3com, Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Alcatel Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Apple Computer, Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

AT&T Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Avaya, Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Avici Systems, Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Borderware Technologies Not Affected

Notified:  May 09, 2006 Updated: May 25, 2006

Statement Date:   May 25, 2006

Status

Not Affected

Vendor Statement

No Borderware products are affected by this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

B.U.G., Inc Not Affected

Updated:  June 13, 2006

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Century Systems Inc. Not Affected

Updated:  June 13, 2006

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Charlotte's Web Networks Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Check Point Software Technologies Not Affected

Notified:  May 09, 2006 Updated: June 27, 2006

Statement Date:   June 27, 2006

Status

Not Affected

Vendor Statement

Check Point products are not affected by this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Chiaro Networks, Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cisco Systems, Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Computer Associates Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Conectiva Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cray Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Data Connection, Ltd. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Debian GNU/Linux Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

D-Link Systems, Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

DragonFly BSD Project Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

EMC, Inc. (formerly Data General Corporation) Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Engarde Secure Linux Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ericsson Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

eSoft, Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Extreme Networks Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

F5 Networks, Inc. Not Affected

Notified:  May 09, 2006 Updated: May 15, 2006

Statement Date:   May 15, 2006

Status

Not Affected

Vendor Statement

F5 products are not vulnerable to this issue. Most F5 products do not contain sendmail, and those that do, do not run sendmail in mta mode.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fedora Project Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Force10 Networks, Inc. Not Affected

Notified:  May 09, 2006 Updated: July 22, 2011

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fortinet, Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Foundry Networks, Inc. Not Affected

Notified:  May 09, 2006 Updated: June 14, 2006

Statement Date:   June 14, 2006

Status

Not Affected

Vendor Statement

Foundry products do not utilize the sendmail function and are not vulnerable to this issue.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

FreeBSD, Inc. Affected

Notified:  May 09, 2006 Updated: June 14, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Refer to http://security.freebsd.org/advisories/FreeBSD-SA-06:17.sendmail.asc

Fujitsu Not Affected

Notified:  May 09, 2006 Updated: June 15, 2006

Statement Date:   June 13, 2006

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Gentoo Linux Affected

Notified:  May 09, 2006 Updated: June 15, 2006

Statement Date:   June 15, 2006

Status

Affected

Vendor Statement

Gentoo Linux has this fixed in version 8.13.6-r1. For further details please see GLSA 200606-19 which will be issued shortly.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Global Technology Associates Not Affected

Notified:  May 09, 2006 Updated: June 26, 2006

Statement Date:   June 19, 2006

Status

Not Affected

Vendor Statement

Global Technology Associates' products are not vulnerable to this issue. GTA products do not contain sendmail.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

GNU netfilter Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hewlett-Packard Company Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hitachi Not Affected

Notified:  May 09, 2006 Updated: June 15, 2006

Statement Date:   June 14, 2006

Status

Not Affected

Vendor Statement

HI-UX/WE2 is NOT Vulnerable to this issue.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hyperchip Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM Corporation Affected

Notified:  May 09, 2006 Updated: June 14, 2006

Statement Date:   June 14, 2006

Status

Affected

Vendor Statement

To obtain a copy of our security advisory for this issue, please visit: https://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd The AIX Security Team is aware of the issues discussed in CERT Vulnerability Note VU#146718. IBM has provided interim fixes that remove possible attack vectors for this vulnerability. These interim fixes should be installed as a precautionary measure. The following APARs will be released to address this issue: APAR number for AIX 5.2.0: IY85930 (available approx. 08/23/06) APAR number for AIX 5.3.0: IY85415 (available approx. 08/09/06) An interim fix is available from: ftp://ftp.software.ibm.com/aix/efixes/security/sendmail_vu146718.tar.Z

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM Corporation (zseries) Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM eServer Unknown

Notified:  May 09, 2006 Updated: May 10, 2006

Statement Date:   May 10, 2006

Status

Unknown

Vendor Statement

For information related to this and other published CERT Advisories that may relate to the IBM eServer Platforms (xSeries, iSeries, pSeries, and zSeries) please go to https://app-06.www.ibm.com/servers/resourcelink/lib03020.nsf/pages/securityalerts?OpenDocument&pathID= In order to access this information you will require a Resource Link ID. To subscribe to Resource Link go to http://app-06.www.ibm.com/servers/resourcelink and follow the steps for registration. All questions should be referred to servsec@us.ibm.com.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Immunix Communications, Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ingrian Networks, Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Intel Corporation Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Internet Initiative Japan Not Affected

Updated:  June 13, 2006

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Internet Security Systems, Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Intoto Not Affected

Notified:  May 09, 2006 Updated: May 10, 2006

Statement Date:   May 10, 2006

Status

Not Affected

Vendor Statement

Intoto does not use sendmail or its derivatives in its products, so Intoto products are not susceptible to the possible sendmail Denial-of-Service condition documented in this CERT vulnerability note.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IP Filter Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Juniper Networks, Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Justsystem Corporation Not Affected

Updated:  June 13, 2006

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Linksys (A division of Cisco Systems) Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Lotus Software Not Affected

Notified:  May 09, 2006 Updated: May 10, 2006

Statement Date:   May 10, 2006

Status

Not Affected

Vendor Statement

IBM Lotus Domino is not affected by this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Lucent Technologies Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Luminous Networks Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Mandriva, Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Microsoft Corporation Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Mirapoint, Inc. Not Affected

Notified:  May 09, 2006 Updated: July 14, 2006

Statement Date:   July 14, 2006

Status

Not Affected

Vendor Statement

Mirapoint is not vulnerable to VU#146718

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

MontaVista Software, Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Multinet (owned Process Software Corporation) Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Multitech, Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NEC Corporation Not Affected

Notified:  May 09, 2006 Updated: June 15, 2006

Statement Date:   June 14, 2006

Status

Not Affected

Vendor Statement

NEC products are NOT susceptible to this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NetBSD Affected

Notified:  May 09, 2006 Updated: June 15, 2006

Statement Date:   June 14, 2006

Status

Affected

Vendor Statement

In response to this and previous issues, Sendmail was removed entirely from the NetBSD-current base system on 2006-05-30. The default MTA has been switched to Postfix. These changes will be included in NetBSD 4.0 and later releases in order to minimise the risk and maintenance burden for any future sendmail issues. Sendmail remains in the base distribution for the presently maintained release branches, NetBSD 2.* and 3.*, and fixes for this issue have been applied. Sendmail remains as a supported MTA for users of all NetBSD versions (and many other platforms) via pkgsrc. Details of these fixes and further advice has been published in NetBSD Security Advisory 2006-017.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Refer to ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-017.txt.asc.

Network Appliance, Inc. Not Affected

Notified:  May 09, 2006 Updated: May 12, 2006

Statement Date:   May 11, 2006

Status

Not Affected

Vendor Statement

Network Appliance Inc products do not contain any sendmail code, we are therefore not affected by this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NextHop Technologies, Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nokia Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nortel Networks, Inc. Not Affected

Notified:  May 09, 2006 Updated: June 16, 2006

Statement Date:   June 16, 2006

Status

Not Affected

Vendor Statement

www.nortel.com/securityadvisories

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Novell, Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

OpenBSD Unknown

Notified:  June 07, 2006 Updated: June 07, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Openwall GNU/*/Linux Not Affected

Notified:  May 09, 2006 Updated: May 10, 2006

Statement Date:   May 09, 2006

Status

Not Affected

Vendor Statement

Openwall GNU/*/Linux is not affected. We use Postfix, not Sendmail.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Oracle Corporation Not Affected

Notified:  May 09, 2006 Updated: May 16, 2006

Statement Date:   May 15, 2006

Status

Not Affected

Vendor Statement

Oracle does not ship sendmail with any of its products. Therefore, our products are not vulnerable to this issue.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

QNX, Software Systems, Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Redback Networks, Inc. Not Affected

Notified:  May 09, 2006 Updated: June 09, 2006

Statement Date:   June 08, 2006

Status

Not Affected

Vendor Statement

No products made by Redback Networks are affected by this sendmail issue.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Red Hat, Inc. Affected

Notified:  May 09, 2006 Updated: June 14, 2006

Statement Date:   June 14, 2006

Status

Affected

Vendor Statement

Red Hat distributes Sendmail in all Red Hat Enterprise Linux releases. By default on Red Hat Enterprise Linux, Sendmail is configured to only accept connections from the local host. Therefore, only users who have configured Sendmail to listen to remote hosts would be remotely vulnerable to this denial of service issue. Updated Sendmail packages will shortly be available along with our advisory at the URL below. At the same time users of the Red Hat Network will be able to update their systems using the 'up2date' tool. https://rhn.redhat.com/errata/RHSA-2006-0515.html

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Riverstone Networks, Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Secure Computing Network Security Division Not Affected

Notified:  May 09, 2006 Updated: June 21, 2006

Statement Date:   June 21, 2006

Status

Not Affected

Vendor Statement

Sidewinder G2 Security Appliance Not Vulnerable The standard defensive coding and configuration practices used on the Sidewinder G2 Security Appliance preve nt this attack from interrupting the flow of mail through the system. In a standard configuration, attack m essages will be rejected as invalid without causing an abnormal termination of sendmail. Due to the defensi ve design of the system, even if an attack message were able to cause an instance of sendmail to terminate, it would not prevent other messages from being delivered. As a matter of best practices and defense in depth, the sendmail update will be included in a future patch. Cyberguard Classic & TSP Not Vulnerable Cyberguard Class and TSP do not make use of sendmail for mail delivery.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Secureworx, Inc. Unknown

Notified:  May 31, 2006 Updated: May 31, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sendmail Consortium Affected

Notified:  May 08, 2006 Updated: June 14, 2006

Statement Date:   June 12, 2006

Status

Affected

Vendor Statement

The Sendmail Consortium strongly recommends that Open Source sendmail users upgrade to 8.13.7 whenever possible. If that is not possible, source code patches are available for 8.12.11 and 8.13.6. Further information is available at http://www.sendmail.org/.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sendmail, Inc. Affected

Updated:  June 14, 2006

Statement Date:   June 12, 2006

Status

Affected

Vendor Statement

Sendmail, Inc. recommends patching commercial products incorporating the sendmail MTA (including all current versions of Sendmail Switch, Sendmail Multi-Switch, Sendmail Managed MTA, Intelligent Quarantine, and Sendmail Message Store/SAMS on all systems, as well as Sendmail Sentrion. Patch information is available at http://www.sendmail.com/security/. Further information is available at http://www.sendmail.com/support/, by email at customerservice@sendmail.com, or by telephone at +1-877-363-6245 (+1-87-SENDMAIL) (press 1) or +1-510-594-5401 (international).

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Refer to http://www.sendmail.com/security/advisories/SA-200605-01.txt.asc

Silicon Graphics, Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Slackware Linux Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sony Corporation Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Stonesoft Unknown

Notified:  May 12, 2006 Updated: May 12, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sun Microsystems, Inc. Affected

Notified:  May 09, 2006 Updated: June 14, 2006

Statement Date:   June 14, 2006

Status

Affected

Vendor Statement

Sun can confirm that Solaris 8, 9, and 10 are affected by the issue described in CERT advisory VU#146718. Sun has published Sun Alert 102460 which includes details of the Solaris specific impact, contributing factors, workaround options and resolution information, and is available here: http://sunsolve.sun.com/search/document.do?assetkey=1-26-102460-1 The Sun Alert will be kept up to date regarding progress on this issue.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

SUSE Linux Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Symantec, Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Syntegra Not Affected

Notified:  May 09, 2006 Updated: June 14, 2006

Statement Date:   June 14, 2006

Status

Not Affected

Vendor Statement

Syntegra is not effected by this problem and users should not encounter any problems.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

The SCO Group Unknown

Notified:  June 14, 2006 Updated: June 14, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

The SCO Group (SCO Unix) Unknown

Notified:  May 27, 2006 Updated: May 27, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Trustix Secure Linux Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Turbolinux Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ubuntu Unknown

Notified:  May 09, 2006 Updated: May 10, 2006

Statement Date:   May 10, 2006

Status

Unknown

Vendor Statement

Ubuntu does not officially support sendmail (it resides in the 'universe' component of the archive). There will be no guarantee of a timely security update and no official Ubuntu Security Notification will be issued. However, the issue will be fixed for the current development release; also it is very likely that the latest stable release Ubuntu 5.10 will get an unofficial update.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Unisys Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Watchguard Technologies, Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Wind River Systems, Inc. Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Yamaha Corporation Not Affected

Updated:  June 13, 2006

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Yokogawa Electric Corporation Not Affected

Updated:  June 13, 2006

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

ZyXEL Unknown

Notified:  May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

View all 97 vendors View less vendors