Security

The Ruckus Product Security Team is responsible for researching, analyzing and responding to security incident reports related to Ruckus products. This team is the first point of contact for all security incident reports and works directly with Ruckus customers, security researchers, government organizations, consultants, industry security organizations, and other vendors to identify security issues with Ruckus products. This team is also responsible for publishing security advisories and communicating with outside entities regarding mitigation steps for addressing particular security issues with Ruckus products.

Reporting a Security Issue to Ruckus

Ruckus encourages individuals and organizations to report all Ruckus-related product related vulnerabilities and security issues directly to Ruckus via our email alias: [email protected].

A link to the Ruckus Security Incident Response Policy is available here.

Please provide a detailed description of the issue along with sufficient information to reasonably enable Ruckus to reproduce the issue. Please also include a technical contact, list of Ruckus products affected and any other helpful information such as logs and console messages etc.

If you are a currently experiencing a network outage or need help configuring a security feature, please contact Ruckus via any of the contact methods listed on our Contact page.

try NEW advanced search
ID Title Version Release Date Edit Date
20180816 Dictionary attacks on WiFi Protected Access (WPA & WPA2) Protocols 1.0 August 16, 2018 August 16, 2018
20180815 Linux Kernel TCP Reassembly Algorithm Remote DOS Vulnerability (CVE-2018-5390) 1.3 August 15, 2018 January 16, 2019
20180618 SPECTRE-NG Vulnerabilities - (CVE-2018-3639, CVE-2018-3640) 1.0 June 18, 2018 June 18, 2018
20180601 Vulnerabilities in Openssl (CVE-201703738, CVE-2018-0733, CVE-2018-0739) 1.0 June 01, 2018 June 01, 2018
20180516 Ruckus SmartZone Sensitive Information Disclosure Vulnerability 1.1 May 16, 2018 May 22, 2018
20180427 SmartZone Security Best Practices for Network Security 1 April 28, 2018 April 28, 2018
20180319 Security vulnerabilities addressed by NTP (CVE-2016-1549, CVE-2018-7182, CVE-2018-7170, CVE-2018-7184, CVE-2018-7185, CVE-2018-7183) 1.0 March 19, 2018 March 19, 2018
20180226 XSS vulnerability in Ruckus ICX FastIron - (CVE-2013-6786) 1 February 26, 2018 February 26, 2018
20180203 Java JMX and RMI security vulnerabilities (CVE-2017-15708, CVE-2016-8735) 1 February 13, 2018 February 13, 2018
20180202 Authenticated Root Command Injection Vulnerabilities in CLI of ZD/Unleashed APs and Web-GUI of Solo/SZ Managed APs (CVE02017-6229, CVE-2017-6230) 1 February 05, 2018 February 05, 2018
20180116 Intel Management Engine impersonation security vulnerabilities (CVE-2017-5711, CVE-2017-5712) 1.0 January 16, 2018 January 16, 2018
20180105 Spectre and Meltdown Vulnerabilities - (CVE-2017-5753 CVE-2017-5715 CVE-2017-5754) 1.1 January 05, 2018 January 16, 2018
112717 Multiple Vulnerabilities in DNSMASQ (CVE-2017-14491, CVE-2017-14492, CVE-2017-14493, CVE-2017-14494, CVE-2017-14495, CVE-2017-14496, CVE-2017-13704, CVE-2015-3294) 1 November 27, 2017 November 27, 2017
101717 Multiple Vulnerabilities discovered in RSA key generation within Infineon TPM 1 October 17, 2017 October 17, 2017
101617 Multiple Vulnerabilities discovered in 4-way handshake of WPA2 protocols - (KRACK: CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13084, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088) 1.12 October 16, 2017 December 21, 2017
092917 Authenticated Root Command Injection Vulnerabilities in Web-GUI of Ruckus Zone Director Controller and Unleashed APs (CVE-2017-6223, CVE-2017-6224) 1 September 29, 2017 September 29, 2017
BSA-2017-381 CVE-2017-7522 August 25, 2017 August 25, 2017
BSA-2017-380 CVE-2017-7521 August 25, 2017 August 25, 2017
BSA-2017-379 CVE-2017-7520 August 25, 2017 August 25, 2017
BSA-2017-378 CVE-2017-7508 August 25, 2017 August 25, 2017
BSA-2017-377 CVE-2017-9788 August 25, 2017 October 27, 2017
BSA-2017-376 CVE-2017-9789 August 25, 2017 October 27, 2017
BSA-2017-375 CVE-2017-7645 August 25, 2017 October 27, 2017
BSA-2017-373 CVE-2017-8797 August 25, 2017 October 27, 2017
BSA-2017-372 CVE-2016-7046 August 25, 2017 October 27, 2017
BSA-2017-371 CVE-2007-4752 August 25, 2017 August 25, 2017
BSA-2017-370 CVE-2017-9445 August 25, 2017 October 27, 2017
BSA-2017-365 CVE-2017-7679 August 25, 2017 August 25, 2017
BSA-2017-364 CVE-2017-7668 August 25, 2017 August 25, 2017
BSA-2017-363 CVE-2017-7659 August 25, 2017 August 25, 2017

Working...Please wait

This is here to prevent you from accidentally submitting twice.

The page will automatically refresh.