IBM Support

Security Bulletin: IBM Flex System FC5022 16Gb SAN Scalable Switch is affected by vulnerabilities in Brocade Fabric OS (CVE-2017-6225 CVE-2017-6227)

Security Bulletin


Summary

The following vulnerabilities in Brocade Fabric OS, allowing cross-site scripting (XSS) in the web-based management interface and denial of service caused by an adjacent attacker sending crafted Router Advertisement messages, have been addressed by IBM Flex System FC5022 16Gb SAN Scalable Switch.

Vulnerability Details

CVEID: CVE-2017-6225
DESCRIPTION: Brocade Fabric OS is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the web-based management interface. A remote attacker could exploit this vulnerability to inject malicious script into a Web page which would be executed in a victim's Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.
CVSS Base Score: 6.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/138944 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2017-6227
DESCRIPTION: Brocade Fabric OS is vulnerable to a denial of service, caused by a CPU consumption in the IPv6 stack. By sending-crafted Router Advertisement (RA) messages, a remote attacker could exploit this vulnerability to cause the device to hang.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/138942 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Product

Affected Version

IBM Flex System FC5022 16Gb SAN Scalable Switch

8.0

Remediation/Fixes

Firmware fix versions are available on Fix Central:  http://www.ibm.com/support/fixcentral/ 

 

Product

Fix Version

IBM Flex System FC5022 16Gb SAN Scalable Switch
(brcd_fw_bcsw_8.2.0_anyos_noarch)

8.2.0

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

06 August 2018: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Business Unit":{"code":"BU050","label":"BU NOT IDENTIFIED"},"Product":{"code":"SSWLYD","label":"PureFlex System \u0026 Flex System"},"Component":"Machine types: 8721;8724;7893;7385","Platform":[{"code":"PF009","label":"Firmware"}],"Version":"All Versions","Edition":"","Line of Business":{"code":"","label":""}}]

Document Information

Modified date:
06 August 2018

UID

ibm10720085