Operational Defect Database

BugZero found this defect 822 days ago.

Hewlett Packard Enterprise | hpesbst04255en_us

HPESBST04255 rev.1 - HPE Fibre Channel and SAN Switches with Brocade Fabric OS (FOS) Prior to v8.2.1c, v8.1.2h, and all versions of Brocade Fabric OS v8.0.x and v7.x, Remote Authentication Bypass

Last update date:

2/28/2024

Affected products:

Brocade 16Gb Fibre Channel SAN Switch for HPE Synergy

Brocade 32Gb Fibre Channel SAN Switch for HPE Synergy

Brocade 16Gb SAN Switch for HPE BladeSystem c-Class

HPE B-series SN6000B Fibre Channel Switch

HPE B-series SN6500B Fibre Channel Switch

HPE SN3000B Fibre Channel Switch

HPE Storage Fibre Channel Switch B-series SN3600B

HPE Storage Fibre Channel Switch B-series SN6600B

HPE Storage Fibre Channel Switch B-series SN6650B

HPE Storage SAN Director Switch

HPE Storage SAN Extension Switch B-series SN4000B

Affected releases:

No affected releases provided.

Fixed releases:

No fixed releases provided.

Description:

Info

Document ID: hpesbst04255en_us Version: 1 HPESBST04255 rev.1 - HPE Fibre Channel and SAN Switches with Brocade Fabric OS (FOS) Prior to v8.2.1c, v8.1.2h, and all versions of Brocade Fabric OS v8.0.x and v7.x, Remote Authentication Bypass NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2022-02-17 Last Updated: 2022-02-18 Potential Security Impact: Remote: Authentication Bypass Source: Hewlett Packard Enterprise, HPE Product Security Response Team VULNERABILITY SUMMARY A potential security vulnerability has been identified in HPE fibre channel and SAN switches with Brocade Fabric OS (FOS) before v8.2.1c, v8.1.2h and all versions of Brocade Fabric OS v8.0.x and v7.x. The vulnerability could be remotely exploited to allow authentication bypass. References: CVE-2021-27797 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HPE B-series SN6000B Fibre Channel Switch -Prior to v8.2.1C, v8.1.2h HPE B-series SN3600B Fibre Channel Switch -Prior to v8.2.1C, v8.1.2h HPE B-series SN4000B SAN Extension Switch -Prior to v8.2.1C, v8.1.2h HPE B-series SN6500B Fibre Channel Switch -Prior to v8.2.1C, v8.1.2h HPE B-series SN6600B Fibre Channel Switch -Prior to v8.2.1C, v8.1.2h HPE B-series SN6650B Fibre Channel Switch -Prior to v8.2.1C HPE SN3000B Fibre Channel Switch -Prior to v8.2.1C, v8.1.2h HPE SN8600B 4-slot SAN Director Switch -Prior to v8.2.1C, v8.1.2h HPE SN8600B 8-slot SAN Director Switch -Prior to v8.2.1C, v8.1.2h HPE SN8000B 8-slot SAN Director Switch -Prior to v8.2.1C, v8.1.2h HPE SN8000B 4-slot SAN Director Switch -Prior to v8.2.1C, v8.1.2h Brocade 32Gb Fibre Channel SAN Switch for HPE Synergy -Prior to v8.2.1C, v8.1.2h Brocade 16Gb Fibre Channel SAN Switch Module for HPE Synergy -Prior to v8.2.1C, v8.1.2h Brocade 16Gb SAN Switch for HPE BladeSystem c-Class -Prior to v8.2.1C, v8.1.2h BACKGROUND HPE calculates CVSS using CVSS Version 3.1. If the score is provided from NIST, we will display Version 2.0, 3.0, or 3.1 as provided from NVD. Reference V3 Vector V3 Base Score V2 Vector V2 Base Score CVE-2021-27797 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N 7.5 (AV:N/AC:L/Au:N/C:C/I:N/A:N) 7.8 Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002 RESOLUTION HPE has made the following software updates to resolve the vulnerability in HPE Fabric OS (FOS) Please visit the HPE Support Center to download the latest software: Version v9.0.0, v8.2.1c, v8.1.2h and higher versions of firmware for HPE Fibre Channel and SAN Switches The following versions are available to download. 8.2.2c6, 8.2.2d4, 8.2.3a1, v8.2.3b 9.0.1a2, 9.0.1b4, 9.0.1c NOTE: Some versions of FOS listed as active in the HPE Single Point of Connectivity Knowledge (SPOCK) B-series stream are not available for download on the Assist Portal or through HPE support. Brocade Fabric OS v9.0.0 and later are not impacted. Workaround: Brocade Fabric OS Administration Guide mandates changing "default Account Password”. Customers running all versions of Brocade Fabric OS versions must change the default passwords for these accounts. HISTORY Version:1 (rev.1) - 17 February 2022 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive System management and security procedures must be reviewed frequently to maintain system integrity. HPE is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HPE is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HPE products the important security information contained in this Bulletin. HPE recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HPE does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HPE will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HPE disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2024 Hewlett Packard Enterprise Development LP Hewlett Packard Enterprise Development shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Development and the names of Hewlett Packard Enterprise Development products referenced herein are trademarks of Hewlett Packard Enterprise Development in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Scope

None

Resolution

HPE has made the following software updates to resolve the vulnerability in HPE Fabric OS (FOS) Please visit the HPE Support Center to download the latest software: Version v9.0.0, v8.2.1c, v8.1.2h and higher versions of firmware for HPE Fibre Channel and SAN Switches The following versions are available to download. 8.2.2c6, 8.2.2d4, 8.2.3a1, v8.2.3b 9.0.1a2, 9.0.1b4, 9.0.1c NOTE: Some versions of FOS listed as active in the HPE Single Point of Connectivity Knowledge (SPOCK) B-series stream are not available for download on the Assist Portal or through HPE support. Brocade Fabric OS v9.0.0 and later are not impacted. Workaround: Brocade Fabric OS Administration Guide mandates changing "default Account Password”. Customers running all versions of Brocade Fabric OS versions must change the default passwords for these accounts. HISTORY Version:1 (rev.1) - 17 February 2022 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Additional Resources / Links

Share:

BugZero® Risk Score

What's this?

Coming soon

Status

Unavailable

Learn More

Search:

...