3Com Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Aladdin Systems Inc. Affected

Notified:  September 30, 2002 Updated: October 02, 2002

Status

Affected

Vendor Statement

Aladdin has determined that some versions of StuffIt may be vulnerable to the issue described in this notice. The result of our findings by platform are: Macintosh: StuffIt 7.0 including StuffIt Expander, StuffIt Standard Edition, and StuffIt Deluxe are NOT vulnerable. Pre 7.0 versions are potentially vulnerable. We recommend users concerned with earlier versions of StuffIt update to at least version 7.0 of StuffIt Expander which is available as a free component of the StuffIt Standard Edition (trialware) at: http://www.stuffit.com/expander/cert.html. Windows: StuffIt for Windows 7.5 may be vulnerable when opening an archive to view, but is NOT vulnerable if the archive is expanded via drag & drop or the right-click contextual menu. When available we will make more information and or upgrade links available at: http://www.stuffit.com/expander/cert.html. Linux/Solaris: StuffIt for Linux and Solaris has been tested and is NOT vulnerable. Current versions of StuffIt Products are always available at http://www.stuffit.com

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Alcatel Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Apple Computer Inc. Affected

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Affected

Vendor Statement

Apple: Apple has determined that versions 6.5.2 and earlier of the Stuffit Expander utility contain the vulnerability described in this notice. Stuffit Expander is provided by Aladdin Systems and is packaged with Mac OS X. Version 7.0 of Stuffit Expander does not contain this vulnerability, and is available as a free download from the Aladdin Systems web site at: http://www.stuffit.com/expander/cert.html Customers should download version 7.0 of Stuffit Expander, and remove any earlier versions of Stuffit Expander from their system. Apple has verified that other decompression utilities packaged with Mac OS X do not contain the vulnerability described in this notice.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

BSDI Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Cisco Systems Inc. Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Compaq Computer Corporation Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Computer Associates Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Conectiva Unknown

Notified:  September 13, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Cray Inc. Not Affected

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Not Affected

Vendor Statement

Cray, Inc. is not vulnerable as the gzip included in the COS 3.0 package has the mods necessary to address this problem.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Data General Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Debian Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

F5 Networks Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

FreeBSD Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Fujitsu Not Affected

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Not Affected

Vendor Statement

Regarding VU#383779, Fujitsu's UXP/V o.s. is not affected. UXP/V does not support ZIP archive decompression utilities.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Guardian Digital Inc. Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Hewlett-Packard Company Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

IBM Not Affected

Notified:  July 16, 2002 Updated: October 08, 2002

Status

Not Affected

Vendor Statement

The AIX operating system is not vulnerable to the ZIP archive exploits mentioned above through the compression/decompression utilities that ship with the base operating system. As always, it's a good idea to list the contents of any archive file before unpacking and understand what changes may result from that action.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Intel Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Internet Security Systems Inc. Unknown

Notified:  October 07, 2002 Updated: October 08, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Juniper Networks Not Affected

Notified:  July 16, 2002 Updated: October 24, 2002

Status

Not Affected

Vendor Statement

The Juniper Networks Edge Router Division (formerly Unisphere Networks) provides no embedded or application software to handle ZIP archives.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Lachman Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Lotus Development Corporation Affected

Notified:  July 16, 2002 Updated: October 24, 2002

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Lotus has published Technote 195495 to address this vulnerability. For more information, please see: http://www-1.ibm.com/support/docview.wss?rs=203&q=%2523%2B195495&uid=sim18ae3060ce81f469085256c4c006be31f

Lucent Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

MandrakeSoft Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Microsoft Corporation Affected

Notified:  July 09, 2002 Updated: October 04, 2002

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Microsoft has published Security Bulletin MS02-054 to address this vulnerability. For more information, please see http://www.microsoft.com/technet/security/bulletin/MS02-054.asp

MontaVista Software Unknown

Notified:  September 13, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Multinet Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

NEC Corporation Not Affected

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Not Affected

Vendor Statement

sent on September 24, 2002 [Server Products] * EWS/UP 48 Series operating system - is NOT vulnerable, since it does not support ZIP utilities.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

NetBSD Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Network Appliance Not Affected

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Not Affected

Vendor Statement

Netapp products are not vulnerable.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Nortel Networks Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

OpenBSD Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Openwall GNU/*/Linux Not Affected

Notified:  September 13, 2002 Updated: October 04, 2002

Status

Not Affected

Vendor Statement

Openwall GNU/*/Linux is not vulnerable. We don't include ZIP decompression utilities.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Oracle Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Red Hat Inc. Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Sequent Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SGI Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Sony Corporation Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Sun Microsystems Inc. Not Affected

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Not Affected

Vendor Statement

The Solaris unzip utility is not vulnerable to this issue.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SuSE Inc. Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Symantec Unknown

Notified:  October 23, 2002 Updated: October 24, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

The SCO Group (SCO Linux) Not Affected

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Not Affected

Vendor Statement

Neither SCO Unix products, nor SCO OpenLinux products are vulnerable to this attack.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

The SCO Group (SCO UnixWare) Not Affected

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Not Affected

Vendor Statement

Neither SCO Unix products, nor SCO OpenLinux products are vulnerable to this attack.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Unisys Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Wind River Systems Inc. Unknown

Notified:  July 17, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

WinZip Not Affected

Notified:  September 26, 2002 Updated: October 02, 2002

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Wirex Unknown

Notified:  October 02, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Xerox Not Affected

Notified:  July 16, 2002 Updated: December 10, 2002

Status

Not Affected

Vendor Statement

A response to this advisory is available from our web site: http://www.xerox.com/security.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The Xerox response mentioned above can be access directly via the following URL: http://a1851.g.akamaitech.net/f/1851/2996/24h/cache.xerox.com/downloads/usa/en/c/CERT_VU383779.pdf

zlib.org Unknown

Notified:  July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

View all 50 vendors View less vendors