use-after-free flaw found in cgroup1_parse_param (possible denial of service)

Brocade Directors

3 more products

22344

13 September 2023

01 August 2023

CLOSED

LOW

8.8 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

CVE-2021-4154

Brocade Security Advisory ID

BSA-2023-1714

Component

Linux

 

 

Summary

A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel's cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.

 

Products Affected

Brocade Fabric OS after v9.1.0 and prior to v9.2.0 operating on a G730 switch is the only product that contains the vulnerable code, however, the fsconfig cli is not exposed to any user.

 

Products Confirmed Not Affected

Brocade Fabric OS v8.x and v7.x

Brocade Fabric OS prior to v9.1.0 is not affected

Brocade Fabric OS after v9.1.0 and prior to v9.2.0 operating on any platform other than the G730 switch

Brocade SANnav

Brocade ASCG

 

Solution

While the Fabric OS operating on a G730 switch is not exploitable the vulnerable code has been removed in Brocade Fabric OS v9.2.0 and later versions

 

Revision History

Version

Change

Date

1.0

Initial Publication

August 1, 2023

2.0

Provided update to clarify that only the G730 switch contains the vulnerable code.  All other platforms are not exposed. 

September 13, 2023

 

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN AS-IS BASIS SOLELY FOR INFORMATIONAL PURPOSES AND DOES NOT IMPLY ANY KIND OF GUARANTY OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. YOUR USE OF THE INFORMATION CONTAINED HEREIN IS AT YOUR OWN RISK. ALL INFORMATION PROVIDED HEREIN IS BASED ON BROCADE'S CURRENT KNOWLEDGE AND UNDERSTANDING OF THE VULNERABILITY AND IMPACT TO BROCADE HARDWARE AND SOFTWARE PRODUCTS. BROCADE RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.