Vulnerability CVE-2016-8209


Published: 2017-05-08

Description:
Improper checks for unusual or exceptional conditions in Brocade NetIron 05.8.00 and later releases up to and including 06.1.00, when the Management Module is continuously scanned on port 22, may allow attackers to cause a denial of service (crash and reload) of the management module.

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Brocade -> Netiron cer series firmware 
Brocade -> Netiron xmr series firmware 
Brocade -> Netiron mlx series firmware 
Brocade -> Netiron ces series firmware 

 References:
http://www.securitytracker.com/id/1038402
https://www.brocade.com/content/dam/common/documents/content-types/security-bulletin/brocade-security-advisory-2017-315.htm

Copyright 2024, cxsecurity.com

 

Back to Top