Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

Dell OpenManage Enterprise Modular Edition Version 2.00.00 for PowerEdge MX7000 Security Configuration Guide

PDF

Network vulnerability scanning

Table 1. Network vulnerability issues and resolutionThe following table lists the network issues and their resolution.
Issues Resolution
SSL certificate cannot be trusted Security scans on OME-Modular may show the SSL certificate issues with the default certificate on OME-Modular. As a best practice, customers can choose to upload the CA trusted certificate to the production environment.
SSL certificate chain ends in an unrecognized self-signed certificate
SSL certificate - Computer Name (CN) does not match FQDN
SSL certificate - Invalid Maximum validity date detected
The remote host answers to an ICMP timestamp request. This allows an attacker to know the date that is set on the target machine, which may assist an unauthenticated, remote attacker in defeating time-based authentication protocols. Security scans on OME-Modular may show the issue with ICMP configuration. Knowledge of OME-Modular uptime is not considered a risk and its operating system is well-known and documented.
Unfiltered Ports on NMAP scan Security scans may report some of the ports on OME-Modular as Unfiltered. All unfiltered ports are closed other than all documented ports.

Rate this content

Accurate
Useful
Easy to understand
Was this article helpful?
0/3000 characters
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please select whether the article was helpful or not.
  Comments cannot contain these special characters: <>()\