Operational Defect Database

BugZero found this defect 609 days ago.

Hewlett Packard Enterprise | hpesbst04367en_us

HPESBST04367 rev.1 - HPE SAN Switches with Brocade Fabric OS (FOS), Multiple Remote and Local Vulnerabilities

Last update date:

2/28/2024

Affected products:

Brocade 16Gb Fibre Channel SAN Switch for HPE Synergy

Brocade 32Gb Fibre Channel SAN Switch for HPE Synergy

Brocade 16Gb SAN Switch for HPE BladeSystem c-Class

Brocade 8Gb SAN Switch for HPE BladeSystem c-Class

HPE 1606 Extension SAN Switch

HPE 8/24 SAN Switch

HPE 8/8 SAN Switch

HPE B-series SN6000B Fibre Channel Switch

HPE B-series SN6500B Fibre Channel Switch

HPE SN3000B Fibre Channel Switch

HPE Storage Fibre Channel Switch B-series SN3600B

HPE Storage Fibre Channel Switch B-series SN6600B

Affected releases:

No affected releases provided.

Fixed releases:

No fixed releases provided.

Description:

Info

Document ID: hpesbst04367en_us Version: 1 HPESBST04367 rev.1 - HPE SAN Switches with Brocade Fabric OS (FOS), Multiple Remote and Local Vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2022-09-19 Last Updated: 2022-09-19 Potential Security Impact: Local: Arbitrary Code Execution, Denial of Service (DoS), Disclosure of Sensitive Information, Elevation of Privilege, Escalation of Privilege, Unauthorized Access to Files, Unauthorized Access to Sensitive Information; Remote: Arbitrary Code Execution, Denial of Service (DoS), Elevated Privileges, memory corruption, Buffer Overflow, Null pointer dereference Source: Hewlett Packard Enterprise, HPE Product Security Response Team VULNERABILITY SUMMARY Multiple security vulnerabilities have been identified in HPE SAN switches with the below Brocade Fabric OS (FOS) versions. v9.1 prior to v9.1.1 v9.0 prior to v9.0.1e v8.2 prior to v8.2.3c v7.4 prior to v7.4.2j These vulnerabilities could be locally exploited locally or remotely to arbitrarily execute code, cause denial of service, perform disclosure of sensitive information, gain elevated privileges, access sensitive information, cause memory corruption and perform unauthorized access to files. References: CVE-2022-28169 CVE-2022-28170 CVE-2022-33178 CVE-2022-33179 CVE-2022-33180 CVE-2022-33181 CVE-2022-33182 CVE-2022-33183 CVE-2022-33184 CVE-2022-33185 CVE-2021-29650 CVE-2018-0732 CVE-2019-9169 CVE-2021-39275 CVE-2021-34798 CVE-2021-23841 CVE-2018-6485 CVE-2017-18018 CVE-2014-9984 CVE-2022-0155 CVE-2021-3712 CVE-2021-3711 CVE-2020-29371 CVE-2015-4042 CVE-2015-4041 CVE-2018-5764 CVE-2017-16548 CVE-2017-1734 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HPE B-series SN6000B Fibre Channel Switch - v8.2 prior to v8.2.3c - Only impacted on FOS 8.x. FOS 9.x and 7.x are not supported. HPE B-series SN3600B Fibre Channel Switch - v9.1 prior to v9.1.1, v9.0 prior to v9.0.1e and v8.2 prior to v8.2.3c HPE B-series SN4000B SAN Extension Switch - v8.2 prior to v8.2.3c - Only impacted on FOS 8.x. FOS 9.x and 7.x are not supported HPE B-series SN6500B Fibre Channel Switch - v8.2 prior to v8.2.3c - Only impacted on FOS 8.x. FOS 9.x and 7.x are not supported HPE B-series SN6600B Fibre Channel Switch - v9.1 prior to v9.1.1, v9.0 prior to v9.0.1e and v8.2 prior to v8.2.3c HPE B-series SN6650B Fibre Channel Switch - v9.1 prior to v9.1.1, v9.0 prior to v9.0.1e and v8.2 prior to v8.2.3c HPE B-series SN6700B Fibre Channel Switch - v9.1 prior to v9.1.1, v9.0 prior to v9.0.1e - Only impacted on FOS 9.x. FOS 8.x and 7.x are not supported HPE SN3000B Fibre Channel Switch - v8.2 prior to v8.2.3c - Only impacted on FOS 8.x. FOS 9.x and 7.x are not supported HPE SN8600B 4-slot SAN Director Switch - v9.1 prior to v9.1.1, v9.0 prior to v9.0.1e and v8.2 prior to v8.2.3c HPE SN8600B 8-slot SAN Director Switch - v9.1 prior to v9.1.1, v9.0 prior to v9.0.1e and v8.2 prior to v8.2.3c HPE SN8000B 8-slot SAN Director Switch - v8.2 prior to v8.2.3c - Only impacted on FOS 8.x. FOS 9.x and 7.x are not supported HPE SN8000B 4-slot SAN Director Switch - v8.2 prior to v8.2.3c - Only impacted on FOS 8.x. FOS 9.x and 7.x are not supported Brocade 16Gb Fibre Channel SAN Switch for HPE Synergy - v8.2 prior to v8.2.3c - Only impacted on FOS 8.x. FOS 9.x and 7.x are not supported Brocade 16Gb SAN Switch for HPE BladeSystem c-Class - v8.2 prior to v8.2.3c - Only impacted on FOS 8.x. FOS 9.x and 7.x are not supported HPE SN8700B 4-slot SAN Director Switch - v9.1 prior to v9.1.1, v9.0 prior to v9.0.1e - Only impacted on FOS 9.x. FOS 8.x and 7.x are not supported HPE SN8700B 8-slot SAN Director Switch - v9.1 prior to v9.1.1, v9.0 prior to v9.0.1e - Only impacted on FOS 9.x. FOS 8.x and 7.x are not supported Brocade 32Gb Fibre Channel SAN Switch for HPE Synergy - v9.1 prior to v9.1.1, v9.0 prior to v9.0.1e and v8.2 prior to v8.2.3c Brocade 8Gb SAN Switch for HPE BladeSystem c-Class - v9.1 prior to v9.1.1, v9.0 prior to v9.0.1e and v8.2 prior to v8.2.3c - Only impacted on FOS 7.x. FOS 9.x and 8.x are not supported HPE 1606 Extension SAN Switch - v9.1 prior to v9.1.1, v9.0 prior to v9.0.1e and v8.2 prior to v8.2.3c - Only impacted on FOS 7.x. FOS 9.x and 8.x are not supported HPE 8/8 SAN Switch - v9.1 prior to v9.1.1, v9.0 prior to v9.0.1e and v8.2 prior to v8.2.3c - Only impacted on FOS 7.x. FOS 9.x and 8.x are not supported HPE 8/24 SAN Switch - v9.1 prior to v9.1.1, v9.0 prior to v9.0.1e and v8.2 prior to v8.2.3c - Only impacted on FOS 7.x. FOS 9.x and 8.x are not supported Brocade 8/24c SAN Switch for BladeSystem c-Class - v9.1 prior to v9.1.1, v9.0 prior to v9.0.1e and v8.2 prior to v8.2.3c - Only impacted on FOS 7.x. FOS 9.x and 8.x are not supported Brocade 8/24c Power Pack+ SAN Switch for BladeSystem c-Class - v9.1 prior to v9.1.1, v9.0 prior to v9.0.1e and v8.2 prior to v8.2.3c - Only impacted on FOS 7.x. FOS 9.x and 8.x are not supported Brocade 8/12c SAN Switch for BladeSystem c-Class - v9.1 prior to v9.1.1, v9.0 prior to v9.0.1e and v8.2 prior to v8.2.3c - Only impacted on FOS 7.x. FOS 9.x and 8.x are not supported BACKGROUND HPE calculates CVSS using CVSS Version 3.1. If the score is provided from NIST, we will display Version 2.0, 3.0, or 3.1 as provided from NVD. Reference V3 Vector V3 Base Score V2 Vector V2 Base Score CVE-2014-9984 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 9.8 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2015-4041 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) 7.8 (AV:L/AC:L/Au:N/C:P/I:P/A:P) 4.6 CVE-2015-4042 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 9.8 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2017-16548 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 9.8 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2017-1734 (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N) 4.3 (AV:N/AC:L/Au:S/C:P/I:N/A:N) 4 CVE-2017-18018 (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N) 4.7 (AV:L/AC:M/Au:N/C:N/I:P/A:N) 1.9 CVE-2018-0732 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) 7.5 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5 CVE-2018-5764 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N) 7.5 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5 CVE-2018-6485 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 9.8 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2019-9169 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 9.8 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2020-29371 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N) 3.3 (AV:L/AC:L/Au:N/C:P/I:N/A:N) 2.1 CVE-2021-23841 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H) 5.9 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2021-29650 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) 5.5 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2021-34798 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) 7.5 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5 CVE-2021-3711 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 9.8 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2021-3712 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H) 7.4 (AV:N/AC:M/Au:N/C:P/I:N/A:P) 5.8 CVE-2021-39275 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 9.8 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2022-0155 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H 8.0 (AV:N/AC:L/Au:S/C:C/I:C/A:C) 9.0 CVE-2022-28169 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N 7.3 (AV:N/AC:L/Au:S/C:C/I:C/A:N) 8.5 CVE-2022-28170 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N 6.5 (AV:L/AC:L/Au:S/C:C/I:N/A:N) 4.6 CVE-2022-33178 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H 7.2 (AV:N/AC:L/Au:M/C:C/I:C/A:C) 8.3 CVE-2022-33179 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N 5.5 (AV:L/AC:L/Au:S/C:C/I:N/A:N) 4.6 CVE-2022-33180 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N 5.5 (AV:L/AC:L/Au:S/C:C/I:N/A:N) 4.6 CVE-2022-33181 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N 5.5 (AV:L/AC:L/Au:S/C:C/I:N/A:N) 4.6 CVE-2022-33182 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H 7.8 (AV:L/AC:L/Au:S/C:C/I:C/A:C) 6.8 CVE-2022-33183 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H 7.1 (AV:N/AC:L/Au:S/C:N/I:P/A:C) 7.5 CVE-2022-33184 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N 6.1 (AV:L/AC:L/Au:S/C:C/I:P/A:N) 5.2 CVE-2022-33185 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H 7.9 (AV:L/AC:L/Au:S/C:C/I:C/A:C) 6.8 Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002 RESOLUTION HPE has made the following firmware updates available to resolve the vulnerabilities in HPE SAN Switches with Brocade Fabric OS (FOS). Please visit the HPE Support Center to download the latest software: Version 9.1.1 or later FOS firmware for HPE B-Series Fibre Channel Switches Version 9.0.1e or later FOS firmware for HPE B-Series Fibre Channel Switches Version 8.2.3c or later FOS firmware for HPE B-Series Fibre Channel Switches Version 7.4.2j or later FOS firmware for HPE B-Series Fibre Channel Switches HISTORY Version:1 (rev.1) - 19 September 2022 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive System management and security procedures must be reviewed frequently to maintain system integrity. HPE is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HPE is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HPE products the important security information contained in this Bulletin. HPE recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HPE does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HPE will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HPE disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2024 Hewlett Packard Enterprise Development LP Hewlett Packard Enterprise Development shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Development and the names of Hewlett Packard Enterprise Development products referenced herein are trademarks of Hewlett Packard Enterprise Development in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Scope

None

Resolution

HPE has made the following firmware updates available to resolve the vulnerabilities in HPE SAN Switches with Brocade Fabric OS (FOS). Please visit the HPE Support Center to download the latest software: Version 9.1.1 or later FOS firmware for HPE B-Series Fibre Channel Switches Version 9.0.1e or later FOS firmware for HPE B-Series Fibre Channel Switches Version 8.2.3c or later FOS firmware for HPE B-Series Fibre Channel Switches Version 7.4.2j or later FOS firmware for HPE B-Series Fibre Channel Switches HISTORY Version:1 (rev.1) - 19 September 2022 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Additional Resources / Links

Share:

BugZero® Risk Score

What's this?

Coming soon

Status

Unavailable

Learn More

Search:

...