Knowledge Base

 View Only

GHOST: glibc vulnerability (CVE-2015-0235)

By anadrowski posted Feb 04, 2015 08:01 PM

  

Version

N/A.

Topic

  • Both Bit9 and Carbon Black solutions are NOT vulnerable to the GHOST vulnerability. This attack exploits an operating system vulnerability in the GNU C Library (glibc) which is included in most distributions of Linux and should be addressed by your Linux System Administrator.
  • We have already patched our customer facing Yum repository and Alliance servers.
  • We recommend following the below steps on all Linux systems to determine if you are vulnerable.

Steps

Please refer to CVE-2015-0235 for remediation steps.

0 comments
0 views

Permalink