Are BlackBerry products affected by Samba vulnerability, CVE-2015-0240?

Samba versions 3.5.0 to 4.2.0rc4 are now known to have a remote code execution vulnerability, CVE-2015-0240. [1] Are BlackBerry products affected?
[1] https://www.samba.org/samba/security/CVE-2015-0240

We have updated the release notes to indicate following-
All versions prior to the following releases are shipping with the vulnerable code. This also includes any train which has already reached end of software maintenance (eg- 3.8.x) 
15.5(1)S/XE3.14.1S
15.4(3)S2/XE3.13.3S
15.4(2)S1/XE3.12.3S
15.4(1)S3/XE3.11.4S
15.3(3)S4/XE3.10.6S
15.2(4)S6/XE3.7.7S
15.1(3)S7/XE3.4.7S
Regards,
Vishnu Asok

Similar Messages

  • Is AsyncOS vulnerable to New Critical GLibc Vulnerability CVE-2015-0235 (aka Ghost)

    Raising for awareness in the community.
    New Critical GLibc Vulnerability CVE-2015-0235 (aka GHOST)
    https://isc.sans.edu/diary/New+Critical+GLibc+Vulnerability+CVE-2015-0235+%28aka+GHOST%29/19237
    Raised a support case and current update is Cicso is investigating if AsynOS is vulnerable
    Paul

    Currently it is being reviewed and looked into:
    http://tools.cisco.com/security/center/viewAlert.x?alertId=37181
    Please refer to the following information, as provided from our Product Security Incident Response Team (PSIRT):
    Complete information about reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco is available on Cisco.com at:
    http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html 
    This web page includes instructions for press inquiries regarding Cisco Security Advisories. All Cisco Security Advisories are available at:
    http://www.cisco.com/go/psirt

  • Glibc GHOST vulnerability # CVE-2015-0235.

    Please suggest patch for glibc GHOST vulnerability # CVE-2015-0235 in Oracle Linux server.Please find below details:-
    ./ghost
    Linux JBLDCVSNPRE01 2.6.39-400.214.6.el6uek.x86_64 #1 SMP Thu May 8 03:38:30 PDT 2014 x86_64 x86_64 x86_64 GNU/Linux
    Red Hat Enterprise Linux Server release 6.5 (Santiago)
    Installed glibc version(s)
    - glibc-2.12-1.132.el6_5.1.x86_64: vulnerable

    Hi,
    Please refer this links,
    Linux GHOST vulnerability (CVE-2015-0235) is not as scary as it looks | Symantec Connect
    https://rhn.redhat.com/errata/RHSA-2015-0090.html
    Regards,
    S27

  • Linux Ghost Vulnerability CVE-2015-0235

    Just heard about this, the bug is old (discovered around 2013 I believe) but was just released as a security advisory today or yesterday.
    This link shows you how to determine if your system is vulnerable, and how to patch the bug although it doesn't include how to patch on arch systems. I tested my system and it isn't vulnerable, so for the most part if you keep your system up to date it shouldn't be vulnerable either, but it doesn't hurt to check!
    http://www.cyberciti.biz/faq/cve-2015-0 … hel-linux/

    Trilby wrote:I was about to post in this in our grr thread.  Archlinux had the fixed glibc version over a year and a half ago.  Those who say the sky is falling really need to stop and actually look outside once in a while (not referring to this thread - but to my university's IT "professional" who sent out the dumbest email about this to the entire university acting like it was the end of the world).
    On Google+, there's a guy (who I won't name) going around promoting his article about this security vulnerability, which incidentally written in such a way that mother said "so, all Linux devices, including Android phones, are affected, right?". Same guy seems to write articles monthly about how Linux is dying on the Desktop Computer...
    On that note, I wonder whether we need to keep this thread open before it turns into a GRR-fest.

  • CSCus69732 - IOS-XE Evaluation of glibc GHOST vulnerability - CVE-2015-0235

    Hello,
    What about the versions prior to the ones listed? Are they also affected? Please improve your description so that we know what you mean by this VERY short list of affected versions.
    Thanks,
    Ricardo

    We have updated the release notes to indicate following-
    All versions prior to the following releases are shipping with the vulnerable code. This also includes any train which has already reached end of software maintenance (eg- 3.8.x) 
    15.5(1)S/XE3.14.1S
    15.4(3)S2/XE3.13.3S
    15.4(2)S1/XE3.12.3S
    15.4(1)S3/XE3.11.4S
    15.3(3)S4/XE3.10.6S
    15.2(4)S6/XE3.7.7S
    15.1(3)S7/XE3.4.7S
    Regards,
    Vishnu Asok

  • GHOST Security Vulnerability - CVE 2015-0235

    Dear All,
    I have 2 units of Xserve running on Maverick OS 10.9.5
    Is the Maverick OS 10.9.5 vulnerable to GHOST CVE 2015-0235 threat?
    If yes where can I download the patches?
    Please advise
    Thanks
    Izzychunwei

    No known threat to Macs at present, but will have to wait for confirmation from Apple.
    Have a read here https://jamfnation.jamfsoftware.com/discussion.html?id=13156
    Cheers
    Pete

  • Re: glibc GHOST vulnerability # CVE-2015-0235.

    Hi,
    I tried hijacking someone else's forum thread for my own issue, but a kind forum moderator branched it away to (hopefully) stand on its own merits instead of ripping attention away from that original discussion.
    We have an Oracle Appliance ( OVCA ), I am trying to find patch policy of Oracle for the OVCA and OVM environments.
    I read Doc 1965975.1 on MOS but this is explicit for Exalogic.
    So I am not sure if I should install this patch on this appliances.
    Is anyone familiar with Oracle's patch policy regarding OVCA/OVM.
    Thanks in advance,
    Regards,
    Eelke.

    Oracle VM 2.2,  3.2 and 3.3 have all been patched for GHOST: linux.oracle.com | CVE-2015-0235.
    I will look into why 3.3 is listed, but I've checked the repository and the updated glibc RPMs are available. However, I'm not sure what OVCA's patching policy is, so you'd need to open an SR for that.

  • GHOST: glibc vulnerability (CVE-2015-0235)?

    Recently there is a bug detected in glibc, it is affected to oracle enterprise linux, do we need to update glibc, if yes then to what version.
    Currently we are running below version of OS, kindly suggest us on the same.
    Enterprise Linux Enterprise Linux Server release 5.4 (Carthage)
    Red Hat Enterprise Linux Server release 5.4 (Tikanga)

    Also bear in mind that updating from OL5 Update 4 to OL5 Update 11 is not an incompatible update. Part of Oracle Linux product support is ensuring that your system remains compatible with all installed applications when you update to newer OL5 packages.
    The easiest way to do this is to ensure that ol5_latest is enabled in the /etc/yum.repos.d/ yum configuration files, then run "yum update". If you don't yet have the configuration for yum for OL5, go here to set it up:
    http://public-yum.oracle.com/

  • CSCus69513 - wlc Evaluation of glibc GHOST vulnerability - CVE-2015-0235

    Which are Known Fixed Releases?
    I understand all hw and releases are vulnerable (but bug is not clear in Known Affected Releases section)

    We have updated the release notes to indicate following-
    All versions prior to the following releases are shipping with the vulnerable code. This also includes any train which has already reached end of software maintenance (eg- 3.8.x) 
    15.5(1)S/XE3.14.1S
    15.4(3)S2/XE3.13.3S
    15.4(2)S1/XE3.12.3S
    15.4(1)S3/XE3.11.4S
    15.3(3)S4/XE3.10.6S
    15.2(4)S6/XE3.7.7S
    15.1(3)S7/XE3.4.7S
    Regards,
    Vishnu Asok

  • CSCus69731 - IOS-XE for Nova device glibc GHOST vulnerability - CVE-2015-0235

    15.1(2)SG is listed as affected. Is maintenance release 15.1(2)SG5 also vulnerable?

    I am at 15.1(2)SG2 and would like to know if affected. Thanks!

  • CSCus69732 - IOS-XE Evaluation of glibc GHOST vulnerability - CVE-2015-0235 - 1

    Hello,
    I have the version 15.2(1)S2 installed. Can I assume this version is vulnerable (since all versions prior to 15.2(4)S6 are)? Or are only the versions 15.2(4)xx considered prior to 15.2(4)S6 (and not the versions 15.2(1)xx to 15.2(3)xx)?
    Thanks!
    Regards,
    Ricardo

    We have updated the release notes to indicate following-
    All versions prior to the following releases are shipping with the vulnerable code. This also includes any train which has already reached end of software maintenance (eg- 3.8.x) 
    15.5(1)S/XE3.14.1S
    15.4(3)S2/XE3.13.3S
    15.4(2)S1/XE3.12.3S
    15.4(1)S3/XE3.11.4S
    15.3(3)S4/XE3.10.6S
    15.2(4)S6/XE3.7.7S
    15.1(3)S7/XE3.4.7S
    Regards,
    Vishnu Asok

  • CVE-2015-0235

    Hi guys,
    Does anybody know if Solaris SUNWGlib is vulnerable to GHOST (CVE-2015-0235) ? Or it's just the Linux version of glibc?
    Thank you!

    The official statement from Oracle with regard to GHOST at this time is:
    Oracle’s security and development teams are aware of the recently disclosed vulnerability, CVE-2015-0235; or ‘Ghost’.
    Oracle has provided information about this issue for Linux.
    The URL for the information published is http://linux.oracle.com/cve/CVE-2015-0235.html.
    Please note that Solaris does not ship glibc.  Other products like Solaris Cluster, Oracle Key Manager and
    ZFSSA that have Solaris as the base or embedded operating system do not contain glibc either.
    Regards,
    Alan Hargreaves

  • CSCus68892 - N7K assess GHOST vulnerability in glibc and40;CVE-2015-0235)

    The affected releases listed for this advisory state "Known Affected Releases: (4) 4.2(8), 5.2(9), 6.1(5), 6.2(10)"
    Our 7Ks are running 6.1(2), does this mean that any code in the 6.1(x) release below 6.1(5) is affected? Or is it just 6.1(5) specifically and none other running 6.1(x)?
    Thanks,
    Jim

    Hi,
    Please refer this links,
    Linux GHOST vulnerability (CVE-2015-0235) is not as scary as it looks | Symantec Connect
    https://rhn.redhat.com/errata/RHSA-2015-0090.html
    Regards,
    S27

  • CSCuq79267 - UCS Apache 2.2 Vulnerability CVE-2014-0118

    I too am seeing this same behavior. Nessus has found this, and 3 other, vulnerabilities with the Apache version provided by the UCS platform.
    Any fixes in the works? We are currently running firmware 2.2(3c). The release notes for 2.2(3d) and 2.2(3e) do not address CVE-2014-0118.
    EDIT:
    2.2(3f) also does not address these vulnerabilities. Does the UCS version of Apache use the modules that are found faulty according to Nessus?
    Nessus is also reporting the following CVEs related to this one: CVE-2013-6438, CVE-2014-0098, CVE-2013-5704, CVE-2014-0226, and CVE-2014-0231.

    Hi,
    Please refer this links,
    Linux GHOST vulnerability (CVE-2015-0235) is not as scary as it looks | Symantec Connect
    https://rhn.redhat.com/errata/RHSA-2015-0090.html
    Regards,
    S27

  • CSCus68892 - N7K assess GHOST vulnerability in glibc and40;CVE-2015-0235) - 1

    Wouldn't it be a workaround to disable name resolution by configuring:
    no ip domain-lookup

    Hi,
    Please refer this links,
    Linux GHOST vulnerability (CVE-2015-0235) is not as scary as it looks | Symantec Connect
    https://rhn.redhat.com/errata/RHSA-2015-0090.html
    Regards,
    S27

Maybe you are looking for

  • Networking powerbook to a new printer

    i have a power book G4, this is my first mac and i have no idea what to do... i just purchased the Dell Laser Pinter 3100cn and am trying to get my powerbook to connect to this networkable printer but don't know how. i can print when my powerbook is

  • Itunes will not update/sync ipod shuffle (1st or 2nd gen).

    Hello -- I've seen a few postings with similar issues, but no answers that work yet, so I'm hoping someone may be able to help. Recently, I can not get itunes to sync or update either my 1st or 2nd gen shuffle. itunes sees it and diagnostics says eve

  • Nokia 701- bug in 3G

    i am facing a peculiar problem. When i use internet on 3G mode the phone reboots automatically almost immediately, whereas it functions normally when used on 2G mode. For the last 5 days i have been facing this problem. I also reinstalled FP2 thinkin

  • As3 button inside imported swf

    Hi all, I have a site where an .swf is loaded into frame 11 of the main timeline using newLoader(). In this .swf there is an titlebuttons_mc with seven buttons in, images_mc etc. How do i navigate back to, background_mc, frame 40, which is on frame 1

  • Is transport layer ONLY for consolidate router?

    I have reviewed some STMS configurations and come up with this conclusion: Transport layers other than "SAP"  are for consolidation  routers ONLY. In other wods, if there is no consolidation router, no transport layers other than "SAP" needed. Could