the remote ESRS server when these credentials are given as a command line option when configuring the ESRS client.
CVE-2020-8010 1 Broadcom 1 Unified Infrastructure Management 2024-02-28 10.0 HIGH 9.8 CRITICAL
CA Unified Infrastructure Management (Nimsoft/UIM) 20.1, 20.3.x, and 9.20 and below contains an improper ACL handling vulnerability in the robot (controller) component. A remote attacker can execute commands, read from, or write to the target system.
CVE-2019-9501 2 Broadcom, Synology 3 Bcm4339, Bcm4339 Firmware, Router Manager 2024-02-28 8.3 HIGH 8.8 HIGH
The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. By supplying a vendor information element with a data length larger than 32 bytes, a heap buffer overflow is triggered in wlc_wpa_sup_eapol. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.
CVE-2019-13658 1 Broadcom 1 Network Flow Analysis 2024-02-28 7.5 HIGH 9.8 CRITICAL
CA Network Flow Analysis 9.x and 10.0.x have a default credential vulnerability that can allow a remote attacker to execute arbitrary commands and compromise system security.
CVE-2019-19050 5 Broadcom, Canonical, Fedoraproject and 2 more 22 Fabric Operating System, Ubuntu Linux, Fedora and 19 more 2024-02-28 7.8 HIGH 7.5 HIGH
A memory leak in the crypto_reportstat() function in crypto/crypto_user_stat.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering crypto_reportstat_alg() failures, aka CID-c03b04dcdba1.
CVE-2019-16206 1 Broadcom 1 Brocade Sannav 2024-02-28 2.1 LOW 5.5 MEDIUM
The authentication mechanism, in Brocade SANnav versions before v2.0, logs plaintext account credentials at the ‘trace’ and the 'debug' logging level; which could allow a local authenticated attacker to access sensitive information.
CVE-2019-19044 4 Broadcom, Canonical, Linux and 1 more 17 Brocade Fabric Operating System Firmware, Ubuntu Linux, Linux Kernel and 14 more 2024-02-28 7.8 HIGH 7.5 HIGH
Two memory leaks in the v3d_submit_cl_ioctl() function in drivers/gpu/drm/v3d/v3d_gem.c in the Linux kernel before 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering kcalloc() or v3d_job_init() failures, aka CID-29cd13cfd762.
CVE-2019-16209 1 Broadcom 1 Brocade Sannav 2024-02-28 5.8 MEDIUM 7.4 HIGH
A vulnerability, in The ReportsTrustManager class of Brocade SANnav versions before v2.0, could allow an attacker to perform a man-in-the-middle attack against Secure Sockets Layer(SSL)connections.
CVE-2019-9500 2 Broadcom, Linux 2 Brcmfmac Driver, Linux Kernel 2024-02-28 7.9 HIGH 8.3 HIGH
The Broadcom brcmfmac WiFi driver prior to commit 1b5e2423164b3670e8bc9174e4762d297990deff is vulnerable to a heap buffer overflow. If the Wake-up on Wireless LAN functionality is configured, a malicious event frame can be constructed to trigger an heap buffer overflow in the brcmf_wowl_nd_results function. This vulnerability can be exploited with compromised chipsets to compromise the host, or when used in combination with CVE-2019-9503, can be used remotely. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.
CVE-2019-9502 2 Broadcom, Synology 3 Bcm4339, Bcm4339 Firmware, Router Manager 2024-02-28 8.3 HIGH 8.8 HIGH
The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. If the vendor information element data length is larger than 164 bytes, a heap buffer overflow is triggered in wlc_wpa_plumb_gtk. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.
CVE-2019-9503 2 Broadcom, Redhat 2 Brcmfmac Driver, Enterprise Linux 2024-02-28 7.9 HIGH 8.3 HIGH
The Broadcom brcmfmac WiFi driver prior to commit a4176ec356c73a46c07c181c6d04039fafa34a9f is vulnerable to a frame validation bypass. If the brcmfmac driver receives a firmware event frame from a remote source, the is_wlc_event_frame function will cause this frame to be discarded and unprocessed. If the driver receives the firmware event frame from the host, the appropriate handler is called. This frame validation can be bypassed if the bus used is USB (for instance by a wifi dongle). This can allow firmware event frames from a remote source to be processed. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.
CVE-2019-19518 1 Broadcom 1 Ca Automic Sysload 2024-02-28 7.5 HIGH 9.8 CRITICAL
CA Automic Sysload 5.6.0 through 6.1.2 contains a vulnerability, related to a lack of authentication on the File Server port, that potentially allows remote attackers to execute arbitrary commands.
CVE-2019-19057 7 Broadcom, Canonical, Debian and 4 more 20 Brocade Fabric Operating System Firmware, Ubuntu Linux, Debian Linux and 17 more 2024-02-28 2.1 LOW 3.3 LOW
Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering mwifiex_map_pci_memory() failures, aka CID-d10dcb615c8e.
CVE-2019-19053 4 Broadcom, Canonical, Linux and 1 more 17 Brocade Fabric Operating System Firmware, Ubuntu Linux, Linux Kernel and 14 more 2024-02-28 7.8 HIGH 7.5 HIGH
A memory leak in the rpmsg_eptdev_write_iter() function in drivers/rpmsg/rpmsg_char.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering copy_from_iter_full() failures, aka CID-bbe692e349e2.
CVE-2019-19054 6 Broadcom, Canonical, Fedoraproject and 3 more 19 Brocade Fabric Operating System Firmware, Ubuntu Linux, Fedora and 16 more 2024-02-28 4.7 MEDIUM 4.7 MEDIUM
A memory leak in the cx23888_ir_probe() function in drivers/media/pci/cx23885/cx23888-ir.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering kfifo_alloc() failures, aka CID-a7b2df76b42b.
CVE-2019-13656 1 Broadcom 2 Ca Client Automation, Ca Workload Automation Ae 2024-02-28 7.5 HIGH 9.8 CRITICAL
An access vulnerability in CA Common Services DIA of CA Technologies Client Automation 14 and Workload Automation AE 11.3.5, 11.3.6 allows a remote attacker to execute arbitrary code.
CVE-2018-19860 2 Broadcom, Cypress 126 Bcm4335c0, Bcm4335c0 Firmware, Bcm43438a1 and 123 more 2024-02-28 5.8 MEDIUM 8.8 HIGH
Broadcom firmware before summer 2014 on Nexus 5 BCM4335C0 2012-12-11, Raspberry Pi 3 BCM43438A1 2014-06-02, and unspecifed other devices does not properly restrict LMP commnds and executes certain memory contents upon receiving an LMP command, as demonstrated by executing an HCI command.