Is Netreo vulnerable to the CVE-2021-4034 exploit in Linux?
  • 09 Jan 2023
  • 1 Minute to read
  • Dark
    Light
  • PDF

Is Netreo vulnerable to the CVE-2021-4034 exploit in Linux?

  • Dark
    Light
  • PDF

Article Summary

Short Answer
No. Netreo IS NOT vulnerable to this exploit.

On January 25, 2022, The Qualys Research Team released this article announcing that they have discovered an exploitable privilege escalation vulnerability in installations of Linux distributions that include Ubuntu, Debian, Fedora and CentOS.

After analysis we have determined that Netreo is not vulnerable to this exploit due to restrictions placed on access to the command line.

However, because there are situations when command line access may be required (for example, during certain support operations) we are providing an updated release that mitigates this vulnerability. A notice will be emailed to all customers as soon as the updated release is available.

If you have any concerns, please feel free to contact Netreo Support.


Was this article helpful?