Multiple vulnerabilities in Brocade SANnav



Published: 2022-05-09
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-28164
CVE-2022-28163
CWE-ID CWE-311
CWE-89
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Brocade SANnav
Client/Desktop applications / Software for system administration

Vendor

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Missing Encryption of Sensitive Data

EUVDB-ID: #VU62857

Risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28164

CWE-ID: CWE-311 - Missing Encryption of Sensitive Data

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to the use of the Blowfish symmetric encryption algorithm for the storage of passwords. A local user can decrypt stored account passwords.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Brocade SANnav: before 2.2.0

External links

http://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1843


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) SQL injection

EUVDB-ID: #VU62862

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28163

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data within the endpoints associated with Zone management. A local user can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Brocade SANnav: before 2.2.0

External links

http://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1842


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###