Operational Defect Database

BugZero found this defect 1102 days ago.

Hewlett Packard Enterprise | hpesbst04139en_us

HPESBST04139 rev.1 - HPE Fibre Channel and SAN Switches with Brocade Fabric OS (FOS) Prior to v9.0.1a, Multiple Remote and Local Vulnerabilities

Last update date:

2/28/2024

Affected products:

Brocade 32Gb Fibre Channel SAN Switch for HPE Synergy

HPE Storage Fibre Channel Switch B-series SN3600B

HPE Storage Fibre Channel Switch B-series SN6600B

HPE Storage Fibre Channel Switch B-series SN6650B

HPE Storage Fibre Channel Switch B-series SN6700B

HPE Storage SAN Director Switch

HPE Storage SAN Extension Switch B-series SN2600B

Affected releases:

No affected releases provided.

Fixed releases:

No fixed releases provided.

Description:

Info

Document ID: hpesbst04139en_us Version: 1 HPESBST04139 rev.1 - HPE Fibre Channel and SAN Switches with Brocade Fabric OS (FOS) Prior to v9.0.1a, Multiple Remote and Local Vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2021-05-14 Last Updated: 2021-05-14 Potential Security Impact: Local: Arbitrary Code Execution, Unauthorized Write Access to the File System; Remote: Authentication Bypass, Denial of Service (DoS), Disclosure of Sensitive Information Source: Hewlett Packard Enterprise, HPE Product Security Response Team VULNERABILITY SUMMARY Multiple security vulnerabilities have been identified in HPE fibre channel and SAN switches with Brocade Fabric OS (FOS) before version stream 9.0.1a. These vulnerabilities could be locally exploited to execute arbitrary code, and to allow an authenticated CLI attacker to write arbitrary content to files. The other vulnerabilities could be remotely exploited to bypass authentication, disclose sensitive information, and cause denial of service. References: CVE-2021-27792 CVE-2021-27791 CVE-2021-27790 CVE-2021-27789 CVE-2020-15388 CVE-2020-15386 CVE-2020-1971 CVE-2020-1967 CVE-2020-11023 CVE-2020-11022 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Brocade 32Gb Fibre Channel SAN Switch for HPE Synergy - Prior to 9.0.1a HPE B-series SN6700B Fibre Channel Switch - Prior to 9.0.1a HPE B-series SN6650B Fibre Channel Switch - Prior to 9.0.1a HPE B-series SN6600B Fibre Channel Switch - Prior to 9.0.1a HPE B-series SN3600B Fibre Channel Switch - Prior to 9.0.1a HPE B-series SN2600B SAN Extension Switch - Prior to 9.0.1a HPE SN8700B 8-slot SAN Director Switch - Prior to 9.0.1a HPE SN8700B 4-slot SAN Director Switch - Prior to 9.0.1a HPE SN8600B 8-slot SAN Director Switch - Prior to 9.0.1a HPE SN8600B 4-slot SAN Director Switch - Prior to 9.0.1a BACKGROUND HPE calculates CVSS using CVSS Version 3.1. If the score is provided from NIST, we will display Version 2.0, 3.0, or 3.1 as provided from NVD. Reference V3 Vector V3 Base Score V2 Vector V2 Base Score CVE-2020-11022 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 6.1 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2020-11023 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 6.1 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2020-15386 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L 5.3 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2020-15388 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N 2.7 (AV:N/AC:L/Au:M/C:P/I:N/A:N) 3.3 CVE-2020-1967 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) 7.5 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5 CVE-2020-1971 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H) 5.9 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2021-27789 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N 7.1 (AV:L/AC:L/Au:S/C:C/I:C/A:N) 6.2 CVE-2021-27790 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H 7.9 (AV:L/AC:L/Au:S/C:C/I:C/A:C) 6.8 CVE-2021-27791 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N 4.3 (AV:N/AC:L/Au:S/C:P/I:N/A:N) 4.0 CVE-2021-27792 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L 5.3 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002 RESOLUTION HPE has made the following firmware update available to resolve the vulnerabilities in HPE fibre channel and SAN Switches with Brocade Fabric OS (FOS). Please visit the HPE Support Center to download the latest software: Version 9.0.1a or later FOS firmware for HPE fibre channel and SAN Switches HISTORY Version:1 (rev.1) - 14 May 2021 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive System management and security procedures must be reviewed frequently to maintain system integrity. HPE is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HPE is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HPE products the important security information contained in this Bulletin. HPE recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HPE does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HPE will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HPE disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2024 Hewlett Packard Enterprise Development LP Hewlett Packard Enterprise Development shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Development and the names of Hewlett Packard Enterprise Development products referenced herein are trademarks of Hewlett Packard Enterprise Development in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Scope

None

Resolution

HPE has made the following firmware update available to resolve the vulnerabilities in HPE fibre channel and SAN Switches with Brocade Fabric OS (FOS). Please visit the HPE Support Center to download the latest software: Version 9.0.1a or later FOS firmware for HPE fibre channel and SAN Switches HISTORY Version:1 (rev.1) - 14 May 2021 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Additional Resources / Links

Share:

BugZero® Risk Score

What's this?

Coming soon

Status

Unavailable

Learn More

Search:

...