5.7
MEDIUM
CVE-2024-29964
"Brocade SANnav File Access Bypass"
Description

Brocade SANnav versions before v2.3.0a do not correctly set permissions on files, including docker files. An unprivileged attacker who gains access to the server can read sensitive information from these files.

INFO

Published Date :

April 19, 2024, 5:15 a.m.

Last Modified :

Sept. 18, 2024, 11:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.1
Affected Products

The following products are affected by CVE-2024-29964 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Broadcom brocade_sannav
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-29964.

URL Resource
https://support.broadcom.com/external/content/SecurityAdvisories/0/23249

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-29964 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-29964 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 18, 2024

    Action Type Old Value New Value
    Changed Description  Brocade SANnav versions before v2.3.0a do not correctly set permissions on files, including docker files. An unprivileged attacker who gains access to the server can read sensitive information from these files. Brocade SANnav versions before v2.3.0a do not correctly set permissions on files, including docker files. An unprivileged attacker who gains access to the server can read sensitive information from these files.
    Added CWE Brocade Communications Systems, LLC CWE-732
    Removed CWE Brocade Communications Systems, LLC CWE-200
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 26, 2024

    Action Type Old Value New Value
    Changed Description Docker instances in Brocade SANnav before v2.3.1 and v2.3.0a have an insecure architecture and configuration that leads to multiple vulnerabilities. Docker daemons are exposed to the WAN interface, and other vulnerabilities allow total control over the Ova appliance. A Docker instance could access any other instances, and a few could access sensitive files. The vulnerability could allow a sudo privileged user on the underlying OS to access and modify these files.  Brocade SANnav versions before v2.3.0a do not correctly set permissions on files, including docker files. An unprivileged attacker who gains access to the server can read sensitive information from these files.
    Removed CVSS V3.1 Brocade Communications Systems, LLC AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 Brocade Communications Systems, LLC AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE Received by [email protected]

    Apr. 19, 2024

    Action Type Old Value New Value
    Added Description Docker instances in Brocade SANnav before v2.3.1 and v2.3.0a have an insecure architecture and configuration that leads to multiple vulnerabilities. Docker daemons are exposed to the WAN interface, and other vulnerabilities allow total control over the Ova appliance. A Docker instance could access any other instances, and a few could access sensitive files. The vulnerability could allow a sudo privileged user on the underlying OS to access and modify these files.
    Added Reference Brocade Communications Systems, LLC https://support.broadcom.com/external/content/SecurityAdvisories/0/23249 [No types assigned]
    Added CWE Brocade Communications Systems, LLC CWE-200
    Added CVSS V3.1 Brocade Communications Systems, LLC AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability