Path traversal in HPE B-series Fibre Channel SAN Switch Brocade Fabric OS (FOS)



Published: 2022-08-03
Risk Low
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2021-27798
CWE-ID CWE-22
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
HPE 1606 Extension SAN Switch
Hardware solutions / Routers & switches, VoIP, GSM, etc

Brocade 8Gb SAN Switch for HPE BladeSystem c-Class
Hardware solutions / Routers & switches, VoIP, GSM, etc

HPE 8/24 SAN Switch
Hardware solutions / Routers & switches, VoIP, GSM, etc

HPE 8/8 SAN Switch
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor HPE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Path traversal

EUVDB-ID: #VU65809

Risk: Low

CVSSv3.1: 3.1 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2021-27798

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a local user to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A local user with “user” or “factory” privileges can list the entirety of the filesystem utilizing the “more” binary and tab-completion.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

The vendor recommends to upgrade Brocade Fabric OS to version 9.x.

Vulnerable software versions

HPE 1606 Extension SAN Switch: 7.3.1d - 7.4.1b

Brocade 8Gb SAN Switch for HPE BladeSystem c-Class: 7.3.1d - 7.4.1b

HPE 8/24 SAN Switch: 7.3.1d - 7.4.1b

HPE 8/8 SAN Switch: 7.3.1d - 7.4.1b

External links

http://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbst04353en_us


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###