lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date: Sun, 5 Sep 2004 09:50:02 +0200
From: Jedi/Sector One <j@...eftpd.org>
To: bugtraq@...urityfocus.com
Subject: Denial of service in Brocade switches (was: Engenio/LSI Logic controllers denial of service/data corruption)


This is a modified advisory about the specific Brocade case.

Product : all Brocade fiber channel switches running pre-3.2 code including
Silkworm 3800, Silkworm 3200 and Silkworm 2800.
Vuln.   : Remotely exploitable denial of service
Date    : 09/05/2004
Author  : Frank Denis <j@...eftpd.org>, tested by Storagetek.


   ------------------------[ Product description ]------------------------

  From the web site:
  
  The industry-leading Brocade Silkworm family of fabric switches throughout
Fibre Channel SANs. These high-speed, robust storage networks enable
organizations to access and share data in a high-performance, manageable,
and scalable manner.
  Silkworm switch models range in size from 8 ports to configurations of
dual 64 ports, and can function as standalone, edge, or core switches,
depending upon specific SAN requirements.

      ------------------------[ Vulnerability ]------------------------

  Brocase switches can be frozen with a few specially crafted TCP packets.
  The IP stack becomes unresponsive and remote administration becomes
impossible.

  This attack doesn't require any authentication and there is no trace in
any log file.


	 ------------------------[ Details ]------------------------
	 
  Details won't be disclosed in this advisory.


       ------------------------[ Workaround ]------------------------
	 
  The switches should always be placed on a dedicated subnet in order to
be only reachable from administration hosts.

  (does is sound obvious? Well... how many SQL Server hosts were compromised
a few months back?)


	------------------------[ Solution ]------------------------
	 
  Upgrade to version 3.2 of the code which is soon to be released.	 


       ------------------------[ Vendors status ]--------------------
       
  The Brocade support <support@...cade.com> was contacted on Jul 6 with
details and the exploit. It was assigned case number RQST00000030729.

  On Sep 4, they informed me that this issue had been addressed in version
3.2 of the code. All switches running pre-3.2, including 3800, 3200 and 2800
were vulnerable. But newer models are running Linux.



Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ