Operational Defect Database

BugZero found this defect 25 days ago.

Hewlett Packard Enterprise | hpesbst04635en_us

HPESBST04635 rev.1 - HPE SAN Switches with Brocade Fabric OS (FOS), Multiple Remote and Local Vulnerabilities

Last update date:

4/25/2024

Affected products:

HPE Storage Fibre Channel Switch B-series SN3600B

HPE Storage Fibre Channel Switch B-series SN6600B

HPE Storage Fibre Channel Switch B-series SN6650B

HPE Storage Fibre Channel Switch B-series SN6700B

HPE Storage Fibre Channel Switch B-series SN6750B

HPE Storage SAN Director Switch

HPE Storage SAN Extension Switch B-series SN2600B

HPE Storage SAN Extension Switch B-series SN4700B

Brocade 32Gb Fibre Channel SAN Switch for HPE Synergy

Affected releases:

No affected releases provided.

Fixed releases:

No fixed releases provided.

Description:

Info

Document ID: hpesbst04635en_us Version: 1 Severity: High HPESBST04635 rev.1 - HPE SAN Switches with Brocade Fabric OS (FOS), Multiple Remote and Local Vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2024-04-25 Last Updated: 2024-04-25 Potential Security Impact: Local: Multiple Vulnerabilities; Remote: Multiple Vulnerabilities Source: Hewlett Packard Enterprise, HPE Product Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in HPE SAN switches with the below Brocade Fabric OS (FOS) versions. v9.2 prior to v9.2.1 v9.2.0 prior to v9.2.0b v9.1 prior to v9.1.1d These vulnerabilities could be remotely or locally exploited to allow multiple vulnerabilities. References: CVE-2024-29953 CVE-2022-25236 CVE-2019-6109 CVE-2023-2975 CVE-2023-0466 CVE-2023-0464 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HPE B-series SN2600B SAN Extension Switch - Prior to v9.2.1, v9.2.0b and v9.1.1d HPE B-series SN3600B Fibre Channel Switch - Prior to v9.2.1, v9.2.0b and v9.1.1d HPE B-series SN6600B Fibre Channel Switch - Prior to v9.2.1, v9.2.0b and v9.1.1d HPE B-series SN6650B Fibre Channel Switch - Prior to v9.2.1, v9.2.0b and v9.1.1d HPE B-series SN6700B Fibre Channel Switch - Prior to v9.2.1, v9.2.0b and v9.1.1d HPE B-series SN6750B Fibre Channel Switch - Prior to v9.2.1, v9.2.0b and v9.1.1d HPE SN8600B 4-slot SAN Director Switch - Prior to v9.2.1, v9.2.0b and v9.1.1d HPE SN8600B 8-slot SAN Director Switch - Prior to v9.2.1, v9.2.0b and v9.1.1d HPE SN8700B 8-slot SAN Director Switch - Prior to v9.2.1, v9.2.0b and v9.1.1d HPE SN8700B 4-slot SAN Director Switch - Prior to v9.2.1, v9.2.0b and v9.1.1d Brocade 32Gb Fibre Channel SAN Switch for HPE Synergy - Prior to v9.2.1, v9.2.0b and v9.1.1d HPE B-series SN4700B SAN Extension Switch - Prior to v9.2.1 and v9.2.0b BACKGROUND HPE calculates CVSS using CVSS Version 3.1. If the score is provided from NIST, we will display Version 2.0, 3.0, or 3.1 as provided from NVD. Reference V3 Vector V3 Base Score V2 Vector V2 Base Score CVE-2019-6109 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N) 6.8 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4 CVE-2022-25236 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 9.8 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2023-0464 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H 7.5 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2023-0466 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N 5.3 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2023-2975 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N 5.3 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2024-29953 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N 4.3 (AV:N/AC:L/Au:S/C:P/I:N/A:N) 4.0 Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002 RESOLUTION HPE has made the following firmware updates available to resolve the vulnerabilities in HPE SAN Switches with Brocade Fabric OS (FOS). Please visit the HPE Support Center to download the latest software: Version 9.2.1 or later FOS firmware for HPE B-Series products Version 9.2.0b or later FOS firmware for HPE B-Series products Version 9.1.1d or later FOS firmware for HPE B-Series products HISTORY Version:1 (rev.1) - 25 April 2024 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive System management and security procedures must be reviewed frequently to maintain system integrity. HPE is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HPE is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HPE products the important security information contained in this Bulletin. HPE recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HPE does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HPE will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HPE disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2024 Hewlett Packard Enterprise Development LP Hewlett Packard Enterprise Development shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Development and the names of Hewlett Packard Enterprise Development products referenced herein are trademarks of Hewlett Packard Enterprise Development in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Scope

None

Resolution

HPE has made the following firmware updates available to resolve the vulnerabilities in HPE SAN Switches with Brocade Fabric OS (FOS). Please visit the HPE Support Center to download the latest software: Version 9.2.1 or later FOS firmware for HPE B-Series products Version 9.2.0b or later FOS firmware for HPE B-Series products Version 9.1.1d or later FOS firmware for HPE B-Series products HISTORY Version:1 (rev.1) - 25 April 2024 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Additional Resources / Links

Share:

BugZero® Risk Score

What's this?

Coming soon

Status

Unavailable

Learn More

Search:

...