CVE :

Size: px
Start display at page:

Download "CVE :"

Transcription

1 CVSS: 5.0 CVE : Double free vulnerability in d1_both.c in the DTLS implementation in OpenSSL before 0.9.8zb, before 1.0.0n, and before 1.0.1i allows remote attackers to cause a denial of service (application crash) via crafted DTLS packets that trigger an error condition. Impacted - Upgrade to 12.4.x. Page 1

2 CVSS: 5.0 CVE : d1_both.c in the DTLS implementation in OpenSSL before 0.9.8zb, before 1.0.0n, and before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via crafted DTLS handshake messages that trigger memory allocations corresponding to large length values. Impacted - Upgrade to 12.4.x. Page 2

3 CVSS: 5.0 CVE : Memory leak in d1_both.c in the DTLS implementation in OpenSSL before 0.9.8zb, before 1.0.0n, and before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via zero-length DTLS fragments that trigger improper handling of the return value of a certain insert function. Impacted - Upgrade to 12.4.x. Page 3

4 CVSS: 4.3 CVE : The OBJ_obj2txt function in crypto/objects/obj_dat.c in OpenSSL before 0.9.8zb, before 1.0.0n, and before 1.0.1i, when pretty printing is used, does not ensure the presence of '\0' characters, which allows context-dependent attackers to obtain sensitive information from process stack memory by reading output from X509_name_oneline, X509_name_print_ex, and unspecified other functions. Impacted - Fixed in 3.2.1R5 Impacted Fixed in 7.3.0b and later Impacted Fixed in and later Impacted - Fixed in 5.9.0a and Brocade will no longer provide security updates for JetCore as End of Life (EoL) was May 30, Impacted Fixed in k. Impacted Fixed in d. Brocade vtm software customers are not affected. Page 4

5 CVSS: 6.8 CVE : Race condition in the ssl_parse_serverhello_tlsext function in t1_lib.c in OpenSSL before 1.0.0n and before 1.0.1i, when multithreading and session resumption are used, allows remote SSL servers to cause a denial of service (memory overwrite and client application crash) or possibly have unspecified other impact by sending Elliptic Curve (EC) Supported Point Formats Extension data. Impacted Fixed in 7.3.0b and later. Impacted Fixed in and later. Page 5

6 CVSS: 4.3 CVE : The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zb, before 1.0.0n, and before 1.0.1i allows remote DTLS servers to cause a denial of service (NULL pointer dereference and client application crash) via a crafted handshake message in conjunction with a (1) anonymous DH or (2) anonymous ECDH ciphersuite. Brocade vtm software customers are not affected. Page 6

7 CVSS: 4.3 CVE : The ssl23_get_client_hello function in s23_srvr.c in OpenSSL before 1.0.1i allows manin-the-middle attackers to force the use of TLS 1.0 by triggering ClientHello message fragmentation in communication between a client and server that both support later TLS versions, related to a "protocol downgrade" issue. Impacted - Fixed in 3.2.1R5 Impacted Fixed in 7.3.0b and later Impacted Fixed in and later Brocade will no longer provide security updates for JetCore as End of Life (EoL) was May 30, Impacted Fixed in d. Brocade vtm software customers are not affected. Impacted - VA Controller uses OpenSSL 1.0.1m-fips so is not affected. VA Instance Host uses OpenSSL 1.0.1f, so is affected. S/W installs will use the version of OpenSSL installed on the host system. Page 7

8 CVSS: 7.5 CVE : Multiple buffer overflows in crypto/srp/srp_lib.c in the SRP implementation in OpenSSL before 1.0.1i allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an invalid SRP (1) g, (2) A, or (3) B parameter. Impacted Fixed in d. Brocade vtm software customers are not affected. Page 8

9 CVSS: 7.1 CVE : Memory leak in d1_srtp.c in the DTLS SRTP extension in OpenSSL before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted handshake message. Page 9

10 CVSS: 7.1 CVE : Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, before 1.0.0o, and before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure. Impacted - Fixed in 6.7R7. Impacted Fixed in 7.3.0b and later. Impacted Fixed in and later. Brocade vtm software customers are not affected. Impacted - VA Controller uses OpenSSL 1.0.1m-fips so is not affected. VA Instance Host uses OpenSSL 1.0.1f, so is affected. S/W installs will use the version of OpenSSL installed on the host system. Page 10

11 CVSS: 4.3 CVE : OpenSSL before 0.9.8zc, before 1.0.0o, and before 1.0.1j does not properly enforce the no-ssl3 build option, which allows remote attackers to bypass intended access restrictions via an SSL 3.0 handshake, related to s23_clnt.c and s23_srvr.c. Impacted Fixed in 7.3.0b and later Impacted Fixed in and later Brocade will no longer provide security updates for JetCore as End of Life (EoL) was May 30, Brocade vtm software customers are not affected. Impacted - VA Controller uses OpenSSL 1.0.1m-fips so is not affected. VA Instance Host uses OpenSSL 1.0.1f, so is affected. S/W installs will use the version of OpenSSL installed on the host system. Page 11

12 CVSS: 4.3 CVE : The ssl_set_client_disabled function in t1_lib.c in OpenSSL before 1.0.1i allows remote SSL servers to cause a denial of service (NULL pointer dereference and client application crash) via a ServerHello message that includes an SRP ciphersuite without the required negotiation of that ciphersuite with the client. Impacted - Upgrade to 9.8 and later. Page 12

13 Disclaimer THIS DOCUMENT IS PROVIDED ON AN AS-IS BASIS SOLELY FOR INFORMATIONAL PURPOSES AND DOES NOT IMPLY ANY KIND OF GUARANTY OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. YOUR USE OF THE INFORMATION CONTAINED HEREIN IS AT YOUR OWN RISK. ALL INFORMATION PROVIDED HEREIN IS BASED ON BROCADE S CURRENT KNOWLEDGE AND UNDERSTANDING OF THE VULNERABILITY AND IMPACT TO BROCADE HARDWARE AND SOFTWARE PRODUCTS. BROCADE RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. Document Revision Changes 1.0 Initial Publication 2.0 Updated to address NetIron OS 3.0 Updated to address NetIrion OS, ADX, Virtual ADX, Services Director, and IronView 4.0 Updated to address JetCore, ADX, and Virtual ADX Page 13

CVE : https://web.nvd.nist.gov/view/vuln/detail?vulnid=cve

CVE : https://web.nvd.nist.gov/view/vuln/detail?vulnid=cve Component: Kernel CVSS Score: 6.2 CVE-2013-4312: https://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-4312 The Linux kernel before 4.4.1 allows local users to bypass file-descriptor limits and cause

More information

Brocade will no longer provide security updates as End of Life (EOL) was January 18, 2013.

Brocade will no longer provide security updates as End of Life (EOL) was January 18, 2013. Component: SSH CVSS Score: N/A No CVE: https://access.redhat.com/solutions/420283 ncircle vulnerability scanner reports insecure SSH HMAC algorithms enabled. Advises disabling MD5 HMAC algorithms and any

More information

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7 Release Notes for Epilog for Windows v1.7 InterSect Alliance International Pty Ltd Page 1 of 16 About this document This document provides release notes for Snare Enterprise Epilog for Windows release.

More information

After you install WatchGuard XCS v10.2, make sure you install any additional software updates available for this release.

After you install WatchGuard XCS v10.2, make sure you install any additional software updates available for this release. WatchGuard XCS v10.2 Release Notes WatchGuard XCS Build 250118 Release Date February 12, 2018 Release Notes Revision Date June 5, 2018 After you install WatchGuard XCS v10.2, make sure you install any

More information

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8 Release Notes for Epilog for Windows v1.7/v1.8 InterSect Alliance International Pty Ltd Page 1 of 21 About this document This document provides release notes for Snare Enterprise Epilog for Windows release

More information

Release Notes for Snare Enterprise Agent for MSSQL Release Notes for Snare Enterprise Agent for MSSQL v1.2/1.3

Release Notes for Snare Enterprise Agent for MSSQL Release Notes for Snare Enterprise Agent for MSSQL v1.2/1.3 Release Notes for Snare Enterprise Agent for v1.2/1.3 InterSect Alliance International Pty Ltd Page 1 of 19 About this document This document provides release notes for the Snare Enterprise Agent for version

More information

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8 Release Notes for Epilog for Windows v1.7/v1.8 About this document InterSect Alliance International Pty Ltd Page 1 of 29 This document provides release notes for Snare Enterprise Epilog for Windows release

More information

CA SiteMinder. Advanced Password Services Release Notes SP1

CA SiteMinder. Advanced Password Services Release Notes SP1 CA SiteMinder Advanced Password Services Release Notes 12.52 SP1 This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation

More information

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8 Release Notes for Epilog for Windows v1.7/v1.8 InterSect Alliance International Pty Ltd Page 1 of 24 About this document This document provides release notes for Snare Enterprise Epilog for Windows release

More information

Cyber Security Advisory

Cyber Security Advisory 1KHW028570 2015-11-20 English 2.00 1/5 SSL 3.0 Protocol Vulnerability and POODLE Attack in FOX660 series ABB-VU-PSAC- 1KHW028570 Notice The information in this document is subject to change without notice,

More information

VisiBroker for Visual Studio 2013

VisiBroker for Visual Studio 2013 VisiBroker 8.5.2 for Visual Studio 2013 Release Notes Micro Focus The Lawn 22-30 Old Bath Road Newbury, Berkshire RG14 1QN UK http://www.microfocus.com Copyright Micro Focus 2015. All rights reserved.

More information

Ruckus Wireless Security Advisory ID FAQ

Ruckus Wireless Security Advisory ID FAQ Multiple Vulnerabilities in DNSMASQ (CVE-2017-14491, CVE-2017-14492, CVE-2017-14493, CVE-2017-14494, CVE-2017-14495, CVE-2017-14496, CVE-2017-13704, CVE-2015-3294) Initial Internal Release Date: 11/27/2017

More information

HPE OfficeConnect 1620 Switch Series CMW520-R1112 Release Notes

HPE OfficeConnect 1620 Switch Series CMW520-R1112 Release Notes HPE OfficeConnect 1620 Switch Series CMW520-R1112 Release Notes The information in this document is subject to change without notice. Copyright 2016 Hewlett Packard Enterprise Development LP i Contents

More information

MTAT Applied Cryptography

MTAT Applied Cryptography MTAT.07.017 Applied Cryptography Transport Layer Security (TLS) Advanced Features University of Tartu Spring 2016 1 / 16 Client Server Authenticated TLS ClientHello ServerHello, Certificate, ServerHelloDone

More information

Vulnerability Notice. Symmetric Key NTP. Summary. Background (From CVE Project) Impact

Vulnerability Notice. Symmetric Key NTP. Summary. Background (From CVE Project) Impact Vulnerability tice Symmetric Key NTP Summary The symmetric-key feature in the receive function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p2 requires a correct MAC only if the MAC field has a nonzero

More information

Coming of Age: A Longitudinal Study of TLS Deployment

Coming of Age: A Longitudinal Study of TLS Deployment Coming of Age: A Longitudinal Study of TLS Deployment Accepted at ACM Internet Measurement Conference (IMC) 2018, Boston, MA, USA Platon Kotzias, Abbas Razaghpanah, Johanna Amann, Kenneth G. Paterson,

More information

Systematic Fuzzing and Testing of TLS Libraries Juraj Somorovsky

Systematic Fuzzing and Testing of TLS Libraries Juraj Somorovsky Systematic Fuzzing and Testing of TLS Libraries Juraj Somorovsky 1 1 Transport Layer Security The most important crypto protocol HTTP, SMTP, IMAP 2 2 Secure Sockets Layer (SSL), SSLv2 SSLv3 Trasnsport

More information

Lithe: Lightweight Secure CoAP for the Internet of Things

Lithe: Lightweight Secure CoAP for the Internet of Things Lithe: Lightweight Secure CoAP for the Internet of Things S. Raza, H. Shafagh, etc. IEEE Sensors 2013, Volume 13 1 Mahmoud Kalash 28 March 2016 2 Summary: IEEE Sensors journal 2013. Security problem in

More information

Scan report for Scanned on :47:40

Scan report for   Scanned on :47:40 Scan report for www.cc-emblavez.fr Scanned on 2015-02-03 08:47:40 SQL Error Description Your website contains one or more SQL-error(s). Make sure to remove them or have them fixed as soon as possible.

More information

Release Notes for Snare Windows Agent Release Notes for Snare Enterprise Agent Windows v4.2/4.3

Release Notes for Snare Windows Agent Release Notes for Snare Enterprise Agent Windows v4.2/4.3 Release Notes for Snare Enterprise Agent Windows v4.2/4.3 InterSect Alliance International Pty Ltd Page 1 of 32 About this document This document provides release notes for the Snare Enterprise Agent for

More information

Securing IoT applications with Mbed TLS Hannes Tschofenig

Securing IoT applications with Mbed TLS Hannes Tschofenig Securing IoT applications with Mbed TLS Hannes Tschofenig Part#2: Public Key-based authentication March 2018 Munich Agenda For Part #2 of the webinar we are moving from Pre-Shared Secrets (PSKs) to certificated-based

More information

SSL Report: bourdiol.xyz ( )

SSL Report: bourdiol.xyz ( ) Home Projects Qualys.com Contact You are here: Home > Projects > SSL Server Test > bourdiol.xyz > 217.70.180.152 SSL Report: bourdiol.xyz (217.70.180.152) Assessed on: Sun Apr 19 12:22:55 PDT 2015 HIDDEN

More information

SSL Report: printware.co.uk ( )

SSL Report: printware.co.uk ( ) 1 of 5 26/06/2015 14:27 Home Projects Qualys.com Contact You are here: Home > Projects > SSL Server Test > printware.co.uk SSL Report: printware.co.uk (194.143.166.5) Assessed on: Fri, 26 Jun 2015 12:53:08

More information

Verification & Validation of Open Source

Verification & Validation of Open Source Verification & Validation of Open Source 2011 WORKSHOP ON SPACECRAFT FLIGHT SOFTWARE Gordon Uchenick Coverity, Inc Open Source is Ubiquitous Most commercial and proprietary software systems have some open

More information

MWR InfoSecurity Security Advisory. IBM WebSphere MQ - rrilookupget Remote Denial of Service Vulnerability. 4th March 2010

MWR InfoSecurity Security Advisory. IBM WebSphere MQ - rrilookupget Remote Denial of Service Vulnerability. 4th March 2010 MWR InfoSecurity Security Advisory IBM WebSphere MQ - rrilookupget Remote Denial of Service Vulnerability 4th March 2010 2010-03-04 Page 1 of 9 Contents Contents 1 Detailed Vulnerability Description...

More information

Understanding Traffic Decryption

Understanding Traffic Decryption The following topics provide an overview of SSL inspection, describe the prerequisites for SSL inspection configuration, and detail deployment scenarios. Traffic Decryption Overview, page 1 SSL Handshake

More information

Requirements from the. Functional Package for Transport Layer Security (TLS)

Requirements from the. Functional Package for Transport Layer Security (TLS) Requirements from the Functional Package for Transport Layer Security (TLS) Version: 1.0 2018-12-17 National Information Assurance Partnership Revision History Version Date Comment Introduction Purpose.

More information

Common Vulnerability Scoring System v3.0 Examples

Common Vulnerability Scoring System v3.0 Examples Common Scoring System v3.0 Examples The Common Scoring System (CVSS) is an open framework for communicating the characteristics and severity of software vulnerabilities. CVSS consists of three metric groups:

More information

HP 1910 Fast Ethernet Switch Series CMW520-R1110 Release Notes

HP 1910 Fast Ethernet Switch Series CMW520-R1110 Release Notes HP 1910 Fast Ethernet Switch Series CMW520-R1110 Release Notes Copyright 2015 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice. The only warranties

More information

SSL Report: sharplesgroup.com ( )

SSL Report: sharplesgroup.com ( ) 1 of 5 26/06/2015 14:28 Home Projects Qualys.com Contact You are here: Home > Projects > SSL Server Test > sharplesgroup.com SSL Report: sharplesgroup.com (176.58.116.26) Assessed on: Fri, 26 Jun 2015

More information

HPE OfficeConnect 1920 Switch Series CMW520-R1115 Release Notes

HPE OfficeConnect 1920 Switch Series CMW520-R1115 Release Notes HPE OfficeConnect 1920 Switch Series CMW520-R1115 Notes The information in this document is subject to change without notice. Copyright 2016 Hewlett Packard Enterprise Development LP i Contents Version

More information

VisiBroker Release Notes

VisiBroker Release Notes VisiBroker 8.5.2 Release Notes Micro Focus The Lawn 22-30 Old Bath Road Newbury, Berkshire RG14 1QN UK http://www.microfocus.com Copyright Micro Focus 2015. All rights reserved. VisiBroker contains derivative

More information

SSL Report: cartridgeworld.co.uk ( )

SSL Report: cartridgeworld.co.uk ( ) 1 of 5 26/06/2015 14:21 Home Projects Qualys.com Contact You are here: Home > Projects > SSL Server Test > cartridgeworld.co.uk SSL Report: cartridgeworld.co.uk (95.138.147.104) Assessed on: Fri, 26 Jun

More information

C and C++ Secure Coding 4-day course. Syllabus

C and C++ Secure Coding 4-day course. Syllabus C and C++ Secure Coding 4-day course Syllabus C and C++ Secure Coding 4-Day Course Course description Secure Programming is the last line of defense against attacks targeted toward our systems. This course

More information

McAfee Web Gateway

McAfee Web Gateway Release Notes Revision A McAfee Web Gateway 7.6.2.7 Contents About this release Enhancement Resolved issues Installation instructions Known issues Find product documentation About this release This document

More information

Release note Tornaborate

Release note Tornaborate Release note 1.2.6 Tornaborate 2015-09-10 Contents 1 Summary 4 2 Additional important information about this release 5 3 Upgrade 6 3.1 Prerequisites................................... 6 3.2 How to apply

More information

My other computer is YOURS!

My other computer is YOURS! Octet-based encoding example Here is a DER encoding of the following definition: Person ::= SEQUENCE { first UTF8String, last UTF8String } myself ::= Person { first "Nathanael", last "COTTIN" } Octet-based

More information

12 th January MWR InfoSecurity Security Advisory. WebSphere MQ xcsgetmem Heap Overflow Vulnerability. Contents

12 th January MWR InfoSecurity Security Advisory. WebSphere MQ xcsgetmem Heap Overflow Vulnerability. Contents Contents MWR InfoSecurity Security Advisory WebSphere MQ xcsgetmem Heap Overflow Vulnerability 12 th January 2009 2009-01-05 Page 1 of 9 Contents Contents 1 Detailed Vulnerability Description...5 1.1 Introduction...5

More information

EURECOM 6/2/2012 SYSTEM SECURITY Σ

EURECOM 6/2/2012 SYSTEM SECURITY Σ EURECOM 6/2/2012 Name SYSTEM SECURITY 5 5 5 5 5 5 5 5 5 5 50 1 2 3 4 5 6 7 8 9 10 Σ Course material is not allowed during the exam. Try to keep your answers precise and short. You will not get extra points

More information

AppGate 11.0 RELEASE NOTES

AppGate 11.0 RELEASE NOTES Changes in 11.0 AppGate 11.0 RELEASE NOTES 1. New packet filter engine. The server-side IP tunneling packet filter engine has been rewritten from scratch, reducing memory usage drastically and improving

More information

It Just (Net)works. The Truth About ios' Multipeer Connectivity Framework. Alban

It Just (Net)works. The Truth About ios' Multipeer Connectivity Framework. Alban It Just (Net)works The Truth About ios' Multipeer Connectivity Framework Alban Diquet! @nabla_c0d3 About me ios Security Researcher at Data Theorem Before: Principal Security Consultant at isec Partners

More information

CA SiteMinder Federation Standalone

CA SiteMinder Federation Standalone CA SiteMinder Federation Standalone Federation Standalone Release Notes r12.52 SP1 This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred

More information

Common Vulnerability Scoring System v3.0 Examples

Common Vulnerability Scoring System v3.0 Examples Common Scoring System v3.0 Examples Version 1.5 September 2017 The Common Scoring System (CVSS) is an open framework for communicating the characteristics and severity of software vulnerabilities. CVSS

More information

Universität Hamburg. SSL & Company. Fachbereich Informatik SVS Sicherheit in Verteilten Systemen. Security in TCP/IP. UH, FB Inf, SVS, 18-Okt-04 2

Universität Hamburg. SSL & Company. Fachbereich Informatik SVS Sicherheit in Verteilten Systemen. Security in TCP/IP. UH, FB Inf, SVS, 18-Okt-04 2 Universität Hamburg SSL & Company Fachbereich Informatik SVS Sicherheit in Verteilten Systemen Security in TCP/IP UH, FB Inf, SVS, 18-Okt-04 2 SSL/TLS Overview SSL/TLS provides security at TCP layer. Uses

More information

Version: $Revision: 1142 $

Version: $Revision: 1142 $ Check for SSL Weak Ciphers Application: https Port: 443 ScriptID: 103440 Weak ciphers offered by this service: SSL2_RC4_128_MD5 SSL2_RC4_128_EXPORT40_WITH_MD5 SSL2_RC2_CBC_128_CBC_WITH_MD5 SSL2_RC2_CBC_128_CBC_EXPORT40_WITH_MD5

More information

E-commerce security: SSL/TLS, SET and others. 4.1

E-commerce security: SSL/TLS, SET and others. 4.1 E-commerce security: SSL/TLS, SET and others. 4.1 1 Electronic payment systems Purpose: facilitate the safe and secure transfer of monetary value electronically between multiple parties Participating parties:

More information

Micro Focus VisiBroker 8.5 SP4. VisiBroker for zlinux Release Notes

Micro Focus VisiBroker 8.5 SP4. VisiBroker for zlinux Release Notes Micro Focus VisiBroker 8.5 SP4 VisiBroker for zlinux Release Notes Micro Focus The Lawn 22-30 Old Bath Road Newbury, Berkshire RG14 1QN UK http://www.microfocus.com Copyright Micro Focus 2009-2017. All

More information

About FIPS, NGE, and AnyConnect

About FIPS, NGE, and AnyConnect About FIPS, NGE, and AnyConnect, on page 1 Configure FIPS for the AnyConnect Core VPN Client, on page 4 Configure FIPS for the Network Access Manager, on page 5 About FIPS, NGE, and AnyConnect AnyConnect

More information

Request for Comments: 5422 Category: Informational H. Zhou Cisco Systems March 2009

Request for Comments: 5422 Category: Informational H. Zhou Cisco Systems March 2009 Network Working Group Request for Comments: 5422 Category: Informational N. Cam-Winget D. McGrew J. Salowey H. Zhou Cisco Systems March 2009 Dynamic Provisioning Using Flexible Authentication via Secure

More information

Perfect forward not so secrecy

Perfect forward not so secrecy Perfect forward not so secrecy By: Joey Dreijer and Sean Rijs December 16, 2013 Final version Abstract Perfect Forward Secrecy (PFS) is a technique that gives each session a new key and removes it when

More information

IPsec and SSL/TLS. Applied Cryptography. Andreas Hülsing (Slides mostly by Ruben Niederhagen) Dec. 1st, /43

IPsec and SSL/TLS. Applied Cryptography. Andreas Hülsing (Slides mostly by Ruben Niederhagen) Dec. 1st, /43 0/43 IPsec and SSL/TLS Applied Cryptography 0 Andreas Hülsing (Slides mostly by Ruben Niederhagen) Dec. 1st, 2016 Cryptography in the TCP/IP stack application layer transport layer network layer data-link

More information

TLS 1.3 Extension for Certificate-based Authentication with an External Pre-Shared Key

TLS 1.3 Extension for Certificate-based Authentication with an External Pre-Shared Key TLS 1.3 Extension for Certificate-based Authentication with an External Pre-Shared Key draft-housley-tls-tls13-cert-with-extern-psk Russ Housley TLS WG at IETF 102 July 2018 TLS 1.3 Authentication and

More information

Category: Standards Track May Transport Layer Security Protocol Compression Methods

Category: Standards Track May Transport Layer Security Protocol Compression Methods Network Working Group S. Hollenbeck Request for Comments: 3749 VeriSign, Inc. Category: Standards Track May 2004 Transport Layer Security Protocol Compression Methods Status of this Memo This document

More information

ECE 471 Embedded Systems Lecture 22

ECE 471 Embedded Systems Lecture 22 ECE 471 Embedded Systems Lecture 22 Vince Weaver http://www.eece.maine.edu/~vweaver vincent.weaver@maine.edu 31 October 2018 Don t forget HW#7 Announcements 1 Computer Security and why it matters for embedded

More information

CVE Remote heap corruption in ARM mbed TLS / PolarSSL

CVE Remote heap corruption in ARM mbed TLS / PolarSSL CVE-2015-5291 Remote heap corruption in ARM mbed TLS / PolarSSL By Guido Vranken Introduction This document elaborates on the general mechanism employed by ARM mbed TLS / PolarSSL

More information

Network Working Group Requests for Commments: 2716 Category: Experimental October 1999

Network Working Group Requests for Commments: 2716 Category: Experimental October 1999 Network Working Group Requests for Commments: 2716 Category: Experimental B. Aboba D. Simon Microsoft October 1999 Status of this Memo PPP EAP TLS Authentication Protocol This memo defines an Experimental

More information

A messy state of the union:

A messy state of the union: A messy state of the union: Taming the Composite State Machines of TLS http://smacktls.com Benjamin Beurdouche, Karthikeyan Bhargavan, Antoine Delignat-Lavaud, Cédric Fournet, Markulf Kohlweiss, Alfredo

More information

Lithe: Lightweight Secure CoAP for the Internet of Things

Lithe: Lightweight Secure CoAP for the Internet of Things Lithe: Lightweight Secure CoAP for the Internet of Things S. Raza, H. Shafagh, etc. IEEE Sensors 2013, Volume 13 Speaker: Renato Iida, Le Wang 2 Outline Introduction Background CoAP and DTLS 6LoWPAN DTLS

More information

Practical Issues with TLS Client Certificate Authentication

Practical Issues with TLS Client Certificate Authentication Practical Issues with TLS Client Certificate Authentication Arnis Parsovs February 26, 2014 1 / 10 Motivation 2 / 10 Motivation Problems with password authentication: 2 / 10 Motivation Problems with password

More information

Real-time protocol. Chapter 16: Real-Time Communication Security

Real-time protocol. Chapter 16: Real-Time Communication Security Chapter 16: Real-Time Communication Security Mohammad Almalag Dept. of Computer Science Old Dominion University Spring 2013 1 Real-time protocol Parties negotiate interactively (Mutual) Authentication

More information

CS 494/594 Computer and Network Security

CS 494/594 Computer and Network Security CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Real-Time Communication Security Network layers

More information

WAP Security. Helsinki University of Technology S Security of Communication Protocols

WAP Security. Helsinki University of Technology S Security of Communication Protocols WAP Security Helsinki University of Technology S-38.153 Security of Communication Protocols Mikko.Kerava@iki.fi 15.4.2003 Contents 1. Introduction to WAP 2. Wireless Transport Layer Security 3. Other WAP

More information

HPE 5130EI-CMW710-R3115P05 Release Notes

HPE 5130EI-CMW710-R3115P05 Release Notes HPE 5130EI-CMW710-R3115P05 Release Notes The information in this document is subject to change without notice. Copyright 2016 Hewlett Packard Enterprise Development LP Contents Version information 1 Version

More information

Using SRP for TLS Authentication

Using SRP for TLS Authentication Using SRP for TLS Authentication Internet Draft Transport Layer Security Working Group D. Taylor Forge Research Pty Ltd Expires: March 5, 2003 September 4, 2002 Using SRP for TLS Authentication draft-ietf-tls-srp-03

More information

CA SiteMinder. Agent for SharePoint Release Notes

CA SiteMinder. Agent for SharePoint Release Notes CA SiteMinder Agent for SharePoint Release Notes 12.52 SP1 for SharePoint 2010 and 2013 This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred

More information

Automotive Software Security Testing

Automotive Software Security Testing Detecting and Addressing Cybersecurity Issues V1.1 2018-03-05 Code ahead! 2 Automated vulnerability detection and triage + = 3 How did we get here? Vector was engaged with a large, US Tier 1 and we were

More information

SSL Report: ( )

SSL Report:   ( ) Home Projects Qualys.com Contact You are here: Home > Projects > SSL Server Test > www.workbench.nationaldataservice.org SSL Report: www.workbench.nationaldataservice.org (141.142.210.100) Assessed on:

More information

Micro Focus VisiBroker 8.5 SP4 for Visual Studio Release Notes

Micro Focus VisiBroker 8.5 SP4 for Visual Studio Release Notes Micro Focus VisiBroker 8.5 SP4 for Visual Studio 2015 Release Notes Micro Focus The Lawn 22-30 Old Bath Road Newbury, Berkshire RG14 1QN UK http://www.microfocus.com Copyright Micro Focus 2009-2017. All

More information

TLS1.2 IS DEAD BE READY FOR TLS1.3

TLS1.2 IS DEAD BE READY FOR TLS1.3 TLS1.2 IS DEAD BE READY FOR TLS1.3 28 March 2017 Enterprise Architecture Technology & Operations Presenter Photo Motaz Alturayef Jubial Cyber Security Conference 70% Privacy and security concerns are

More information

RBS Rockwell Automation FactoryTalk Services Platform RNADiagnostics Module Missing Size Field Validation Remote Denial of Service.

RBS Rockwell Automation FactoryTalk Services Platform RNADiagnostics Module Missing Size Field Validation Remote Denial of Service. RBS 2013 002 Rockwell Automation FactoryTalk Services Platform RNADiagnostics Module Missing Size Field Validation Remote Denial of Service 1 of 7 Table of Contents Table of Contents 2 About Risk Based

More information

Engineering Your Software For Attack

Engineering Your Software For Attack Engineering Your Software For Attack Robert A. Martin Senior Principal Engineer Cyber Security Center Center for National Security The MITRE Corporation 2013 The MITRE Corporation. All rights reserved.

More information

Pulse Connect Secure Release Notes

Pulse Connect Secure Release Notes Pulse Connect Secure Release Notes 8.1 R4 Build 37085: July 2015 Revision 01 Contents Introduction... 1 Interoperability and Supported Platforms... 2 Noteworthy changes in 8.1r4 Release... 2 Problems Resolved

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 14: Software Security Department of Computer Science and Engineering University at Buffalo 1 Software Security Exploiting software vulnerabilities is paramount

More information

SSL/TLS Security Assessment of e-vo.ru

SSL/TLS Security Assessment of e-vo.ru SSL/TLS Security Assessment of e-vo.ru Test SSL/TLS implementation of any service on any port for compliance with industry best-practices, NIST guidelines and PCI DSS requirements. The server configuration

More information

Internet Engineering Task Force (IETF) Google Inc. M. Ray Microsoft Corp. September 2015

Internet Engineering Task Force (IETF) Google Inc. M. Ray Microsoft Corp. September 2015 Internet Engineering Task Force (IETF) Request for Comments: 7627 Updates: 5246 Category: Standards Track ISSN: 2070-1721 K. Bhargavan, Ed. A. Delignat-Lavaud A. Pironti Inria Paris-Rocquencourt A. Langley

More information

HPE FlexNetwork CMW710-R7180 Release Notes

HPE FlexNetwork CMW710-R7180 Release Notes HPE FlexNetwork 10500-CMW710-R7180 Release Notes Software version: 10500-CMW710-R7180 Document version: 6W100-20160330 The information in this document is subject to change without notice. Copyright 2016

More information

Ironclad C++ A Library-Augmented Type-Safe Subset of C++

Ironclad C++ A Library-Augmented Type-Safe Subset of C++ Ironclad C++ A Library-Augmented Type-Safe Subset of C++ Christian DeLozier, Richard Eisenberg, Peter-Michael Osera, Santosh Nagarakatte*, Milo M. K. Martin, and Steve Zdancewic October 30, 2013 University

More information

Securing Network Communications

Securing Network Communications Securing Network Communications Demonstration: Securing network access with Whitenoise Labs identity management, one-time-pad dynamic authentication, and onetime-pad authenticated encryption. Use of Whitenoise

More information

MWR InfoSecurity Security Advisory. IBM Lotus Domino Accept- Language Stack Overflow. 20 th May Contents

MWR InfoSecurity Security Advisory. IBM Lotus Domino Accept- Language Stack Overflow. 20 th May Contents Contents MWR InfoSecurity Security Advisory IBM Lotus Domino Accept- Language Stack Overflow 20 th May 2008 2008-05-20 Page 1 of 8 Contents Contents 1 Detailed Vulnerability Description...5 1.1 Introduction...5

More information

Mitigating the unkn0wn When your SMB exploit fails. Nicolas Joly

Mitigating the unkn0wn When your SMB exploit fails. Nicolas Joly Mitigating the unkn0wn When your SMB exploit fails Nicolas Joly Security Engineer at the MSRC Exploiting stuff, breaking things Have played pwn2own before, now judging entries https://blogs.technet.microsoft.com/msrc/2017/04/14/protecting-

More information

NGN: Carriers and Vendors Must Take Security Seriously

NGN: Carriers and Vendors Must Take Security Seriously Research Brief NGN: Carriers and Vendors Must Take Security Seriously Abstract: The next-generation network will need to provide security on many levels. A comprehensive set of standards should be in place

More information

Symptom Condition / Workaround Issue Full domain name is not resolved by the RDP- ActiveX Client.

Symptom Condition / Workaround Issue Full domain name is not resolved by the RDP- ActiveX Client. Secure Remote Access Contents Platform Compatibility...1 Known Issues...1 Resolved Issues...3 Upgrading SonicOS SSL VPN Firmware Procedures...4 Related Technical Documentation...6 Platform Compatibility

More information

INTERNET-DRAFT DTLS over DCCP February 6, DTLS over DCCP

INTERNET-DRAFT DTLS over DCCP February 6, DTLS over DCCP DTLS over DCCP Internet Draft T. Phelan Document: draft-ietf-dccp-dtls-05.txt Sonus Networks Expires: August 2008 February 6, 2008 Intended status: Proposed Standard Datagram Transport Layer Security (DTLS)

More information

FUJITSU Software BS2000 internet Services. Version 3.4A May Readme

FUJITSU Software BS2000 internet Services. Version 3.4A May Readme FUJITSU Software BS2000 internet Services Version 3.4A May 2016 Readme All rights reserved, including intellectual property rights. Technical data subject to modifications and delivery subject to availability.

More information

TABLE OF CONTENTS. INSIDE Secure All rights reserved

TABLE OF CONTENTS. INSIDE Secure All rights reserved MatrixSSL 3.9 APIs Electronic versions are uncontrolled unless directly accessed from the QA Document Control system. Printed version are uncontrolled except when stamped with VALID COPY in red. External

More information

MBFuzzer - MITM Fuzzing for Mobile Applications

MBFuzzer - MITM Fuzzing for Mobile Applications MBFuzzer - MITM Fuzzing for Mobile Applications Fatih Özavcı Mentor of MBFuzer @ yakindanegitim.org fatih.ozavci at gamasec.net gamasec.net/fozavci Scope Yakindan Egitim Project Security Vulnerabilities

More information

The attacker appears to use an exploit that is derived from the Metasploit FreeBSD Telnet Service Encryption Key ID Buffer Overflow?

The attacker appears to use an exploit that is derived from the Metasploit FreeBSD Telnet Service Encryption Key ID Buffer Overflow? Atlassian Home Documentation Support Blog Forums Explore Dashboard Repositories Carl Pulley owner/repo carlpulley / Challenge11 http://honeynet.org/node/829 Submission for Honeynet Challenge 11 - Dive

More information

Security Advisory IP Camera Vulnerability December

Security Advisory IP Camera Vulnerability December Security Advisory IP Camera Vulnerability December 2018 1 6 Security Advisory IP Camera Vulnerability 12. December 2018 CVE-2018-19036 (CVSS v3 Base Score: 9.4) 1 Overview and Management Summary A recently

More information

Internet Security. - IPSec, SSL/TLS, SRTP - 29th. Oct Lee, Choongho

Internet Security. - IPSec, SSL/TLS, SRTP - 29th. Oct Lee, Choongho Internet Security - IPSec, SSL/TLS, SRTP - 29th. Oct. 2007 Lee, Choongho chlee@mmlab.snu.ac.kr Contents Introduction IPSec SSL / TLS SRTP Conclusion 2/27 Introduction (1/2) Security Goals Confidentiality

More information

Secure Coding Techniques

Secure Coding Techniques Secure Coding Techniques "... the world outside your function should be treated as hostile and bent upon your destruction" [Writing Secure Code, Howard and LeBlanc] "Distrust and caution are the parents

More information

TLS 1.2 Protocol Execution Transcript

TLS 1.2 Protocol Execution Transcript Appendix C TLS 1.2 Protocol Execution Transcript In Section 2.3, we overviewed a relatively simple protocol execution transcript for SSL 3.0. In this appendix, we do something similar for TLS 1.2. Since

More information

Vulnerability Signature Update

Vulnerability Signature Update Vulnerability Signature Update March 2017 - Document WST-0014-015 For Versions 1.12+ OpShieldSignature_0053-R1.12-2017-03.asg MD5 A0A246A65443E542358EE7B24859F90D SHA-1 6E1A9CB01AB043AB81FD4361B580535DF61C5FEA

More information

ON THE SECURITY OF TLS RENEGOTIATION

ON THE SECURITY OF TLS RENEGOTIATION ON THE SECURITY OF TLS RENEGOTIATION 2012/11/02 QUT Douglas Stebila European Network of Excellence in Cryptology II (ECRYPT II) Australian Technology Network German Academic Exchange Service (ATN-DAAD)

More information

SharkFest 17 Europe. SSL/TLS Decryption. uncovering secrets. Wednesday November 8th, Peter Wu Wireshark Core Developer

SharkFest 17 Europe. SSL/TLS Decryption. uncovering secrets. Wednesday November 8th, Peter Wu Wireshark Core Developer SharkFest 17 Europe SSL/TLS Decryption uncovering secrets Wednesday November 8th, 2017 Peter Wu Wireshark Core Developer peter@lekensteyn.nl 1 About me Wireshark contributor since 2013, core developer

More information

CSCE 715: Network Systems Security

CSCE 715: Network Systems Security CSCE 715: Network Systems Security Chin-Tser Huang huangct@cse.sc.edu University of South Carolina Web Security Web is now widely used by business, government, and individuals But Internet and Web are

More information

This release of the product includes these new features that have been added since NGFW 5.5.

This release of the product includes these new features that have been added since NGFW 5.5. Release Notes Revision B McAfee Next Generation Firewall 5.7.3 Contents About this release New features Enhancements Known limitations Resolved issues System requirements Installation instructions Upgrade

More information

Oracle Developer Studio Code Analyzer

Oracle Developer Studio Code Analyzer Oracle Developer Studio Code Analyzer The Oracle Developer Studio Code Analyzer ensures application reliability and security by detecting application vulnerabilities, including memory leaks and memory

More information

Embedded/Connected Device Secure Coding. 4-Day Course Syllabus

Embedded/Connected Device Secure Coding. 4-Day Course Syllabus Embedded/Connected Device Secure Coding 4-Day Course Syllabus Embedded/Connected Device Secure Coding 4-Day Course Course description Secure Programming is the last line of defense against attacks targeted

More information

Transport Level Security

Transport Level Security 2 Transport Level Security : Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 28 October 2013 css322y13s2l12, Steve/Courses/2013/s2/css322/lectures/transport.tex,

More information

SSL/TLS Server Test of grupoconsultorefe.com

SSL/TLS Server Test of grupoconsultorefe.com SSL/TLS Server Test of grupoconsultorefe.com Test SSL/TLS implementation of any service on any port for compliance with PCI DSS requirements, HIPAA guidance and NIST guidelines. GRUPOCONSULTOREFE.COM FINAL

More information