3Com Unknown

Notified:  June 25, 2002 Updated: June 25, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Alcatel Not Affected

Notified:  June 25, 2002 Updated: August 08, 2002

Status

Not Affected

Vendor Statement

In relation to this CERT advisory on security vulnerabilities with OpenSSH implementation, Alcatel has conducted an immediate assessment to determine any impact this may have on our portfolio. An initial analysis has shown that none of our products is affected when used as delivered to customers. The security of our customers' networks is of highest priority for Alcatel. Therefore, updates will be provided if necessary. Customers may contact their Alcatel support representative for more details.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Apple Computer Inc. Affected

Notified:  June 25, 2002 Updated: July 02, 2002

Status

Affected

Vendor Statement

These vulnerabilities are fixed with the release of the "Security Update - July 2002" software update.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

AT&T Unknown

Notified:  June 25, 2002 Updated: June 25, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

BSDI Unknown

Notified:  June 25, 2002 Updated: June 25, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Cisco Systems Inc. Unknown

Notified:  June 25, 2002 Updated: July 08, 2002

Status

Unknown

Vendor Statement

Cisco Systems is evaluating the vulnerabilities identified by VU#369347. Should an issue be found, Cisco will release a Security Advisory. The most up-to-date information on all Cisco product security issues may be found at http://www.cisco.com/go/psirt/

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Compaq Computer Corporation Affected

Notified:  June 25, 2002 Updated: July 16, 2002

Status

Affected

Vendor Statement

Compaq has released Security Bulletin SSRT2263 (document number SRB0022W).

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Computer Associates Unknown

Notified:  June 25, 2002 Updated: June 25, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Conectiva Affected

Updated:  June 27, 2002

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Conectiva has published a security advisory on this topics at: http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000500

Cray Inc. Affected

Notified:  June 25, 2002 Updated: June 27, 2002

Status

Affected

Vendor Statement

Cray, Inc. has found the OpenSSH released in Cray Open Software 3.0 to be vulnerable. Please see Field Notice 5105 and spr 722588 for fix information.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Data General Unknown

Notified:  June 25, 2002 Updated: June 25, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Debian Affected

Notified:  June 25, 2002 Updated: June 27, 2002

Status

Affected

Vendor Statement

Debian 2.2 (the current stable release) is not affected by these problems. The current versions of our "testing" distribution, to become Debian 3.0, and our "unstable" distribution, are both affected by default. We recommend that users be certain that both: ChallengeResponseAuthentication no and PAMAuthenticationViaKbdInt no are present and uncommented in /etc/ssh/sshd_config (and that the server is restarted). Also, we recommend the use of version 3.3p1, now available from security.debian.org (DSA-134). Stable users do not need to upgrade and may wish to wait until the packages have received better testing. We intend to provide 3.4p1 packages in the near future.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Debian has published a security advisory on this topic at: http://www.debian.org/security/2002/dsa-134

F5 Networks Affected

Notified:  June 25, 2002 Updated: July 17, 2002

Status

Affected

Vendor Statement

The following versions of F5 Networks, Inc. products contain a vulnerable version of the OpenSSH server. Instructions for obtaining and installing a patch are available at the following locations: BIG-IP® and 3-DNS® versions 4.2 through 4.3 GLOBAL-SITE® versions 2.2 through 3.0 EDGE-FX® versions 2.0 through 3.0 Software versions not listed above are not affected by this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

FreeBSD Affected

Notified:  June 25, 2002 Updated: July 16, 2002

Status

Affected

Vendor Statement

Please see FreeBSD Security Advisory FreeBSD-SA-02:31. Note that no released versions of FreeBSD-STABLE are vulnerable to either issue described in this advisory.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

F-Secure Not Affected

Notified:  June 25, 2002 Updated: June 27, 2002

Status

Not Affected

Vendor Statement

F-Secure SSH product versions are not affected by these vulnerabilities discussed in CERT Advisory CA-2002-18.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Fujitsu Not Affected

Notified:  June 25, 2002 Updated: June 27, 2002

Status

Not Affected

Vendor Statement

Fujitsu's UXP/V operating system is not affected because it does not support any SSH package.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Guardian Digital Inc. Affected

Notified:  June 25, 2002 Updated: June 27, 2002

Status

Affected

Vendor Statement

Guardian Digital ships OpenSSH in all versions of EnGarde Secure Linux. Version 3.3p1 was introduced by ESA-20020625-015 on June 25, 2002. This update introduces privilege separation. All users are strongly urged to upgrade to this version as soon as possible. An upgrade to version 3.4p1 (which properly fixes the bugs) will be made available sometime in the next few days.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Engarde Secure Linux has published a security advisory on this topic: http://www.linuxsecurity.com/advisories/other_advisory-2157.html

Hewlett-Packard Company Affected

Notified:  June 25, 2002 Updated: July 16, 2002

Status

Affected

Vendor Statement

HP has issued a security bulletin (HPSBUX0206-195) for HP 9000 Servers running HP-UX release 11.00 and 11.11 only with the T1471AA SSH product installed. It says in part: As a short-term solution, disable PAMAuthenticationViaKbdInt in the sshd_config file; i.e., PAMAuthenticationViaKbdInt no NOTE: ChallengeResponseAuthentication is not used in the HP product. HP has also issued Security Bulletin HPSBTL0207-050 for Open SSH 3.1p1 running on HP Secure OS Software for Linux.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Hewlett-Packard published security bulletins HPSBUX0206-195 and HPSBTL0207-050 on this issue.

IBM Affected

Notified:  June 25, 2002 Updated: August 08, 2002

Status

Affected

Vendor Statement

IBM's AIX operating system does not ship with OpenSSH; however, OpenSSH is available for installation on AIX via the Linux Affinity Toolkit. The version included on the CD containing the Toolkit is vulnerable to the latest discovered vulnerability discussed here as is the version of OpenSSH available for downloading from the IBM Linux Affinity website. Anyone running this version is advised to follow the recommendations above to limit their vulnerability. We working with the changes for version 3.4 and will have a new package availble for download as soon as possible. When available the new packages can be downloaded from: http://www6.software.ibm.com/dl/aixtbx/aixtbx-p This site contains Linux Affinity applications containing cryptographic algorithms, and new users of this site are asked to register first. The IBM HMC product is also affected by the SSH vulnerability described above. The HMC is the hardware monitor and control console used with IBM's Regatta systems. This is a seperate hardware unit that uses a Linux-based operating system and Open Source software. Customers are advised to obtain the latest security paches for the HMC. These paches will be available early next week from the following URL: http://techsupport.services.ibm.com/server/hmc?fetch=corrsrv.html Customers are advised to limit the use of SSH until these patches have been applied.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Intel Unknown

Notified:  June 25, 2002 Updated: June 25, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Juniper Networks Not Affected

Notified:  June 25, 2002 Updated: July 02, 2002

Status

Not Affected

Vendor Statement

Although all domestically (i.e., United States) available releases of JUNOS Internet Software includes OpenSSH, the version of OpenSSH used is not susceptible to this vulnerability. There is therefore no need for customers to upgrade their JUNOS software. OpenSSH is not included in any world-wide version of JUNOS, nor is it included in the Prisma G10 CMTS software release. Therefore, neither of these products are not susceptible to this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Lachman Unknown

Notified:  June 25, 2002 Updated: June 25, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Lotus Development Corporation Not Affected

Notified:  June 25, 2002 Updated: June 26, 2002

Status

Not Affected

Vendor Statement

Lotus products are not vulnerable to this problem.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Lucent Unknown

Notified:  June 25, 2002 Updated: June 25, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

MandrakeSoft Affected

Notified:  June 25, 2002 Updated: June 27, 2002

Status

Affected

Vendor Statement

MandrakeSoft released OpenSSH 3.3p1 in updates Monday night to mitigate this vulnerability. Updates to OpenSSH 3.4p1 will be available for download later this week.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Microsoft Corporation Not Affected

Notified:  June 25, 2002 Updated: June 27, 2002

Status

Not Affected

Vendor Statement

Microsoft products are not affected by the issues detailed in this advisory.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Motorola Unknown

Notified:  June 25, 2002 Updated: June 25, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

NEC Corporation Unknown

Notified:  June 25, 2002 Updated: June 25, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

NETBSD Affected

Notified:  June 25, 2002 Updated: July 08, 2002

Status

Affected

Vendor Statement

The signed advisory is available at: ftp://ftp.NetBSD.ORG/pub/NetBSD/security/advisories/NetBSD-SA2002-005.txt.asc

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Netscreen Not Affected

Notified:  June 25, 2002 Updated: June 27, 2002

Status

Not Affected

Vendor Statement

NetScreen appliances and systems are not vulnerable to either issue mentioned in the referenced advisory. NetScreen products do not implement the challenge-response authentication methods described in the advisory.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Network Appliance Not Affected

Notified:  June 25, 2002 Updated: June 27, 2002

Status

Not Affected

Vendor Statement

NetApp systems are not vulnerable to this problem.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Nortel Networks Affected

Notified:  June 25, 2002 Updated: July 16, 2002

Status

Affected

Vendor Statement

Nortel Networks has concluded its portfolio review and has determined that the following two products are shipped with OpenSSH: In STORM, release SN04, the challenge response authentication feature is not used and therefore Nortel Networks recommends that it be disabled, which will not impact the product. The recommendations in CERT Advisory CA-2002-18 to disable features should be followed. The SFTP sshd server on the SuperNode Data Manager is not affected by the vulnerabilities noted in CERT Advisory CA-2002-18 because the challenge response and separation of privileges mechanisms are not enabled as shipped with ASG Passwerks v3.x. The core OpenSSH distribution will be upgraded to v3.4 with the SN05 release. For more information please contact Nortel at: North America: 1-8004NORTEL or 1-800-466-7835 Europe, Middle East and Africa: 00800 8008 9009, or +44 (0) 870 907 9009 Contacts for other regions are available at www.nortelnetworks.com/help/contact/global/

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

OpenBSD Affected

Updated:  June 26, 2002

Status

Affected

Vendor Statement

See http://www.openbsd.org/errata.html#sshd

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

OpenPKG Affected

Updated:  July 17, 2002

Status

Affected

Vendor Statement

The OpenPKG Project has released OpenPKG Security Advisory OpenPKG-SA-2002.005.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

OpenSSH Affected

Notified:  June 25, 2002 Updated: June 26, 2002

Status

Affected

Vendor Statement

See http://www.openssh.com/txt/preauth.adv

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Oracle Unknown

Notified:  June 25, 2002 Updated: June 25, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Process Software Not Affected

Updated:  June 27, 2002

Status

Not Affected

Vendor Statement

MultiNet, TCPware, and SSH for OpenVMS are not affected by the problems outlined in this advisory.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Red Hat Inc. Affected

Notified:  June 25, 2002 Updated: November 27, 2002

Status

Affected

Vendor Statement

Red Hat Linux versions 7, 7.1, 7.2 and 7.3 as well as Red Hat Linux Advanced Server version 2.1 ship with OpenSSH. The Red Hat Linux OpenSSH packages were not compiled with either BSD_AUTH or SKEY enabled, therefore in order to be vulnerable to this issue a user would need to have enabled the configuration option "PAMAuthenticationViaKbdInt" in their sshd configuration file (the default is disabled). We are continuing to investigate this vulnerability and will release updated packages where appropriate.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

RedHat has published a security advisory on this issue: http://rhn.redhat.com/errata/RHSA-2002-127.html

Sequent Unknown

Notified:  June 25, 2002 Updated: June 25, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SGI Unknown

Notified:  June 25, 2002 Updated: June 27, 2002

Status

Unknown

Vendor Statement

At this time, SGI does not ship OpenSSH as a part of IRIX. The OpenSSH privilege separation code mostly works with IRIX, but it uses a flag to mmap that isn't in IRIX (MAP_ANON) for compression so you can't have both on at the same time. IRIX doesn't ship with PAM so a lot of the PAM issues aren't issues for us.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Slackware Affected

Updated:  July 17, 2002

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Slackware has upgraded to OpenSSH-3.4-p1. See the entry dated "Wed Jun 26 12:03:06 PDT 2002" in the slackware-8.1, slackware-8.0, and slackware-7.1 ChangeLogs.

Sony Corporation Unknown

Notified:  June 25, 2002 Updated: June 25, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SSH Communications Security Not Affected

Notified:  June 26, 2002 Updated: June 27, 2002

Status

Not Affected

Vendor Statement

SSH Communications Security Oyj. SSH Secure Shell product versions are not affected by these vulnerabilities.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Sun Microsystems Inc. Affected

Notified:  June 25, 2002 Updated: July 08, 2002

Status

Affected

Vendor Statement

The version of OpenSSH that is in Solaris 9 is not believed to be vulnerable if the default configuration is used. If sshd_config(4) has been updated so that BOTH of the following entries are present then it is vulnerable. PAMAuthenticationViaKBDInt yes KbdInteractiveAuthentication yes Note that in the default sshd_config(4) PAMAuthenticationViaKBDInt is listed but KbdInteractiveAuthentication is not (the compiled in default for KbdInteractiveAuthentication is no). Sun is in the process of producing a patch for Solaris 9. Older Solaris releases are not vulnerable since they do not include OpenSSH as part of the Solaris distribution - hosts that added OpenSSH as part of their own site configurations should check the official OpenSSH advisory for details. The patch that Sun produces to fix this issue will not contain the new OpenSSH Privsep support as it is not yet stable enough on Solaris due to interactions with PAM and BSM auditing, this may appear in a future release - Sun is working with the OpenSSH developers on the PAM problems and once a working OpenSSH with PAM and BSM is available we will re-evaluate our position on Privsep. Sun will publish a Sun Security Bulletin and a Sun Alert for this issue. The Sun Alert will be available from: http://sunsolve.sun.com The patch will be available from: http://sunsolve.sun.com/securitypatch Sun Security Bulletins are available from: http://sunsolve.sun.com/security

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SuSE Inc. Affected

Notified:  June 25, 2002 Updated: June 27, 2002

Status

Affected

Vendor Statement

[F] urther details about the bugs in question have turned up by now, indicating that SuSE Linux products are not affected to the mentioned problem unless the administrator of an openssh installation has actively added the configuration option (PAMAuthenticationViaKbdInt) to the daemon configuration file /etc/ssh/sshd_config to turn this option on. In other words: We are not vulnerable by default. We have quickly published update packages with the workaround as described in your announcement, but due to incompatibilities and errors in the newer package, we think about downgrading back to our 2.9.9p2 version packages as well as one newer version on one of our newer products. The decision about the downgrade has not been made yet, but we are positive about that we will publish another set of update packages that effectively remove the weakness from the package. After all, the currently offered packages for download from our ftp server (ftp://ftp.suse.com/pub/suse/i386/update/) represent an emergency fix that should be considered incomplete considering the quality standards at SuSE.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Since the SuSE Linux distributions of OpenSSH is not vulnerable by default, sites with PAMAuthenticationViaKbdInt enabled are encouraged to turn it off until final complete packages are availlable.

The SCO Group (SCO Linux) Affected

Notified:  June 25, 2002 Updated: June 27, 2002

Status

Affected

Vendor Statement

Caldera OpenLinux OpenSSH has neither the S/KEY nor BSD Auth features compiled in, so it is not vulnerable to the Challenge/Response vulnerability. We do have the ChallengeResponseAuthentication option on by default, however, so to be safe, we recommend that the option be disabled in the sshd_config file. In addition, the sshd_config PAMAuthenticationViaKbdInt option is off by default, so OpenLinux is not vulnerable to the other alleged vulnerability in a default configuration, either. However, Caldera recommends that this option be disabled if it has been enabled by the system administrator.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Caldera has published an advisory ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-030.0.txt

The SCO Group (SCO UnixWare) Unknown

Notified:  June 25, 2002 Updated: June 25, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Trustix Affected

Updated:  July 17, 2002

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Trustix has released Trustix Secure Linux Security Advisory #2002-0059.

Unisphere Networks Not Affected

Notified:  June 25, 2002 Updated: July 02, 2002

Status

Not Affected

Vendor Statement

The SSH implementation used within the Unison OS found on the ERX and MRX product lines is based on a third-party product that has been confirmed to be invulnerable to the OpenSSH vulnerabilities outlined in CERT Advisory CA-2002-18.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Unisys Unknown

Notified:  June 25, 2002 Updated: June 25, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Wind River Systems Inc. Unknown

Notified:  June 25, 2002 Updated: June 25, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Xerox Not Affected

Notified:  June 25, 2002 Updated: December 06, 2002

Status

Not Affected

Vendor Statement

A response to this advisory is available from our web site: http://www.xerox.com/security .

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

View all 52 vendors View less vendors