CVE-2022-23302 – Deserialization of untrusted data in JMSSink in Apache Log4j 1.x
https://notcve.org/view.php?id=CVE-2022-23302
JMSSink in all versions of Log4j 1.x is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration or if the configuration references an LDAP service the attacker has access to. The attacker can provide a TopicConnectionFactoryBindingName configuration causing JMSSink to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-4104. Note this issue only affects Log4j 1.x when specifically configured to use JMSSink, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions. • http://www.openwall.com/lists/oss-security/2022/01/18/3 https://lists.apache.org/thread/bsr3l5qz4g0myrjhy9h67bcxodpkwj4w https://logging.apache.org/log4j/1.2/index.html https://security.netapp.com/advisory/ntap-20220217-0006 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujul2022.html https://access.redhat.com/security/cve/CVE-2022-23302 https://bugzilla.redhat.com/show_bug.cgi?id=2041949 • CWE-502: Deserialization of Untrusted Data •
CVE-2020-15387
https://notcve.org/view.php?id=CVE-2020-15387
The host SSH servers of Brocade Fabric OS before Brocade Fabric OS v7.4.2h, v8.2.1c, v8.2.2, v9.0.0, and Brocade SANnav before v2.1.1 utilize keys of less than 2048 bits, which may be vulnerable to man-in-the-middle attacks and/or insecure SSH communications. Los servidores SSH del host de Brocade Fabric OS versiones anteriores a v7.4.2h, v8.2.1c, v8.2.2, v9.0.0, y Brocade SANnav versiones anteriores a v2.1.1, utilizan claves de menos de 2048 bits, que pueden ser vulnerables a ataques de tipo man-in-the-middle y/o a comunicaciones SSH no seguras • https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2021-1291 • CWE-326: Inadequate Encryption Strength •
CVE-2020-15379
https://notcve.org/view.php?id=CVE-2020-15379
Brocade SANnav before v.2.1.0a could allow remote attackers cause a denial-of-service condition due to a lack of proper validation, of the length of user-supplied data as name for custom field name. Brocade SANnav versiones anteriores a 2.1.0a, podía permitir a atacantes remotos causar una condición de denegación de servicio debido a una falta de comprobación apropiada, de la longitud de los datos suministrados por el usuario como como el nombre del campo personalizado • https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2021-1319 • CWE-20: Improper Input Validation •
CVE-2020-15382
https://notcve.org/view.php?id=CVE-2020-15382
Brocade SANnav before version 2.1.1 uses a hard-coded administrator account with the weak password ‘passw0rd’ if a password is not provided for PostgreSQL at install-time. Brocade SANnav versiones anteriores a 2.1.1, usa una cuenta de administrador codificada con la contraseña débil "passw0rd" si no es proporcionado una contraseña para PostgreSQL en el momento de la instalación • https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2021-1484 • CWE-798: Use of Hard-coded Credentials •
CVE-2019-16211
https://notcve.org/view.php?id=CVE-2019-16211
Brocade SANnav versions before v2.1.0, contain a Plaintext Password Storage vulnerability. Brocade SANnav versiones anteriores a v2.1.0, contienen una vulnerabilidad de almacenamiento de contraseña de texto plano • https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2020-1076 • CWE-522: Insufficiently Protected Credentials •