Vulnerabilities > Broadcom

DATE CVE VULNERABILITY TITLE RISK
2020-03-24 CVE-2019-20549 Out-of-bounds Read vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Broadcom chipsets) software.
network
low complexity
google broadcom CWE-125
7.5
2020-02-18 CVE-2020-8012 Classic Buffer Overflow vulnerability in Broadcom Unified Infrastructure Management
CA Unified Infrastructure Management (Nimsoft/UIM) 20.1, 20.3.x, and 9.20 and below contains a buffer overflow vulnerability in the robot (controller) component.
network
low complexity
broadcom CWE-120
7.5
2020-02-18 CVE-2020-8011 NULL Pointer Dereference vulnerability in Broadcom Unified Infrastructure Management
CA Unified Infrastructure Management (Nimsoft/UIM) 20.1, 20.3.x, and 9.20 and below contains a null pointer dereference vulnerability in the robot (controller) component.
network
low complexity
broadcom CWE-476
5.0
2020-02-18 CVE-2020-8010 Unspecified vulnerability in Broadcom Unified Infrastructure Management
CA Unified Infrastructure Management (Nimsoft/UIM) 20.1, 20.3.x, and 9.20 and below contains an improper ACL handling vulnerability in the robot (controller) component.
network
low complexity
broadcom
critical
10.0
2020-02-06 CVE-2020-8648 Use After Free vulnerability in multiple products
There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c.
3.6
2020-02-05 CVE-2019-15126 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in multiple products
An issue was discovered on Broadcom Wi-Fi client devices.
2.9
2020-02-05 CVE-2019-16204 Information Exposure Through Log Files vulnerability in Broadcom Fabric Operating System
Brocade Fabric OS Versions before v7.4.2f, v8.2.2a, v8.1.2j and v8.2.1d could expose external passwords, common secrets or authentication keys used between the switch and an external server.
network
low complexity
broadcom CWE-532
5.0
2020-02-05 CVE-2019-16203 Information Exposure Through Log Files vulnerability in Broadcom Fabric Operating System
Brocade Fabric OS Versions before v8.2.2a and v8.2.1d could expose the credentials of the remote ESRS server when these credentials are given as a command line option when configuring the ESRS client.
network
low complexity
broadcom CWE-532
5.0
2020-02-03 CVE-2019-9502 Out-of-bounds Write vulnerability in multiple products
The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow.
low complexity
synology broadcom CWE-787
8.3
2020-02-03 CVE-2019-9501 Out-of-bounds Write vulnerability in multiple products
The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow.
low complexity
synology broadcom CWE-787
8.3