Operational Defect Database

BugZero found this defect 1273 days ago.

Hewlett Packard Enterprise | hpesbst04064en_us

HPESBST04064 rev.1 - HPE B-series Fibre Channel SAN Switch Brocade Fabric OS (FOS), Remote Unauthorized Access

Last update date:

2/28/2024

Affected products:

HPE B-series SN6000B Fibre Channel Switch

HPE B-series SN6500B Fibre Channel Switch

HPE SN3000B Fibre Channel Switch

HPE Storage Fibre Channel Switch B-series SN3600B

HPE Storage Fibre Channel Switch B-series SN6600B

HPE Storage Fibre Channel Switch B-series SN6650B

HPE Storage SAN Director Switch

HPE Storage SAN Extension Switch B-series SN4000B

Affected releases:

No affected releases provided.

Fixed releases:

No fixed releases provided.

Description:

Info

Document ID: hpesbst04064en_us Version: 1 HPESBST04064 rev.1 - HPE B-series Fibre Channel SAN Switch Brocade Fabric OS (FOS), Remote Unauthorized Access NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2020-11-24 Last Updated: 2020-11-24 Potential Security Impact: Remote: Unauthorized Access Source: Hewlett Packard Enterprise, HPE Product Security Response Team VULNERABILITY SUMMARY A potential security vulnerability has been identified in HPE B-series Brocade Fabric OS (FOS) versions v8.1.0 to v8.2.2c and prior to v9.0.0a. The vulnerability could be remotely exploited to allow a remote LDAP user to log into the HPE B-series Fibre Channel SAN switch with "user" privileges if they are not associated with any groups. Notes: The vulnerability is seen only in Virtual Fabric mode and the user has no privileges, the vulnerability does not affect HPE B-series Brocade Fabric OS prior to v8.1.0 or after v9.0.0. References: CVE-2020-15376 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HPE B-series SN3600B Fibre Channel Switch - Prior to v9.0.0a, and v8.1.0 to v8.2.2c HPE B-series SN4000B SAN Extension Switch - Prior to v9.0.0a, and v8.1.0 to v8.2.2c HPE B-series SN6000B Fibre Channel Switch - Prior to v9.0.0a, and v8.1.0 to v8.2.2c HPE B-series SN6500B Fibre Channel Switch - Prior to v9.0.0a, and v8.1.0 to v8.2.2c HPE B-series SN6600B Fibre Channel Switch - Prior to v9.0.0a, and v8.1.0 to v8.2.2c HPE B-series SN6650B Fibre Channel Switch - Prior to v9.0.0a, and v8.1.0 to v8.2.2c HPE SAN Director Switch - Prior to v9.0.0a, and v8.1.0 to v8.2.2c - HPE SN8000B and SN8600B SAN Director Switches HPE SN3000B Fibre Channel Switch - Prior to v9.0.0a, and v8.1.0 to v8.2.2c BACKGROUND HPE calculates CVSS using CVSS Version 3.1. If the score is provided from NIST, we will display Version 2.0, 3.0, or 3.1 as provided from NVD. Reference V3 Vector V3 Base Score V2 Vector V2 Base Score CVE-2020-15376 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N 4.3 (AV:L/AC:L/Au:S/C:P/I:N/A:N) 1.7 Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002 RESOLUTION HPE has made the following software updates and mitigation information available to resolve the vulnerability in HPE B-series Fibre Channel SAN switch Brocade Fabric OS (FOS). Fabric OS v9.0.0a released on August 20, 2020 contains a remediation for this vulnerability. Fabric OS v8.2.2d released on October 27, 2020 contains a remediation for this vulnerability. Fabric OS releases following these versions will also contain a remediation for the vulnerability. Please visit the HPE Support Center to download the latest HPE B-series Fibre Channel SAN switch Brocade FOS. HISTORY Version:1 (rev.1) - 24 November 2020 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive System management and security procedures must be reviewed frequently to maintain system integrity. HPE is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HPE is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HPE products the important security information contained in this Bulletin. HPE recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HPE does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HPE will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HPE disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2024 Hewlett Packard Enterprise Development LP Hewlett Packard Enterprise Development shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Development and the names of Hewlett Packard Enterprise Development products referenced herein are trademarks of Hewlett Packard Enterprise Development in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Scope

None

Resolution

HPE has made the following software updates and mitigation information available to resolve the vulnerability in HPE B-series Fibre Channel SAN switch Brocade Fabric OS (FOS). Fabric OS v9.0.0a released on August 20, 2020 contains a remediation for this vulnerability. Fabric OS v8.2.2d released on October 27, 2020 contains a remediation for this vulnerability. Fabric OS releases following these versions will also contain a remediation for the vulnerability. Please visit the HPE Support Center to download the latest HPE B-series Fibre Channel SAN switch Brocade FOS. HISTORY Version:1 (rev.1) - 24 November 2020 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Additional Resources / Links

Share:

BugZero® Risk Score

What's this?

Coming soon

Status

Unavailable

Learn More

Search:

...