Website
Netreo University
Release Notes
Partner Portal Login
REQUEST DEMO
Login
Contents
x
General Information
Introductory Guide
Netreo Administration
Using Netreo
FAQ
User Interface Reference
Miscellaneous
Legal
Powered by
Security
14 Articles
in this category
Share this
Print
Share
Dark
Light
Contents
Security
14 Articles
in this category
Share
Dark
Light
Is Netreo Vulnerable to the CVE-2024-3094 xz Utils backdoor vulnerability?
Short Answer No. Netreo is NOT vulnerable to this exploit. On Friday, March 29, 2024, it was announced that researchers had discovered a vulnerability in widely used Linux distributions. Specifically within the liblzma data compression libra...
Updated on : 01 Apr 2024
Is Netreo affected by any of the known SSH vulnerabilities?
Short Answer No. Netreo is NOT vulnerable to any of these exploits. Netreo uses the OpenSSH networking utilities suite. In practice, the following vulnerabilities are not exploitable in Netreo. Additionally, users can disable SSH shell access e...
Updated on : 09 Jan 2023
Is Netreo affected by the DHCP Command injection vulnerability?
Short Answer No. Netreo is NOT vulnerable to this exploit. Updated: 17 May 2018 In May 2018, A command injection flaw was found in the NetworkManager integration script included in the DHCP client packages in CentOS, Fedora, and Red Hat Enter...
Updated on : 11 Jan 2023
Is Netreo affected by the Intel Meltdown/Spectre kernel memory vulnerabilities?
Short Answer No. Netreo is NOT vulnerable to this exploit. Updated: 8 January 2018 In January 2018, a vulnerability was discovered in all versions of the Intel X86-64 processor architecture that can cause arbitrary memory leakage, possibly in...
Updated on : 11 Jan 2023
Is Netreo vulnerable to the CVE-2021-4034 exploit in Linux?
Short Answer No. Netreo IS NOT vulnerable to this exploit. On January 25, 2022, The Qualys Research Team released this article announcing that they have discovered an exploitable privilege escalation vulnerability in installations of Linux di...
Updated on : 09 Jan 2023
Is Netreo vulnerable to the Ghost exploit?
Short Answer Based on our testing and research, we believe that Netreo is NOT vulnerable to this exploit at this time. In January 2015, Qualys announced the existence of security vulnerability CVE-2015-0235 (also known as Ghost) in one of the ...
Updated on : 11 Jan 2023
Is Netreo vulnerable to the Heartbleed bug in OpenSSL?
Short Answer No. The version of OpenSSL that Netreo uses IS NOT and HAS NEVER BEEN vulnerable to this exploit. In April 2014, OpenSSL announced the existence of the CVE-2014-0160 bug (also known as Heartbleed ) which is a serious vulnerabi...
Updated on : 11 Jan 2023
Is Netreo vulnerable to the Intel AMT/ISM exploit?
Short Answer No. Netreo is NOT vulnerable to this exploit. In May 2017, security vulnerability CVE-2017-5689 was disclosed that affects Intel-based hardware systems running Intel Active Management Technology (AMT), Intel Standard Manageability...
Updated on : 18 Jul 2023
Is Netreo vulnerable to the Log4j remote code execution exploit?
Short Answer No. Netreo IS NOT vulnerable to this exploit. On December 9th, 2021 it was announced that Apache Log4j library version 2.x was vulnerable to remote code execution (RCE) exploit CVE-2021-44228 allowing access to servers using it...
Updated on : 09 Jan 2023
Is Netreo vulnerable to the SambaCry exploit?
Short Answer No. Netreo does not expose any writable file shares, and therefore IS NOT and HAS NEVER BEEN vulnerable to this exploit. In May 2017, Samba.org announced the existence of CVE-2017-7494 ) (also known as the SambaCry bug), which i...
Updated on : 09 Jan 2023
Is Netreo vulnerable to the ShellShock BASH exploit?
Short Answer No. Netreo is NOT vulnerable to this exploit. In September 2014, the vulnerability CVE-2014-6271 (also known as Shellshock) was discovered in the BASH operating system shell used in most or all versions of Linux (as well as Mac OS...
Updated on : 11 Jan 2023
Is Netreo vulnerable to the Spring4Shell remote code execution vulnerability?
Short Answer No. Netreo IS NOT vulnerable to this exploit. On April 1st, 2022 it was announced that versions of Spring Cloud Function and Spring Framework were vulnerable to a remote code execution (RCE) exploit where a remote attacker could ...
Updated on : 09 Jan 2023
Is Netreo vulnerable to the Venom exploit?
Short Answer No. Netreo is NOT vulnerable to this exploit. In May 2015, security vulnerability CVE-2015-3456 (also known as Venom) was disclosed that affects Xen and KVM virtualized host systems. This vulnerability allows an attacker who con...
Updated on : 09 Jan 2023
Why does the login page for my Netreo on-premise deployment say that the connection is not secure?
Beginning with Firefox version 52, the login page will display this warning unless you are using HTTPS to access Netreo. You can use HTTPS to avoid this problem. However, by default Netreo ships with a self-signed certificate which will then cause...
Updated on : 18 Jul 2023