Security Advisory. Network Time Protocol Vulnerabilities

Size: px
Start display at page:

Download "Security Advisory. Network Time Protocol Vulnerabilities"

Transcription

1 Security Advisory Network Time Protocol Vulnerabilities Dec 29, 2014

2 TABLE OF CONTENTS GENERAL... 2 CVE Insufficient Entropy in PRNG... 2 CVE Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) 2 CVE Stack Buffer Overflow... 2 CVE Error Conditions, Return Values, Status Codes... 3 IMPACT... 3 VULNERABILITY STATUS OR RADWARE PRODUCTS... 3 DOCUMENT HISTORY... 5 General The NTP Project ntpd version and previous versions allow attackers to overflow several buffers in a way that may allow malicious code to be executed. ntp-keygen prior to version 4.2.7p230 also uses a non-cryptographic random number generator when generating symmetric keys. These vulnerabilities affect ntpd acting as a server or client. CVE Insufficient Entropy in PRNG The config_auth function in ntpd in NTP before 4.2.7p11, when an auth key is not configured, improperly generates a key, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack. CVE Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) util/ntp-keygen.c in ntp-keygen in NTP before 4.2.7p230 uses a weak RNG seed, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack. CVE Stack Buffer Overflow Multiple stack-based buffer overflows in ntpd in NTP before allow remote attackers to execute arbitrary code via a crafted packet, related to (1) the crypto_recv function when the Autokey Authentication feature is used, (2) the ctl_putdata function, and (3) the configure function. Network Time Protocol Vulnerabilities Security Advisory Page 2

3 CVE Error Conditions, Return Values, Status Codes The receive function in ntp_proto.c in ntpd in NTP before continues to execute after detecting a certain authentication error, which might allow remote attackers to trigger an unintended association change via crafted packets. Impact The buffer overflow vulnerabilities in ntpd may allow a remote unauthenticated attacker to execute arbitrary malicious code with the privilege level of the ntpd process. The weak default key and non-cryptographic random number generator in ntp-keygen may allow an attacker to gain information regarding the integrity checking and authentication encryption schemes. More specifically, the weak default key allows access to private mode and control mode queries that require authentication, if not restricted by the configuration. Vulnerability Status or Radware Products Product Vulnerability Status Alteon DefensePro AppWall AppDirector CID LinkProof APSolute Vision Alteon is not vulnerable. DefensePro is not vulnerable. AppWall is not vulnerable. AppDirector is not vulnerable. CID is not vulnerable. LinkProof is not vulnerable. APSolute Vision default NTP settings are the recommended values in order to mitigate these vulnerabilities for the NTP versions used by vision. Additionally you can disable NTP, to completely block all use of NTP. In the next APSolute Vision release 3.20 we will upgrade to the latest NTP version that is not vulnerable to these CVEs Network Time Protocol Vulnerabilities Security Advisory Page 3

4 APSolute Vision with APM server Alteon NVG APSolute Vision with APM default NTP settings are the recommended values in order to mitigate these vulnerabilities for the NTP versions used by vision. Additionally you can disable NTP, to completely block all use of NTP. In the next APSolute Vision with APM release 3.20 we will upgrade to the latest NTP version that is not vulnerable to these CVEs Alteon NVG is not vulnerable. Network Time Protocol Vulnerabilities Security Advisory Page 4

5 Document History Document Version Date Issued By Main Changes 1.0 Dec. 25, 2014 Ami Barayev Initial advisory 1.1 Dec. 29, 2014 Ami Barayev Added status on Vision, AppWall, DefensePro and Alteon NVG Network Time Protocol Vulnerabilities Security Advisory Page 5

6 North America Radware Inc. International Radware Ltd. 575 Corporate Drive 22 Raoul Wallenberg St. Mahwah, NJ Tel Aviv 69710, Israel Tel: Tel: Network Time Protocol Vulnerabilities Security Advisory Page 6

7 2014 Radware, Ltd. All Rights Reserved. Radware and all other Radware product and service names are registered trademarks of Radware in the U.S. and other countries. All other trademarks and names are the property of their respective owners. Printed in the U.S.A Network Time Protocol Vulnerabilities Security Advisory Page 7

EMC Test Certificate

EMC Test Certificate 025 K100432.00 1 26 July 2010 Applicant RADWARE Ltd. 22 Raul Wallenberg St., Tel-Aviv, 61131, Israel Tested to FCC Part 15, Sub-part B, Class A Note: Testing was performed between 21 24 September 2009

More information

EMC Test Certificate

EMC Test Certificate K100435.00 1 26 July 2010 Applicant RADWARE Ltd. 22 Raul Wallenberg St., Tel-Aviv, 61131, Israel Tested to ICES-003, Issue 4: 2004 Class A CAN/CSA- CEI/IEC CISPR 22: 02 Note: Testing was performed between

More information

Radware DefensePro DDoS Mitigation Release Notes Software Version Last Updated: December, 2017

Radware DefensePro DDoS Mitigation Release Notes Software Version Last Updated: December, 2017 Radware DefensePro DDoS Mitigation Release Notes Software Version 8.13.01 Last Updated: December, 2017 2017 Cisco Radware. All rights reserved. This document is Cisco Public. Page 1 of 9 TABLE OF CONTENTS

More information

SNMP Monitoring. Hardware Monitoring OIDs DefensePro Version 8.x

SNMP Monitoring. Hardware Monitoring OIDs DefensePro Version 8.x SNMP Monitoring Hardware Monitoring OIDs DefensePro Version 8.x Rev. 2-11/11/2018 SNMP Monitoring: Hardware Monitoring OIDs Rev 2 Page 2 TABLE OF CONTENTS 1 HEALTH RELATED OIDS...5 1.1 RDWRDUALPSUSTATUS...

More information

DefensePro. Release Notes

DefensePro. Release Notes DefensePro Release Notes Version 7.42.07 March 29, 2017 TABLE OF CONTENTS CONTENT... 3 RELEASE SUMMARY... 3 SUPPORTED PLATFORMS AND MODULES... 3 MANAGEMENT USING APSOLUTE VISION... 3 UPDATING THE ONLINE

More information

Mobile LOIC Counter Measures

Mobile LOIC Counter Measures Technical Security Note Mobile LOIC Counter Measures North America Radware Inc. 575 Corporate Dr., Lobby 1 Mahwah, NJ 07430 Tel: (888) 234-5763 International Radware Ltd. 22 Raoul Wallenberg St. Tel Aviv

More information

UNCLASSIFIED//FOR OFFICIAL USE ONLY INDUSTRIAL CONTROL SYSTEMS CYBER EMERGENCY RESPONSE TEAM

UNCLASSIFIED//FOR OFFICIAL USE ONLY INDUSTRIAL CONTROL SYSTEMS CYBER EMERGENCY RESPONSE TEAM ADVISORY ICSA-10-019-01 ZIGBEE PSEUDORANDOM NUMBER GENERATOR VULNERABILITY January 19, 2010 OVERVIEW On January 09, 2010, a security researcher published an attack on a ChipCon (CC) implementation of ZigBee

More information

Vulnerability Notice. Symmetric Key NTP. Summary. Background (From CVE Project) Impact

Vulnerability Notice. Symmetric Key NTP. Summary. Background (From CVE Project) Impact Vulnerability tice Symmetric Key NTP Summary The symmetric-key feature in the receive function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p2 requires a correct MAC only if the MAC field has a nonzero

More information

EMC Test Certificate

EMC Test Certificate K98239.00 1 11 July 2010 Tested to FCC Part 15, Sub-part B, Class A Certified Product E.U.T. Model: OnDemand Switch With Single AC Power Supply ODS2-XL ND* Serial No.: 31001881 * See additional model names

More information

How to perform the DDoS Testing of Web Applications

How to perform the DDoS Testing of Web Applications How to perform the DDoS Testing of Web Applications Peerlyst November 02, 2017 Nasrumminallah Zeeshan (zeeshan@nzwriter.com) A Denial of Service (DoS) attack is consisted of carrying out traffic flooding

More information

MWR InfoSecurity Security Advisory. IBM Lotus Domino Accept- Language Stack Overflow. 20 th May Contents

MWR InfoSecurity Security Advisory. IBM Lotus Domino Accept- Language Stack Overflow. 20 th May Contents Contents MWR InfoSecurity Security Advisory IBM Lotus Domino Accept- Language Stack Overflow 20 th May 2008 2008-05-20 Page 1 of 8 Contents Contents 1 Detailed Vulnerability Description...5 1.1 Introduction...5

More information

Computer Security Fall 2006 Joseph/Tygar MT 2 Solutions

Computer Security Fall 2006 Joseph/Tygar MT 2 Solutions CS 161 Computer Security Fall 2006 Joseph/Tygar MT 2 Solutions Problem 1. [Covert Channels] (30 points) (a) (5 points) Write down the Fiat-Shamir zero-knowledge protocol (as presented in class) where Alice

More information

Security Enhancements in Informatica 9.6.x

Security Enhancements in Informatica 9.6.x Security Enhancements in Informatica 9.6.x 1993-2016 Informatica Corporation. No part of this document may be reproduced or transmitted in any form, by any means (electronic, photocopying, recording or

More information

AppDirector Redundancy Mechanism

AppDirector Redundancy Mechanism AppDirector Redundancy Mechanism Technical Application Note North America Radware Inc. 575 Corporate Dr. Suite 205 Mahwah, NJ 07430 Tel 888 234 5763 International Radware Ltd. 22 Raoul Wallenberg St. Tel

More information

Cyber Security Advisory

Cyber Security Advisory 1KHW028570 2015-11-20 English 2.00 1/5 SSL 3.0 Protocol Vulnerability and POODLE Attack in FOX660 series ABB-VU-PSAC- 1KHW028570 Notice The information in this document is subject to change without notice,

More information

MWR InfoSecurity Security Advisory. IBM Lotus Domino icalendar Address Stack Buffer Overflow Vulnerability. 14 th September 2010

MWR InfoSecurity Security Advisory. IBM Lotus Domino icalendar  Address Stack Buffer Overflow Vulnerability. 14 th September 2010 MWR InfoSecurity Security Advisory IBM Lotus Domino icalendar Email Address Stack Buffer Overflow Vulnerability 14 th September 2010 2010-11-12 Page 1 of 8 CONTENTS CONTENTS 1 Detailed Vulnerability Description...

More information

Attacking the Linux PRNG on Android. David Kaplan, Sagi Kedmi, Roee Hay & Avi Dayan IBM Security Systems

Attacking the Linux PRNG on Android. David Kaplan, Sagi Kedmi, Roee Hay & Avi Dayan IBM Security Systems Attacking the Linux PRNG on Android David Kaplan, Sagi Kedmi, Roee Hay & Avi Dayan IBM Security Systems MOTIVATION motivation_keystore_buffer_overflow We discovered CVE-2014-3100, a stack-based Buffer

More information

Test Conditions. Closed book, closed notes, no calculator, no laptop just brains 75 minutes. Steven M. Bellovin October 19,

Test Conditions. Closed book, closed notes, no calculator, no laptop just brains 75 minutes. Steven M. Bellovin October 19, Test Conditions Closed book, closed notes, no calculator, no laptop just brains 75 minutes Steven M. Bellovin October 19, 2005 1 Form 8 questions I m not asking you to write programs or even pseudo-code

More information

Attack Vectors in Computer Security

Attack Vectors in Computer Security Attack Vectors in Computer Security Who Am I @WillGoard My first proper hacksoc talk I speak fluent greek Sell more pizzas have more fun Why attack vectors? Didn t know what to do for my dissertation Started

More information

Security Evaluation of NTP

Security Evaluation of NTP Security Evaluation of NTP Matthew Van Gundy Technical Leader, Cisco Advanced Security Initiatives Group (ASIG) Linux Collaboration Summit 2016 Who Are We? Cisco ASIG: ~70 Hardware

More information

Securing Online Businesses Against SSL-based DDoS Attacks. Whitepaper

Securing Online Businesses Against SSL-based DDoS Attacks. Whitepaper Securing Online Businesses Against SSL-based DDoS Attacks Whitepaper Table of Contents Introduction......3 Encrypted DoS Attacks...3 Out-of-path Deployment ( Private Scrubbing Centers)...4 In-line Deployment...6

More information

DoS Cyber Attack on a Government Agency in South America- February 2012 Anonymous Mobile LOIC in Action

DoS Cyber Attack on a Government Agency in South America- February 2012 Anonymous Mobile LOIC in Action DoS Cyber Attack on a Government Agency in South America- February 2012 Anonymous Mobile LOIC in Action 1 Table of Content Preamble...3 About Radware s DefensePro... 3 About Radware s Emergency Response

More information

12 th January MWR InfoSecurity Security Advisory. WebSphere MQ xcsgetmem Heap Overflow Vulnerability. Contents

12 th January MWR InfoSecurity Security Advisory. WebSphere MQ xcsgetmem Heap Overflow Vulnerability. Contents Contents MWR InfoSecurity Security Advisory WebSphere MQ xcsgetmem Heap Overflow Vulnerability 12 th January 2009 2009-01-05 Page 1 of 9 Contents Contents 1 Detailed Vulnerability Description...5 1.1 Introduction...5

More information

SHARE THIS WHITEPAPER. Modern Application Delivery Lifecycle Automation with Radware s Operator Toolbox Whitepaper

SHARE THIS WHITEPAPER. Modern Application Delivery Lifecycle Automation with Radware s Operator Toolbox Whitepaper SHARE THIS WHITEPAPER Modern Application Delivery Lifecycle Automation with Radware s Operator Toolbox Whitepaper Table of Contents Application Delivery Lifecycle Management Challenges...3 Enhanced Lifecycle

More information

MWR InfoSecurity Security Advisory. IBM WebSphere MQ - rridecompress Remote Denial of Service Vulnerability. 4th March 2010

MWR InfoSecurity Security Advisory. IBM WebSphere MQ - rridecompress Remote Denial of Service Vulnerability. 4th March 2010 MWR InfoSecurity Security Advisory IBM WebSphere MQ - rridecompress Remote Denial of Service Vulnerability 4th March 2010 2010-03-04 Page 1 of 9 Contents Contents 1 Detailed Vulnerability Description...

More information

AirDroid Multiple Vulnerabilities

AirDroid Multiple Vulnerabilities AirDroid Multiple Vulnerabilities 06/01/2016 Software Affected Versions CVE Reference Author Severity Vendor Vendor Response AirDroid 4.0.0.3 and lower None Bryan Schmidt Medium Sand Studio Patch released.

More information

Release Notes. Alteon Application Switch. Version August 2, 2012

Release Notes. Alteon Application Switch. Version August 2, 2012 Alteon Application Switch Release Notes Version 28.1.7.0 August 2, 2012 North America Radware Inc. 575 Corporate Dr., Lobby 1 Mahwah, NJ 07430 Tel: (888) 234-5763 International Radware Ltd. 22 Raoul Wallenberg

More information

Radware. Training Policies V001.70

Radware. Training Policies V001.70 Radware Training Policies V001.70 TABLE OF CONTENTS SCOPE & DISCLAIMER...3 QUESTIONS?...3 TRAINING...4 OVERVIEW... 4 DELIVERY OPTIONS... 4 TRAINING ENROLLMENT & REGISTRATION... 5 COURSE EVALUATION... 5

More information

Complex Paths and Derelict Sentinels software engineering underpinnings of recent NTP vulnerabilities

Complex Paths and Derelict Sentinels software engineering underpinnings of recent NTP vulnerabilities Complex Paths and Derelict Sentinels software engineering underpinnings of recent NTP vulnerabilities Matthew Van Gundy Technical Leader, Cisco Advanced Security Initiatives Group

More information

CS 356 Operating System Security. Fall 2013

CS 356 Operating System Security. Fall 2013 CS 356 Operating System Security Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5 Database

More information

MWR InfoSecurity Security Advisory. Intersystems Caché CSP (Caché Server Pages) Stack Overflow. 17 th December 2009

MWR InfoSecurity Security Advisory. Intersystems Caché CSP (Caché Server Pages) Stack Overflow. 17 th December 2009 MWR InfoSecurity Security Advisory Intersystems Caché CSP (Caché Server Pages) Stack Overflow 17 th December 2009 2009-12-17 Page 1 of 8 CONTENTS CONTENTS 1 Detailed Vulnerability Description... 5 1.1

More information

Solutions Business Manager Web Application Security Assessment

Solutions Business Manager Web Application Security Assessment White Paper Solutions Business Manager Solutions Business Manager 11.3.1 Web Application Security Assessment Table of Contents Micro Focus Takes Security Seriously... 1 Solutions Business Manager Security

More information

MWR InfoSecurity Security Advisory. Linux USB Device Driver - Buffer Overflow. 29 th October Contents

MWR InfoSecurity Security Advisory. Linux USB Device Driver - Buffer Overflow. 29 th October Contents Contents MWR InfoSecurity Security Advisory Linux USB Device Driver - Buffer Overflow 29 th October 2009 2009-10-29 Page 1 of 8 Contents Contents 1 Detailed Vulnerability Description... 4 1.1 Technical

More information

Security Policy: Astro Subscriber Encryption Module Astro Spectra, Astro Saber, Astro Consolette, and Astro XTS3000. Version

Security Policy: Astro Subscriber Encryption Module Astro Spectra, Astro Saber, Astro Consolette, and Astro XTS3000. Version Security Policy: Astro Subscriber Encryption Module Astro Spectra, Astro Saber, Astro Consolette, and Astro XTS3000 Version 02.00.07 3/22/2004 1.0 Introduction 3 1.1 Scope 3 1.2 Overview 3 1.3 Astro Subscriber

More information

Vidder PrecisionAccess

Vidder PrecisionAccess Vidder PrecisionAccess Transparent Multi-Factor Authentication June 2015 910 E HAMILTON AVENUE. SUITE 430. CAMPBELL, CA 95008 P: 408.418.0440 F: 408.706.5590 WWW.VIDDER.COM Table of Contents I. Overview...

More information

Test 2 Review. 1. (10 points) Timestamps and nonces are both used in security protocols to prevent replay attacks.

Test 2 Review. 1. (10 points) Timestamps and nonces are both used in security protocols to prevent replay attacks. Test 2 Review Name Student ID number Notation: {X} Bob Apply Bob s public key to X [Y ] Bob Apply Bob s private key to Y E(P, K) Encrypt P with symmetric key K D(C, K) Decrypt C with symmetric key K h(x)

More information

Exploit Mitigation - PIE

Exploit Mitigation - PIE Exploit Mitigation - PIE Compass Security Schweiz AG Werkstrasse 20 Postfach 2038 CH-8645 Jona Tel +41 55 214 41 60 Fax +41 55 214 41 61 team@csnc.ch www.csnc.ch ASCII Armor Arbitrary Write Overflow Local

More information

Detecting MAC Spoofing Using ForeScout CounterACT

Detecting MAC Spoofing Using ForeScout CounterACT Detecting MAC Spoofing Using ForeScout CounterACT Professional Services Library Introduction MAC address spoofing is used to impersonate legitimate devices, circumvent existing security mechanisms and

More information

Kilomux Accessories KM-Ringer, Ringer-2000, Ringer-2200N DC Feed and Ring Power Supplies for Voice/Fax and ISDN Modules

Kilomux Accessories KM-Ringer, Ringer-2000, Ringer-2200N DC Feed and Ring Power Supplies for Voice/Fax and ISDN Modules Data Sheet Kilomux Accessories KM-Ringer, Ringer-2000, DC power supplies for Kilomux-2100 voice/fax and ISDN modules Compatible with all voice/fax modules with FXS interface DC feed (battery) and ringing

More information

IDP Detector Engine Release Notes

IDP Detector Engine Release Notes IDP Detector Engine Release Notes Part Number: 530-029025-01 Revision January 15, 2009 Contents Recent Release History...2 IDP Detector Engine Overview...3 Understanding IDP Detector Engine Version Numbers...3

More information

Computer Security CS 526

Computer Security CS 526 Computer Security CS 526 Topic 4 Cryptography: Semantic Security, Block Ciphers and Encryption Modes CS555 Topic 4 1 Readings for This Lecture Required reading from wikipedia Block Cipher Ciphertext Indistinguishability

More information

Security Concerns in Automotive Systems. James Martin

Security Concerns in Automotive Systems. James Martin Security Concerns in Automotive Systems James Martin Main Questions 1. What sort of security vulnerabilities do modern cars face today? 2. To what extent are external attacks possible and practical? Background

More information

Protecting DNS Critical Infrastructure Solution Overview. Radware Attack Mitigation System (AMS) - Whitepaper

Protecting DNS Critical Infrastructure Solution Overview. Radware Attack Mitigation System (AMS) - Whitepaper Protecting DNS Critical Infrastructure Solution Overview Radware Attack Mitigation System (AMS) - Whitepaper Table of Contents Introduction...3 DNS DDoS Attacks are Growing and Evolving...3 Challenges

More information

typedef void (*type_fp)(void); int a(char *s) { type_fp hf = (type_fp)(&happy_function); char buf[16]; strncpy(buf, s, 18); (*hf)(); return 0; }

typedef void (*type_fp)(void); int a(char *s) { type_fp hf = (type_fp)(&happy_function); char buf[16]; strncpy(buf, s, 18); (*hf)(); return 0; } Dawn Song Fall 2012 CS 161 Computer Security Practice Questions 1. (6 points) Control Hijacking Indicate whether the statement is always valid. Indicate true or false, and give a one sentence explanation.

More information

When the Lights go out. Hacking Cisco EnergyWise. Version: 1.0. Date: 7/1/14. Classification: Ayhan Koca, Matthias Luft

When the Lights go out. Hacking Cisco EnergyWise. Version: 1.0. Date: 7/1/14. Classification: Ayhan Koca, Matthias Luft When the Lights go out Hacking Cisco EnergyWise Version: 1.0 Date: 7/1/14 Classification: Author(s): Public Ayhan Koca, Matthias Luft TABLE OF CONTENT 1 HANDLING... 5 1.1 DOCUMENT STATUS AND OWNER... 5

More information

MWR InfoSecurity Security Advisory. IBM WebSphere MQ - rrilookupget Remote Denial of Service Vulnerability. 4th March 2010

MWR InfoSecurity Security Advisory. IBM WebSphere MQ - rrilookupget Remote Denial of Service Vulnerability. 4th March 2010 MWR InfoSecurity Security Advisory IBM WebSphere MQ - rrilookupget Remote Denial of Service Vulnerability 4th March 2010 2010-03-04 Page 1 of 9 Contents Contents 1 Detailed Vulnerability Description...

More information

Resilient IoT Security: The end of flat security models

Resilient IoT Security: The end of flat security models Resilient IoT Security: The end of flat security models Xiao Sun Senior Application Engineer ARM Tech Symposia China 2015 November 2015 Evolution from M2M to IoT M2M Silos of Things Standards Security

More information

Release Notes for Cisco IronPort AsyncOS for Security Management AR

Release Notes for Cisco IronPort AsyncOS for Security Management AR Release Notes for Cisco IronPort AsyncOS 7.7.0 for Security Management AR Published: June 27, 2013 This release ships on certain hardware. Contents What s New in This Release, page 2 Upgrade Paths, page

More information

MWR InfoSecurity Security Advisory. Oracle Enterprise Manager SQL Injection Advisory. 1 st February 2010

MWR InfoSecurity Security Advisory. Oracle Enterprise Manager SQL Injection Advisory. 1 st February 2010 MWR InfoSecurity Security Advisory Oracle Enterprise Manager SQL Injection Advisory 1 st February 2010 2010-11-12 Page 1 of 8 CONTENTS CONTENTS 1 Detailed Vulnerability Description... 4 1.1 Introduction...

More information

FIPS Security Policy

FIPS Security Policy Motorola Mobility Linux Kernel Software Cryptographic Module FIPS 140-2 Security Policy Module Version 1.0 Document version 1.13 March 11, 2015 This document may be freely copied and distributed provided

More information

Testpassport http://www.testpassport.net Exam : SY0-301 Title : Security+ Certification Exam 2011 version Version : Demo 1 / 5 1.Which of the following is the BEST approach to perform risk mitigation of

More information

Bandwidth Management in Radware s APSolute OS Architecture

Bandwidth Management in Radware s APSolute OS Architecture Bandwidth Management in Radware s APSolute OS Architecture North America Radware Inc. 575 Corporate Dr Suite 205 Mahwah, NJ 07430 Tel 888 234 5763 International Radware Ltd. 22 Raoul Wallenberg St Tel

More information

Securing IoT with the ARM mbed ecosystem

Securing IoT with the ARM mbed ecosystem Securing IoT with the ARM mbed ecosystem Xiao Sun / Senior Applications Engineer / ARM ARM mbed Connect / Shenzhen, China December 5, 2016 Lots of interest in IoT security Researchers are looking into

More information

RICi-E1, RICi-T1 Fast Ethernet over E1/T1 Intelligent Converters

RICi-E1, RICi-T1 Fast Ethernet over E1/T1 Intelligent Converters Connect Fast Ethernet LANs over E1 or T1 circuits Wire-speed packet forwarding 4 levels of QoS, based on four VLAN priority queues in accordance with 802.1p and IP Precedence Inband and out-of-band management

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!  We offer free update service for one year PASS4TEST \ http://www.pass4test.com We offer free update service for one year Exam : SY0-301 Title : CompTIA Security+ Certification Exam (SY0-301) Vendor : CompTIA Version : DEMO 1 / 5 Get Latest & Valid

More information

Ending the Entropy Drought

Ending the Entropy Drought White Paper: Ending the Entropy Drought February 2018 All questions and enquiries regarding this white paper should be directed to: John Lister Director of Cyber Security jlister@cognitiocorp.com February

More information

M!DGE2 Release Notes Firmware version xxx

M!DGE2 Release Notes Firmware version xxx M!DGE2 Release Notes Firmware version 4.2.40.xxx Release 4.2.40.101 2018-12-10 Note: The firmware 4.2.40.101 is the first official firmware available on our website and for mass production. If you have

More information

McAfee Exploit Prevention Content Release Notes New Windows Signatures

McAfee Exploit Prevention Content Release Notes New Windows Signatures McAfee Exploit Prevention Content 7616 Release Notes 2017-03-14 Content package version for - McAfee Host Intrusion Prevention: 8.0.0.7616 Endpoint Security Exploit Prevention: 10.5.0.7616 Below is the

More information

Release Notes for Cisco IronPort AsyncOS 7.7 for Security Management

Release Notes for Cisco IronPort AsyncOS 7.7 for Security Management Release Notes for Cisco IronPort AsyncOS 7.7 for Security Management Published: February 15, 2012 Revised: April 9, 2012 Contents This document contains information for Cisco IronPort AsyncOS 7.7 for Security

More information

Deliver Strong Mobile App Security and the Ultimate User Experience

Deliver Strong Mobile App Security and the Ultimate User Experience Deliver Strong Mobile App Security and the Ultimate User Experience The Presenters Will LaSala, Director of Services @ VASCO Will has been with VASCO since 2001 and over the years has been involved in

More information

IMPLEMENTING MICROSOFT CREDENTIAL GUARD FOR ISO 27001, PCI, AND FEDRAMP

IMPLEMENTING MICROSOFT CREDENTIAL GUARD FOR ISO 27001, PCI, AND FEDRAMP IMPLEMENTING MICROSOFT CREDENTIAL GUARD FOR ISO 27001, PCI, AND FEDRAMP North America Latin America Europe 877.224.8077 info@coalfire.com coalfire.com Coalfire sm and CoalfireOne sm are registered service

More information

Securing Network Devices with the IEC Standard What You Should Know. Vance Chen Product Manager

Securing Network Devices with the IEC Standard What You Should Know. Vance Chen Product Manager with the IEC 62443-4-2 Standard What You Should Know Vance Chen Product Manager Industry Background As the Industrial IoT (IIoT) continues to expand, more and more devices are being connected to networks.

More information

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8 Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Network Security Chapter 8 System Vulnerabilities and Denial of Service Attacks System Vulnerabilities and

More information

Snort Rules Classification and Interpretation

Snort Rules Classification and Interpretation Snort Rules Classification and Interpretation Pop2 Rules: Class Type Attempted Admin(SID: 1934, 284,285) GEN:SID 1:1934 Message POP2 FOLD overflow attempt Summary This event is generated when an attempt

More information

McAfee Certified Assessment Specialist Network

McAfee Certified Assessment Specialist Network McAfee MA0-150 McAfee Certified Assessment Specialist Network Version: 4.0 Topic 1, Volume A QUESTION NO: 1 An attacker has compromised a Linux/Unix host and discovers a suspicious file called "password"

More information

Put something on the internet - Get hacked. Beyond Security 1

Put something on the internet - Get hacked. Beyond Security 1 Put something on the internet - Get hacked 1 Agenda About me IoT IoT core problems Software Hardware Vulnerabilities What should I do? About me Maor Shwartz Been interested in the field of security since

More information

After you install WatchGuard XCS v10.2, make sure you install any additional software updates available for this release.

After you install WatchGuard XCS v10.2, make sure you install any additional software updates available for this release. WatchGuard XCS v10.2 Release Notes WatchGuard XCS Build 250118 Release Date February 12, 2018 Release Notes Revision Date June 5, 2018 After you install WatchGuard XCS v10.2, make sure you install any

More information

C and C++ Secure Coding 4-day course. Syllabus

C and C++ Secure Coding 4-day course. Syllabus C and C++ Secure Coding 4-day course Syllabus C and C++ Secure Coding 4-Day Course Course description Secure Programming is the last line of defense against attacks targeted toward our systems. This course

More information

Security Advisory IP Camera Vulnerability December

Security Advisory IP Camera Vulnerability December Security Advisory IP Camera Vulnerability December 2018 1 6 Security Advisory IP Camera Vulnerability 12. December 2018 CVE-2018-19036 (CVSS v3 Base Score: 9.4) 1 Overview and Management Summary A recently

More information

RBS Axis Products Management Web Interface Multiple Vulnerabilities of 9

RBS Axis Products Management Web Interface Multiple Vulnerabilities of 9 RBS-2018-003 Axis Products Management Web Interface Multiple Vulnerabilities 2018-05-23 1 of 9 Table of Contents Table of Contents... 2 Vendor / Product Information.... 3 Vulnerable Program Details.. 3

More information

Seagate Momentus Thin Self-Encrypting Drives TCG Opal FIPS 140 Module Security Policy

Seagate Momentus Thin Self-Encrypting Drives TCG Opal FIPS 140 Module Security Policy Seagate Momentus Thin Self-Encrypting Drives TCG Opal FIPS 140 Module Security Policy Security Level 2 Rev. 0.9 Aug 30, 2010 Seagate Technology, LLC Page 1 Table of Contents 1 Introduction... 3 1.1 1.2

More information

SSL/TLS. How to send your credit card number securely over the internet

SSL/TLS. How to send your credit card number securely over the internet SSL/TLS How to send your credit card number securely over the internet The security provided by SSL SSL is implemented at level 4 The transport control layer In practice, SSL uses TCP sockets The underlying

More information

Seagate Secure TCG Enterprise SSC Pulsar.2 Self-Encrypting Drive FIPS 140 Module Security Policy

Seagate Secure TCG Enterprise SSC Pulsar.2 Self-Encrypting Drive FIPS 140 Module Security Policy Seagate Secure TCG Enterprise SSC Pulsar.2 Self-Encrypting Drive FIPS 140 Module Security Policy Security Level 2 Rev. 0.9 November 12, 2012 Seagate Technology, LLC Page 1 Table of Contents 1 Introduction...

More information

Message authentication. Why message authentication. Authentication primitives. and secure hashing. To prevent against:

Message authentication. Why message authentication. Authentication primitives. and secure hashing. To prevent against: Message authentication and secure hashing Why message authentication To prevent against: Masquerade/impersonation Modification of message content Modification of message sequence Acceptance of replayed/delayed

More information

Software Security: Misc and Principles

Software Security: Misc and Principles CSE 484 / CSE M 584: Computer Security and Privacy Software Security: Misc and Principles Spring 2015 Franziska (Franzi) Roesner franzi@cs.washington.edu Thanks to Dan Boneh, Dieter Gollmann, Dan Halperin,

More information

STS Secure for Windows XP, Embedded XP Security Policy Document Version 1.4

STS Secure for Windows XP, Embedded XP Security Policy Document Version 1.4 STS Secure for Windows XP, Embedded XP Security Policy Document Version 1.4 Inter-4 A Division of Sierra Nevada Corporation December 10, 2008 Copyright Sierra Nevada Corporation 2008. May be reproduced

More information

Alteon Next-Generation ADC

Alteon Next-Generation ADC Alteon Next-Generation ADC The Industry s Only ADC that Delivers Full Application SLA Assurance - Whitepaper SHARE THIS WHITEPAPER Table of Contents Executive Summary... 3 Key IT Trends Affecting Online

More information

Security Requirements

Security Requirements Message Authentication and Hash Functions CSCI 454/554 Security Requirements disclosure traffic analysis masquerade content modification sequence modification timing modification source repudiation destination

More information

Synology Security Whitepaper

Synology Security Whitepaper Synology Security Whitepaper 1 Table of Contents Introduction 3 Security Policy 4 DiskStation Manager Life Cycle Severity Ratings Standards Security Program 10 Product Security Incident Response Team Bounty

More information

Exam : Title : Security Solutions for Systems Engineers(SSSE) Version : Demo

Exam : Title : Security Solutions for Systems Engineers(SSSE) Version : Demo Exam : 642-565 Title : Security Solutions for Systems Engineers(SSSE) Version : Demo 1. SomeCompany, Ltd. wants to implement the the PCI Data Security Standard to protect sensitive cardholder information.

More information

Summary on Crypto Primitives and Protocols

Summary on Crypto Primitives and Protocols Summary on Crypto Primitives and Protocols Levente Buttyán CrySyS Lab, BME www.crysys.hu 2015 Levente Buttyán Basic model of cryptography sender key data ENCODING attacker e.g.: message spatial distance

More information

Ruckus Wireless Security Advisory ID FAQ

Ruckus Wireless Security Advisory ID FAQ Multiple Vulnerabilities in DNSMASQ (CVE-2017-14491, CVE-2017-14492, CVE-2017-14493, CVE-2017-14494, CVE-2017-14495, CVE-2017-14496, CVE-2017-13704, CVE-2015-3294) Initial Internal Release Date: 11/27/2017

More information

FIPS Security Policy for Cisco Aironet Lightweight AP1131, AP1142, AP1242, AP1252, AP1262, CAP3502e, and CAP3502i Wireless LAN Access Points

FIPS Security Policy for Cisco Aironet Lightweight AP1131, AP1142, AP1242, AP1252, AP1262, CAP3502e, and CAP3502i Wireless LAN Access Points FIPS 140-2 Security Policy for Cisco Aironet Lightweight AP1131, AP1142, AP1242, AP1252, AP1262, CAP3502e, and CAP3502i Wireless LAN Access Points November 4, 2010 Version 2.2 Contents This security policy

More information

Bluefly Processor. Security Policy. Bluefly Processor MSW4000. Darren Krahn. Security Policy. Secure Storage Products. 4.0 (Part # R)

Bluefly Processor. Security Policy. Bluefly Processor MSW4000. Darren Krahn. Security Policy. Secure Storage Products. 4.0 (Part # R) Bluefly Processor Security Policy PRODUCT NAME: PROJECT NUMBER: AUTHOR: Bluefly Processor MSW4000 Darren Krahn REVISION : 1.16 DOCUMENT REFERENCE : SP-MSW4000-01 DOCUMENT TYPE: DEPARTMENT: Security Policy

More information

Gmux Modular TDMoIP Gateway FEATURES

Gmux Modular TDMoIP Gateway FEATURES FEATURES Carrier-class modular TDMoIP gateway, extending high capacity TDM traffic over packet-switched networks (PSNs) Operates opposite other members of RAD s TDMoIP family of products, offering a complete

More information

Test 2 Review. (b) Give one significant advantage of a nonce over a timestamp.

Test 2 Review. (b) Give one significant advantage of a nonce over a timestamp. Test 2 Review Name Student ID number Notation: {X} Bob Apply Bob s public key to X [Y ] Bob Apply Bob s private key to Y E(P, K) Encrypt P with symmetric key K D(C, K) Decrypt C with symmetric key K h(x)

More information

The attacker appears to use an exploit that is derived from the Metasploit FreeBSD Telnet Service Encryption Key ID Buffer Overflow?

The attacker appears to use an exploit that is derived from the Metasploit FreeBSD Telnet Service Encryption Key ID Buffer Overflow? Atlassian Home Documentation Support Blog Forums Explore Dashboard Repositories Carl Pulley owner/repo carlpulley / Challenge11 http://honeynet.org/node/829 Submission for Honeynet Challenge 11 - Dive

More information

PROTECTING CONVERSATIONS

PROTECTING CONVERSATIONS PROTECTING CONVERSATIONS Basics of Encrypted Network Communications Naïve Conversations Captured messages could be read by anyone Cannot be sure who sent the message you are reading Basic Definitions Authentication

More information

Device Vulnerabilities in the Connected Home: Uncovering Remote Code Execution and More

Device Vulnerabilities in the Connected Home: Uncovering Remote Code Execution and More TrendLabs Device Vulnerabilities in the Connected Home: Uncovering Remote Code Execution and More Technical Brief TrendLabs Security Intelligence Blog Dove Chiu, Kenney Lu, and Tim Yeh Threats Analysts

More information

Configuring OpenVPN on pfsense

Configuring OpenVPN on pfsense Configuring OpenVPN on pfsense Configuring OpenVPN on pfsense Posted by Glenn on Dec 29, 2013 in Networking 0 comments In this article I will go through the configuration of OpenVPN on the pfsense platform.

More information

Secure Coding, some simple steps help. OWASP EU Tour 2013

Secure Coding, some simple steps help. OWASP EU Tour 2013 Secure Coding, some simple steps help. OWASP EU Tour 2013 About Me Steven van der Baan - Dutch - 7Safe, part of PA Consulting Group - Developer - Pentester - Consultant - CISSP, OSCP It's amazing how

More information

SFP Transceivers Small Form-Factor Pluggable Transceivers

SFP Transceivers Small Form-Factor Pluggable Transceivers Data Sheet SFP Transceivers Fiber optic/electrical transceivers and System-on-an-SFP miniature converters Fiber optic or electrical transceiver units, providing pluggable interfaces according to known

More information

Monthly Security Bulletin Briefing

Monthly Security Bulletin Briefing Monthly Security Bulletin Briefing (August 2013) Teresa Ghiorzoe Security Program Manager LATAM Blog de Seguridad: : http://blogs.technet.com/b/seguridad/ Twitter: LATAMSRC 1 August 2013 Agenda New Security

More information

IPmux-11. TDMoIP Gateway DESCRIPTION FEATURES

IPmux-11. TDMoIP Gateway DESCRIPTION FEATURES IPmux-11 DESCRIPTION FEATURES TDMoIP CPE (Customer Premises Equipment) for the small and medium-sized enterprise sites, offering TDM leased line extension over a packet switched network and controlled

More information

I certify that this DNS record set is correct Problem: how to certify a negative response, i.e. that a record doesn t exist?

I certify that this DNS record set is correct Problem: how to certify a negative response, i.e. that a record doesn t exist? RRSIG: I certify that this DNS record set is correct Problem: how to certify a negative response, i.e. that a record doesn t exist? NSEC: I certify that there are no DNS records (of type X) whose record

More information

WHITEPAPER. Security overview. podio.com

WHITEPAPER. Security overview. podio.com WHITEPAPER Security overview Podio security White Paper 2 Podio, a cloud service brought to you by Citrix, provides a secure collaborative work platform for team and project management. Podio features

More information

GE Fanuc Intelligent Platforms

GE Fanuc Intelligent Platforms GE Fanuc Intelligent Platforms Vendor Statement for CERT CVE-2009-0216 CERT has reported vulnerabilities in ifix (versions PDE, 2.0, 2.2, 2.21, 2.5, 2.6, 3.0, 3.5, 4.0, 4.5, and 5.0). The vulnerabilities

More information

Preventing vulnerabilities in HANAbased MARCH TROOPERS SECURITY CONFERENCE

Preventing vulnerabilities in HANAbased MARCH TROOPERS SECURITY CONFERENCE Preventing vulnerabilities in HANAbased deployments MARCH 2016 - TROOPERS SECURITY CONFERENCE Disclaimer This presentation contains references to the products of SAP SE. SAP, R/3, xapps, xapp, SAP NetWeaver,

More information

1. (6 points) Control Hijacking Indicate whether the statement is always valid. Indicate true or false, and give a one sentence explanation.

1. (6 points) Control Hijacking Indicate whether the statement is always valid. Indicate true or false, and give a one sentence explanation. Dawn Song Fall 2012 CS 161 Computer Security Practice Questions 1. (6 points) Control Hijacking Indicate whether the statement is always valid. Indicate true or false, and give a one sentence explanation.

More information

ASMi-52. 2/4-Wire SHDSL Modem FEATURES

ASMi-52. 2/4-Wire SHDSL Modem FEATURES FEATURES Dedicated managed SHDSL modem Operates over 2-wire and 4-wire lines, enabling service over any copper infrastructure Multiplexes of two data streams (E1, Ethernet, Serial) over SHDSL Utilizes

More information