CVE-2022-33179 Detail

Current Description

A vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, and 7.4.2j could allow a local authenticated user to break out of restricted shells with “set context” and escalate privileges.

View Analysis Description

Analysis Description

A vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, and 7.4.2j could allow a local authenticated user to break out of restricted shells with “set context” and escalate privileges.

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information NIST  

Change History

1 change records found show changes

Initial Analysis by NIST 10/27/2022 10:21:24 PM

Action Type Old Value New Value
Added CPE Configuration
OR
     *cpe:2.3:o:broadcom:fabric_operating_system:*:*:*:*:*:*:*:* versions up to (excluding) 7.4.2j
     *cpe:2.3:o:broadcom:fabric_operating_system:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (excluding) 8.2.3c
     *cpe:2.3:o:broadcom:fabric_operating_system:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (excluding) 9.0.1e
     *cpe:2.3:o:broadcom:fabric_operating_system:9.1.0:*:*:*:*:*:*:*
Added CVSS V3.1
NIST AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Added CWE
NIST NVD-CWE-noinfo
Changed Reference Type
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-2079 No Types Assigned
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-2079 Vendor Advisory

Quick Info

CVE Dictionary Entry:
CVE-2022-33179
NVD Published Date:
10/25/2022
NVD Last Modified:
10/27/2022
Source:
Brocade Communications Systems, LLC