Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Brocade Subscribe
Filtered by product Fabric Operating System
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-27774 4 Brocade, Debian, Haxx and 1 more 16 Fabric Operating System, Debian Linux, Curl and 13 more 2023-02-23 3.5 LOW 5.7 MEDIUM
An insufficiently protected credentials vulnerability exists in curl 4.9 to and include curl 7.82.0 are affected that could allow an attacker to extract credentials when follows HTTP(S) redirects is used with authentication could leak credentials to other services that exist on different protocols or port numbers.
CVE-2022-22576 4 Brocade, Debian, Haxx and 1 more 16 Fabric Operating System, Debian Linux, Curl and 13 more 2023-01-05 5.5 MEDIUM 8.1 HIGH
An improper authentication vulnerability exists in curl 7.33.0 to and including 7.82.0 which might allow reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This affects SASL-enabled protocols: SMPTP(S), IMAP(S), POP3(S) and LDAP(S) (openldap only).
CVE-2022-27775 4 Brocade, Debian, Haxx and 1 more 16 Fabric Operating System, Debian Linux, Curl and 13 more 2023-01-05 5.0 MEDIUM 7.5 HIGH
An information disclosure vulnerability exists in curl 7.65.0 to 7.82.0 are vulnerable that by using an IPv6 address that was in the connection pool but with a different zone id it could reuse a connection instead.
CVE-2022-27776 5 Brocade, Debian, Fedoraproject and 2 more 17 Fabric Operating System, Debian Linux, Fedora and 14 more 2023-01-05 4.3 MEDIUM 6.5 MEDIUM
A insufficiently protected credentials vulnerability in fixed in curl 7.83.0 might leak authentication or cookie header data on HTTP redirects to the same host but another port number.
CVE-2022-33186 1 Brocade 1 Fabric Operating System 2022-12-12 N/A 9.8 CRITICAL
A vulnerability in Brocade Fabric OS software v9.1.1, v9.0.1e, v8.2.3c, v7.4.2j, and earlier versions could allow a remote unauthenticated attacker to execute on a Brocade Fabric OS switch commands capable of modifying zoning, disabling the switch, disabling ports, and modifying the switch IP address.
CVE-2020-13630 9 Apple, Brocade, Canonical and 6 more 20 Icloud, Ipados, Iphone Os and 17 more 2022-05-13 4.4 MEDIUM 7.0 HIGH
ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.
CVE-2020-13632 8 Brocade, Canonical, Debian and 5 more 13 Fabric Operating System, Ubuntu Linux, Debian Linux and 10 more 2022-05-13 2.1 LOW 5.5 MEDIUM
ext/fts3/fts3_snippet.c in SQLite before 3.32.0 has a NULL pointer dereference via a crafted matchinfo() query.
CVE-2020-13631 8 Apple, Brocade, Canonical and 5 more 19 Icloud, Ipados, Iphone Os and 16 more 2022-05-13 2.1 LOW 5.5 MEDIUM
SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c.
CVE-2021-22555 3 Brocade, Linux, Netapp 20 Fabric Operating System, Linux Kernel, Aff 500f and 17 more 2022-03-31 4.6 MEDIUM 7.8 HIGH
A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space