CVE :

Size: px
Start display at page:

Download "CVE : https://web.nvd.nist.gov/view/vuln/detail?vulnid=cve"

Transcription

1 Component: Kernel CVSS Score: 6.2 CVE : The Linux kernel before allows local users to bypass file-descriptor limits and cause a denial of service (memory consumption) by sending each descriptor over a UNIX socket before closing it, related to net/unix/af_unix.c and net/unix/garbage.c. Impacted - Fixed in 6.7R12 Impacted - Fixed in 4.1R2 Brocade Virtual Traffic Traffic (STM)) Impacted - This issue is present, but the firmware is not vulnerable as a user is unable to call sendmsg() from CLI or from a script. Impacted - This issue is present, but the firmware is not vulnerable as a user is unable to call sendmsg() from CLI or from a script. Impacted - Affects some Linux tools using local socket as pipe, but not VADX software. Customers are advised to use Linux tools with caution. Impacted - Fixed in 2.4. Upgrade to kernel. Page 1

2 Component: Glibc CVSS Score: 5.0 CVE : DB_LOOKUP in nss_files/files-xxx.c in the Name Service Switch (NSS) in GNU C Library (aka glibc or libc6) 2.21 and earlier does not properly check if a file is open, which allows remote attackers to cause a denial of service (infinite loop) by performing a look-up while the database is iterated over the database, which triggers the file pointer to be reset. Brocade Virtual Traffic Traffic (STM)) Impacted - Fixed in 6.7R11. Impacted - Fixed in 4.2R1. Under investigation Under investigation Impacted - Affects some Linux tools like RPC/portmapper, but not VADX software. We should advise customers to use Linux tools with caution. Impacted - Brocade vtm software customers are not affected. A fix for Brocade vtm appliances will be included in the next release. For customers using the 9.9 and 10.4 LTS releases, a fix will be included in the next r-releases (9.9r2 and 10.4r1). Impacted - Both Services Director VA and Services Director Instance Host VA are affected. We are awaiting upstream fixes from Redhat and Ubuntu. Page 2

3 Component: PCRE CVSS Score: 7.3 CVE : pcre_jit_compile.c in PCRE 8.35 does not properly use table jumps to optimize nested alternatives, which allows remote attackers to cause a denial of service (stack memory corruption) or possibly have unspecified other impact via a crafted string, as demonstrated by packets encountered by Suricata during use of a regular expression in an Emerging Threats Open ruleset. Brocade Virtual Traffic Traffic (STM)) Impacted - Fixed in 6.71R12. Impacted - Fixed in 4.2R1. Impacted Affects some Linux tools using PCRE library, but not vadx software. Customers are advised to use Linux tools with caution. Page 3

4 Component: Glibc CVSS Score: 6.8 CVE : Buffer overflow in the gethostbyname_r and other unspecified NSS functions in the GNU C Library (aka glibc or libc6) before 2.22 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response, which triggers a call with a misaligned buffer. Brocade Virtual Traffic Traffic (STM)) Impacted Fixed in 6.7R11. Impacted Fixed in 4.21R1. Under investigation Under investigation Impacted - Brocade vtm software customers are not affected. A fix for Brocade vtm appliances will be included in the next release. For customers using the 9.9 and 10.4 LTS releases, a fix will be included in the next r-releases (9.9r2 and 10.4r1). Impacted - Customer should update the OS according to their vendors recommendation. Page 4

5 Component: OpenSSL CVSS Score: 4.0 CVE : Brocade Virtual Traffic Traffic (STM)) Page 5

6 Component: Apache CVSS Score: 7.5 CVE : This issue affects the Apache commons-collections library as shipped with Fuse and A-MQ However, this flaw is not known to be exploitable under supported scenarios in these product versions, and so has been assigned an impact of Important for these products and their respective errata. Brocade Virtual Traffic Traffic (STM)) Impacted - Affects some Linux tools like Apache commonscollections library, but not VADX software. Customers are advised to use Linux tools with caution. Impacted - Fixed in BNA Impacted - Fixed in BNA Impacted - Fixed in BNA Page 6

7 Component: NTP CVSS Score: 6.4 CVE : Brocade Virtual Traffic Traffic (STM)) Impacted Fixed in 6.7R12. Impacted - Fixed in 4.1R1. Impacted - Brocade vtm software customers are not affected. Brocade vtm appliance customers should upgrade to version 10.2r1 or later. Alternatively, for customers using the 9.9 LTS release, the fix is included in 9.9r1. Page 7

8 Component: NTP CVSS Score: 6.4 CVE : Brocade Virtual Traffic Traffic (STM)) Impacted - Fixed in 6.7R12. Impacted - Fixed with 4.1R1. Impacted - Brocade vtm software customers are not affected. Brocade vtm appliance customers should upgrade to version 10.2r1 or later. Alternatively, for customers using the 9.9 LTS release, the fix is included in 9.9r1. Page 8

9 Component: Kernel CVSS Score: 7.5 CVE : net/sctp/sm_sideeffect.c in the Linux kernel before 4.3 does not properly manage the relationship between a lock and a socket, which allows local users to cause a denial of service (deadlock) via a crafted sctp_accept call. Brocade Virtual Traffic Traffic (STM)) Impacted Fixed in 6.7R12. Impacted Fixed in 4.2R1. Impacted - Affects some Linux tools SCTP, but not VADX software. Customers are advised to use Linux tools with caution. Impacted - Brocade vtm software releases do not contain the vulnerability. Brocade vtm appliances include the vulnerability. This issue is only exposed locally to services running on the appliance; if administrators have installed software onto the appliance that they doubt the integrity of, then they should consider disabling/removing that software as a workaround to this local vulnerability. Page 9

10 Component: Glibc CVSS Score: 9.1 CVE : The strftime function in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly obtain sensitive information via an outof-range time value. Brocade Virtual Traffic Traffic (STM)) Impacted Fixed in 6.7R11. Impacted Fixed in 4.2R1. Impacted - This issue is present in the GLIBC used, but the firmware is not vulnerable as the values are always verified before calling strftime. Impacted - This issue is present in the GLIBC used, but the firmware is not vulnerable as the values are always verified before calling strftime. Impacted - Affects some Linux tools like RPC/portmapper, but not VADX software. Customers are advised to use Linux tools with caution. Impacted - Brocade vtm software customers are not affected. A fix for Brocade vtm appliances will be included in the next release. For customers using the 9.9 and 10.4 LTS releases, a fix will be included in the next r-releases (9.9r2 and 10.4r1). Impacted - A release containing a fix for this is pending, awaiting a fix from our upstream OS vendors. Page 10

11 Component: Glibc CVSS Score: 5.5 CVE : The process_envvars function in elf/rtld.c in the GNU C Library (aka glibc or libc6) before 2.23 allows local users to bypass a pointer-guarding protection mechanism via a zero value of the LD_POINTER_GUARD environment variable. Brocade Virtual Traffic Traffic (STM)) Impacted Fixed in 6.7R11. Impacted Fixed in 4.2R1. Impacted - Affects some Linux tools like RPC/portmapper, but not VADX software. Customers are advised to use Linux tools with caution. Impacted - Brocade vtm software customers are not affected. A fix for Brocade vtm appliances will be included in the next release. For customers using the 9.9 and 10.4 LTS releases, a fix will be included in the next r-releases (9.9r2 and 10.4r1). Impacted - Ensure local access to the Services Director is restricted as far as possible. A release containing the fix for this is TBC. Page 11

12 Component: Glibc CVSS Score: 9.8 CVE : Integer overflow in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via the size argument to the hcreate_r function, which triggers out-of-bounds heap-memory access. Brocade Virtual Traffic Traffic (STM)) Impacted Fixed in 6.7R11. Impacted Fixed in 4.1R3. Impacted - This issue is present in the GLIBC used, but firmware is not vulnerable as the code does not ever call hcreate or hcreate_r. Impacted - This issue is present in the GLIBC used, but firmware is not vulnerable as the code does not ever call hcreate or hcreate_r. Impacted - Affects some Linux tools like RPC/portmapper, but not VADX software. Customers are advised to use Linux tools with caution. Impacted - Brocade vtm software customers are not affected. A fix for Brocade vtm appliances will be included in the next release. For customers using the 9.9 and 10.4 LTS releases, a fix will be included in the next r-releases (9.9r2 and 10.4r1). Impacted - A release containing a fix for this is pending, awaiting a fix from our upstream OS vendors. Page 12

13 Component: Glibc CVSS Score: 9.8 CVE : Stack-based buffer overflow in the catopen function in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long catalog name. Brocade Virtual Traffic Traffic (STM)) Impacted Fixed in 6.7R11. Impacted Fixed in 4.2R1. Impacted - This issue is present, but the firmware is not vulnerable as the code does not ever use the catopen function. Impacted - This issue is present, but the firmware is not vulnerable as the code does not ever use the catopen function. Impacted - Affects some Linux tools, but not VADX software. Customers are advised to use Linux tools with caution. Impacted - Brocade vtm software customers are not affected. A fix for Brocade vtm appliances will be included in the next release. For customers using the 9.9 and 10.4 LTS releases, a fix will be included in the next r-releases (9.9r2 and 10.4r1). Impacted - - A release containing the fix for Brocade Services Director is TBC. Page 13

14 Component: Kernel CVSS Score: 6.8 CVE : The hub_activate function in drivers/usb/core/hub.c in the Linux kernel before does not properly maintain a hub-interface data structure, which allows physically proximate attackers to cause a denial of service (invalid memory access and system crash) or possibly have unspecified other impact by unplugging a USB hub device. Brocade Virtual Traffic Traffic (STM)) Impacted Fixed in 6.7R12. Impacted Fixed in 4.2R1. Impacted Fixed in FI Impacted - Affects some Linux tools using USB hub driver, but not VADX software. Customers are advised to use Linux tools with caution. Impacted - Brocade vtm software customers are not affected. Brocade vtm appliance customers should upgrade to version 10.3r1 or later. For customers using the 9.9 LTS releases, a fix will be included in the next r- release (9.9r2). Impacted - The workaround is simply to not attach and detach USB hubs from Services Director VAs (there is no reason why this would be necessary for operation of the VAs). Page 14

15 Component: Kernel CVSS Score: 7.8 CVE : Integer overflow in the aio_setup_single_vector function in fs/aio.c in the Linux kernel 4.0 allows local users to cause a denial of service or possibly have unspecified other impact via a large AIO iovec. NOTE: this vulnerability exists because of a CVE regression. Brocade Virtual Traffic Traffic (STM)) Impacted Fixed in 6.7R12. Impacted Fixed in 4.2R1. Impacted - Affects some Linux tools using USB hub driver, but not VADX software. Customers are advised to use Linux tools with caution. Impacted - Brocade vtm software customers are not affected. A fix for Brocade vtm appliances will be included in the next release. For customers using the 9.9 and 10.4 LTS releases, a fix will be included in the next r-releases (9.9r2 and 10.4r1). Impacted - We are awaiting upstream fixes for this vulnerability from our OS vendors. Page 15

16 Component: Glibc CVSS Score: 7.5 CVE : Stack-based buffer overflow in the glob implementation in GNU C Library (aka glibc) before 2.24, when GLOB_ALTDIRFUNC is used, allows context-dependent attackers to cause a denial of service (crash) via a long name. Brocade Virtual Traffic Traffic (STM)) Impacted Fixed in 6.7R13. Impacted Fixed in 5.0R1. Under investigation Impacted - Affects some Linux tools suffering GLOB_ALTDIRFUNC with incorrect NAME_MAX limit, but not VADX software. Customers are advised to use Linux tools with caution. Under investigation Services Director VA and Services Director Instance Host VA both contain affected versions of eglibc. No fix is available currently (we await upstream fixes from Red Hat and Ubuntu). Page 16

17 Disclaimer THIS DOCUMENT IS PROVIDED ON AN AS-IS BASIS SOLELY FOR INFORMATIONAL PURPOSES AND DOES NOT IMPLY ANY KIND OF GUARANTY OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. YOUR USE OF THE INFORMATION CONTAINED HEREIN IS AT YOUR OWN RISK. ALL INFORMATION PROVIDED HEREIN IS BASED ON BROCADE S CURRENT KNOWLEDGE AND UNDERSTANDING OF THE VULNERABILITY AND IMPACT TO BROCADE HARDWARE AND SOFTWARE PRODUCTS. BROCADE RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. Document Revision Changes 1.0 Initial Publication 2.0 Updated to address 5400 vrouter, 5600 vrouter, NI, SD, SDN Controller, and vtm Page 17

CVE :

CVE : CVSS: 5.0 CVE-2014-3505: https://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-3505 Double free vulnerability in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n,

More information

Brocade will no longer provide security updates as End of Life (EOL) was January 18, 2013.

Brocade will no longer provide security updates as End of Life (EOL) was January 18, 2013. Component: SSH CVSS Score: N/A No CVE: https://access.redhat.com/solutions/420283 ncircle vulnerability scanner reports insecure SSH HMAC algorithms enabled. Advises disabling MD5 HMAC algorithms and any

More information

Ruckus Wireless Security Advisory ID FAQ

Ruckus Wireless Security Advisory ID FAQ Multiple Vulnerabilities in DNSMASQ (CVE-2017-14491, CVE-2017-14492, CVE-2017-14493, CVE-2017-14494, CVE-2017-14495, CVE-2017-14496, CVE-2017-13704, CVE-2015-3294) Initial Internal Release Date: 11/27/2017

More information

Vulnerability Notice. Symmetric Key NTP. Summary. Background (From CVE Project) Impact

Vulnerability Notice. Symmetric Key NTP. Summary. Background (From CVE Project) Impact Vulnerability tice Symmetric Key NTP Summary The symmetric-key feature in the receive function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p2 requires a correct MAC only if the MAC field has a nonzero

More information

12 th January MWR InfoSecurity Security Advisory. WebSphere MQ xcsgetmem Heap Overflow Vulnerability. Contents

12 th January MWR InfoSecurity Security Advisory. WebSphere MQ xcsgetmem Heap Overflow Vulnerability. Contents Contents MWR InfoSecurity Security Advisory WebSphere MQ xcsgetmem Heap Overflow Vulnerability 12 th January 2009 2009-01-05 Page 1 of 9 Contents Contents 1 Detailed Vulnerability Description...5 1.1 Introduction...5

More information

After you install WatchGuard XCS v10.2, make sure you install any additional software updates available for this release.

After you install WatchGuard XCS v10.2, make sure you install any additional software updates available for this release. WatchGuard XCS v10.2 Release Notes WatchGuard XCS Build 250118 Release Date February 12, 2018 Release Notes Revision Date June 5, 2018 After you install WatchGuard XCS v10.2, make sure you install any

More information

Cyber Security Advisory

Cyber Security Advisory 1KHW028570 2015-11-20 English 2.00 1/5 SSL 3.0 Protocol Vulnerability and POODLE Attack in FOX660 series ABB-VU-PSAC- 1KHW028570 Notice The information in this document is subject to change without notice,

More information

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors SECURITY ADVISORY Processor based Speculative Execution Vulnerabilities AKA Spectre and Meltdown Version 1.6 Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

More information

Verification & Validation of Open Source

Verification & Validation of Open Source Verification & Validation of Open Source 2011 WORKSHOP ON SPACECRAFT FLIGHT SOFTWARE Gordon Uchenick Coverity, Inc Open Source is Ubiquitous Most commercial and proprietary software systems have some open

More information

MWR InfoSecurity Security Advisory. Intersystems Caché CSP (Caché Server Pages) Stack Overflow. 17 th December 2009

MWR InfoSecurity Security Advisory. Intersystems Caché CSP (Caché Server Pages) Stack Overflow. 17 th December 2009 MWR InfoSecurity Security Advisory Intersystems Caché CSP (Caché Server Pages) Stack Overflow 17 th December 2009 2009-12-17 Page 1 of 8 CONTENTS CONTENTS 1 Detailed Vulnerability Description... 5 1.1

More information

Trends in Open Source Security. FOSDEM 2013 Florian Weimer Red Hat Product Security Team

Trends in Open Source Security. FOSDEM 2013 Florian Weimer Red Hat Product Security Team Trends in Open Source Security FOSDEM 2013 Florian Weimer fweimer@redhat.com Red Hat Product Security Team 2013-02-02 Overview 2 Vulnerability tracking Tool-chain hardening Distribution-wide defect analysis

More information

C and C++ Secure Coding 4-day course. Syllabus

C and C++ Secure Coding 4-day course. Syllabus C and C++ Secure Coding 4-day course Syllabus C and C++ Secure Coding 4-Day Course Course description Secure Programming is the last line of defense against attacks targeted toward our systems. This course

More information

MWR InfoSecurity Security Advisory. IBM Lotus Domino Accept- Language Stack Overflow. 20 th May Contents

MWR InfoSecurity Security Advisory. IBM Lotus Domino Accept- Language Stack Overflow. 20 th May Contents Contents MWR InfoSecurity Security Advisory IBM Lotus Domino Accept- Language Stack Overflow 20 th May 2008 2008-05-20 Page 1 of 8 Contents Contents 1 Detailed Vulnerability Description...5 1.1 Introduction...5

More information

Play with FILE Structure Yet Another Binary Exploitation Technique. Abstract

Play with FILE Structure Yet Another Binary Exploitation Technique. Abstract Play with FILE Structure Yet Another Binary Exploitation Technique An-Jie Yang (Angelboy) angelboy@chroot.org Abstract To fight against prevalent cyber threat, more mechanisms to protect operating systems

More information

MWR InfoSecurity Security Advisory. Linux USB Device Driver - Buffer Overflow. 29 th October Contents

MWR InfoSecurity Security Advisory. Linux USB Device Driver - Buffer Overflow. 29 th October Contents Contents MWR InfoSecurity Security Advisory Linux USB Device Driver - Buffer Overflow 29 th October 2009 2009-10-29 Page 1 of 8 Contents Contents 1 Detailed Vulnerability Description... 4 1.1 Technical

More information

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors SECURITY ADVISORY Processor based Speculative Execution Vulnerabilities AKA Spectre and Meltdown Version 1.4 Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

More information

Stack Overflow. Faculty Workshop on Cyber Security May 23, 2012

Stack Overflow. Faculty Workshop on Cyber Security May 23, 2012 Stack Overflow Faculty Workshop on Cyber Security May 23, 2012 Goals Learn to hack into computer systems using buffer overflow Steal sensitive data Crash computer programs Lay waste to systems throughout

More information

ECE 471 Embedded Systems Lecture 22

ECE 471 Embedded Systems Lecture 22 ECE 471 Embedded Systems Lecture 22 Vince Weaver http://www.eece.maine.edu/~vweaver vincent.weaver@maine.edu 31 October 2018 Don t forget HW#7 Announcements 1 Computer Security and why it matters for embedded

More information

MCAFEE FOUNDSTONE FSL UPDATE

MCAFEE FOUNDSTONE FSL UPDATE 2017-JUL-03 FSL version 7.5.940 MCAFEE FOUNDSTONE FSL UPDATE To better protect your environment McAfee has created this FSL check update for the Foundstone Product Suite. The following is a detailed summary

More information

Exploiting USB/IP in Linux

Exploiting USB/IP in Linux Exploiting USB/IP in Linux Ignat Korchagin ignat@cloudflare.com @secumod Who am I? systems engineer at Cloudflare interests in security and crypto enjoy low-level programming more builder than a breaker

More information

Vulnerability Signature Update

Vulnerability Signature Update Vulnerability Signature Update March 2017 - Document WST-0014-015 For Versions 1.12+ OpShieldSignature_0053-R1.12-2017-03.asg MD5 A0A246A65443E542358EE7B24859F90D SHA-1 6E1A9CB01AB043AB81FD4361B580535DF61C5FEA

More information

SA30228 / CVE

SA30228 / CVE Generated by Secunia 29 May, 2008 5 pages Table of Contents Introduction 2 Technical Details 2 Exploitation 4 Characteristics 4 Tested Versions 5 Fixed Versions 5 References 5 Generated by Secunia 29 May,

More information

2 Sadeghi, Davi TU Darmstadt 2012 Secure, Trusted, and Trustworthy Computing Chapter 6: Runtime Attacks

2 Sadeghi, Davi TU Darmstadt 2012 Secure, Trusted, and Trustworthy Computing Chapter 6: Runtime Attacks Runtime attacks are major threats to today's applications Control-flow of an application is compromised at runtime Typically, runtime attacks include injection of malicious code Reasons for runtime attacks

More information

Security Improvements on Cast Iron

Security Improvements on Cast Iron IBM Software Group Security Improvements on Cast Iron 7.0.0.2 Subhashini Yegappan, Software Support Engineer (syegapp@us.ibm.com) Raja Sreenivasan, Advisory Software Engineer (rsreeniv@in.ibm.com) 31-Mar-2015

More information

CA SiteMinder. Advanced Password Services Release Notes SP1

CA SiteMinder. Advanced Password Services Release Notes SP1 CA SiteMinder Advanced Password Services Release Notes 12.52 SP1 This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation

More information

Synology Security Whitepaper

Synology Security Whitepaper Synology Security Whitepaper 1 Table of Contents Introduction 3 Security Policy 4 DiskStation Manager Life Cycle Severity Ratings Standards Security Program 10 Product Security Incident Response Team Bounty

More information

VMware Adapter for SAP Landscape Management (VASLM) 1.5.1: Release Notes

VMware Adapter for SAP Landscape Management (VASLM) 1.5.1: Release Notes VMware Adapter for SAP Landscape Management (VASLM) 1.5.1: Release Notes Updated on: 16 October, 2017 VMware Adapter for SAP Landscape Management - Connector for vrealize Automation 16 July 2017 Build

More information

Cisco UCS Performance Manager Release Notes

Cisco UCS Performance Manager Release Notes Cisco UCS Performance Manager Release Notes First Published: July 2017 Release 2.5.0 Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com Tel:

More information

Buffer Overflows: Attacks and Defenses for the Vulnerability of the Decade Review

Buffer Overflows: Attacks and Defenses for the Vulnerability of the Decade Review Buffer Overflows: Attacks and Defenses for the Vulnerability of the Decade Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka September 24, 2011. 1 Introduction to the topic

More information

MWR InfoSecurity Security Advisory. IBM WebSphere MQ - rrilookupget Remote Denial of Service Vulnerability. 4th March 2010

MWR InfoSecurity Security Advisory. IBM WebSphere MQ - rrilookupget Remote Denial of Service Vulnerability. 4th March 2010 MWR InfoSecurity Security Advisory IBM WebSphere MQ - rrilookupget Remote Denial of Service Vulnerability 4th March 2010 2010-03-04 Page 1 of 9 Contents Contents 1 Detailed Vulnerability Description...

More information

Access Manager 4.2 Service Pack 1 (4.2.1) supersedes Access Manager 4.2.

Access Manager 4.2 Service Pack 1 (4.2.1) supersedes Access Manager 4.2. Access Manager 4.2 Service Pack 1 Release Notes March 2016 Access Manager 4.2 Service Pack 1 (4.2.1) supersedes Access Manager 4.2. For the list of software fixes and enhancements in the previous release,

More information

Five years of Red Hat Enterprise Linux 4 Mark J Cox, Red Hat Security Response Team

Five years of Red Hat Enterprise Linux 4 Mark J Cox, Red Hat Security Response Team Risk report Five years of Red Hat Enterprise Linux 4 Mark J Cox, Red Hat Security Response Team 1 Introduction 2 2 Vulnerabilities 3 2.1 Vulnerability counts 2.2 Critical flaws 2.3 Expanding days of risk

More information

IPS Signature Database

IPS Signature Database IPS Signature Database Version: 3.4.56 Date:22 nd February, 208 IPS Signature Database Release Notes Version 3.4.56 Release Notes Release Information Upgrade Applicable on IPS Signature Release Version

More information

McAfee Web Gateway

McAfee Web Gateway Release Notes Revision A McAfee Web Gateway 7.6.2.7 Contents About this release Enhancement Resolved issues Installation instructions Known issues Find product documentation About this release This document

More information

Brocade FOS Release v6.2.2f9 Internal Content Notes

Brocade FOS Release v6.2.2f9 Internal Content Notes Brocade FOS Release v6.2.2f9 Internal Content Notes The Brocade CCE process has been used to provide stable code fixes to various Brocade customer sites. The following sections document the defects and

More information

CNIT 127: Exploit Development. Ch 18: Source Code Auditing. Updated

CNIT 127: Exploit Development. Ch 18: Source Code Auditing. Updated CNIT 127: Exploit Development Ch 18: Source Code Auditing Updated 4-10-17 Why Audit Source Code? Best way to discover vulnerabilities Can be done with just source code and grep Specialized tools make it

More information

For information about how to purchase and download this product, see the PlateSpin Protect product website.

For information about how to purchase and download this product, see the PlateSpin Protect product website. PlateSpin Protect 11.2 SP1 Release Notes November 2017 PlateSpin Protect 11.2 SP1 (11.2.1) includes new features and enhancements, and resolves several previous issues. It also resolves important performance

More information

Network Security Platform 8.1

Network Security Platform 8.1 8.1.7.82-8.1.3.100 Manager-M-series Release Notes Network Security Platform 8.1 Revision B Contents About this release New features Enhancements Resolved issues Installation instructions Known issues Product

More information

Embedded/Connected Device Secure Coding. 4-Day Course Syllabus

Embedded/Connected Device Secure Coding. 4-Day Course Syllabus Embedded/Connected Device Secure Coding 4-Day Course Syllabus Embedded/Connected Device Secure Coding 4-Day Course Course description Secure Programming is the last line of defense against attacks targeted

More information

RBS Rockwell Automation FactoryTalk Services Platform RNADiagnostics Module Missing Size Field Validation Remote Denial of Service.

RBS Rockwell Automation FactoryTalk Services Platform RNADiagnostics Module Missing Size Field Validation Remote Denial of Service. RBS 2013 002 Rockwell Automation FactoryTalk Services Platform RNADiagnostics Module Missing Size Field Validation Remote Denial of Service 1 of 7 Table of Contents Table of Contents 2 About Risk Based

More information

StoneGate SSL VPN Release Notes for Version 1.2.0

StoneGate SSL VPN Release Notes for Version 1.2.0 StoneGate SSL VPN Release Notes for Version 1.2.0 Created: November 6, 2008 Table of Contents What s New... 3 System Requirements... 4 Build Version... 4 Product Binary Checksums... 4 Compatibility...

More information

MCAFEE FOUNDSTONE FSL UPDATE

MCAFEE FOUNDSTONE FSL UPDATE 2017-DEC-07 FSL version 7.5.979 MCAFEE FOUNDSTONE FSL UPDATE To better protect your environment McAfee has created this FSL check update for the Foundstone Product Suite. The following is a detailed summary

More information

Intrusion Detection and Prevention Release Notes

Intrusion Detection and Prevention Release Notes Intrusion Detection and Prevention Release Notes Release 4.1r3 December 2008 Contents 1. Version Summary on page 2 2. New Features and Enhancements on page 2 3. Changes to Default Behavior on page 2 4.

More information

Lecture 1: Buffer Overflows

Lecture 1: Buffer Overflows CS5431 Computer Security Practicum Spring 2017 January 27, 2017 1 Conficker Lecture 1: Buffer Overflows Instructor: Eleanor Birrell In November 2008, a new piece of malware was observed in the wild. This

More information

AppGate 11.0 RELEASE NOTES

AppGate 11.0 RELEASE NOTES Changes in 11.0 AppGate 11.0 RELEASE NOTES 1. New packet filter engine. The server-side IP tunneling packet filter engine has been rewritten from scratch, reducing memory usage drastically and improving

More information

M!DGE/MG102i Release notes Firmware version xxx

M!DGE/MG102i Release notes Firmware version xxx M!DGE/MG102i Release notes Firmware version 4.1.40.xxx Release 4.1.40.102 2018-08-15 IMPORTANT: ECC Conversion The flash on M!DGE and MG102i routers provides an automated error correction using ECC. We

More information

Buffer Overflow Defenses

Buffer Overflow Defenses Buffer Overflow Defenses Some examples, pros, and cons of various defenses against buffer overflows. Caveats: 1. Not intended to be a complete list of products that defend against buffer overflows. 2.

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 14: Software Security Department of Computer Science and Engineering University at Buffalo 1 Software Security Exploiting software vulnerabilities is paramount

More information

Stonesoft Management Center. Release Notes for Version 5.6.1

Stonesoft Management Center. Release Notes for Version 5.6.1 Stonesoft Management Center Release Notes for Version 5.6.1 Updated: January 9, 2014 Table of Contents What s New... 3 Fixes... 3 System Requirements... 6 Basic Management System Hardware Requirements...

More information

MWR InfoSecurity Security Advisory. IBM WebSphere MQ - rridecompress Remote Denial of Service Vulnerability. 4th March 2010

MWR InfoSecurity Security Advisory. IBM WebSphere MQ - rridecompress Remote Denial of Service Vulnerability. 4th March 2010 MWR InfoSecurity Security Advisory IBM WebSphere MQ - rridecompress Remote Denial of Service Vulnerability 4th March 2010 2010-03-04 Page 1 of 9 Contents Contents 1 Detailed Vulnerability Description...

More information

MCAFEE FOUNDSTONE FSL UPDATE

MCAFEE FOUNDSTONE FSL UPDATE 2018-MAR-30 FSL version 7.6.14 MCAFEE FOUNDSTONE FSL UPDATE To better protect your environment McAfee has created this FSL check update for the Foundstone Product Suite. The following is a detailed summary

More information

Intel Acceleration Stack for Intel Xeon CPU with FPGAs Version 1.2 Release Notes

Intel Acceleration Stack for Intel Xeon CPU with FPGAs Version 1.2 Release Notes Intel Acceleration Stack for Intel Xeon CPU with FPGAs Version 1.2 Updated for Intel Acceleration Stack for Intel Xeon CPU with FPGAs: 1.2 Subscribe Latest document on the web: PDF HTML Contents Contents

More information

Stack Overflow COMP620

Stack Overflow COMP620 Stack Overflow COMP620 There are two kinds of people in America today: those who have experienced a foreign cyber attack and know it, and those who have experienced a foreign cyber attack and don t know

More information

Security: A year of Red Hat Enterprise Linux 4. Mark J Cox

Security: A year of Red Hat Enterprise Linux 4. Mark J Cox Security: A year of Red Hat Enterprise Linux 4 Mark J Cox How many updates? For Red Hat Enterprise Linux 4 from release, 15 Feb 2005 until 14 Feb 2006 183 Security Advisories released on 75 separate dates

More information

Ubuntu Server LTS for Dell EMC PowerEdge Servers. Release Notes

Ubuntu Server LTS for Dell EMC PowerEdge Servers. Release Notes Ubuntu Server 18.04 LTS for Dell EMC PowerEdge Servers Release Notes Notes, cautions, and warnings NOTE: A NOTE indicates important information that helps you make better use of your product. CAUTION:

More information

Overview AEG Conclusion CS 6V Automatic Exploit Generation (AEG) Matthew Stephen. Department of Computer Science University of Texas at Dallas

Overview AEG Conclusion CS 6V Automatic Exploit Generation (AEG) Matthew Stephen. Department of Computer Science University of Texas at Dallas CS 6V81.005 Automatic Exploit Generation (AEG) Matthew Stephen Department of Computer Science University of Texas at Dallas February 20 th, 2012 Outline 1 Overview Introduction Considerations 2 AEG Challenges

More information

Intel Analysis of Speculative Execution Side Channels

Intel Analysis of Speculative Execution Side Channels Intel Analysis of Speculative Execution Side Channels White Paper Revision 1.0 January 2018 Document Number: 336983-001 Intel technologies features and benefits depend on system configuration and may require

More information

Chapter 5: Vulnerability Analysis

Chapter 5: Vulnerability Analysis Chapter 5: Vulnerability Analysis Technology Brief Vulnerability analysis is a part of the scanning phase. In the Hacking cycle, vulnerability analysis is a major and important part. In this chapter, we

More information

Applications. Cloud. See voting example (DC Internet voting pilot) Select * from userinfo WHERE id = %%% (variable)

Applications. Cloud. See voting example (DC Internet voting pilot) Select * from userinfo WHERE id = %%% (variable) Software Security Requirements General Methodologies Hardware Firmware Software Protocols Procedure s Applications OS Cloud Attack Trees is one of the inside requirement 1. Attacks 2. Evaluation 3. Mitigation

More information

The Art of Exploiting Unconventional Use-after-free Bugs in Android Kernel. Di Shen a.k.a. Retme Keen Lab of Tencent

The Art of Exploiting Unconventional Use-after-free Bugs in Android Kernel. Di Shen a.k.a. Retme Keen Lab of Tencent The Art of Exploiting Unconventional Use-after-free Bugs in Android Kernel Di Shen a.k.a. Retme (@returnsme) Keen Lab of Tencent whoami Di Shen a.k.a. Retme (@returnsme) Member of Keen Lab Android Kernel

More information

McAfee Labs: Combating Aurora

McAfee Labs: Combating Aurora McAfee Labs: Combating Aurora By Rohit Varma, McAfee Labs Contents Overview... 2 McAfee detection names for Aurora... 3 Exploit-Comele... 3 Roarur.dr... 3 Roarur.dll... 3 Symptoms... 5 Characteristics...

More information

CC Software version 1.5.0

CC Software version 1.5.0 CC Software version 1.5.0 Software release notes D14797.05 May 2012 Contents Contents Contents... 2 Document revision history... 3 Introduction... 4 Changes in CC1.5.0... 5 New feature descriptions...

More information

Scan report for Scanned on :47:40

Scan report for   Scanned on :47:40 Scan report for www.cc-emblavez.fr Scanned on 2015-02-03 08:47:40 SQL Error Description Your website contains one or more SQL-error(s). Make sure to remove them or have them fixed as soon as possible.

More information

CIS 5373 Systems Security

CIS 5373 Systems Security CIS 5373 Systems Security Topic 1: Introduction to Systems Security Endadul Hoque 1 Why should you care? Security impacts our day-to-day life Become a security-aware user Make safe decisions Become a security-aware

More information

Symptom Condition / Workaround Issue Full domain name is not resolved by the RDP- ActiveX Client.

Symptom Condition / Workaround Issue Full domain name is not resolved by the RDP- ActiveX Client. Secure Remote Access Contents Platform Compatibility...1 Known Issues...1 Resolved Issues...3 Upgrading SonicOS SSL VPN Firmware Procedures...4 Related Technical Documentation...6 Platform Compatibility

More information

Security Advisory IP Camera Vulnerability December

Security Advisory IP Camera Vulnerability December Security Advisory IP Camera Vulnerability December 2018 1 6 Security Advisory IP Camera Vulnerability 12. December 2018 CVE-2018-19036 (CVSS v3 Base Score: 9.4) 1 Overview and Management Summary A recently

More information

Stonesoft Firewall/VPN Express. Release Notes for Version 5.5.7

Stonesoft Firewall/VPN Express. Release Notes for Version 5.5.7 Stonesoft Firewall/VPN Express Release Notes for Version 5.5.7 Created: April 9, 2014 Table of Contents What s New... 3 Fixes... 3 System Requirements... 5 Stonesoft Firewall/VPN Appliances... 5 Build

More information

Stonesoft Management Center. Release Notes for Version 5.5.1

Stonesoft Management Center. Release Notes for Version 5.5.1 Stonesoft Management Center Release Notes for Version 5.5.1 Updated: December 19, 2013 Table of Contents What s New... 3 Enhancements... 3 Fixes... 3 Other Changes... 5 System Requirements... 6 Basic Management

More information

CSE 544 Advanced Systems Security

CSE 544 Advanced Systems Security Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA CSE 544 Advanced Systems

More information

How To Prevent Rolling Spam Factories. Ryan Ware Lead Security Architect

How To Prevent Rolling Spam Factories. Ryan Ware Lead Security Architect How To Prevent Rolling Spam Factories Ryan Ware Lead Security Architect The Onslaught Is Coming 2 SSG System Software Division Connectivity Evolution Threat Space No IP Connectivity A/V Input CD DVD Analog

More information

Windows Security Updates for August (MS MS06-051)

Windows Security Updates for August (MS MS06-051) Windows Security Updates for August 2006 - (MS06-040 - MS06-051) Original Release Date: August 8, 2006 Last Revised: November 22, 2006 Number: ASA-2006-154 Risk Level: High Advisory Version: 3.0 Advisory

More information

IOActive Security Advisory

IOActive Security Advisory IOActive Security Advisory Title Severity Discovered by Protocol Handling Issues in X Window System Servers Medium/High Ilja van Sprundel Advisory Date December 9, 2014 Affected Products Impact 1. X server

More information

HA2lloc: Hardware-Assisted Secure Allocator

HA2lloc: Hardware-Assisted Secure Allocator HA2lloc: Hardware-Assisted Secure Allocator Orlando Arias, Dean Sullivan, Yier Jin {oarias,dean.sullivan}@knights.ucf.edu yier.jin@ece.ufl.edu University of Central Florida University of Florida June 25,

More information

MWR InfoSecurity Security Advisory. IBM Lotus Domino icalendar Address Stack Buffer Overflow Vulnerability. 14 th September 2010

MWR InfoSecurity Security Advisory. IBM Lotus Domino icalendar  Address Stack Buffer Overflow Vulnerability. 14 th September 2010 MWR InfoSecurity Security Advisory IBM Lotus Domino icalendar Email Address Stack Buffer Overflow Vulnerability 14 th September 2010 2010-11-12 Page 1 of 8 CONTENTS CONTENTS 1 Detailed Vulnerability Description...

More information

Cisco UCS Performance Manager Release Notes

Cisco UCS Performance Manager Release Notes Cisco UCS Performance Manager Release Notes First Published: November 2017 Release 2.5.1 Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com

More information

VERTIV. Avocent ACS8xxx Advanced Console System Release Notes VERSION 2.4.2, AUGUST 24, Release Notes Section Outline. 1 Update Instructions

VERTIV. Avocent ACS8xxx Advanced Console System Release Notes VERSION 2.4.2, AUGUST 24, Release Notes Section Outline. 1 Update Instructions VERTIV Avocent ACS8xxx Advanced Console System Release Notes VERSION 2.4.2, AUGUST 24, 2018 Release Notes Section Outline 1 Update Instructions 2 Appliance Firmware Version Information 3 Local Client Requirements

More information

Emulating USB Device Firmware Update

Emulating USB Device Firmware Update Introduction Emulating USB Device Firmware Update for Quickly Reversing and Exploiting Embedded Systems Travis Goodspeed Breakpoint 2012, Melbourne, Australia Travis Goodspeed () Emulating DFU Breakpoint

More information

Hacking Blind BROP. Presented by: Brooke Stinnett. Article written by: Andrea Bittau, Adam Belay, Ali Mashtizadeh, David Mazie`res, Dan Boneh

Hacking Blind BROP. Presented by: Brooke Stinnett. Article written by: Andrea Bittau, Adam Belay, Ali Mashtizadeh, David Mazie`res, Dan Boneh Hacking Blind BROP Presented by: Brooke Stinnett Article written by: Andrea Bittau, Adam Belay, Ali Mashtizadeh, David Mazie`res, Dan Boneh Overview Objectives Introduction to BROP ROP recap BROP key phases

More information

Linux Kernel Futex Fun: Exploiting CVE Dougall Johnson

Linux Kernel Futex Fun: Exploiting CVE Dougall Johnson Linux Kernel Futex Fun: Exploiting CVE-2014-3153 Dougall Johnson Overview Futex system call Kernel implementation CVE-2014-3153 My approach to exploiting it Futexes Fast user-space mutexes 32-bit integer

More information

Secure Coding Techniques

Secure Coding Techniques Secure Coding Techniques "... the world outside your function should be treated as hostile and bent upon your destruction" [Writing Secure Code, Howard and LeBlanc] "Distrust and caution are the parents

More information

NGN: Carriers and Vendors Must Take Security Seriously

NGN: Carriers and Vendors Must Take Security Seriously Research Brief NGN: Carriers and Vendors Must Take Security Seriously Abstract: The next-generation network will need to provide security on many levels. A comprehensive set of standards should be in place

More information

Common Vulnerability Scoring System v3.0 Examples

Common Vulnerability Scoring System v3.0 Examples Common Scoring System v3.0 Examples The Common Scoring System (CVSS) is an open framework for communicating the characteristics and severity of software vulnerabilities. CVSS consists of three metric groups:

More information

StoneGate Management Center. Release Notes for Version 5.3.3

StoneGate Management Center. Release Notes for Version 5.3.3 StoneGate Management Center Release Notes for Version 5.3.3 Created: October 21, 2011 Table of Contents What s New... 3 Fixes... 3 Other Changes... 4 System Requirements... 5 Basic Management System Hardware

More information

Network Security Platform 8.1

Network Security Platform 8.1 8.1.7.82-8.1.5.175-8.1.3.100 Manager-XC-Cluster Release Notes Network Security Platform 8.1 Revision A Contents About this release New features Enhancements Resolved issues Installation instructions Known

More information

Intel Cache Acceleration Software (Intel CAS) for Linux* v2.9 (GA)

Intel Cache Acceleration Software (Intel CAS) for Linux* v2.9 (GA) Intel Cache Acceleration Software (Intel CAS) for Linux* v2.9 (GA) Release Notes June 2015 Revision 010 Document Number: 328497-010 Notice: This document contains information on products in the design

More information

Disclaimer. Warranty

Disclaimer. Warranty Release Notes: Version H.07.31 Software for the HP Procurve Series 2600 Switches and the Switch 6108 Release E.07.31 supports these switches: HP Procurve Switch 2626 (J4900A New!) HP Procurve Switch 2650

More information

Host Identity Sources

Host Identity Sources The following topics provide information on host identity sources: Overview: Host Data Collection, on page 1 Determining Which Host Operating Systems the System Can Detect, on page 2 Identifying Host Operating

More information

Security and network design

Security and network design Security and network design Remco Hobo January 18, 2005 Nessus scan of own system Nessus is a program which can scan a computer for vunerabilities. It uses a unix server to scan from. The client, which

More information

Hackveda Training - Ethical Hacking, Networking & Security

Hackveda Training - Ethical Hacking, Networking & Security Hackveda Training - Ethical Hacking, Networking & Security Day1: Hacking windows 7 / 8 system and security Part1 a.) Windows Login Password Bypass manually without CD / DVD b.) Windows Login Password Bypass

More information

Embedded USB Host Hub Class Driver User Guide

Embedded USB Host Hub Class Driver User Guide Embedded USB Host Hub Class Driver User Guide Version 1.40 For use with USBH Hub Class Driver Versions 2.08 and above Date: 19-Jun-2017 11:55 All rights reserved. This document and the associated software

More information

Tech Announcement 2018_1

Tech Announcement 2018_1 Tech Announcement 2018_1 Windows updates cause data communication problems with zenon www.copadata.com pm@copadata.com History Date Comment 09.01.2018 Document Version 1 16.01.2018 Document Version 2 19.02.2018

More information

Cyber Moving Targets. Yashar Dehkan Asl

Cyber Moving Targets. Yashar Dehkan Asl Cyber Moving Targets Yashar Dehkan Asl Introduction An overview of different cyber moving target techniques, their threat models, and their technical details. Cyber moving target technique: Defend a system

More information

(a) Which of these two conditions (high or low) is considered more serious? Justify your answer.

(a) Which of these two conditions (high or low) is considered more serious? Justify your answer. CS140 Winter 2006 Final Exam Solutions (1) In class we talked about the link count in the inode of the Unix file system being incorrect after a crash. The reference count can either be either too high

More information

StoneGate Management Center Release Notes for Version 4.2.1

StoneGate Management Center Release Notes for Version 4.2.1 StoneGate Management Center Release Notes for Version 4.2.1 Created: July 24, 2008 Table of Contents What s New... 3 System Requirements... 4 Build Version... 5 Compatibility... 5 Installation Instructions...

More information

Triconex TriStation Emulator Denial of Service

Triconex TriStation Emulator Denial of Service AR2019003 Triconex TriStation Emulator Denial of Service Author: Tom Westenberg Release Date: 19 th March 2019 Copyright Notice Copyright 2019 by Applied Risk BV. All rights reserved. OVERVIEW A vulnerability

More information

GRID SOFTWARE FOR VMWARE VSPHERE VERSION /370.21

GRID SOFTWARE FOR VMWARE VSPHERE VERSION /370.21 GRID SOFTWARE FOR VMWARE VSPHERE VERSION RN-07347-001 _v4.6 Revision 04 July 2018 Release Notes TABLE OF CONTENTS Chapter 1. Release Notes... 1 Chapter 2. Validated Platforms...2 2.1. Supported NVIDIA

More information

Outline. Classic races: files in /tmp. Race conditions. TOCTTOU example. TOCTTOU gaps. Vulnerabilities in OS interaction

Outline. Classic races: files in /tmp. Race conditions. TOCTTOU example. TOCTTOU gaps. Vulnerabilities in OS interaction Outline CSci 5271 Introduction to Computer Security Day 3: Low-level vulnerabilities Stephen McCamant University of Minnesota, Computer Science & Engineering Race conditions Classic races: files in /tmp

More information

Jackson Marusarz Software Technical Consulting Engineer

Jackson Marusarz Software Technical Consulting Engineer Jackson Marusarz Software Technical Consulting Engineer What Will Be Covered Overview Memory/Thread analysis New Features Deep dive into debugger integrations Demo Call to action 2 Analysis Tools for Diagnosis

More information

n Explain penetration testing concepts n Explain vulnerability scanning concepts n Reconnaissance is the first step of performing a pen test

n Explain penetration testing concepts n Explain vulnerability scanning concepts n Reconnaissance is the first step of performing a pen test Chapter Objectives n Explain penetration testing concepts n Explain vulnerability scanning concepts Chapter #4: Threats, Attacks, and Vulnerabilities Vulnerability Scanning and Penetration Testing 2 Penetration

More information

M!DGE2 Release Notes Firmware version xxx

M!DGE2 Release Notes Firmware version xxx M!DGE2 Release Notes Firmware version 4.2.40.xxx Release 4.2.40.101 2018-12-10 Note: The firmware 4.2.40.101 is the first official firmware available on our website and for mass production. If you have

More information