Brocade Fabric OS and Brocade ASCG update for Linux kernel



Published: 2022-09-19
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-29650
CWE-ID CWE-119
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Brocade Active Support Connectivity Gateway (ASC-G)
Hardware solutions / Routers & switches, VoIP, GSM, etc

Brocade Fabric OS
Operating systems & Components / Operating system

Vendor Brocade

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU56240

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-29650

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error within the netfilter subsystem in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h. A local user can trigger memory corruption upon the assignment of a new table value and cause denial of service.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Brocade Active Support Connectivity Gateway (ASC-G): before 2.0.0

Brocade Fabric OS: before 9.1.0

External links

http://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1462


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###