Vulnerability Notice. Symmetric Key NTP. Summary. Background (From CVE Project) Impact

Size: px
Start display at page:

Download "Vulnerability Notice. Symmetric Key NTP. Summary. Background (From CVE Project) Impact"

Transcription

1 Vulnerability tice Symmetric Key NTP Summary The symmetric-key feature in the receive function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p2 requires a correct MAC only if the MAC field has a nonzero length, which makes it easier for man-inthe-middle attackers to spoof packets by omitting the MAC. The symmetric-key feature in the receive function in ntp_proto.c in ntpd in NTP 3.x and 4.x before 4.2.8p2 performs state-variable updates upon receiving certain invalid packets, which makes it easier for man-in-the-middle attackers to cause a denial of service (synchronization loss) by spoofing the source IP address of a peer. Background (From CVE Project) CVE Published: 4/8/2015 CVSS Severity: 1.8 CVE Published: 4/8/2015 CVSS Severity: 4.3 Impact Potential Man in the Middle packet spoofing attack Owner: Serviceability Page 1 of 5

2 Products Potentially Affected The following is the vulnerability status of the software products supported by Extreme Networks for this issue: ExtremeXOS (all products) A, B, C, D, G, I and 800 Series Fixed Switches ExtremeWare IDS/IPS IdentiFi Wireless N, K, SSA, and S Modular Switches NetSight / NAC (IA) / Purview Ridgeline Security Information & Event Manager Investigating Summit WM3000 Series X-Series Secure Core Router Investigating XSR (X-Pedition Security Router) Impact Details ExtremeXOS (all products) Vulnerable: Yes Vulnerable Component: NTP Conditions when component vulnerability occurs: CVE Authentication bypass vulnerability due to incorrect validation of mac field. CVE Possible Dos attack due to incorrect state-variable updates upon receiving certain invalid packets. Product version(s) affected: All EXOS versions Workaround: workaround is available, but system not running ntpd will be safe from this vulnerability. Risk of exploitation can be minimized by restricting ntp host access to trusted sources only. Target Fix Release: EXOS Target Month for Fix Release: January 2016 A, B, C, D, G, I and 800 Series Fixed Switches Vulnerable: Unsupported protocol ExtremeWare IDS/IPS Vulnerable: Extremeware does not have NTPD feature Vulnerable: Yes Vulnerable Component: NTP service on Dragon Appliance Conditions when component Vulnerability occurs (Why/When/How): o CVE A vulnerability in the message authentication code (MAC) validation routine of ntpd Owner: Serviceability Page 2 of 5

3 could allow an unauthenticated, remote attacker to bypass the NTP authentication feature. This could cause the time on the host to not be o Workaround: Limiting access to NTP host to only trusted sources will reduce risk of exposure. Target Fix Release: TBD Target Month for Fix Release: TBD IdentiFi Wireless Wireless Controller Vulnerable: Yes Vulnerable Component: NTPD Describe conditions when component Vulnerability occurs: As described in the two CVEs. Product version(s) affected: all supported versions Workaround: All management protocols including NTP should be run over a secure VLAN used exclusively for network management. Target Fix Release: TBD Target Month for Fix Release: TBD Wireless 26xx series AP s and 36xx, 37xx, and 38xx series AP s Vulnerable: N, K, SSA, and S Modular Switches Vulnerable: NetSight / NAC (IA) / Purview NetSight Vulnerable: Yes Vulnerable Component: NTP service on NetSight Appliance Describe conditions when component Vulnerability occurs: CVE A vulnerability in the attacker to bypass the NTP authentication feature. This could cause the time on the host to not be Workaround: Limiting access to NTP host to only trusted sources will reduce risk of exposure. Target Fix Release: 6.3 Target Month for Fix Release: August 2015 NAC Vulnerable: Yes Vulnerable Component: NTP service on NAC Appliance Describe conditions when component Vulnerability occurs: CVE A vulnerability in the Owner: Serviceability Page 3 of 5

4 attacker to bypass the NTP authentication feature. This could cause the time on the host to not be Workaround: Limiting access to NTP host to only trusted sources will reduce risk of exposure. Target Fix Release: 6.3 Target Month for Fix Release: August 2015 Purview Vulnerable: Yes Vulnerable Component: NTP service on Purview Appliance Describe conditions when component Vulnerability occurs: CVE A vulnerability in the attacker to bypass the NTP authentication feature. This could cause the time on the host to not be Workaround: Limiting access to NTP host to only trusted sources will reduce risk of exposure. Target Fix Release: 6.3 Target Month for Fix Release: August 2015 Ridgeline Vulnerable: Security Information & Event Manager Vulnerable: TBD Summit WM3000 Series Vulnerable: Yes Vulnerable Component: NTP Describe conditions when component Vulnerability occurs: See CVE , CVE Workaround: N/A Target Fix Release: TBD Target Month for Fix Release: TBD X-Series Secure Core Router Vulnerable: TBD XSR (X-Pedition Security Router) Vulnerable: Owner: Serviceability Page 4 of 5

5 Repair Recommendations The resolution to any threat or issue is dependent upon a number of things, including the setup of the computer network and how the local IT team wants to address the situation. Accordingly, in addition to updating the software as recommended in this document, the local IT team will need to analyze and address the situation in a manner that it determines will best address the set-up of its computer network. Update the software, identified in this tice, in your Extreme Networks products by replacing it with the latest releases from Extreme Networks including those listed above. Firmware and software can be downloaded from Legal tice This advisory notice is provided on an as is basis and Extreme Networks makes no representations or warranties of any kind, expressly disclaiming the warranties of merchantability or fitness for a particular use. Use of the information provided herein or materials linked from this advisory notice is at your own risk. Extreme Networks reserves the right to change or update this document at any time, and expects to update this document as new information becomes available. The information provided herein is applicable to current Extreme Networks products identified herein and is not intended to be any representation of future functionality or compatibility with any third-party technologies referenced herein. This notice shall not change any contract or agreement that you have entered into with Extreme Networks. Revision History Rev.. Date Modified Description / Milestone May 2015 First release May 2015 Update Netsight, NAC and IDS Jun 2015 Update Ridgeline Jun 2015 Update Summit WM3000 Series, Correct Revision History Rev Aug 2015 Update Purview Target Release and Target Month, XSR (X-Pedition Security Router) to not vulnerable Owner: Serviceability Page 5 of 5

Extreme Networks Software Lifecycle Management Key Dates

Extreme Networks Software Lifecycle Management Key Dates Management Key s Effective June 26, 2018 End-of-Engineering and End-of-Support dates are projected and are subject to change. Information is provided in accordance with and is subject to Extreme Networks

More information

Windows Security Updates for August (MS MS06-051)

Windows Security Updates for August (MS MS06-051) Windows Security Updates for August 2006 - (MS06-040 - MS06-051) Original Release Date: August 8, 2006 Last Revised: November 22, 2006 Number: ASA-2006-154 Risk Level: High Advisory Version: 3.0 Advisory

More information

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors SECURITY ADVISORY Processor based Speculative Execution Vulnerabilities AKA Spectre and Meltdown Version 1.6 Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

More information

CVE : https://web.nvd.nist.gov/view/vuln/detail?vulnid=cve

CVE : https://web.nvd.nist.gov/view/vuln/detail?vulnid=cve Component: Kernel CVSS Score: 6.2 CVE-2013-4312: https://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-4312 The Linux kernel before 4.4.1 allows local users to bypass file-descriptor limits and cause

More information

Cyber Security Advisory

Cyber Security Advisory 1KHW028570 2015-11-20 English 2.00 1/5 SSL 3.0 Protocol Vulnerability and POODLE Attack in FOX660 series ABB-VU-PSAC- 1KHW028570 Notice The information in this document is subject to change without notice,

More information

Security Advisory. Network Time Protocol Vulnerabilities

Security Advisory. Network Time Protocol Vulnerabilities Security Advisory Network Time Protocol Vulnerabilities Dec 29, 2014 TABLE OF CONTENTS GENERAL... 2 CVE-2014-9293 Insufficient Entropy in PRNG... 2 CVE-2014-9294 Use of Cryptographically Weak Pseudo-Random

More information

Ruckus Wireless Security Advisory ID FAQ

Ruckus Wireless Security Advisory ID FAQ Multiple Vulnerabilities in DNSMASQ (CVE-2017-14491, CVE-2017-14492, CVE-2017-14493, CVE-2017-14494, CVE-2017-14495, CVE-2017-14496, CVE-2017-13704, CVE-2015-3294) Initial Internal Release Date: 11/27/2017

More information

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors SECURITY ADVISORY Processor based Speculative Execution Vulnerabilities AKA Spectre and Meltdown Version 1.4 Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

More information

Security Advisory IP Camera Vulnerability December

Security Advisory IP Camera Vulnerability December Security Advisory IP Camera Vulnerability December 2018 1 6 Security Advisory IP Camera Vulnerability 12. December 2018 CVE-2018-19036 (CVSS v3 Base Score: 9.4) 1 Overview and Management Summary A recently

More information

Network Security Platform 8.1

Network Security Platform 8.1 8.1.7.91-8.1.3.124-2.11.9 Manager-XC-Cluster Release Notes Network Security Platform 8.1 Revision B Contents About this release New features Enhancements Resolved issues Installation instructions Known

More information

FOR TCG ACPI Specification

FOR TCG ACPI Specification ERRATA Errata Version 0.3 August 25, 2017 FOR TCG ACPI Specification Specification Version 1.20 Revision 8 January 19th, 2017 Contact: admin@trustedcomputinggroup.org Copyright TCG 2017 Disclaimers, Notices,

More information

McAfee Network Security Platform 8.1

McAfee Network Security Platform 8.1 Revision C McAfee Network Security Platform 8.1 (8.1.7.91-8.1.3.124 Manager-M-series Release Notes) Contents About this release New features Enhancements Resolved issues Installation instructions Known

More information

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified TestOut Network Pro - English 4.1.x COURSE OUTLINE Modified 2017-07-06 TestOut Network Pro Outline - English 4.1.x Videos: 141 (18:42:14) Demonstrations: 81 (10:38:59) Simulations: 92 Fact Sheets: 145

More information

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified TestOut Network Pro - English 5.0.x COURSE OUTLINE Modified 2018-03-06 TestOut Network Pro Outline - English 5.0.x Videos: 130 (17:10:31) Demonstrations: 78 (8:46:15) Simulations: 88 Fact Sheets: 136 Exams:

More information

OTP Server Authentication System Authentication Schemes V1.0. Feitian Technologies Co., Ltd. Website:

OTP Server Authentication System Authentication Schemes V1.0. Feitian Technologies Co., Ltd. Website: OTP Server Authentication System Authentication Schemes V1.0 Feitian Technologies Co., Ltd. Revision History: Date Revision Description Mar. 2010 V1.0 Release of the first version i Software Developer

More information

CVE :

CVE : CVSS: 5.0 CVE-2014-3505: https://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-3505 Double free vulnerability in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n,

More information

Example: Configuring DHCP Snooping and DAI to Protect the Switch from ARP Spoofing Attacks

Example: Configuring DHCP Snooping and DAI to Protect the Switch from ARP Spoofing Attacks Example: Configuring DHCP Snooping and DAI to Protect the Switch from ARP Spoofing Attacks In an ARP spoofing attack, the attacker associates its own MAC address with the IP address of a network device

More information

Microprocessor Side-Channel Attacks (CVE , CVE , CVE ): Impact on RSA products

Microprocessor Side-Channel Attacks (CVE , CVE , CVE ): Impact on RSA products 000035890 - Microprocessor Side-Channel Attacks (CVE-2017-5715, CVE-2017-5753, CVE-2017-5754): Article Content Article Number 000035890 CVE ID Article Summary Link Advisories Resolution CVE-2017-5715,

More information

Configuring Extreme Networks Summit WM20 WLAN Switch to support Avaya Wireless IP Telephones Issue 1.0

Configuring Extreme Networks Summit WM20 WLAN Switch to support Avaya Wireless IP Telephones Issue 1.0 Avaya Solution & Interoperability Test Lab Configuring Extreme Networks Summit WM20 WLAN Switch to support Avaya Wireless IP Telephones Issue 1.0 Abstract These Application Notes describe the steps for

More information

Brocade will no longer provide security updates as End of Life (EOL) was January 18, 2013.

Brocade will no longer provide security updates as End of Life (EOL) was January 18, 2013. Component: SSH CVSS Score: N/A No CVE: https://access.redhat.com/solutions/420283 ncircle vulnerability scanner reports insecure SSH HMAC algorithms enabled. Advises disabling MD5 HMAC algorithms and any

More information

CISNTWK-440. Chapter 4 Network Vulnerabilities and Attacks

CISNTWK-440. Chapter 4 Network Vulnerabilities and Attacks CISNTWK-440 Intro to Network Security Chapter 4 Network Vulnerabilities and Attacks Objectives Explain the types of network vulnerabilities List categories of network attacks Define different methods of

More information

Extreme Management Center

Extreme Management Center Extreme Management Center Cisco Switch Integration Guide Abstract: This document describes how to use a Cisco switch as an edge enforcement point in Extreme Management Center (formerly NetSight). The intended

More information

Service Activation for AT&T NetBond For AT&T Control Center

Service Activation for AT&T NetBond For AT&T Control Center Service Activation for AT&T NetBond For AT&T Control Center Revision: 1.0 2016 AT&T Intellectual Property. All rights reserved. AT&T, the Globe logo, Mobilizing Your World, DIRECTV and other marks are

More information

Network Security. Dr. Ihsan Ullah. Department of Computer Science & IT University of Balochistan, Quetta Pakistan. June 18, 2015

Network Security. Dr. Ihsan Ullah. Department of Computer Science & IT University of Balochistan, Quetta Pakistan. June 18, 2015 Network Security Dr. Ihsan Ullah Department of Computer Science & IT University of Balochistan, Quetta Pakistan June 18, 2015 1 / 19 ARP (Address resolution protocol) poisoning ARP is used to resolve 32-bit

More information

Certification Report

Certification Report Certification Report EAL 2+ Evaluation of Netsight/Network Access Control v3.2.2 Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and Certification

More information

Detecting MAC Spoofing Using ForeScout CounterACT

Detecting MAC Spoofing Using ForeScout CounterACT Detecting MAC Spoofing Using ForeScout CounterACT Professional Services Library Introduction MAC address spoofing is used to impersonate legitimate devices, circumvent existing security mechanisms and

More information

Enterasys 2B Enterasys Certified Internetworking Engineer(ECIE)

Enterasys 2B Enterasys Certified Internetworking Engineer(ECIE) Enterasys 2B0-104 Enterasys Certified Internetworking Engineer(ECIE) http://killexams.com/exam-detail/2b0-104 QUESTION: 62 As defined in NetSight Policy Managers demo.pmd file, the Application Provisioning

More information

Frequently Asked Questions WPA2 Vulnerability (KRACK)

Frequently Asked Questions WPA2 Vulnerability (KRACK) Frequently Asked Questions WPA2 Vulnerability (KRACK) Release Date: October 20, 2017 Document version: 1.0 What is the issue? A research paper disclosed serious vulnerabilities in the WPA and WPA2 key

More information

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VOLUME 5, ISSUE 1 1ST QUARTER 2018 Complimentary report supplied by CONTENTS EXECUTIVE SUMMARY 3 VERISIGN-OBSERVED DDoS ATTACK TRENDS: Q1 2018 4 DDoS

More information

Going Without CPU Patches on Oracle E-Business Suite 11i?

Going Without CPU Patches on Oracle E-Business Suite 11i? Going Without CPU Patches on E-Business Suite 11i? September 17, 2013 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development Integrigy Corporation About

More information

Product Support Notice

Product Support Notice PSN # PSN002704u Product Support Notice 2009 Avaya Inc. All Rights Reserved. Original publication date: 30-Nov-09. This is Issue #01, published date: 30-Nov-09. Severity/risk level Medium Urgency Immediately

More information

Configuring Symantec. device

Configuring Symantec. device Configuring Symantec AntiVirus for Hitachi File OS device Configuring Symantec AntiVirus for Hitachi File OS device The software described in this book is furnished under a license agreement and may be

More information

Basic System Management Configuration Guide, Cisco IOS XE Release 3SE (Catalyst 3850 Switches)

Basic System Management Configuration Guide, Cisco IOS XE Release 3SE (Catalyst 3850 Switches) Basic System Management Configuration Guide, Cisco IOS XE Release 3SE (Catalyst 3850 Switches) Network Time Protocol 2 Finding Feature Information 2 Restrictions for Network Time Protocol 2 Information

More information

Configuring Symantec Protection Engine for Network Attached Storage for Hitachi Unified and NAS Platforms

Configuring Symantec Protection Engine for Network Attached Storage for Hitachi Unified and NAS Platforms Configuring Symantec Protection Engine for Network Attached Storage 7.0.1 for Hitachi Unified and NAS Platforms Configuring Symantec Protection Engine for Network Attached Storage 7.0.1 for Hitachi Unified

More information

This Readme describes the NetIQ Access Manager 3.1 SP5 release.

This Readme describes the NetIQ Access Manager 3.1 SP5 release. NetIQ Access Manager 3.1 SP5 Readme January 2013 This Readme describes the NetIQ Access Manager 3.1 SP5 release. Section 1, What s New, on page 1 Section 2, Upgrading or Migrating to Access Manager 3.1

More information

Inventory List of computer based systems

Inventory List of computer based systems (Sep 2018) Inventory List of computer based systems 1. Introduction 1.1 General The Inventory List of computer based systems includes a set of documents as mentioned in para 2 of this recommendation. 1.2

More information

SafeNet Authentication Service Agent for Cisco AnyConnect Client. Installation and Configuration Guide

SafeNet Authentication Service Agent for Cisco AnyConnect Client. Installation and Configuration Guide SafeNet Authentication Service Agent for Cisco AnyConnect Client Installation and Configuration Guide All information herein is either public information or is the property of and owned solely by Gemalto

More information

Network Time Protocol

Network Time Protocol (NTP) is a protocol designed to time-synchronize a network of machines. NTP runs on User Datagram Protocol (UDP), which in turn runs on IP. NTP Version 3 is documented in RFC 1305. This module describes

More information

Network Security Platform 8.1

Network Security Platform 8.1 8.1.7.91-8.1.7.44 Manager-Virtual IPS Release Notes Network Security Platform 8.1 Revision B Contents About this release New features Enhancements Resolved issues Installation instructions Known issues

More information

This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective.

This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective. Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective. Description of Current Draft

More information

MWR InfoSecurity Security Advisory. IBM WebSphere MQ - rrilookupget Remote Denial of Service Vulnerability. 4th March 2010

MWR InfoSecurity Security Advisory. IBM WebSphere MQ - rrilookupget Remote Denial of Service Vulnerability. 4th March 2010 MWR InfoSecurity Security Advisory IBM WebSphere MQ - rrilookupget Remote Denial of Service Vulnerability 4th March 2010 2010-03-04 Page 1 of 9 Contents Contents 1 Detailed Vulnerability Description...

More information

ExtremeXOS Hardware/ Software Compatibility and Recommendation Matrices

ExtremeXOS Hardware/ Software Compatibility and Recommendation Matrices ExtremeXOS Hardware/ Software Compatibility and Recommendation Matrices 120675-00 Published August 2014 Copyright 2001 2014 All rights reserved. Legal Notice Extreme Networks, Inc., on behalf of or through

More information

AT&T NetBond Service Activation Onboarding Guide

AT&T NetBond Service Activation Onboarding Guide AT&T NetBond Service Activation Onboarding Guide For VMWare Publication Date: 09/28/2015 Revision: 1.0 Legal Disclaimer Copyright AT&T Intellectual Property. All rights reserved. AT&T, the AT&T logo and

More information

Network Access Control and VoIP. Ben Hostetler Senior Information Security Advisor

Network Access Control and VoIP. Ben Hostetler Senior Information Security Advisor Network Access Control and VoIP Ben Hostetler Senior Information Security Advisor Objectives/Discussion Points Network Access Control Terms & Definitions Certificate Based 802.1X MAC Authentication Bypass

More information

Configuring NAC Out-of-Band Integration

Configuring NAC Out-of-Band Integration Prerequisites for NAC Out Of Band, page 1 Restrictions for NAC Out of Band, page 2 Information About NAC Out-of-Band Integration, page 2 (GUI), page 3 (CLI), page 5 Prerequisites for NAC Out Of Band CCA

More information

HP MSM3xx / MSM4xx APs v Release Notes

HP MSM3xx / MSM4xx APs v Release Notes HP MSM3xx / MSM4xx APs v5.7.2.0 Release Notes HP Part Number: 5998-4055 Published: January 2013 Edition: 1 Copyright 2013 Hewlett-Packard Development Company, L.P. The information contained herein is subject

More information

K12 Cybersecurity Roadmap

K12 Cybersecurity Roadmap K12 Cybersecurity Roadmap Introduction Jason Brown, CISSP Chief Information Security Officer Merit Network, Inc jbrown@merit.edu @jasonbrown17 https://linkedin.com/in/jasonbrown17 2 Agenda 3 Why Use the

More information

Application Security for Java-based BlackBerry Handhelds

Application Security for Java-based BlackBerry Handhelds Application Security for Java-based Originally posted: February 2003 Latest revision: May 2003 Introduction Corporate data access capabilities supported by the BlackBerry platform enable wireless connectivity

More information

10 Key Things Your VoIP Firewall Should Do. When voice joins applications and data on your network

10 Key Things Your VoIP Firewall Should Do. When voice joins applications and data on your network 10 Key Things Your Firewall Should Do When voice joins applications and data on your network Table of Contents Making the Move to 3 10 Key Things 1 Security is More Than Physical 4 2 Priority Means Clarity

More information

ISACA CISA. ISACA CISA ( Certified Information Systems Auditor ) Download Full Version :

ISACA CISA. ISACA CISA ( Certified Information Systems Auditor ) Download Full Version : ISACA CISA ISACA CISA ( Certified Information Systems Auditor ) Download Full Version : http://killexams.com/pass4sure/exam-detail/cisa QUESTION: 390 Applying a digital signature to data traveling in a

More information

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Synology Security Whitepaper

Synology Security Whitepaper Synology Security Whitepaper 1 Table of Contents Introduction 3 Security Policy 4 DiskStation Manager Life Cycle Severity Ratings Standards Security Program 10 Product Security Incident Response Team Bounty

More information

Symantec Endpoint Protection, Symantec Endpoint Protection Small Business Edition, and Symantec Network Access Control 12.1.

Symantec Endpoint Protection, Symantec Endpoint Protection Small Business Edition, and Symantec Network Access Control 12.1. Symantec Endpoint Protection, Symantec Endpoint Protection Small Business Edition, and Symantec Network Access Control 12.1.3 Release Notes Symantec Endpoint Protection, Symantec Endpoint Protection Small

More information

HISPOL The United States House of Representatives Internet/ Intranet Security Policy. CATEGORY: Telecommunications Security

HISPOL The United States House of Representatives Internet/ Intranet Security Policy. CATEGORY: Telecommunications Security HISPOL 003.0 The United States House of Representatives Internet/ Intranet Security Policy CATEGORY: Telecommunications Security ISSUE DATE: February 4, 1998 REVISION DATE: August 23, 2000 The United States

More information

Partner Information. Integration Overview. Remote Access Integration Architecture

Partner Information. Integration Overview. Remote Access Integration Architecture Partner Information Partner Name Product Name Integration Overview Authentication Methods Supported Client Integration OTP Barracuda Networks Barracuda SSL VPN User Name + Security Code VIP Enterprise

More information

PrepAwayExam. High-efficient Exam Materials are the best high pass-rate Exam Dumps

PrepAwayExam.   High-efficient Exam Materials are the best high pass-rate Exam Dumps PrepAwayExam http://www.prepawayexam.com/ High-efficient Exam Materials are the best high pass-rate Exam Dumps Exam : HP0-Y24 Title : Securing HP ProCurve Networks Vendors : HP Version : DEMO Get Latest

More information

StorageTek Linear Tape File System, Library Edition

StorageTek Linear Tape File System, Library Edition StorageTek Linear Tape File System, Library Edition Security Guide Release 1 E38511-02 July 2016 StorageTek Linear Tape File System, Library Edition Security Guide, Release 1 E38511-02 Copyright 2013,

More information

Symantec Enterprise Security Manager JRE Vulnerability Fix Update Guide

Symantec Enterprise Security Manager JRE Vulnerability Fix Update Guide Symantec Enterprise Security Manager JRE Vulnerability Fix Update Guide 2 Symantec Enterprise Security Manager JRE Vulnerability Fix Update Guide The software described in this book is furnished under

More information

Extreme Networks OneFabric Connect Integration with VMware vrealize Orchestrator

Extreme Networks OneFabric Connect Integration with VMware vrealize Orchestrator Extreme Networks OneFabric Connect Integration with VMware vrealize Orchestrator Application Note Abstract: This application note details the integration of Extreme Networks OneFabric Connect solution

More information

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme Validation Report

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme Validation Report National Information Assurance Partnership TM Common Criteria Evaluation and Validation Scheme NetScreen Technologies, Incorporated Report Number: CCEVS-VR-02-0027 Version 1.0 Dated: 30 November 2002 National

More information

FortiNAC. HiPath. Enterasys. Siemens. Extreme. Wireless Integration. Version: 8.x. Date: 8/28/2018. Rev: B

FortiNAC. HiPath. Enterasys. Siemens. Extreme. Wireless Integration. Version: 8.x. Date: 8/28/2018. Rev: B FortiNAC HiPath Enterasys Siemens Extreme Wireless Integration Version: 8.x Date: 8/28/2018 Rev: B FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET

More information

CA SiteMinder. Advanced Password Services Release Notes SP1

CA SiteMinder. Advanced Password Services Release Notes SP1 CA SiteMinder Advanced Password Services Release Notes 12.52 SP1 This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation

More information

Network Security Platform 8.1

Network Security Platform 8.1 8.1.7.82-8.1.3.100 Manager-M-series Release Notes Network Security Platform 8.1 Revision B Contents About this release New features Enhancements Resolved issues Installation instructions Known issues Product

More information

AT&T NetBond User Guide

AT&T NetBond User Guide AT&T NetBond User Guide AWS GovCloud Publication Date: 2/04/2016 Revision: 1.0 2016 AT&T Intellectual Property. All rights reserved. AT&T and the AT&T logo are trademarks of AT&T Intellectual Property.

More information

Service Activation of AT&T NetBond

Service Activation of AT&T NetBond Service Activation of AT&T NetBond For SunGard Availability Services TM (AS) and AT&T Enterprise Recovery Services (ERS) Publication Date: 11/16/2015 Revision: 1.0 Legal Disclaimer Copyright AT&T Intellectual

More information

IT Exam Training online / Bootcamp

IT Exam Training online / Bootcamp DumpCollection IT Exam Training online / Bootcamp http://www.dumpcollection.com PDF and Testing Engine, study and practice Exam : 210-260 Title : Implementing Cisco Network Security Vendor : Cisco Version

More information

12 th January MWR InfoSecurity Security Advisory. WebSphere MQ xcsgetmem Heap Overflow Vulnerability. Contents

12 th January MWR InfoSecurity Security Advisory. WebSphere MQ xcsgetmem Heap Overflow Vulnerability. Contents Contents MWR InfoSecurity Security Advisory WebSphere MQ xcsgetmem Heap Overflow Vulnerability 12 th January 2009 2009-01-05 Page 1 of 9 Contents Contents 1 Detailed Vulnerability Description...5 1.1 Introduction...5

More information

Campus Network Design

Campus Network Design Design Principles Campus Network Design 2003, Cisco Systems, Inc. All rights reserved. 2-1 2003, Cisco Systems, Inc. All rights reserved. BCMSN v2.0 2-2 Design Principles Task in Network Design Plan phase

More information

Enterasys. Design Guide. Network Access Control P/N

Enterasys. Design Guide. Network Access Control P/N Enterasys Network Access Control Design Guide P/N 9034385 Notice Enterasys Networks reserves the right to make changes in specifications and other information contained in this document and its web site

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Why wireless? Wifi, which is short for wireless fi something, allows your computer to connect to the Internet using magic. -Motel 6 commercial 2 but it comes at a price Wireless

More information

Oracle. Field Service Cloud Using the Parts Catalog

Oracle. Field Service Cloud Using the Parts Catalog Oracle Field Service Cloud Release August 2016 Field Service Cloud Part Number: E67887-10 Copyright 2016, Oracle and/or its affiliates. All rights reserved Authors: The Field Service Cloud Information

More information

Nokia Intrusion Prevention with Sourcefire. Appliance Quick Setup Guide

Nokia Intrusion Prevention with Sourcefire. Appliance Quick Setup Guide Nokia Intrusion Prevention with Sourcefire Appliance Quick Setup Guide Part Number N450000567 Rev 001 Published September 2007 COPYRIGHT 2007 Nokia. All rights reserved. Rights reserved under the copyright

More information

ISO27001 Preparing your business with Snare

ISO27001 Preparing your business with Snare WHITEPAPER Complying with ISO27001 Preparing your business with Snare T he technical controls imposed by ISO (International Organisation for Standardization) Standard 27001 cover a wide range of security

More information

A Framework for Optimizing IP over Ethernet Naming System

A Framework for Optimizing IP over Ethernet Naming System www.ijcsi.org 72 A Framework for Optimizing IP over Ethernet Naming System Waleed Kh. Alzubaidi 1, Dr. Longzheng Cai 2 and Shaymaa A. Alyawer 3 1 Information Technology Department University of Tun Abdul

More information

Guide to Network Security First Edition. Chapter One Introduction to Information Security

Guide to Network Security First Edition. Chapter One Introduction to Information Security Guide to Network Security First Edition Chapter One Introduction to Information Security About the Presentations The presentations cover the objectives found in the opening of each chapter. All chapter

More information

The Privileged Appliance and Modules (TPAM) 1.0. Diagnostics and Troubleshooting Guide

The Privileged Appliance and Modules (TPAM) 1.0. Diagnostics and Troubleshooting Guide The Privileged Appliance and Modules (TPAM) 1.0 Guide Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in

More information

AN Over-the-Air top-up with MIFARE DESFire EV2 and MIFARE Plus EV1. Document information

AN Over-the-Air top-up with MIFARE DESFire EV2 and MIFARE Plus EV1. Document information Over-the-Air top-up with MIFARE DESFire EV2 and MIFARE Plus EV1 Document information Information Content Keywords Over-the-Air, OTA, Top-up, MIFARE DESFire EV2, MIFARE Plus EV1, Stored Value, Transport

More information

Network Insecurity with Switches

Network Insecurity with Switches Network Insecurity with Switches Aaron D. Turner aturner@pobox.com http://www.synfin.net/ December 4, 2000 Scope The goal of this paper is to discuss the common misconceptions and poorly publicized issues

More information

Adopting Innovative Detection Technique To Detect ICMPv6 Based Vulnerability Attacks

Adopting Innovative Detection Technique To Detect ICMPv6 Based Vulnerability Attacks Adopting Innovative Detection Technique To Detect ICMPv6 Based Vulnerability Attacks Navaneethan C. Arjuman nava@nav6.usm.my National Advanced IPv6 Centre January 2014 1 Introduction IPv6 was introduced

More information

MWR InfoSecurity Security Advisory. Sophos RMS / TAO Component DoS Vulnerability. 16 th January Contents

MWR InfoSecurity Security Advisory. Sophos RMS / TAO Component DoS Vulnerability. 16 th January Contents Contents MWR InfoSecurity Security Advisory Sophos RMS / TAO Component DoS Vulnerability 16 th January 2009 2009-01-16 Page 1 of 9 Contents Contents 1 Detailed Vulnerability Description...5 1.1 Introduction...5

More information

Abstract. Avaya Solution & Interoperability Test Lab

Abstract. Avaya Solution & Interoperability Test Lab Avaya Solution & Interoperability Test Lab Application Notes for the Extreme Networks Summit X450e-48p Switch Power over Ethernet Support for Avaya IP Telephones and Avaya One-X Gateway Issue 1.0 Abstract

More information

Detecting & Eliminating Rogue Access Point in IEEE WLAN

Detecting & Eliminating Rogue Access Point in IEEE WLAN Detecting & Eliminating Rogue Access Point in IEEE 802.11 WLAN S.B.Vanjale, Amol K. Kadam, Pramod A. Jadhav Department of Computer Engg Bharati Vidyapeeth Deemed University College of Engineering Pune.

More information

Triconex TriStation Emulator Denial of Service

Triconex TriStation Emulator Denial of Service AR2019003 Triconex TriStation Emulator Denial of Service Author: Tom Westenberg Release Date: 19 th March 2019 Copyright Notice Copyright 2019 by Applied Risk BV. All rights reserved. OVERVIEW A vulnerability

More information

Polycom Video Border Proxy (VBP ) 7301

Polycom Video Border Proxy (VBP ) 7301 RELEASE NOTES 14.8.2 January 2017 3725-78311-001I Polycom Video Border Proxy (VBP ) 7301 Release Notes Polycom VBP 7301 Version 14 Current Version: 14.8.2 Release Date: January 2017 Polycom VBP Release

More information

AN12120 A71CH for electronic anticounterfeit protection

AN12120 A71CH for electronic anticounterfeit protection Document information Info Keywords Abstract Content Security IC, IoT, Product support package, Secure cloud connection, Anti-counterfeit, Cryptographic authentication. This document describes how the A71CH

More information

McAfee Network Security Platform 8.3

McAfee Network Security Platform 8.3 8.3.7.28-8.3.3.9 Manager-Mxx30-series Release Notes McAfee Network Security Platform 8.3 Revision C Contents About this release New features Enhancements Resolved issues Installation instructions Known

More information

Product Support Notice

Product Support Notice PSN # PSN020232u Product Support Notice 2016 Avaya Inc. All Rights Reserved. Avaya Proprietary Use pursuant to the terms of your signed agreement or company policy. Original publication date: 18-Dec-15.

More information

Configuring Symantec AntiVirus for BlueArc Storage System

Configuring Symantec AntiVirus for BlueArc Storage System Configuring Symantec AntiVirus for BlueArc Storage System Configuring Symantec AntiVirus for BlueArc Storage System The software described in this book is furnished under a license agreement and may be

More information

Release Notes for Nortel Real-time Threat Intelligence Sensors 3.1

Release Notes for Nortel Real-time Threat Intelligence Sensors 3.1 Part No. 320741-A Septmber 2005 Phone 1-800-4Nortel http://www.nortel.com Release Notes for Nortel Real-time Threat Intelligence Sensors 3.1 *320741-A* 2 Copyright Nortel Networks Limited 2005. All rights

More information

Symantec Validation and ID Protection. VIP Credential Development Kit Release Notes. Version May 2017

Symantec Validation and ID Protection. VIP Credential Development Kit Release Notes. Version May 2017 VIP Credential Development Kit Release Notes Version 2.0.8 May 2017 VIP Credential Development Kit Release Notes Page 1 of 6 Introduction This document includes important information about the Symantec

More information

ERRATA FOR. TCG TPM I2C Interface Specification. Errata Version 1.0 April 6, Family 2.0 Level 00 Revision 1.

ERRATA FOR. TCG TPM I2C Interface Specification. Errata Version 1.0 April 6, Family 2.0 Level 00 Revision 1. ERRATA Errata Version 1.0 April 6, 2017 FOR TCG TPM I2C Interface Specification Family 2.0 August 05, 2016 Contact: admin@trustedcomputinggroup.org Copyright TCG 2003-2017 Disclaimers, Notices, and License

More information

GS2K External Flash based Host Firmware Update Application Note NT11608A Rev

GS2K External Flash based Host Firmware Update Application Note NT11608A Rev GS2K External Flash based Host Firmware Update Application Note 80560NT11608A Rev. 1.0 2017-07-01 SPECIFICATIONS ARE SUBJECT TO CHANGE WITHOUT NOTICE NOTICE While reasonable efforts have been made to assure

More information

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created Drone - 2 04/12/2018 Threat Model Description Threats Threat Source Risk Status Date Created Mobile Phone: Sensitive Data Leakage Smart Devices Mobile Phone: Session Hijacking Smart Devices Mobile Phone:

More information

WL556E Portable Wireless-N Repeater

WL556E Portable Wireless-N Repeater WL556E Portable Wireless-N Repeater Table of Contents About the Device...3 Minimum System Requirements...4 Package Contents...4 Device Overview...5 Front Panel...5 Bottom Panel...6 Configuring the Device...

More information

Exam : Title : Security Solutions for Systems Engineers. Version : Demo

Exam : Title : Security Solutions for Systems Engineers. Version : Demo Exam : 642-566 Title : Security Solutions for Systems Engineers Version : Demo 1. Which one of the following elements is essential to perform events analysis and correlation? A. implementation of a centralized

More information

SANS Institute , Author retains full rights.

SANS Institute , Author retains full rights. Steven F Burns GIAC Security Essentials Certification (GSEC) Practical Assignment Version 1.4c Threat Modeling: A Process To Ensure Application Security January 5, 2005 Abstract This paper discusses the

More information

Cambium Wireless Manager

Cambium Wireless Manager Cambium Wireless Manager Client Setup Guide System Release 4.2 and Later Issue 1 November 2014 2014 Cambium Networks. All Rights Reserved. Accuracy While reasonable efforts have been made to assure the

More information

Network Time Protocol (NTP) Release Notes

Network Time Protocol (NTP) Release Notes Network Time Protocol (NTP) Release Notes Version 4.2.8 for HP-UX 11i v3 Abstract This document describes about new features and defect fixes for Network Time Protocol (NTP) version 4.2.8. Part Number:

More information

Cisco Self Defending Network

Cisco Self Defending Network Cisco Self Defending Network Integrated Network Security George Chopin Security Business Development Manager, CISSP 2003, Cisco Systems, Inc. All rights reserved. 1 The Network as a Strategic Asset Corporate

More information

Network Working Group. Extreme Networks July Intermediate System to Intermediate System (IS-IS) Cryptographic Authentication

Network Working Group. Extreme Networks July Intermediate System to Intermediate System (IS-IS) Cryptographic Authentication Network Working Group Request for Comments: 3567 Category: Informational T. Li Procket Networks R. Atkinson Extreme Networks July 2003 Status of this Memo Intermediate System to Intermediate System (IS-IS)

More information