Operational Defect Database

BugZero found this defect 431 days ago.

Hewlett Packard Enterprise | hpesbnw04265en_us

HPESBNW04265 rev.3 - Certain HPE FlexNetwork and FlexFabric Switches, Remote Cross Site Scripting (XSS)

Last update date:

12/19/2023

Affected products:

HPE FlexFabric 5700 Switch Series

HPE FlexFabric 5930 Switch Series

HPE FlexNetwork 10500 Switch Series

HPE FlexNetwork 5130 EI Switch Series

HPE Networking Comware Switch Series 5710

HPE Networking Comware Switch Series 5940

HPE Networking Comware Switch Series 5945

Affected releases:

No affected releases provided.

Fixed releases:

No fixed releases provided.

Description:

Info

Document ID: hpesbnw04265en_us Version: 3 HPESBNW04265 rev.3 - Certain HPE FlexNetwork and FlexFabric Switches, Remote Cross Site Scripting (XSS) NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2022-06-30 Last Updated: 2023-03-16 Potential Security Impact: Remote: Cross-Site Scripting (XSS) Source: Hewlett Packard Enterprise, HPE Product Security Response Team VULNERABILITY SUMMARY A potential security vulnerability has been identified in certain HPE FlexNetwork and FlexFabric switch products. The vulnerability could be remotely exploited to allow cross site scripting (XSS). References: CVE-2022-28624 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HPE FlexFabric 5700 Switch Series - Prior to R2432P61 HPE FlexFabric 5710 Switch Series - Prior to R6710 HPE FlexFabric 5930 Switch Series - Prior to R2432P61 HPE FlexFabric 5940 Switch Series - Prior to R6710 HPE FlexFabric 5945 Switch Series - Prior to R6710 HPE FlexNetwork 5130 EI Switch Series - Prior to R3507P08 HPE FlexNetwork 10500 Switch Series - Prior to R7634P09 BACKGROUND HPE calculates CVSS using CVSS Version 3.1. If the score is provided from NIST, we will display Version 2.0, 3.0, or 3.1 as provided from NVD. Reference V3 Vector V3 Base Score V2 Vector V2 Base Score CVE-2022-28624 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N 3.5 (AV:N/AC:L/Au:M/C:P/I:P/A:N) 4.7 Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002 Hewlett Packard Enterprise acknowledges Alexey Kirillov for reporting this issue to security-alert@hpe.com. RESOLUTION HPE has made the following software updates to resolve the vulnerability in the following HPE FlexNetwork and FlexFabric switch products. HPE FlexFabric 5700 Switch Series version R2432P61 or later HPE FlexFabric 5710 Switch Series version R6710 or later HPE FlexFabric 5930 Switch Series version R2432P61 or later HPE FlexFabric 5940 Switch Series version R6710 or later HPE FlexFabric 5945 Switch Series version R6710 or later HPE FlexNetwork 5130 EL Switch Series version R3507P08 or later HPE FlexNetwork 10500 Switch Series version R7634P09 or later Please visit the Aruba Support Center to download the latest HPE FlexNetwork and FlexFabric Switch firmware. HISTORY Version:1 (rev.1) - 30 June 2022 Initial release Version:2 (rev.2) - 10 March 2023 Adding Flexfabric 5710 and 5940 switches. Version:3 (rev.3) - 15 March 2023 Revise the correct "R" version of firmware Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive System management and security procedures must be reviewed frequently to maintain system integrity. HPE is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HPE is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HPE products the important security information contained in this Bulletin. HPE recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HPE does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HPE will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HPE disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2024 Hewlett Packard Enterprise Development LP Hewlett Packard Enterprise Development shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Development and the names of Hewlett Packard Enterprise Development products referenced herein are trademarks of Hewlett Packard Enterprise Development in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Scope

None

Resolution

HPE has made the following software updates to resolve the vulnerability in the following HPE FlexNetwork and FlexFabric switch products. HPE FlexFabric 5700 Switch Series version R2432P61 or later HPE FlexFabric 5710 Switch Series version R6710 or later HPE FlexFabric 5930 Switch Series version R2432P61 or later HPE FlexFabric 5940 Switch Series version R6710 or later HPE FlexFabric 5945 Switch Series version R6710 or later HPE FlexNetwork 5130 EL Switch Series version R3507P08 or later HPE FlexNetwork 10500 Switch Series version R7634P09 or later Please visit the Aruba Support Center to download the latest HPE FlexNetwork and FlexFabric Switch firmware. HISTORY Version:1 (rev.1) - 30 June 2022 Initial release Version:2 (rev.2) - 10 March 2023 Adding Flexfabric 5710 and 5940 switches. Version:3 (rev.3) - 15 March 2023 Revise the correct "R" version of firmware Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Additional Resources / Links

Share:

BugZero® Risk Score

What's this?

Coming soon

Status

Unavailable

Learn More

Search:

...