All the vulnerabilites related to brocade - fabric_os
cve-2017-6227
Vulnerability from cvelistv5
Published
2018-02-08 22:00
Modified
2024-09-16 19:10
Severity ?
EPSS score ?
Summary
A vulnerability in the IPv6 stack on Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) versions before 7.4.2b, 8.1.2 and 8.2.0 could allow an attacker to cause a denial of service (CPU consumption and device hang) condition by sending crafted Router Advertisement (RA) messages to a targeted system.
References
▼ | URL | Tags |
---|---|---|
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-526 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Brocade Communications Systems, Inc. | Brocade FABRIC OS |
Version: all versions before 7.4.2b, 8.1.2 and 8.2.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:25:48.535Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-526" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Brocade FABRIC OS", "vendor": "Brocade Communications Systems, Inc.", "versions": [ { "status": "affected", "version": "all versions before 7.4.2b, 8.1.2 and 8.2.0" } ] } ], "datePublic": "2018-01-31T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the IPv6 stack on Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) versions before 7.4.2b, 8.1.2 and 8.2.0 could allow an attacker to cause a denial of service (CPU consumption and device hang) condition by sending crafted Router Advertisement (RA) messages to a targeted system." } ], "problemTypes": [ { "descriptions": [ { "description": "DOS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-15T18:57:01", "orgId": "87b297d7-335e-4844-9551-11b97995a791", "shortName": "brocade" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-526" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@brocade.com", "DATE_PUBLIC": "2018-01-31T00:00:00", "ID": "CVE-2017-6227", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Brocade FABRIC OS", "version": { "version_data": [ { "version_value": "all versions before 7.4.2b, 8.1.2 and 8.2.0" } ] } } ] }, "vendor_name": "Brocade Communications Systems, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the IPv6 stack on Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) versions before 7.4.2b, 8.1.2 and 8.2.0 could allow an attacker to cause a denial of service (CPU consumption and device hang) condition by sending crafted Router Advertisement (RA) messages to a targeted system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DOS" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-526", "refsource": "CONFIRM", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-526" } ] } } } }, "cveMetadata": { "assignerOrgId": "87b297d7-335e-4844-9551-11b97995a791", "assignerShortName": "brocade", "cveId": "CVE-2017-6227", "datePublished": "2018-02-08T22:00:00Z", "dateReserved": "2017-02-23T00:00:00", "dateUpdated": "2024-09-16T19:10:54.251Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-6225
Vulnerability from cvelistv5
Published
2018-02-08 22:00
Modified
2024-09-16 23:36
Severity ?
EPSS score ?
Summary
Cross-site scripting (XSS) vulnerability in the web-based management interface of Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) versions before 7.4.2b, 8.1.2 and 8.2.0 could allow remote attackers to execute arbitrary code or access sensitive browser-based information.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Brocade Communications Systems, Inc. | Brocade FABRIC OS |
Version: all versions before 7.4.2b, v8.1.2 and 8.2.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:25:48.764Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-525" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbst03851en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Brocade FABRIC OS", "vendor": "Brocade Communications Systems, Inc.", "versions": [ { "status": "affected", "version": "all versions before 7.4.2b, v8.1.2 and 8.2.0" } ] } ], "datePublic": "2018-01-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the web-based management interface of Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) versions before 7.4.2b, 8.1.2 and 8.2.0 could allow remote attackers to execute arbitrary code or access sensitive browser-based information." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-site scripting (XSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-22T09:57:01", "orgId": "87b297d7-335e-4844-9551-11b97995a791", "shortName": "brocade" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-525" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbst03851en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@brocade.com", "DATE_PUBLIC": "2018-01-31T00:00:00", "ID": "CVE-2017-6225", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Brocade FABRIC OS", "version": { "version_data": [ { "version_value": "all versions before 7.4.2b, v8.1.2 and 8.2.0" } ] } } ] }, "vendor_name": "Brocade Communications Systems, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in the web-based management interface of Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) versions before 7.4.2b, 8.1.2 and 8.2.0 could allow remote attackers to execute arbitrary code or access sensitive browser-based information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-site scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-525", "refsource": "CONFIRM", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-525" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbst03851en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbst03851en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "87b297d7-335e-4844-9551-11b97995a791", "assignerShortName": "brocade", "cveId": "CVE-2017-6225", "datePublished": "2018-02-08T22:00:00Z", "dateReserved": "2017-02-23T00:00:00", "dateUpdated": "2024-09-16T23:36:49.141Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2018-02-08 22:29
Modified
2024-11-21 03:29
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the web-based management interface of Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) versions before 7.4.2b, 8.1.2 and 8.2.0 could allow remote attackers to execute arbitrary code or access sensitive browser-based information.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
broadcom | fabric_operating_system | * | |
broadcom | fabric_operating_system | 8.0.2 | |
broadcom | fabric_operating_system | 8.1.1 | |
brocade | fabric_os | 8.0.1b1 | |
brocade | fabric_os | 8.0.2b1 | |
brocade | fabric_os | 8.1.0c1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:broadcom:fabric_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "E80B46F5-ED68-4AA1-BB45-14CCE854385D", "versionEndExcluding": "7.4.2b", "vulnerable": true }, { "criteria": "cpe:2.3:o:broadcom:fabric_operating_system:8.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "3C9EBAFF-2358-4EEC-9E83-EBCAC8805414", "vulnerable": true }, { "criteria": "cpe:2.3:o:broadcom:fabric_operating_system:8.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "79418EEC-72C2-4A85-97CE-7B472E9AAF79", "vulnerable": true }, { "criteria": "cpe:2.3:o:brocade:fabric_os:8.0.1b1:*:*:*:*:*:*:*", "matchCriteriaId": "8CC5AF95-9000-4787-8528-1B9B076C4E4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:brocade:fabric_os:8.0.2b1:*:*:*:*:*:*:*", "matchCriteriaId": "F7DA1CFC-AFF3-421F-90CD-61BA8DF01796", "vulnerable": true }, { "criteria": "cpe:2.3:o:brocade:fabric_os:8.1.0c1:*:*:*:*:*:*:*", "matchCriteriaId": "D0DE33C2-6513-4FF1-8094-85E9175B8A02", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the web-based management interface of Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) versions before 7.4.2b, 8.1.2 and 8.2.0 could allow remote attackers to execute arbitrary code or access sensitive browser-based information." }, { "lang": "es", "value": "Vulnerabilidad de Cross-Site Scripting (XSS) en la interfaz de gesti\u00f3n web de productos Brocade Fibre Channel SAN que ejecutan Brocade Fabric OS (FOS) en versiones anteriores a la 7.4.2b, 8.1.2 y la 8.2.0 podr\u00eda permitir que los atacantes remotos ejecuten c\u00f3digo arbitrario o accedan a informaci\u00f3n sensible del navegador." } ], "id": "CVE-2017-6225", "lastModified": "2024-11-21T03:29:18.123", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-08T22:29:00.207", "references": [ { "source": "sirt@brocade.com", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbst03851en_us" }, { "source": "sirt@brocade.com", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-525" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbst03851en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-525" } ], "sourceIdentifier": "sirt@brocade.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-02-08 22:29
Modified
2024-11-21 03:29
Severity ?
Summary
A vulnerability in the IPv6 stack on Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) versions before 7.4.2b, 8.1.2 and 8.2.0 could allow an attacker to cause a denial of service (CPU consumption and device hang) condition by sending crafted Router Advertisement (RA) messages to a targeted system.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
broadcom | fabric_operating_system | * | |
broadcom | fabric_operating_system | 8.0.0 | |
broadcom | fabric_operating_system | 8.0.1 | |
broadcom | fabric_operating_system | 8.0.2 | |
broadcom | fabric_operating_system | 8.1.0 | |
broadcom | fabric_operating_system | 8.1.1 | |
broadcom | fabric_operating_system | 8.1.2 | |
brocade | fabric_os | 8.0.2b2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:broadcom:fabric_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "E80B46F5-ED68-4AA1-BB45-14CCE854385D", "versionEndExcluding": "7.4.2b", "vulnerable": true }, { "criteria": "cpe:2.3:o:broadcom:fabric_operating_system:8.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "A234DD0C-6C62-4A5E-B093-14F54710C2F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:broadcom:fabric_operating_system:8.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "CA532CBE-FCAF-4AE7-9A39-808864223E41", "vulnerable": true }, { "criteria": "cpe:2.3:o:broadcom:fabric_operating_system:8.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "3C9EBAFF-2358-4EEC-9E83-EBCAC8805414", "vulnerable": true }, { "criteria": "cpe:2.3:o:broadcom:fabric_operating_system:8.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "7727C720-11C5-48DA-B604-6D296B0A9521", "vulnerable": true }, { "criteria": "cpe:2.3:o:broadcom:fabric_operating_system:8.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "79418EEC-72C2-4A85-97CE-7B472E9AAF79", "vulnerable": true }, { "criteria": "cpe:2.3:o:broadcom:fabric_operating_system:8.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "E064A2B0-8316-4192-A319-81778BE7923C", "vulnerable": true }, { "criteria": "cpe:2.3:o:brocade:fabric_os:8.0.2b2:*:*:*:*:*:*:*", "matchCriteriaId": "C315549C-5ABE-4EC5-AF7C-741AD70E2112", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the IPv6 stack on Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) versions before 7.4.2b, 8.1.2 and 8.2.0 could allow an attacker to cause a denial of service (CPU consumption and device hang) condition by sending crafted Router Advertisement (RA) messages to a targeted system." }, { "lang": "es", "value": "Una vulnerabilidad en la pila IPv6 de productos Brocade Fibre Channel SAN que ejecutan versiones de Brocade Fabric OS (FOS) anteriores a la 7.4.2b, 8.1.2 y 8.2.0 podr\u00eda permitir que un atacante provoque una condici\u00f3n de denegaci\u00f3n de servicio (consumo de CPU y bloqueo del dispositivo) enviando mensajes Router Advertisement (RA) manipulados a un sistema objetivo." } ], "id": "CVE-2017-6227", "lastModified": "2024-11-21T03:29:18.297", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-08T22:29:00.270", "references": [ { "source": "sirt@brocade.com", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-526" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-526" } ], "sourceIdentifier": "sirt@brocade.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }