gsd-2023-31430
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A buffer overflow vulnerability in “secpolicydelete” command in Brocade Fabric OS before Brocade Fabric OS v9.1.1c and v9.2.0 could allow an authenticated privileged user to crash the Brocade Fabric OS switch leading to a denial of service.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-31430",
    "id": "GSD-2023-31430"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-31430"
      ],
      "details": "A buffer overflow vulnerability in \u201csecpolicydelete\u201d command in Brocade Fabric OS before Brocade Fabric OS v9.1.1c and v9.2.0 could allow an authenticated privileged user to crash the Brocade Fabric OS switch leading to a denial of service.\n\n\n",
      "id": "GSD-2023-31430",
      "modified": "2023-12-13T01:20:30.213605Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "sirt@brocade.com",
        "ID": "CVE-2023-31430",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Brocade Fabric OS",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": " before Brocade Fabric OS v9.1.1c and v9.2.0"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Brocade"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A buffer overflow vulnerability in \u201csecpolicydelete\u201d command in Brocade Fabric OS before Brocade Fabric OS v9.1.1c and v9.2.0 could allow an authenticated privileged user to crash the Brocade Fabric OS switch leading to a denial of service.\n\n\n"
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.1.0-dev"
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-120",
                "lang": "eng",
                "value": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://support.broadcom.com/external/content/SecurityAdvisories/0/22381",
            "refsource": "MISC",
            "url": "https://support.broadcom.com/external/content/SecurityAdvisories/0/22381"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20230908-0007/",
            "refsource": "MISC",
            "url": "https://security.netapp.com/advisory/ntap-20230908-0007/"
          }
        ]
      },
      "source": {
        "discovery": "UNKNOWN"
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:broadcom:brocade_fabric_operating_system:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "04156705-D7B0-4819-9877-1896AE211A87",
                    "versionEndExcluding": "9.1.1c",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:broadcom:brocade_fabric_operating_system:9.2.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "309D6E49-58B0-4360-9EB9-AAD393E9995F",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "A buffer overflow vulnerability in \u201csecpolicydelete\u201d command in Brocade Fabric OS before Brocade Fabric OS v9.1.1c and v9.2.0 could allow an authenticated privileged user to crash the Brocade Fabric OS switch leading to a denial of service.\n\n\n"
          }
        ],
        "id": "CVE-2023-31430",
        "lastModified": "2023-12-21T01:37:48.807",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 5.5,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.8,
              "impactScore": 3.6,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 5.5,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.8,
              "impactScore": 3.6,
              "source": "sirt@brocade.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2023-08-02T00:15:17.187",
        "references": [
          {
            "source": "sirt@brocade.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20230908-0007/"
          },
          {
            "source": "sirt@brocade.com",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://support.broadcom.com/external/content/SecurityAdvisories/0/22381"
          }
        ],
        "sourceIdentifier": "sirt@brocade.com",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-120"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-120"
              }
            ],
            "source": "sirt@brocade.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...