SecurityTracker Monday Morning Vulnerability Summary Oct 28, 2013

Size: px
Start display at page:

Download "SecurityTracker Monday Morning Vulnerability Summary Oct 28, 2013"

Transcription

1 In This Week's SecurityTracker Vulnerability Summary SecurityTracker Alerts: 27 Vendors: Alstom - Apple Computer - CA - Cisco - EMC - F5 Networks - GNU [multiple authors] - Gnupg.org - Google - Joyent, Inc. - kernel.org - libvirt.org - Mozilla.org - Siemens - WatchGuard - Xerox Products: Apple ios - Apple Keynote - Apple Remote Desktop - Apple Safari - BIG-IP - CA SiteMinder - Cisco Catalyst Switch - Cisco Identity Services Engine - Cisco IOS - e-terraplatform - Glibc - GnuPG (Gnu Privacy Guard) - Google Chrome - libvirt - Linux Kernel - Mac OS X - Network Security Services (NSS) - Node.js - RSA Authentication Agent - Siemens COMOS - WatchGuard XTM - Xerox WorkCentre Headlines: 1. Linux Kernel ip output Memory Corruption Flaw Lets Local Users Deny Service or Gain Elevated Privileges 2. Node.js HTTP Server Lets Remote Users Deny Service 3. Linux Kernel Device Mapper Snapshot Error Lets Local Users Read From Free Disk Space 4. libvirt API Access Control Flaw Lets Remote Authenticated Users Deny Service 5. Cisco Identity Services Engine Lets Remote Users Download Data and Remote Authenticated Users Execute Arbitrary Commands 6. Cisco IOS XR Fragmented Packet Processing Flaw Lets Remote Users Deny Service 7. Apple ios Bugs Let Physically Local Users Bypass Access Protections 8. Google Chrome Multiple Bugs Let Remote Users Execute Arbitrary Code and Spoof URLs 9. Mozilla Network Security Services Uninitialized Memory Read Has Unspecified Impact Copyright 2013, SecurityGlobal.net LLC Page 1 of 10

2 10. Xerox WorkCentre and ColorQube Let Remote Users Gain Unauthorized Access 11. CA SiteMinder Input Validation Flaw Permits Cross-Site Scripting Attacks 12. Mac OS X Server JSON Memory Allocation Error Lets Remote Users Deny Service 13. RSA Authentication Agent for Web for IIS Flaw Lets Remote Users Bypass the Agent 14. Apple Remote Desktop Format String Flaw Lets Remote Users Execute Arbitrary Code 15. Cisco Identity Services Engine Guest Account Creation Bug Lets Remote Users Deny Service 16. Cisco Catalyst 3750X Switch Lets Local Users Gain Elevated Privileges 17. Alstom e-terracontrol DNP3 Protocol Processing Flaw Lets Remote Users Deny Service 18. GnuPG Incorrect Processing of Key Flags Subpacket May Let Users Bypass Security Controls 19. F5 BIG-IP Traffic Management Microkernel Component Lets Remote Users Deny Service 20. GnuPG Side-Channel Attack Lets Local Users Recover RSA Secret Keys 21. WatchGuard XTM Buffer Overflow Lets Remote Users Execute Arbitrary Code and Input Validation Flaw Permits Cross-Site Scripting Attacks 22. Glibc getaddrinfo() Overflow Lets Remote or Local Users Deny Service 23. Apple Keynote Lets Local Users Bypass the Screen Lock 24. libvirt virt-login-shell Input Validation Flaw Copyright 2013, SecurityGlobal.net LLC Page 2 of 10

3 Lets Local Users Gain Elevated Privileges 25. Apple Mac OS X Multiple Bugs Let Remote Users Execute Arbitrary Code and Obtain Information and Local Users Bypass Access Controls and Deny Service 26. Siemens COMOS Unspecified Flaw Lets Local Users Gain Elevated Database Privileges 27. Apple Safari Web Inspector Disables Private Browsing Without Warning Your SecurityTracker Vulnerability Alerts 1. Linux Kernel Vendor: kernel.org A vulnerability was reported in the Linux Kernel. A local user can cause denial of service conditions. A local user may be able to obtain elevated privileges on the target system. Impact: Denial of service via local system Alert: 2. Node.js Vendor: Joyent, Inc. A vulnerability was reported in Node.js. A remote user can cause denial of service conditions. Alert: 3. Linux Kernel Vendor: kernel.org Copyright 2013, SecurityGlobal.net LLC Page 3 of 10

4 A vulnerability was reported in the Linux Kernel. A local user can read portions of disk space on the target system. Impact: Disclosure of system information Alert: 4. libvirt Vendor: libvirt.org A vulnerability was reported in libvirt. A remote authenticated user can cause denial of service conditions. Alert: 5. Cisco Identity Services Engine Vendor: Cisco Two vulnerabilities were reported in Cisco Identity Services Engine. A remote authenticated user can execute arbitrary commands on the target system. A remote user can obtain potentially sensitive information. Impact: Disclosure of system information Alert: 6. Cisco IOS Vendor: Cisco A vulnerability was reported in Cisco IOS XR. A remote user can cause denial of service conditions. Copyright 2013, SecurityGlobal.net LLC Page 4 of 10

5 Alert: 7. Apple ios Several vulnerabilities were reported in Apple ios. A physically local user can bypass access controls. Impact: User access via local system Alert: 8. Google Chrome Vendor: Google A vulnerability was reported in Google Chrome. A remote user can cause arbitrary code to be executed on the target user's system. A remote user can spoof URLs. Impact: Execution of arbitrary code via network Alert: 9. Network Security Services (NSS) Vendor: Mozilla.org A vulnerability was reported in Mozilla Network Security Services (NSS). The impact was not specified. Impact: Not specified Alert: Xerox WorkCentre Vendor: Xerox Copyright 2013, SecurityGlobal.net LLC Page 5 of 10

6 A vulnerability was reported in Xerox WorkCentre and ColorQube. A remote user can gain unauthorized access. Impact: User access via network Alert: CA SiteMinder Vendor: CA A vulnerability was reported in CA SiteMinder. A remote user can conduct cross-site scripting attacks. Impact: Disclosure of authentication information Alert: Mac OS X A vulnerability was reported in Mac OS X Server. A remote user can cause denial of service conditions. Alert: RSA Authentication Agent Vendor: EMC A vulnerability was reported in RSA Authentication Agent for Web for IIS. A remote user can bypass security controls. Impact: Host/resource access via network Alert: Copyright 2013, SecurityGlobal.net LLC Page 6 of 10

7 14. Apple Remote Desktop A vulnerability was reported in Apple Remote Desktop. A remote user can execute arbitrary code on the target system. Impact: Execution of arbitrary code via network Alert: Cisco Identity Services Engine Vendor: Cisco A vulnerability was reported in Cisco Identity Services Engine. A remote user can cause denial of service conditions. Alert: Cisco Catalyst Switch Vendor: Cisco A vulnerability was reported in Cisco Catalyst 3750X Switches. A local user can obtain elevated privileges on the target system. Impact: Root access via local system Alert: e-terraplatform Vendor: Alstom A vulnerability was reported in Alstom e-terracontrol. A remote user can cause denial of service conditions. Copyright 2013, SecurityGlobal.net LLC Page 7 of 10

8 Alert: GnuPG (Gnu Privacy Guard) Vendor: Gnupg.org A vulnerability was reported in GnuPG. A remote user may be able to bypass security controls. Impact: Modification of system information Alert: BIG-IP Vendor: F5 Networks A vulnerability was reported in F5 BIG-IP. A remote user can cause denial of service conditions. Alert: GnuPG (Gnu Privacy Guard) Vendor: Gnupg.org A vulnerability was reported in GnuPG. A local user can obtain portions of the RSA secret key. Impact: Disclosure of authentication information Alert: WatchGuard XTM Vendor: WatchGuard Copyright 2013, SecurityGlobal.net LLC Page 8 of 10

9 Two vulnerabilities were reported in WatchGuard XTM. A remote user can execute arbitrary code on the target system. A remote user can conduct cross-site scripting attacks. Impact: Disclosure of authentication information Alert: Glibc Vendor: GNU [multiple authors] A vulnerability was reported in Glibc. A remote or local user can cause denial of service conditions. Impact: Denial of service via local system Alert: Apple Keynote A vulnerability was reported in Apple Keynote. A local user can bypass the screen lock in certain cases. Impact: User access via local system Alert: libvirt Vendor: libvirt.org A vulnerability was reported in libvirt. A local user can obtain elevated privileges on the target system. Impact: Modification of system information Alert: Copyright 2013, SecurityGlobal.net LLC Page 9 of 10

10 25. Mac OS X Multiple vulnerabilities were reported in Apple Mac OS X. A remote user can cause arbitrary code to be executed on the target user's system. A local user can bypass access controls. A local user can cause denial of service conditions. A remote user can obtain potentially sensitive information. Impact: Denial of service via local system Alert: Siemens COMOS Vendor: Siemens A vulnerability was reported in Siemens COMOS. A local user can obtain elevated privileges on the target system. Impact: User access via local system Alert: Apple Safari A vulnerability was reported in Apple Safari. A remote or local user can obtain potentially sensitive information in certain cases. Impact: Disclosure of system information Alert: Copyright 2013, SecurityGlobal.net LLC Page 10 of 10

SecurityTracker Monday Morning Vulnerability Summary Dec 17, 2012

SecurityTracker Monday Morning Vulnerability Summary Dec 17, 2012 SecurityTracker Monday Morning Vulnerability Summary Dec 17, 2012 In This Week's SecurityTracker Vulnerability Summary SecurityTracker Alerts: 26 Vendors: Adobe Systems Incorporated - Blue Coat Systems

More information

Adobe Flash Player and Adobe AIR security

Adobe Flash Player and Adobe AIR security Adobe Flash Player and Adobe AIR security Both Adobe Flash Platform runtimes Flash Player and AIR include built-in security and privacy features to provide strong protection for your data and privacy,

More information

Virtualization System Security

Virtualization System Security Virtualization System Security Bryan Williams, IBM X-Force Advanced Research Tom Cross, Manager, IBM X-Force Security Strategy 2009 IBM Corporation Overview Vulnerability disclosure analysis Vulnerability

More information

Securing your Virtual Datacenter. Part 1: Preventing, Mitigating Privilege Escalation

Securing your Virtual Datacenter. Part 1: Preventing, Mitigating Privilege Escalation Securing your Virtual Datacenter Part 1: Preventing, Mitigating Privilege Escalation Before We Start... Today's discussion is by no means an exhaustive discussion of the security implications of virtualization

More information

How to Obtain an APNs Certificate for CA MDM

How to Obtain an APNs Certificate for CA MDM How to Obtain an APNs Certificate for CA MDM Contents How to Obtain an APNs Certificate for CA MDM Verify Prerequisites Obtaining Root and Intermediate Certificates Create a Certificate Signing Request

More information

SHC Client Remote Access User Guide for Citrix & F5 VPN Edge Client

SHC Client Remote Access User Guide for Citrix & F5 VPN Edge Client SHC Client Remote Access User Guide for Citrix & F5 VPN Edge Client Version 1.1 1/15/2013 This remote access end user reference guide provides an overview of how to install Citrix receiver (a required

More information

3. Broken Account and Session Management. 4. Cross-Site Scripting (XSS) Flaws. Web browsers execute code sent from websites. Account Management

3. Broken Account and Session Management. 4. Cross-Site Scripting (XSS) Flaws. Web browsers execute code sent from websites. Account Management What is an? s Ten Most Critical Web Application Security Vulnerabilities Anthony LAI, CISSP, CISA Chapter Leader (Hong Kong) anthonylai@owasp.org Open Web Application Security Project http://www.owasp.org

More information

"EZHACK" POPULAR SMART TV DONGLE REMOTE CODE EXECUTION

EZHACK POPULAR SMART TV DONGLE REMOTE CODE EXECUTION "EZHACK" POPULAR SMART TV DONGLE REMOTE CODE EXECUTION CHECK POINT ALERTED EZCAST THAT ITS SMART TV DONGLE, WHICH IS USED BY APPROXIMATELY 5 MILLION USERS, IS EXPOSED TO SEVERE REMOTE CODE EXECUTION VULNERABILITIES

More information

Web Application Report

Web Application Report Web Application Report This report includes important security information about your Web Application. Security Report This report was created by IBM Rational AppScan 8.5.0.1 11/14/2012 8:52:13 AM 11/14/2012

More information

Last update: February 23, 2004

Last update: February 23, 2004 Last update: February 23, 2004 Web Security Glossary The Web Security Glossary is an alphabetical index of terms and terminology relating to web application security. The purpose of the Glossary is to

More information

Novell Remote Manager Administration Guide

Novell Remote Manager Administration Guide www.novell.com/documentation Novell Remote Manager Administration Guide Open Enterprise Server 11 SP2 January 2014 Legal Notices Novell, Inc., makes no representations or warranties with respect to the

More information

CS5008: Internet Computing

CS5008: Internet Computing CS5008: Internet Computing Lecture 22: Internet Security A. O Riordan, 2009, latest revision 2015 Internet Security When a computer connects to the Internet and begins communicating with others, it is

More information

Sample Report. Security Test Plan. Prepared by Security Innovation

Sample Report. Security Test Plan. Prepared by Security Innovation Sample Report Security Test Plan Prepared by Security Innovation Table of Contents 1.0 Executive Summary... 3 2.0 Introduction... 3 3.0 Strategy... 4 4.0 Deliverables... 4 5.0 Test Cases... 5 Automation...

More information

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained home Network Vulnerabilities Detail Report Grouped by Vulnerability Report Generated by: Symantec NetRecon 3.5 Licensed to: X Serial Number: 0182037567 Machine Scanned from: ZEUS (192.168.1.100) Scan Date:

More information

FISMA / NIST 800-53 REVISION 3 COMPLIANCE

FISMA / NIST 800-53 REVISION 3 COMPLIANCE Mandated by the Federal Information Security Management Act (FISMA) of 2002, the National Institute of Standards and Technology (NIST) created special publication 800-53 to provide guidelines on security

More information

MCAFEE FOUNDSTONE FSL UPDATE

MCAFEE FOUNDSTONE FSL UPDATE MCAFEE FOUNDSTONE FSL UPDATE 2013-FEB-25 To better protect your environment McAfee has created this FSL check update for the Foundstone Product Suite. The following is a detailed summary of the new and

More information

BlackBerry 10.3 Work and Personal Corporate

BlackBerry 10.3 Work and Personal Corporate GOV.UK Guidance BlackBerry 10.3 Work and Personal Corporate Published Contents 1. Usage scenario 2. Summary of platform security 3. How the platform can best satisfy the security recommendations 4. Network

More information

Security and Access Control Lists (ACLs)

Security and Access Control Lists (ACLs) Security and Access Control Lists (ACLs) Malin Bornhager Halmstad University Session Number 2002, Svenska-CNAP Halmstad University 1 Objectives Security Threats Access Control List Fundamentals Access

More information

UNCLASSIFIED Version 1.0 May 2012

UNCLASSIFIED Version 1.0 May 2012 Secure By Default: Platforms Computing platforms contain vulnerabilities that can be exploited for malicious purposes. Often exploitation does not require a high degree of expertise, as tools and advice

More information

Integrated Network Vulnerability Scanning & Penetration Testing SAINTcorporation.com

Integrated Network Vulnerability Scanning & Penetration Testing SAINTcorporation.com SAINT Integrated Network Vulnerability Scanning and Penetration Testing www.saintcorporation.com Introduction While network vulnerability scanning is an important tool in proactive network security, penetration

More information

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL I. VERSION 2.0

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL I. VERSION 2.0 ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL I. VERSION 2.0 Module 1: Vulnerabilities, Threats, and Attacks 1.1 Introduction to Network Security

More information

Firewalls. Firewalls. Idea: separate local network from the Internet 2/24/15. Intranet DMZ. Trusted hosts and networks. Firewall.

Firewalls. Firewalls. Idea: separate local network from the Internet 2/24/15. Intranet DMZ. Trusted hosts and networks. Firewall. Firewalls 1 Firewalls Idea: separate local network from the Internet Trusted hosts and networks Firewall Intranet Router DMZ Demilitarized Zone: publicly accessible servers and networks 2 1 Castle and

More information

Application Compatibility Best Practices for Remote Desktop Services

Application Compatibility Best Practices for Remote Desktop Services Application Compatibility Best Practices for Remote Desktop Services Introduction Remote Desktop Services in Windows Server 2008 R2 allows Windows Server to be accessed by multiple users concurrently to

More information

Host Hardening. OS Vulnerability test. CERT Report on systems vulnerabilities. (March 21, 2011)

Host Hardening. OS Vulnerability test. CERT Report on systems vulnerabilities. (March 21, 2011) Host Hardening (March 21, 2011) Abdou Illia Spring 2011 CERT Report on systems vulnerabilities Source: CERT Report @ http://www.kb.cert.org/vuls/bymetric 2 OS Vulnerability test Source: http://www.omninerd.com/articles/2006_operating_system_vulnerabilit

More information

WatchGuard Training. Introduction to WatchGuard Dimension

WatchGuard Training. Introduction to WatchGuard Dimension WatchGuard Training Introduction to WatchGuard Dimension Introduction to WatchGuard Dimension What is WatchGuard Dimension? Deploy WatchGuard Dimension Configure WatchGuard Dimension Use WatchGuard Dimension

More information

Access Your Cisco Smart Storage Remotely Via WebDAV

Access Your Cisco Smart Storage Remotely Via WebDAV Application Note Access Your Cisco Smart Storage Remotely Via WebDAV WebDAV (Web-based Distributed Authoring and Versioning), is a set of extensions to the HTTP(S) protocol that allows a web server to

More information

BlackBerry Enterprise Server for Microsoft Exchange Version: 5.0 Service Pack: 2. Feature and Technical Overview

BlackBerry Enterprise Server for Microsoft Exchange Version: 5.0 Service Pack: 2. Feature and Technical Overview BlackBerry Enterprise Server for Microsoft Exchange Version: 5.0 Service Pack: 2 Feature and Technical Overview Published: 2010-06-16 SWDT305802-1108946-0615123042-001 Contents 1 Overview: BlackBerry Enterprise

More information

Microsoft STRIDE (six) threat categories

Microsoft STRIDE (six) threat categories Risk-based Security Testing: Prioritizing Security Testing with Threat Modeling This lecture provides reference material for the book entitled The Art of Software Security Testing by Wysopal et al. 2007

More information

The monsters under the bed are real... 2004 World Tour

The monsters under the bed are real... 2004 World Tour Web Hacking LIVE! The monsters under the bed are real... 2004 World Tour Agenda Wichita ISSA August 6 th, 2004 The Application Security Dilemma How Bad is it, Really? Overview of Application Architectures

More information

MULTIFUNCTIONAL DIGITAL COLOR SYSTEMS / MULTIFUNCTIONAL DIGITAL SYSTEMS. e-filing Guide

MULTIFUNCTIONAL DIGITAL COLOR SYSTEMS / MULTIFUNCTIONAL DIGITAL SYSTEMS. e-filing Guide MULTIFUNCTIONAL DIGITAL COLOR SYSTEMS / MULTIFUNCTIONAL DIGITAL SYSTEMS e-filing Guide 2012-2014 TOSHIBA TEC CORPORATION All rights reserved Under the copyright laws, this manual cannot be reproduced in

More information

Network Defense Tools

Network Defense Tools Network Defense Tools Prepared by Vanjara Ravikant Thakkarbhai Engineering College, Godhra-Tuwa +91-94291-77234 www.cebirds.in, www.facebook.com/cebirds ravikantvanjara@gmail.com What is Firewall? A firewall

More information

Penetration Testing for iphone Applications Part 1

Penetration Testing for iphone Applications Part 1 Penetration Testing for iphone Applications Part 1 This article focuses specifically on the techniques and tools that will help security professionals understand penetration testing methods for iphone

More information

Nessus scanning on Windows Domain

Nessus scanning on Windows Domain Nessus scanning on Windows Domain A little inside information and Nessus can go a long way By Sunil Vakharia sunilv@phreaker.net Version 1.0 4 November 2003 About this paper This paper is not a tutorial

More information

Security Goals Services

Security Goals Services 1 2 Lecture #8 2008 Freedom from danger, risk, etc.; safety. Something that secures or makes safe; protection; defense. Precautions taken to guard against crime, attack, sabotage, espionage, etc. An assurance;

More information

Getting Started - MDM Setup

Getting Started - MDM Setup Mobile App Getting Started - MDM Setup Thank you for acquiring the Talon Mobile app. The Talon Mobile app allows you to request sensitive justice information. To use the Talon Mobile app, your agency s

More information

What is Web Security? Motivation

What is Web Security? Motivation brucker@inf.ethz.ch http://www.brucker.ch/ Information Security ETH Zürich Zürich, Switzerland Information Security Fundamentals March 23, 2004 The End Users View The Server Providers View What is Web

More information

Remote Access End User Reference Guide for SHC Portal Access

Remote Access End User Reference Guide for SHC Portal Access Remote Access End User Reference Guide for SHC Portal Access Version 2.0 6/7/2012 This remote access end user reference guide provides an overview of how to install Citrix receiver, which is a required

More information

Network Threats and Vulnerabilities. Ed Crowley

Network Threats and Vulnerabilities. Ed Crowley Network Threats and Vulnerabilities Ed Crowley Objectives At the end of this unit, you will be able to describe and explain: Network attack terms Major types of attacks including Denial of Service DoS

More information

System requirements for Qlik Sense. Qlik Sense 3.0 Copyright 1993-2016 QlikTech International AB. All rights reserved.

System requirements for Qlik Sense. Qlik Sense 3.0 Copyright 1993-2016 QlikTech International AB. All rights reserved. System requirements for Qlik Sense Qlik Sense 3.0 Copyright 1993-2016 QlikTech International AB. All rights reserved. Copyright 1993-2016 QlikTech International AB. All rights reserved. Qlik, QlikTech,

More information

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE Purpose: This procedure identifies what is required to ensure the development of a secure application. Procedure: The five basic areas covered by this document include: Standards for Privacy and Security

More information

Adjusting Prevention Policy Options Based on Prevention Events. Version 1.0 July 2006

Adjusting Prevention Policy Options Based on Prevention Events. Version 1.0 July 2006 Adjusting Prevention Policy Options Based on Prevention Events Version 1.0 July 2006 Table of Contents 1. WHO SHOULD READ THIS DOCUMENT... 4 2. WHERE TO GET MORE INFORMATION... 4 3. VERIFYING THE OPERATION

More information

IBM Tivoli Composite Application Manager for Microsoft Applications: Microsoft Hyper-V Server Agent Version 6.3.1 Fix Pack 2.

IBM Tivoli Composite Application Manager for Microsoft Applications: Microsoft Hyper-V Server Agent Version 6.3.1 Fix Pack 2. IBM Tivoli Composite Application Manager for Microsoft Applications: Microsoft Hyper-V Server Agent Version 6.3.1 Fix Pack 2 Reference IBM Tivoli Composite Application Manager for Microsoft Applications:

More information

Network Security. Network Packet Analysis

Network Security. Network Packet Analysis Network Security Network Packet Analysis Module 3 Keith A. Watson, CISSP, CISA IA Research Engineer, CERIAS kaw@cerias.purdue.edu 1 Network Packet Analysis Definition: Examining network packets to determine

More information

8070.S000 Application Security

8070.S000 Application Security 8070.S000 Application Security Last Revised: 02/26/15 Final 02/26/15 REVISION CONTROL Document Title: Author: File Reference: Application Security Information Security 8070.S000_Application_Security.docx

More information

Web application security

Web application security Web application security Sebastian Lopienski CERN Computer Security Team openlab and summer lectures 2010 (non-web question) Is this OK? int set_non_root_uid(int uid) { // making sure that uid is not 0

More information

A SECURITY COMPARISON OF OPEN-SOURCE AND CLOSED- SOURCE OPERATING SYSTEMS

A SECURITY COMPARISON OF OPEN-SOURCE AND CLOSED- SOURCE OPERATING SYSTEMS A SECURITY COMPARISON OF OPEN-SOURCE AND CLOSED- SOURCE OPERATING SYSTEMS Kishen Iyengar Dept. of Information Systems and Operations Management, University of Texas at Arlington, Box 19437 University of

More information

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES www.kaspersky.com EXPERT SERVICES Expert Services from Kaspersky Lab are exactly that the services of our in-house experts, many of them global

More information

Experian Secure Transport Service

Experian Secure Transport Service Experian Secure Transport Service Secure Transport Overview In an effort to provide higher levels of data protection and standardize our file transfer processes, Experian will be utilizing the Secure Transport

More information

JAMF Software Server Installation and Configuration Guide for OS X. Version 9.0

JAMF Software Server Installation and Configuration Guide for OS X. Version 9.0 JAMF Software Server Installation and Configuration Guide for OS X Version 9.0 JAMF Software, LLC 2013 JAMF Software, LLC. All rights reserved. JAMF Software has made all efforts to ensure that this guide

More information

Cloud Security Overview

Cloud Security Overview UT DALLAS Erik Jonsson School of Engineering & Computer Science Cloud Security Overview Murat Kantarcioglu Outline Current cloud security techniques Amazon Web services Microsoft Azure Cloud Security Challengers

More information

WatchGuard SSL v3.2 Update 1 Release Notes. Introduction. Windows 8 and 64-bit Internet Explorer Support. Supported Devices SSL 100 and 560

WatchGuard SSL v3.2 Update 1 Release Notes. Introduction. Windows 8 and 64-bit Internet Explorer Support. Supported Devices SSL 100 and 560 WatchGuard SSL v3.2 Update 1 Release Notes Supported Devices SSL 100 and 560 WatchGuard SSL OS Build 445469 Revision Date 3 April 2014 Introduction WatchGuard is pleased to announce the release of WatchGuard

More information

Cconducted at the Cisco facility and Miercom lab. Specific areas examined

Cconducted at the Cisco facility and Miercom lab. Specific areas examined Lab Testing Summary Report July 2009 Report 090708 Product Category: Unified Communications Vendor Tested: Key findings and conclusions: Cisco Unified Communications solution uses multilayered security

More information

Casper Suite. Security Overview

Casper Suite. Security Overview Casper Suite Security Overview JAMF Software, LLC 2015 JAMF Software, LLC. All rights reserved. JAMF Software has made all efforts to ensure that this guide is accurate. JAMF Software 301 4th Ave S Suite

More information

About Cisco PIX Firewalls

About Cisco PIX Firewalls About Cisco PIX Firewalls The PIX firewall requires extensive provisioning to meet both industry best practices and regulatory compliance. By default the firewall operating system allows various methods

More information

Potential Targets - Field Devices

Potential Targets - Field Devices Potential Targets - Field Devices Motorola Field Devices: Remote Terminal Units ACE 3600 Front End Devices ACE IP Gateway ACE Field Interface Unit (ACE FIU) 2 Credential Cracking Repeated attempts to

More information

Cryptography and network security

Cryptography and network security Cryptography and network security Firewalls slide 1 Firewalls Idea: separate local network from the Internet Trusted hosts and networks Firewall Intranet Router DMZ Demilitarized Zone: publicly accessible

More information

Secure Coding in Node.js

Secure Coding in Node.js Secure Coding in Node.js Advanced Edition Copyright 2015 nvisium LLC 590 Herndon Parkway Suite 120, Herndon VA 20170 571.353.7551 www.nvisium.com 1 Introduction Seth Law VP of Research & Development @

More information

Pentesting iphone Applications. Satishb3 http://www.securitylearn.net

Pentesting iphone Applications. Satishb3 http://www.securitylearn.net Pentesting iphone Applications Satishb3 http://www.securitylearn.net Agenda iphone App Basics App development App distribution Pentesting iphone Apps Methodology Areas of focus Major Mobile Threats Who

More information

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak Capture Link Server V1.00

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak Capture Link Server V1.00 Medical Device Security Health Imaging Digital Capture Security Assessment Report for the Kodak Capture Link Server V1.00 Version 1.0 Eastman Kodak Company, Health Imaging Group Page 1 Table of Contents

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

VMware Server 2.0 Essentials. Virtualization Deployment and Management

VMware Server 2.0 Essentials. Virtualization Deployment and Management VMware Server 2.0 Essentials Virtualization Deployment and Management . This PDF is provided for personal use only. Unauthorized use, reproduction and/or distribution strictly prohibited. All rights reserved.

More information

This section includes troubleshooting topics about single sign-on (SSO) issues.

This section includes troubleshooting topics about single sign-on (SSO) issues. This section includes troubleshooting topics about single sign-on (SSO) issues. SSO Fails After Completing Disaster Recovery Operation, page 1 SSO Protocol Error, page 1 SSO Redirection Has Failed, page

More information

PARALLELS SERVER 4 BARE METAL README

PARALLELS SERVER 4 BARE METAL README PARALLELS SERVER 4 BARE METAL README This document provides the first-priority information on Parallels Server 4 Bare Metal and supplements the included documentation. TABLE OF CONTENTS 1 About Parallels

More information

Using the FDO Remote Access Portal

Using the FDO Remote Access Portal Using the FDO Remote Access Portal Introduction The ODS NITOAD Branch has implemented a Juniper Networks secure sockets layer (SSL) virtual private network (VPN) solution at the national gateways to provide

More information

IBM Endpoint Manager for Mobile Devices

IBM Endpoint Manager for Mobile Devices IBM Endpoint Manager for Mobile Devices A unified platform for managing mobile devices together with your traditional endpoints Highlights Address business and technology issues of security, complexity

More information

Tidspunkt 18-08-2015 11:58 01-07-2015 00:00-18-08-2015 23:59 (49 dag(e)) Operativsystem (OS) fordelt på browsere Total: 267852. Safari9 ios 7921 100%

Tidspunkt 18-08-2015 11:58 01-07-2015 00:00-18-08-2015 23:59 (49 dag(e)) Operativsystem (OS) fordelt på browsere Total: 267852. Safari9 ios 7921 100% Indstillinger Tidspunkt 18-08-2015 11:58 Periode 01-07-2015 00:00-18-08-2015 23:59 (49 dag(e)) Operativsystem (OS) fordelt på browsere Total: 267852 Safari9 ios 7921 100% MAC OS X 1 0% Safari8 ios 572

More information

Zend Server 4.0 Beta 2 Release Announcement What s new in Zend Server 4.0 Beta 2 Updates and Improvements Resolved Issues Installation Issues

Zend Server 4.0 Beta 2 Release Announcement What s new in Zend Server 4.0 Beta 2 Updates and Improvements Resolved Issues Installation Issues Zend Server 4.0 Beta 2 Release Announcement Thank you for your participation in the Zend Server 4.0 beta program. Your involvement will help us ensure we best address your needs and deliver even higher

More information

E-Mail: SupportCenter@uhcl.edu Phone: 281-283-2828 Fax: 281-283-2969 Box: 230 http://www.uhcl.edu/uct

E-Mail: SupportCenter@uhcl.edu Phone: 281-283-2828 Fax: 281-283-2969 Box: 230 http://www.uhcl.edu/uct A VPN (Virtual Private Network) provides a secure, encrypted tunnel from your computer to UHCL's network when off campus. UHCL offers VPN software to allow authenticated, secure access to many UHCL resources

More information

Comprehensive Security for Internet-of-Things Devices With ARM TrustZone

Comprehensive Security for Internet-of-Things Devices With ARM TrustZone Comprehensive Security for Internet-of-Things Devices With ARM TrustZone Howard Williams mentor.com/embedded Internet-of-Things Trends The world is more connected IoT devices are smarter and more complex

More information

Mobile Device Management:

Mobile Device Management: Mobile Device Management: A Risk Discussion for IT Decision Makers Mobile Device Management (MDM) software provides IT organizations with security-relevant capabilities that support the integration of

More information

TABLE OF CONTENTS NETWORK SECURITY 1...1

TABLE OF CONTENTS NETWORK SECURITY 1...1 Network Security 1 This document is the exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial distribution and exclusive use by instructors

More information

1. Introduction. 2. Web Application. 3. Components. 4. Common Vulnerabilities. 5. Improving security in Web applications

1. Introduction. 2. Web Application. 3. Components. 4. Common Vulnerabilities. 5. Improving security in Web applications 1. Introduction 2. Web Application 3. Components 4. Common Vulnerabilities 5. Improving security in Web applications 2 What does World Wide Web security mean? Webmasters=> confidence that their site won

More information

JAMF Software Server Installation and Configuration Guide for Linux. Version 9.2

JAMF Software Server Installation and Configuration Guide for Linux. Version 9.2 JAMF Software Server Installation and Configuration Guide for Linux Version 9.2 JAMF Software, LLC 2013 JAMF Software, LLC. All rights reserved. JAMF Software has made all efforts to ensure that this guide

More information

Basics of Internet Security

Basics of Internet Security Basics of Internet Security Premraj Jeyaprakash About Technowave, Inc. Technowave is a strategic and technical consulting group focused on bringing processes and technology into line with organizational

More information

Attacks 2011: How Complexity Evaded Defenses and Strategies for Prevention TOMER TELLER CHECK POINT SOFTWARE TECHNOLOGIES. Session Classification:

Attacks 2011: How Complexity Evaded Defenses and Strategies for Prevention TOMER TELLER CHECK POINT SOFTWARE TECHNOLOGIES. Session Classification: Attacks 2011: How Complexity Evaded Defenses and Strategies for Prevention TOMER TELLER CHECK POINT SOFTWARE TECHNOLOGIES Session ID: SPO1-303 Session Classification: General Interest Welcome to RSA 2013.

More information

RSA Authentication Manager 8.1 Virtual Appliance Getting Started

RSA Authentication Manager 8.1 Virtual Appliance Getting Started RSA Authentication Manager 8.1 Virtual Appliance Getting Started Thank you for purchasing RSA Authentication Manager 8.1, the world s leading two-factor authentication solution. This document provides

More information

How To Secure An Rsa Authentication Agent

How To Secure An Rsa Authentication Agent RSA Authentication Agents Security Best Practices Guide Version 3 Contact Information Go to the RSA corporate web site for regional Customer Support telephone and fax numbers: www.rsa.com. Trademarks RSA,

More information

Management, Logging and Troubleshooting

Management, Logging and Troubleshooting CHAPTER 15 This chapter describes the following: SNMP Configuration System Logging SNMP Configuration Cisco NAC Guest Server supports management applications monitoring the system over SNMP (Simple Network

More information

Integrating Cisco ISE with GO!Enterprise MDM Quick Start

Integrating Cisco ISE with GO!Enterprise MDM Quick Start Integrating Cisco ISE with GO!Enterprise MDM Quick Start GO!Enterprise MDM Version 3.x Overview 1 Table of Contents Overview 3 Getting GO!Enterprise MDM Ready for ISE 5 Grant ISE Access to the GO!Enterprise

More information

MANAGED SECURITY TESTING

MANAGED SECURITY TESTING MANAGED SECURITY TESTING SERVICE LEVEL COMPARISON External Network Testing (EVS) Scanning Basic Threats Penetration Testing Network Vulnerability Scan Unauthenticated Web App Scanning Validation Of Scan

More information

JAMF Software Server Installation and Configuration Guide for OS X. Version 9.2

JAMF Software Server Installation and Configuration Guide for OS X. Version 9.2 JAMF Software Server Installation and Configuration Guide for OS X Version 9.2 JAMF Software, LLC 2013 JAMF Software, LLC. All rights reserved. JAMF Software has made all efforts to ensure that this guide

More information

Introduction to Information Security

Introduction to Information Security Introduction to Information Security Chapter 1 Information Security Basics Winter 2015/2016 Stefan Mangard, www.iaik.tugraz.at What is Information Security? 2 Security vs. Safety The German word Sicherheit

More information

Snare System Version 6.3.4 Release Notes

Snare System Version 6.3.4 Release Notes Snare System Version 6.3.4 Release Notes is pleased to announce the release of Snare Server Version 6.3.4. Snare Server Version 6.3.4 New Features The behaviour of the Snare Server reflector has been modified

More information

Programming Flaws and How to Fix Them

Programming Flaws and How to Fix Them 19 ö Programming Flaws and How to Fix Them MICHAEL HOWARD DAVID LEBLANC JOHN VIEGA McGraw-Hill /Osborne New York Chicago San Francisco Lisbon London Madrid Mexico City- Milan New Delhi San Juan Seoul Singapore

More information

Xerox Mobile Link 2.0 Frequently Asked Questions (FAQ) - Android

Xerox Mobile Link 2.0 Frequently Asked Questions (FAQ) - Android Xerox Mobile Link 2.0 Frequently Asked Questions (FAQ) - Android Xerox Mobile Link is a personal productivity app that connects your mobile phone and tablet to a Xerox Multifunction Printer (MFP). You

More information

TIBCO LogLogic. HIPAA Compliance Suite Quick Start Guide. Software Release: 3.5.0. December 2012. Two-Second Advantage

TIBCO LogLogic. HIPAA Compliance Suite Quick Start Guide. Software Release: 3.5.0. December 2012. Two-Second Advantage TIBCO LogLogic HIPAA Compliance Suite Quick Start Guide Software Release: 3.5.0 December 2012 Two-Second Advantage Important Information SOME TIBCO SOFTWARE EMBEDS OR BUNDLES OTHER TIBCO SOFTWARE. USE

More information

Casper Suite Release Notes. Version 9.1

Casper Suite Release Notes. Version 9.1 Casper Suite Release Notes Version 9.1 JAMF Software, LLC 2013 JAMF Software, LLC. All rights reserved. JAMF Software has made all efforts to ensure that this guide is accurate. JAMF Software 301 4th Ave

More information

FINAL DoIT 11.03.2015 - v.4 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS APPLICATION DEVELOPMENT AND MAINTENANCE PROCEDURES

FINAL DoIT 11.03.2015 - v.4 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS APPLICATION DEVELOPMENT AND MAINTENANCE PROCEDURES Purpose: The Department of Information Technology (DoIT) is committed to developing secure applications. DoIT s System Development Methodology (SDM) and Application Development requirements ensure that

More information

3DHOP Local Setup. Lezione 14 Maggio 2015

3DHOP Local Setup. Lezione 14 Maggio 2015 Lezione 14 Maggio 2015 3DHOP what is it? Basically a set of web files :.html (hyper text markup language) The main file, it contains the Web page structure e some basic functions..js (javascript) The brain

More information

Firewalls and Software Updates

Firewalls and Software Updates Firewalls and Software Updates License This work by Z. Cliffe Schreuders at Leeds Metropolitan University is licensed under a Creative Commons Attribution-ShareAlike 3.0 Unported License. Contents General

More information

WPAD TECHNOLOGY WEAKNESSES. Sergey Rublev Expert in information security, "Positive Technologies" (srublev@ptsecurity.ru)

WPAD TECHNOLOGY WEAKNESSES. Sergey Rublev Expert in information security, Positive Technologies (srublev@ptsecurity.ru) WPAD TECHNOLOGY WEAKNESSES Sergey Rublev Expert in information security, "Positive Technologies" (srublev@ptsecurity.ru) MOSCOW 2009 CONTENTS 1 INTRODUCTION... 3 2 WPAD REVIEW... 4 2.1 PROXY AUTO CONFIGURATION

More information

Windows Remote Access

Windows Remote Access Windows Remote Access A newsletter for IT Professionals Education Sector Updates Issue 1 I. Background of Remote Desktop for Windows Remote Desktop Protocol (RDP) is a proprietary protocol developed by

More information

Release Notes for Websense Web Endpoint (32- and 64-bit OS)

Release Notes for Websense Web Endpoint (32- and 64-bit OS) Release Notes for Websense Web Endpoint (32- and 64-bit OS) Updated: 8-Feb-2013 Applies To: Websense Cloud Web Security solutions Use the Release Notes to learn about: What s new in Websense Web Endpoint?

More information

MAC Web Based VPN Connectivity Details and Instructions

MAC Web Based VPN Connectivity Details and Instructions MAC Web Based VPN Connectivity Details and Instructions UMDNJ s Web-based VPN utilizes an SSL Based Cisco Application that provides VPN functionality without having to install a full client for end users

More information

VPN Service Access Manual. Rev.1.3

VPN Service Access Manual. Rev.1.3 VPN Service Access Manual Rev.1.3 0 System Requirements VPN service supports the following terminal environments. OS Windows Vista SP2 Windows 7 SP1 Windows 8 Windows 8.1 Apple Mac OS X 10.7.x Apple Mac

More information

IDS and Penetration Testing Lab ISA656 (Attacker)

IDS and Penetration Testing Lab ISA656 (Attacker) IDS and Penetration Testing Lab ISA656 (Attacker) Ethics Statement Network Security Student Certification and Agreement I,, hereby certify that I read the following: University Policy Number 1301: Responsible

More information

McAfee Web Gateway 7.4.1

McAfee Web Gateway 7.4.1 Release Notes Revision B McAfee Web Gateway 7.4.1 Contents About this release New features and enhancements Resolved issues Installation instructions Known issues Find product documentation About this

More information

Overview Commitment to Energy and Utilities Robert Held Sr. Systems Engineer Strategic Energy August 2015

Overview Commitment to Energy and Utilities Robert Held Sr. Systems Engineer Strategic Energy August 2015 Overview Commitment to Energy and Utilities Robert Held Sr. Systems Engineer Strategic Energy August 2015 Tripwire Evolution 18+ Years of Innovation 1997 Tripwire File System Monitoring from open source

More information

Security Correlation Server Quick Installation Guide

Security Correlation Server Quick Installation Guide orrelog Security Correlation Server Quick Installation Guide This guide provides brief information on how to install the CorreLog Server system on a Microsoft Windows platform. This information can also

More information