Broadcom Brocade Security Advisory 2016-006 User guide

Type
User guide

Broadcom Brocade Security Advisory 2016-006

This advisory provides information about the vulnerabilities in the following products:

  • PHP
  • PCRE
  • OpenSSL

Product Information

  • Brocade SDN Controller
  • Brocade 5400 vRouter
  • Brocade 5600 vRouter
  • Brocade Fabric OS
  • Brocade Network OS
  • Brocade NetIron OS
  • Brocade FastIron OS
  • Brocade BigIron RX
  • Brocade ServerIron JetCore
  • Brocade ADX Series
  • Brocade Virtual ADX
  • Brocade Virtual Traffic Manager
  • Brocade Services Director
  • Brocade Virtual Web Application Firewall
  • Brocade Network Advisor
  • Brocade IronView Network Manager
  • Brocade Data Center Fabric Manager

Broadcom Brocade Security Advisory 2016-006

This advisory provides information about the vulnerabilities in the following products:

  • PHP
  • PCRE
  • OpenSSL

Product Information

  • Brocade SDN Controller
  • Brocade 5400 vRouter
  • Brocade 5600 vRouter
  • Brocade Fabric OS
  • Brocade Network OS
  • Brocade NetIron OS
  • Brocade FastIron OS
  • Brocade BigIron RX
  • Brocade ServerIron JetCore
  • Brocade ADX Series
  • Brocade Virtual ADX
  • Brocade Virtual Traffic Manager
  • Brocade Services Director
  • Brocade Virtual Web Application Firewall
  • Brocade Network Advisor
  • Brocade IronView Network Manager
  • Brocade Data Center Fabric Manager
Brocade Security Advisory ID: BSA-2016-006
Initial Publication Date: May 11, 2016
Revision: 3.0
Revision Date: April 7, 2017
Page 1
Component: PHP
CVSS Score: 4.6
CVE-2012-3527: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-3527
View_help.php in the backend help system in TYPO3 4.5.x before 4.5.19, 4.6.x before 4.6.12 and 4.7.x
before 4.7.4 allows remote authenticated backend users to unserialize arbitrary objects and possibly
execute arbitrary PHP code via an unspecified parameter, related to a "missing signature (HMAC)."
Product
Current Assessment
Brocade SDN Controller
Not impacted
Brocade 5400 vRouter
Not impacted
Brocade 5600 vRouter
Not impacted
Brocade Fabric OS
Not impacted
Brocade Network OS
Not impacted
Brocade NetIron OS
Not impacted
Brocade FastIron OS
Not impacted
Brocade BigIron RX
Not impacted
Brocade ServerIron JetCore
Not impacted
Brocade ADX Series
Not impacted
Brocade Virtual ADX
Not impacted
Brocade Virtual Traffic Manager
(formerly Brocade SteelApp
Traffic Manager (STM))
Not impacted
Brocade Services Director
(formerly SteelApp Services
Controller (SSC))
Not impacted
Brocade Virtual Web Application
Firewall (formerly Brocade
SteelApp Application Firewall
(SAF))
Not impacted
Brocade Network Advisor
Not impacted
Brocade IronView Network
Manager
Not impacted
Brocade Data Center Fabric
Manager
Not impacted
Brocade Security Advisory ID: BSA-2016-006
Initial Publication Date: May 11, 2016
Revision: 3.0
Revision Date: April 7, 2017
Page 2
Component: PHP
CVSS Score: 7.5
CVE-2013-1465: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1465
The Cubecart::_basket method in classes/cubecart.class.php in CubeCart 5.0.0 through 5.2.0 allows
remote attackers to unserialize arbitrary PHP objects via a crafted shipping parameter, as demonstrated by
modifying the application configuration using the Config object.
Product
Current Assessment
Brocade SDN Controller
Not impacted
Brocade 5400 vRouter
Not impacted
Brocade 5600 vRouter
Not impacted
Brocade Fabric OS
Not impacted
Brocade Network OS
Not impacted
Brocade NetIron OS
Not impacted
Brocade FastIron OS
Not impacted
Brocade BigIron RX
Not impacted
Brocade ServerIron JetCore
Not impacted
Brocade ADX Series
Not impacted
Brocade Virtual ADX
Not impacted
Brocade Virtual Traffic Manager
(formerly Brocade SteelApp
Traffic Manager (STM))
Not impacted
Brocade Services Director
(formerly SteelApp Services
Controller (SSC))
Not impacted
Brocade Virtual Web Application
Firewall (formerly Brocade
SteelApp Application Firewall
(SAF))
Not impacted
Brocade Network Advisor
Not impacted
Brocade IronView Network
Manager
Not impacted
Brocade Data Center Fabric
Manager
Not impacted
Brocade Security Advisory ID: BSA-2016-006
Initial Publication Date: May 11, 2016
Revision: 3.0
Revision Date: April 7, 2017
Page 3
Component: PCRE
CVSS Score: 5.0
CVE-2014-8964: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-8964
PERL 5 regular expression pattern matching - Heap-based buffer overflow in PCRE 8.36 and earlier
allows remote attackers to cause a denial of service (crash) or have other unspecified impact via a crafted
regular expression, related to an assertion that allows zero repeats.
Product
Current Assessment
Brocade SDN Controller
Not impacted
Brocade 5400 vRouter
Not impacted
Brocade 5600 vRouter
Not impacted
Brocade Fabric OS
Not impacted
Brocade Network OS
Not impacted
Brocade NetIron OS
Not impacted
Brocade FastIron OS
Not impacted
Brocade BigIron RX
Not impacted
Brocade ServerIron JetCore
Not impacted
Brocade ADX Series
Not impacted
Brocade Virtual ADX
Not impacted
Brocade Virtual Traffic Manager
(formerly Brocade SteelApp
Traffic Manager (STM))
Impacted - Upgrade appliances to version 10.4 and later.
Fixed in 9.9r2 for customers using the 9.9 LTS release.
Brocade Services Director
(formerly SteelApp Services
Controller (SSC))
Not impacted
Brocade Virtual Web Application
Firewall (formerly Brocade
SteelApp Application Firewall
(SAF))
Not impacted
Brocade Network Advisor
Not impacted
Brocade IronView Network
Manager
Not impacted
Brocade Data Center Fabric
Manager
Not impacted
Brocade Security Advisory ID: BSA-2016-006
Initial Publication Date: May 11, 2016
Revision: 3.0
Revision Date: April 7, 2017
Page 4
Component: Open SSL
CVSS Score: 5.0
CVE-2015-1794: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1794
The ssl3_get_key_exchange function in ssl/s3_clnt.c in OpenSSL 1.0.2 before 1.0.2e allows remote
servers to cause a denial of service (segmentation fault) via a zero p value in an anonymous Diffie-
Hellman (DH) ServerKeyExchange message.
Product
Current Assessment
Brocade SDN Controller
Not impacted
Brocade 5400 vRouter
Impacted - Fixed in 6.7R10.
Brocade 5600 vRouter
Impacted - Fixed in 4.1R1.
Brocade Fabric OS
Not impacted
Brocade Network OS
Not impacted
Brocade NetIron OS
Not impacted
Brocade FastIron OS
Not impacted
Brocade BigIron RX
Not impacted
Brocade ServerIron JetCore
Not impacted
Brocade ADX Series
Not impacted
Brocade Virtual ADX
Not impacted
Brocade Virtual Traffic Manager
(formerly Brocade SteelApp
Traffic Manager (STM))
Not impacted
Brocade Services Director
(formerly SteelApp Services
Controller (SSC))
Impacted - Brocade Services Director Instance Host
customers should upgrade to the 2.4 instance host.
Brocade Virtual Web Application
Firewall (formerly Brocade
SteelApp Application Firewall
(SAF))
Impacted - Upgrade to 4.9-37890, 2.1-37890, and
later.
Brocade Network Advisor
Not impacted
Brocade IronView Network
Manager
Not impacted
Brocade Data Center Fabric
Manager
Not impacted
Brocade Security Advisory ID: BSA-2016-006
Initial Publication Date: May 11, 2016
Revision: 3.0
Revision Date: April 7, 2017
Page 5
Component: OpenSSL
CVSS Score: 5.0
CVE-2015-3193: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-3193
The Montgomery squaring implementation in crypto/bn/asm/x86_64-mont5.pl in OpenSSL 1.0.2
before 1.0.2e on the x86_64 platform, as used by the BN_mod_exp function, mishandles carry
propagation and produces incorrect output, which makes it easier for remote attackers to obtain sensitive
private-key information via an attack against use of a (1) Diffie-Hellman (DH) or (2) Diffie-Hellman
Ephemeral (DHE) ciphersuite.
Product
Current Assessment
Brocade SDN Controller
Not impacted
Brocade 5400 vRouter
Impacted - Fixed in 6.7R10.
Brocade 5600 vRouter
Impacted - Fixed in 4.1R1.
Brocade Fabric OS
Not impacted
Brocade Network OS
Not impacted
Brocade NetIron OS
Not impacted
Brocade FastIron OS
Not impacted
Brocade BigIron RX
Not impacted
Brocade ServerIron JetCore
Not impacted
Brocade ADX Series
Not impacted
Brocade Virtual ADX
Not impacted
Brocade Virtual Traffic Manager
(formerly Brocade SteelApp
Traffic Manager (STM))
Impacted - Upgrade to version 10.3 or contact your
support provider. Mitigation of the issue can be achieved by
disabling TLS DHE cipher suites.
Brocade Services Director
(formerly SteelApp Services
Controller (SSC))
Impacted - Brocade Services Director Instance Host VA
customers should upgrade to use an Instance Host VA
version 2.4 or greater.
Brocade Virtual Web Application
Firewall (formerly Brocade
SteelApp Application Firewall
(SAF))
Impacted - Upgrade to 4.9-37890, 2.1-37890, and later.
Brocade Network Advisor
Not impacted
Brocade IronView Network
Manager
Not impacted
Brocade Data Center Fabric
Manager
Not impacted
Brocade Security Advisory ID: BSA-2016-006
Initial Publication Date: May 11, 2016
Revision: 3.0
Revision Date: April 7, 2017
Page 6
Component: OpenSSL
CVSS Score: 5.0
CVE-2015-3194: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-3194
Crypto/rsa/rsa_ameth.c in OpenSSL 1.0.1 before 1.0.1q and 1.0.2 before 1.0.2e allows remote attackers
to cause a denial of service (NULL pointer dereference and application crash) via an RSA PSS ASN.1
signature that lacks a mask generation function parameter.
Product
Current Assessment
Brocade SDN Controller
Not impacted
Brocade 5400 vRouter
Impacted - Fixed in 6.7R12.
Brocade 5600 vRouter
Impacted - Fixed in 3.5R7.
Brocade Fabric OS
Impacted - Fixed in 8.0.1/7.4.1d.
Brocade Network OS
Impacted - Fixed in 7.0.1.
Brocade NetIron OS
Not impacted
Brocade FastIron OS
Not impacted
Brocade BigIron RX
Not impacted
Brocade ServerIron JetCore
Not impacted
Brocade ADX Series
Not impacted
Brocade Virtual ADX
Not impacted
Brocade Virtual Traffic Manager
(formerly Brocade SteelApp
Traffic Manager (STM))
Impacted Upgrade appliances to 10.3 and later.
Fix in 9.9r1 for customers using the 9.9 LTS release.
Brocade vTM software customers are not affected,
Brocade Services Director
(formerly SteelApp Services
Controller (SSC))
Impacted - Brocade Services Director VA customers should
upgrade to use at least version 2.3r1 of the Services Director
VA, or to version 2.4 (or later) of the Services Director VA and
Instance Host VA if Instance Hosts are in use.
Brocade Virtual Web Application
Firewall (formerly Brocade
SteelApp Application Firewall
(SAF))
Impacted - Update to 4.9-37890, 2.1-37890, and later.
Brocade Network Advisor
Not impacted
Brocade IronView Network
Manager
Not impacted
Brocade Data Center Fabric
Manager
Not impacted
Brocade Security Advisory ID: BSA-2016-006
Initial Publication Date: May 11, 2016
Revision: 3.0
Revision Date: April 7, 2017
Page 7
Component: OpenSSL
CVSS Score: 4.3
CVE-2015-3196: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-3196
ssl/s3_clnt.c in OpenSSL 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1p, and 1.0.2 before 1.0.2d, when used
for a multi-threaded client, writes the PSK identity hint to an incorrect data structure, which allows remote
servers to cause a denial of service (race condition and double free) via a crafted ServerKeyExchange
message.
Product
Current Assessment
Brocade SDN Controller
Not impacted
Brocade 5400 vRouter
Impacted - Fixed in 6.7R10.
Brocade 5600 vRouter
Impacted - Fixed in 3.5R7.
Brocade Fabric OS
Impacted Fixed in 8.0.1/7.4.1d.
Brocade Network OS
Not impacted
Brocade NetIron OS
Not impacted
Brocade FastIron OS
Not impacted
Brocade BigIron RX
Not impacted
Brocade ServerIron JetCore
Not impacted
Brocade ADX Series
Not impacted
Brocade Virtual ADX
Not impacted
Brocade Virtual Traffic Manager
(formerly Brocade SteelApp Traffic
Manager (STM))
Fixed in 9.9r1 for customers using the 9.9 LTS release.
Brocade vTM software customers are not affected.
Brocade Services Director (formerly
SteelApp Services Controller (SSC))
Impacted - Brocade Services Director VA customers
should upgrade to use at least version 2.2 of the Services
Director VA, or to version 2.4 (or later) of the Services
Director VA and Instance Host VA if the Instance Host is in
use.
Brocade Virtual Web Application
Firewall (formerly Brocade SteelApp
Application Firewall (SAF))
Impacted - Update to 4.9-37890, 2.1-37890, and later.
Brocade Network Advisor
Impacted - Upgrade to 14.0.
Brocade IronView Network
Manager
Not impacted
Brocade Data Center Fabric
Manager
Not impacted
Brocade Security Advisory ID: BSA-2016-006
Initial Publication Date: May 11, 2016
Revision: 3.0
Revision Date: April 7, 2017
Page 8
Component: Oracle
CVSS Score: 7.5
CVE-2015-4852: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-4852
The WLS Security component in Oracle WebLogic Server 10.3.6.0, 12.1.2.0, 12.1.3.0, and 12.2.1.0
allows remote attackers to execute arbitrary commands via a crafted serialized Java object in T3 protocol
traffic to TCP port 7001, related to
oracle_common/modules/com.bea.core.apache.commons.collections.jar. NOTE: the scope of this CVE is
limited to the WebLogic Server product.
Product
Current Assessment
Brocade SDN Controller
Not impacted
Brocade 5400 vRouter
Not impacted
Brocade 5600 vRouter
Not impacted
Brocade Fabric OS
Not impacted
Brocade Network OS
Not impacted
Brocade NetIron OS
Not impacted
Brocade FastIron OS
Not impacted
Brocade BigIron RX
Not impacted
Brocade ServerIron JetCore
Not impacted
Brocade ADX Series
Not impacted
Brocade Virtual ADX
Not impacted
Brocade Virtual Traffic Manager
(formerly Brocade SteelApp
Traffic Manager (STM))
Not impacted
Brocade Services Director
(formerly SteelApp Services
Controller (SSC))
Not impacted
Brocade Virtual Web Application
Firewall (formerly Brocade
SteelApp Application Firewall
(SAF))
Not impacted
Brocade Network Advisor
Not impacted
Brocade IronView Network
Manager
Not impacted
Brocade Data Center Fabric
Manager
Not impacted
Brocade Security Advisory ID: BSA-2016-006
Initial Publication Date: May 11, 2016
Revision: 3.0
Revision Date: April 7, 2017
Page 9
Component: GNU
CVSS Score: 5.0
CVE-2015-5276: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-5276
The std::random_device class in libstdc++ in the GNU Compiler Collection (aka GCC) before 4.9.4 does
not properly handle short reads from blocking sources, which makes it easier for context-dependent
attackers to predict the random values via unspecified vectors.
Product
Current Assessment
Brocade SDN Controller
Not impacted
Brocade 5400 vRouter
Impacted - Fixed in 6.7R12.
Brocade 5600 vRouter
Impacted - Fixed in 4.2R1.
Brocade Fabric OS
Impacted - This is described as a low impact defect, and
upstream OS vendors are not providing fixes. No plan to fix.
Brocade Network OS
Impacted - This is described as a low impact defect, and
upstream OS vendors are not providing fixes. No plan to fix.
Brocade NetIron OS
Not impacted
Brocade FastIron OS
Not impacted
Brocade BigIron RX
Not impacted
Brocade ServerIron JetCore
Not impacted
Brocade ADX Series
Not impacted
Brocade Virtual ADX
Not impacted
Brocade Virtual Traffic Manager
(formerly Brocade SteelApp
Traffic Manager (STM))
Impacted - The traffic manager appliance form-factors
includes the library containing the vulnerability, but the traffic
manager software itself does not use the impacted class.
Brocade Services Director
(formerly SteelApp Services
Controller (SSC))
Impacted - This is described as a low impact defect, and
upstream OS vendors are not providing fixes. No plan to fix.
Brocade Virtual Web Application
Firewall (formerly Brocade
SteelApp Application Firewall
(SAF))
Not impacted
Brocade Network Advisor
Not impacted
Brocade IronView Network
Manager
Not impacted
Brocade Data Center Fabric
Manager
Not impacted
Brocade Security Advisory ID: BSA-2016-006
Initial Publication Date: May 11, 2016
Revision: 3.0
Revision Date: April 7, 2017
Page 10
Component: NTP
CVSS Score: 4.3
CVE-2015-7978: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7978
NTP Stack exhaustion in recursive traversal of restriction list
Product
Current Assessment
Brocade SDN Controller
Not impacted
Brocade 5400 vRouter
Impacted Fixed in 6.7R13.
Brocade 5600 vRouter
Impacted Fixed in 5.0R1.
Brocade 5400 vRouter
Not impacted
Brocade 5600 vRouter
Not impacted
Brocade Fabric OS
Not impacted
Brocade Network OS
Not impacted
Brocade NetIron OS
Not impacted
Brocade FastIron OS
Not impacted
Brocade BigIron RX
Not impacted
Brocade ServerIron JetCore
Not impacted
Brocade ADX Series
Not impacted
Brocade Virtual ADX
Impacted - May not be affected since this issue affects the
versions of ntp as shipped with Red Hat Enterprise Linux 5,
6, and 7 on which vADX doesn't run.
Brocade Virtual Traffic Manager
(formerly Brocade SteelApp
Traffic Manager (STM))
Under investigation
Brocade Services Director
(formerly SteelApp Services
Controller (SSC))
Not impacted
Brocade Virtual Web Application
Firewall (formerly Brocade
SteelApp Application Firewall
(SAF))
Not impacted
Brocade Network Advisor
Not impacted
Brocade IronView Network
Manager
Not impacted
Brocade Data Center Fabric
Manager
Not impacted
Brocade Security Advisory ID: BSA-2016-006
Initial Publication Date: May 11, 2016
Revision: 3.0
Revision Date: April 7, 2017
Page 11
Component: Java
CVSS Score: 6.8
CVE-2016-0636: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-0636
Unspecified vulnerability in Oracle Java SE 7u97, 8u73, and 8u74 allows remote attackers to affect
confidentiality, integrity, and availability via unknown vectors related to the Hotspot sub-component.
Product
Current Assessment
Brocade SDN Controller
Not impacted
Brocade 5400 vRouter
Not impacted
Brocade 5600 vRouter
Not impacted
Brocade 5400 vRouter
Not impacted
Brocade 5600 vRouter
Not impacted
Brocade Fabric OS
Not Impacted
Brocade Network OS
Not impacted
Brocade NetIron OS
Not impacted
Brocade FastIron OS
Not impacted
Brocade BigIron RX
Not impacted
Brocade ServerIron JetCore
Not impacted
Brocade ADX Series
Not impacted
Brocade Virtual ADX
Impacted - May affects some Linux tools using Java SE, but
not VADX software. We should advise customers to use
Linux tools with caution.
Brocade Virtual Traffic Manager
(formerly Brocade SteelApp
Traffic Manager (STM))
Impacted - Versions 9.9 to 10.4 are impacted. A fix will be
included in the next release. For customers using the 9.9
and 10.4 LTS releases, a fix will be included in the next r-
releases (9.9r2 and 10.4r1).
Brocade Services Director
(formerly SteelApp Services
Controller (SSC))
Not impacted
Brocade Virtual Web Application
Firewall (formerly Brocade
SteelApp Application Firewall
(SAF))
Not impacted
Brocade Network Advisor
Impacted - Upgrade the Java on the client system to Java 8
update 77.
Brocade IronView Network
Manager
Not impacted
Brocade Data Center Fabric
Manager
Not impacted
Brocade Security Advisory ID: BSA-2016-006
Initial Publication Date: May 11, 2016
Revision: 3.0
Revision Date: April 7, 2017
Page 12
Component: Java
CVSS Score: 8.8
CVE-2016-0766: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-0766
PostgreSQL before 9.1.20, 9.2.x before 9.2.15, 9.3.x before 9.3.11, 9.4.x before 9.4.6, and 9.5.x before
9.5.1 does not properly restrict access to unspecified custom configuration settings (GUCS) for PL/Java,
which allows attackers to gain privileges via unspecified vectors.
Product
Current Assessment
Brocade SDN Controller
Not impacted
Brocade 5400 vRouter
Not impacted
Brocade 5600 vRouter
Not impacted
Brocade 5400 vRouter
Not impacted
Brocade 5600 vRouter
Not impacted
Brocade Fabric OS
Not impacted
Brocade Network OS
Not impacted
Brocade NetIron OS
Not impacted
Brocade FastIron OS
Not impacted
Brocade BigIron RX
Not impacted
Brocade ServerIron JetCore
Not impacted
Brocade ADX Series
Not impacted
Brocade Virtual ADX
Impacted - May affects some Linux tools like
PostgreSQL, but not VADX software. We should
advise customers to use Linux tools with caution.
Brocade Virtual Traffic Manager
(formerly Brocade SteelApp
Traffic Manager (STM))
Not impacted
Brocade Services Director
(formerly SteelApp Services
Controller (SSC))
Not impacted
Brocade Virtual Web Application
Firewall (formerly Brocade
SteelApp Application Firewall
(SAF))
Not impacted
Brocade Network Advisor
Not impacted
Brocade IronView Network
Manager
Not impacted
Brocade Data Center Fabric
Manager
Not impacted
Brocade Security Advisory ID: BSA-2016-006
Initial Publication Date: May 11, 2016
Revision: 3.0
Revision Date: April 7, 2017
Page 13
Disclaimer
THIS DOCUMENT IS PROVIDED ON AN AS-IS BASIS SOLELY FOR INFORMATIONAL PURPOSES
AND DOES NOT IMPLY ANY KIND OF GUARANTY OR WARRANTY, INCLUDING THE
WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. YOUR USE
OF THE INFORMATION CONTAINED HEREIN IS AT YOUR OWN RISK. ALL INFORMATION
PROVIDED HEREIN IS BASED ON BROCADE’S CURRENT KNOWLEDGE AND UNDERSTANDING
OF THE VULNERABILITY AND IMPACT TO BROCADE HARDWARE AND SOFTWARE PRODUCTS.
BROCADE RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
Document Revision
Changes
1.0
Initial Publication
2.0
Updated to address FOS, NOS, Traffic Manager
3.0
Updated to address FOS
  • Page 1 1
  • Page 2 2
  • Page 3 3
  • Page 4 4
  • Page 5 5
  • Page 6 6
  • Page 7 7
  • Page 8 8
  • Page 9 9
  • Page 10 10
  • Page 11 11
  • Page 12 12
  • Page 13 13

Broadcom Brocade Security Advisory 2016-006 User guide

Type
User guide

Broadcom Brocade Security Advisory 2016-006

This advisory provides information about the vulnerabilities in the following products:

  • PHP
  • PCRE
  • OpenSSL

Product Information

  • Brocade SDN Controller
  • Brocade 5400 vRouter
  • Brocade 5600 vRouter
  • Brocade Fabric OS
  • Brocade Network OS
  • Brocade NetIron OS
  • Brocade FastIron OS
  • Brocade BigIron RX
  • Brocade ServerIron JetCore
  • Brocade ADX Series
  • Brocade Virtual ADX
  • Brocade Virtual Traffic Manager
  • Brocade Services Director
  • Brocade Virtual Web Application Firewall
  • Brocade Network Advisor
  • Brocade IronView Network Manager
  • Brocade Data Center Fabric Manager

Ask a question and I''ll find the answer in the document

Finding information in a document is now easier with AI