cancel
Showing results for 
Search instead for 
Did you mean: 

CVE-2016-8858 OpenSSH Remote Denial of Service vulnerability Exposure

CVE-2016-8858 OpenSSH Remote Denial of Service vulnerability Exposure

mosesz
New Contributor

NVD - CVE-2016-8858 (nist.gov)

Juniper reported this as applicable to their OS also. I would like to confirm whether Extreme devices are exposed to this CVE. I don't see a SA on this. Thank you very much! 

1 ACCEPTED SOLUTION

Robert_Haynes
Extreme Employee

If you take the NVD notice verbatim that this applies to OpenSSH 6.x through 7.3 then it does not apply to the ExtremeCloud IQ - Site Engine and its portfolio products.

However to obtain an official answer / response from Extreme and our SA team for XIQ-SE and any other products please open a GTAC case w/ Extreme and provide a list of products you would like a response for. The SA team will prepare a response to a specific list, not "All".

View solution in original post

3 REPLIES 3

Robert_Haynes
Extreme Employee

If you take the NVD notice verbatim that this applies to OpenSSH 6.x through 7.3 then it does not apply to the ExtremeCloud IQ - Site Engine and its portfolio products.

However to obtain an official answer / response from Extreme and our SA team for XIQ-SE and any other products please open a GTAC case w/ Extreme and provide a list of products you would like a response for. The SA team will prepare a response to a specific list, not "All".

Thank you! Where to sumbit a GTAC case? 

support.extremenetworks.com -> Log In -> Case Management

Alternatively, please review https://extreme-networks.my.site.com/ExtrArticleDetail?an=000082421.

GTM-P2G8KFN