Alcatel Unknown

Notified:  February 27, 2003 Updated: March 03, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Apple Computer Inc. Affected

Notified:  February 21, 2003 Updated: March 03, 2003

Status

Affected

Vendor Statement

Security Update 2003-03-03 is available to fix this issue. Packages are available for Mac OS X 10.1.5 and Mac OS X 10.2.4. It should be noted that sendmail is not enabled by default on Mac OS X, so only those systems which have explicitly enabled it are susceptible to the vulnerability. All customers of Mac OS X, however, are encouraged to apply this update to their systems.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

AT&T Unknown

Notified:  February 27, 2003 Updated: March 03, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Avaya Unknown

Notified:  February 27, 2003 Updated: March 03, 2003

Status

Unknown

Vendor Statement

Avaya is aware of the vulnerability and is investigating impact. As new information is available this statement will be updated.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

BSD/OS Affected

Notified:  February 27, 2003 Updated: March 03, 2003

Status

Affected

Vendor Statement

Wind River Systems has created patches for this problem which are available from the normal locations for each release. The relevant patches are M500-006 for BSD/OS version 5.0 or the Wind River Platform for Server Appliances 1.0, M431-002 for BSD/OS 4.3.1, or M420-032 for BSD/OS 4.2 systems.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Check Point Unknown

Notified:  February 27, 2003 Updated: March 03, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Cisco Systems Inc. Unknown

Notified:  February 27, 2003 Updated: March 03, 2003

Status

Unknown

Vendor Statement

Cisco is investigating this issue. If we determine any of our products are vulnerable that information will be available at: http://www.cisco.com/go/psirt

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Computer Associates Unknown

Notified:  February 27, 2003 Updated: March 03, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Conectiva Affected

Notified:  February 27, 2003 Updated: March 04, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Conectiva has published Linux Security Announcement CLA-2003:571 to address this vulnerability. For more information, please see http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000571

Cray Inc. Unknown

Notified:  February 27, 2003 Updated: March 03, 2003

Status

Unknown

Vendor Statement

The code supplied by Cray, Inc. in Unicos, Unicos/mk, and Unicos/mp may be vulnerable. Cray has opened SPRs 724749 and 724750 to investigate. Cray, Inc. is not vulnerable for the MTA systems.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Debian Affected

Notified:  February 27, 2003 Updated: March 04, 2003

Status

Affected

Vendor Statement

Updated packages for sendmail and sendmail-wide will be available at http://www.debian.org/security/2003/dsa-257

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

FreeBSD Affected

Notified:  January 13, 2003 Updated: March 03, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

FreeBSD has published Security Advisory FreeBSD-SA-03:04.sendmail to address this vulnerability. For more information, please see: ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03%3A04.sendmail.asc

Fujitsu Unknown

Notified:  February 27, 2003 Updated: March 03, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Gentoo Linux Affected

Notified:  March 04, 2003 Updated: March 04, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Gentoo Linux has published Security Announcement 200303-4 to address this vulnerability. For more information, please see http://forums.gentoo.org/viewtopic.php?t=39182

Guardian Digital Inc. Unknown

Notified:  February 27, 2003 Updated: March 03, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Hewlett-Packard Company Affected

Notified:  January 27, 2003 Updated: September 15, 2003

Status

Affected

Vendor Statement

SOURCE: Hewlett-Packard Company HP Services Software Security Response Team x-ref: SSRT3469 HP released security bulletins for this issue on 03 March 2003 and recently updated 11 March 2003 for Internet Express and AVFW98. View at www.hp.com and in the search window type SSRT3469 For HP-UX use your normal ITRC access and select Security Bulletin HPSBUX0302-246 This problem affects supported versions of HP-UX, HP Tru64 UNIX/TruCluster Server, HP AlphaServer SC (Sierra Cluster) V2.5, HP Internet Express, HP AltaVista Firewall (AVFW98 / Raptor EC). NOTE: This problem does not impact HP NonStop Servers nor HP OpenVMS.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The following is an archived copy of the Hewlett-Packard Security Bulletin regarding this vulnerability: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 **REVISED 05** Source: HEWLETT-PACKARD COMPANY SECURITY BULLETIN: HPSBUX0302-246 Originally issued: 03 March 2003 Last revised: 18 August 2003 SSRT3469 Potential Security Vulnerability in sendmail (rev.5) NOTICE: There are no restrictions for distribution of this Bulletin provided that it remains complete and intact. The information in the following Security Bulletin should be acted upon as soon as possible. Hewlett-Packard Company will not be liable for any consequences to any customer resulting from customer's failure to fully implement instructions in this Security Bulletin as soon as possible. PROBLEM: Potential security vulnerability in sendmail IMPACT: Potential unauthorized Privileged Access, Potential Denial of Service (DoS). PLATFORM: HP 9000 Series 700/800 Servers running HP-UX B.10.10, B.10.20, B.11.00, B.11.04(VVOS), B.11.11, and B.11.22. **REVISED 05** SOLUTION: B.10.10 - write to security-alert@hp.com for information --> B.10.20 - install PHNE_28760 --> B.11.00 (sendmail-8.9.3) - install PHNE_28809 --> B.11.00 (sendmail-8.11.1) - install web upgrade --> B.11.04 - install PHNE_29526 --> B.11.11 (sendmail-8.9.3) - install PHNE_28810 --> B.11.11 (sendmail-8.11.1) - install web upgrade --> B.11.22 - install PHNE_28409 MANUAL ACTIONS: Yes - NonUpdate B.10.10: write to security-alert@hp.com for information All versions: Modify /etc/mail/sendmail.cf AVAILABILITY: Fixes are available for B.10.10, B.10.20, B.11.00, B.11.04(VVOS), B.11.11, and B.11.22. CHANGE SUMMARY: Rev.01 - Added information on upgrading from 8.8.6 to 8.9.3 or 8.11.1. Added information on warning messages. Added CERT and CVE reference numbers. Rev.02 - Corrected typo. Added 11.04(VVOS) information. Added 8.7.x to list of affected versions. Rev.03 - Added HPSecurityBul246.depot information. Replaced sendmail.811.11.11 file with sendmail.811.11.11.r1. Renamed sendmail.886.10.01 to sendmail.886.10.10. Clarified installation instructions. Rev.04 - Added note about HPSBUX0304-253. The files are in the SB246 subdirectory on the ftp site. Rev.05 - patches and web upgrades available. A. Background A potential security vulnerability with sendmail has been reported in HP-UX. This potential vulnerability may result in unauthorized Privileged Access or a Denial of Service (DoS). This potential vulnerability may be exploited remotely. This is the vulnerability reported in CERT/CC CA-2003-07. CERT/CC is tracking this issue as VU#398025 This reference number corresponds to CVE candidate CAN-2002-1337. This problem also affects HP Tru64 UNIX/Trucluster Server. NOTE: This problem does not impact HP NonStop Servers nor HP OpenVMS. The HP Tru64 bulletin will be posted to the customer support website within 24 hours of release to - http://thenew.hp.com/country/us/eng/support.html or www.hp.com Use the SEARCH IN feature box, enter SSRT in the search window or use a specific SSRT # example: SSRT3469 HP ProLiant Servers If running Open Source Sendmail, refer to the following Sendmail Consortium URL for patch details or upgrades: http://www.sendmail.org As more information becomes available HP will provide notice of the availability of any necessary patches through standard security bulletin announcements and be available from your normal HP Services support channel. NOT VULNERABLE: HP NonStop Servers HP OpenVMS. AFFECTED VERSIONS The following is a list by HP-UX revision of affected filesets and the fileset revision or patch containing the fix. To determine if a system has an affected version, search the output of "swlist -a revision -l fileset" for an affected fileset, then determine if a fixed revision or the applicable patch is installed. HP-UX B.11.22 InternetSrvcs.INETSVCS2-RUN InternetSrvcs.INETSVCS-RUN fix: PHNE_28409 or subsequent Modify /etc/mail/sendmail.cf **REVISED 05** HP-UX B.11.11 SMAIL-811.INETSVCS-SMAIL --> fix: B.11.11.01.005 or subsequent --> (web upgrade to Sendmail 8.11.1 Version 5 --> or subsequent) Modify /etc/mail/sendmail.cf InternetSrvcs.INETSVCS-RUN fix: PHNE_28810 or subsequent Modify /etc/mail/sendmail.cf HP-UX B.11.04 InternetSrvcs.INETSVCS-RUN --> fix: PHNE_29526 or subsequent HP-UX B.11.00 SMAIL-811.INETSVCS-SMAIL --> fix: B.11.00.01.004 or subsequent --> (web upgrade to Sendmail 8.11.1 Version 4 --> or subsequent) Modify /etc/mail/sendmail.cf InternetSrvcs.INETSVCS-RUN fix: PHNE_28809 or subsequent Modify /etc/mail/sendmail.cf HP-UX B.10.20 InternetSrvcs.INETSVCS-RUN fix: PHNE_28760 or subsequent Modify /etc/mail/sendmail.cf **REVISED 05** HP-UX B.10.10 InternetSrvcs.INETSVCS-RUN --> fix: write to security-alert@hp.com for information END AFFECTED VERSIONS B. Recommended solution Modify /etc/mail/sendmail.cf as follows: Add "restrictqrun" to the PrivacyOptions. After the change the line should read: O PrivacyOptions=authwarnings,restrictqrun Then install the patch or upgrade. Determine the sendmail version: Login in as root: cd /usr/sbin sendmail -d0.1 < /dev/null | grep -i version The display will show Version #.#.# Install the fix for that version as described below. HP-UX B.11.22 sendmail 8.11.1 PHNE_28409 is now available. **REVISED 05** HP-UX B.11.00 and B.11.11 sendmail 8.11.1 --> A web upgrade is available from software.hp.com: HP-UX B.11.11 sendmail 8.9.3 PHNE_28810 is now available. -->HP-UX B.11.04 sendmail 8.9.3 --> PHNE_29526 is now available. HP-UX B.11.00 sendmail 8.9.3 PHNE_28809 is now available. HP-UX B.10.20 sendmail 8.9.3 PHNE_28760 is now available. -->For B.10.10 write to security-alert@hp.com for information. Note: If you receive either of the following messages after applying the fix, please follow the recommended action. warning: /etc/mail/aliases has world read or write permission. This is unsafe. warning: /etc/mail/aliases.db has world read or write permission. This is unsafe. Recommended action Execute the following commands. chmod 640 /etc/mail/aliases chmod 640 /etc/mail/aliases.db sendmail -bi C. To subscribe to automatically receive future NEW HP Security Bulletins from the HP IT Resource Center via electronic mail, do the following: Use your browser to get to the HP IT Resource Center page at: http://itrc.hp.com Use the 'Login' tab at the left side of the screen to login using your ID and password. Use your existing login or the "Register" button at the left to create a login, in order to gain access to many areas of the ITRC. Remember to save the User ID assigned to you, and your password. In the left most frame select "Maintenance and Support". Under the "Notifications" section (near the bottom of the page), select "Support Information Digests". To -subscribe- to future HP Security Bulletins or other Technical Digests, click the check box (in the left column) for the appropriate digest and then click the "Update Subscriptions" button at the bottom of the page. or To -review- bulletins already released, select the link (in the middle column) for the appropriate digest. NOTE: Using your itrc account security bulletins can be found here: http://itrc.hp.com/cki/bin/doc.pl/screen=ckiSecurityBulletin To -gain access- to the Security Patch Matrix, select the link for "The Security Bulletins Archive". (near the bottom of the page) Once in the archive the third link is to the current Security Patch Matrix. Updated daily, this matrix categorizes security patches by platform/OS release, and by bulletin topic. Security Patch Check completely automates the process of reviewing the patch matrix for 11.XX systems. For information on the Security Patch Check tool, see: http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/ displayProductInfo.pl?productNumber=B6834AA The security patch matrix is also available via anonymous ftp: ftp://ftp.itrc.hp.com/export/patches/hp-ux_patch_matrix/ On the "Support Information Digest Main" page: click on the "HP Security Bulletin Archive". The PGP key used to sign this bulletin is available from several PGP Public Key servers. The key identification information is: 2D2A7D59 HP Security Response Team (Security Bulletin signing only) Fingerprint = 6002 6019 BFC1 BC62 F079 862E E01F 3AFC 2D2A 7D59 If you have problems locating the key please write to security-alert@hp.com. Please note that this key is for signing bulletins only and is not the key returned by sending 'get key' to security-alert@hp.com. D. To report new security vulnerabilities, send email to security-alert@hp.com Please encrypt any exploit information using the security-alert PGP key, available from your local key server, or by sending a message with a -subject- (not body) of 'get key' (no quotes) to security-alert@hp.com. (c) Copyright 2003 Hewlett-Packard Company Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of HP products referenced herein are trademarks and/or service marks of Hewlett-Packard Company. Other product and company names mentioned herein may be trademarks and/or service marks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: PGP Personal Security 7.0.3 iQA/AwUBP0EeL+AfOvwtKn1ZEQJQcgCgyniCpUnuhQoqzITEpApGl2bbAGkAn36x ecgUI7cHByl7lVrTqJBziJ5P =3BSj -----END PGP SIGNATURE-----

Hitachi Not Affected

Notified:  February 27, 2003 Updated: March 27, 2003

Status

Not Affected

Vendor Statement

Hitachi's GR2000 gibabit router series - is NOT vulnerable, because it does not support sendmail. Hitachi's HI-UX/WE2 - is NOT vulnerable. If you need technical information, please contact Hitachi's support.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

IBM Affected

Notified:  January 28, 2003 Updated: March 13, 2003

Status

Affected

Vendor Statement

The AIX operating system is vulnerable to the sendmail issues discussed in releases 4.3.3, 5.1.0 and 5.2.0. IBM provides the following official fixes: APAR number for AIX 4.3.3: IY40500 APAR number for AIX 5.1.0: IY40501 APAR number for AIX 5.2.0: IY40502 Please contact your local IBM AIX support center for any assistance.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

IBM-zSeries Unknown

Notified:  February 27, 2003 Updated: March 03, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Juniper Networks Not Affected

Notified:  February 27, 2003 Updated: March 04, 2003

Status

Not Affected

Vendor Statement

Sendmail does not ship with any Juniper Networks product, so there is no vulnerability to this issue.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Lotus Software Not Affected

Notified:  February 27, 2003 Updated: March 04, 2003

Status

Not Affected

Vendor Statement

IBM has determined that Lotus products, including Notes and Domino, are not vulnerable to the sendmail issues reported by ISS.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Lucent Technologies Unknown

Notified:  February 27, 2003 Updated: March 03, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

MandrakeSoft Affected

Notified:  February 27, 2003 Updated: March 04, 2003

Status

Affected

Vendor Statement

MandrakeSoft has issued updated sendmail packages that are not vulnerable to this problem by using the patches provided by the sendmail development team. Users can use urpmi or the Software Manager to upgrade packages. The web advisory is available: http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2003:028

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

NEC Corporation Unknown

Notified:  February 27, 2003 Updated: March 03, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

NetBSD Affected

Notified:  February 27, 2003 Updated: March 04, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

NetBSD has published Security Advisory 2003-002 to address this vulnerability. For more information, please see ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-002.txt.asc

Nokia Unknown

Notified:  February 27, 2003 Updated: March 03, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Nortel Networks Affected

Notified:  February 27, 2003 Updated: April 22, 2003

Status

Affected

Vendor Statement

The following Nortel Networks Wireless products are potentially affected by the vulnerabilities identified in CERT Advisory CA-2003-07: SS7 IP Gateway. Nortel Networks recommends disabling Sendmail as it is not used. Wireless Preside OAM&P Main Server. Sendmail should not be disabled on these products. The following Nortel Networks Enterprise Voice IVR products are potentially affected by the vulnerabilities identified in CERT Advisory CA-2003-07: MPS1000 MPS500 VPS CTX All the above products deploy Sendmail; it should not be disabled on these products. For all of the above products Nortel Networks recommends applying the latest Sun Microsystems patches in accordance with that vendor's recommendations. To avoid applying patches twice, please ensure that the Sun Microsystems patch applied also addresses the vulnerability identified in CERT Advisory CA-2003-12. The following Nortel Networks Succession products are potentially affected by the vulnerability identified in CERT Advisory CA-2003-07: SSPFS-based CS2000 Management Tools GWC Element Manager and QoS Collector Application (QCA) SAM21 Element Manager Audio Provisioning Server (APS) and APS client GUI UAS Element Manager Succession Media Gateway 9000 Element Manager (Mid-Tier and Server) Network Patch Manager (NPM) Nodes Configuration, Trunk Configuration, Carrier Endpoint Configuration, Lines Configuration (Servord+), Trunk Maintenance Manager, Lines Maintenance Manager, Line Test Manager, V5.2 Configuration and Maintenance, PM Poller, EMS Proxy Services, and Common Application Launch Point A product bulletin will be issued shortly. Sendmail has been disabled in SN06 and therefore SN06 is not vulnerable. A patch for SN05 is currently under development that will disable Sendmail in SN05 so that it will not be affected by the vulnerability identified in CERT Advisory CA-2003-07. The availability date for the SN05 patch is still to be determined. For more information please contact Nortel at: North America: 1-800-4NORTEL or 1-800-466-7835 Europe, Middle East and Africa: 00800 8008 9009, or +44 (0) 870 907 9009 Contacts for other regions are available at http://www.nortelnetworks.com/help/contact/global/

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Novell Unknown

Notified:  February 27, 2003 Updated: March 03, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

OpenBSD Affected

Notified:  March 03, 2003 Updated: March 03, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

OpenBSD has published patches to address this vulnerability. For more information, please see: http://www.openbsd.org/errata.html#sendmail

OpenPKG Affected

Notified:  March 04, 2003 Updated: March 04, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

OpenPKG has published Security Advisory OpenPKG-SA-2003.016 to address this vulnerability. For more information, please see http://www.openpkg.org/security/OpenPKG-SA-2003.016-sendmail.html

Openwall GNU/*/Linux Not Affected

Notified:  February 27, 2003 Updated: March 03, 2003

Status

Not Affected

Vendor Statement

Openwall GNU/*/Linux is not vulnerable. We use Postfix as the MTA, not sendmail.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Red Hat Inc. Affected

Notified:  February 19, 2003 Updated: March 03, 2003

Status

Affected

Vendor Statement

Updated sendmail packages that are not vulnerable to this issue are available for Red Hat Linux, Red Hat Advanced Server, and Red Hat Advanced Workstation. Red Hat Network users can update their systems using the 'up2date' tool. Red Hat Linux: http://rhn.redhat.com/errata/RHSA-2003-073.html Red Hat Linux Advanced Server, Advanced Workstation: http://rhn.redhat.com/errata/RHSA-2003-074.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Secure Computing Corporation Unknown

Notified:  February 27, 2003 Updated: March 03, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Sendmail Inc. Affected

Notified:  January 13, 2003 Updated: March 03, 2003

Status

Affected

Vendor Statement

All commercial releases including Sendmail Switch, Sendmail Advanced Message Server (which includes the Sendmail Switch MTA), Sendmail for NT, and Sendmail Pro are affected by this issue. Patch information is available at http://www.sendmail.com/security.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Sequent Unknown

Notified:  February 27, 2003 Updated: June 09, 2003

Status

Unknown

Vendor Statement

For information please contact IBM Service at 1-800-IBM-SERV.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SGI Affected

Notified:  February 03, 2003 Updated: March 03, 2003

Status

Affected

Vendor Statement

SGI acknowledges VU#398025 reported by CERT and has released an advisory to address the vulnerability on IRIX. Refer to SGI Security Advisory 20030301-01-P available from ftp://patches.sgi.com/support/free/security/advisories/20030301-01-P or http://www.sgi.com/support/security/.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Slackware Affected

Notified:  March 04, 2003 Updated: March 04, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Slackware has produced patches to address this vulnerability. For more information, please see http://www.slackware.org/lists/archive/viewer.php?l=slackware-security&y=2003&m=slackware-security.286398

Sony Corporation Unknown

Notified:  February 27, 2003 Updated: March 03, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Sun Microsystems Inc. Affected

Notified:  January 13, 2003 Updated: March 03, 2003

Status

Affected

Vendor Statement

Solaris 2.6, 7, 8 and 9 are vulnerable to VU#398025. Sun will be publishing a Sun Alert for the issue at the following location shortly: http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/51181 The patches listed in the Sun Alert will be available from: http://sunsolve.sun.com/securitypatch

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SuSE Inc. Affected

Notified:  February 21, 2003 Updated: March 03, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

SuSE has published SuSE Security Announcement SuSE-SA:2003:013 to address this vulnerability. For more information, please see http://www.suse.de/en/security/

Symantec Corporation Unknown

Notified:  March 03, 2003 Updated: April 22, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Symantec has published a security advisory to address this vulnerability. For more information, please see: http://securityresponse.symantec.com/avcenter/security/Content/3.3.2003.html

Syntegra Not Affected

Notified:  February 28, 2003 Updated: June 09, 2003

Status

Not Affected

Vendor Statement

None of Syntegra's mail products, including IntraStore, eMail Sentinel and Mail*Hub are vulnerable to this defect.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

The SCO Group (SCO Linux) Affected

Notified:  February 27, 2003 Updated: March 10, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The SCO Group has published CSSA-2003-010.0 to address this vulnerability in their OpenLinux product lines. For more information, please see: ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-010.0.txt

The SCO Group (SCO UnixWare) Affected

Notified:  February 27, 2003 Updated: March 14, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The SCO Group has published CSSA-2003-SCO.5 to address this vulnerability in their UnixWare and Open UNIX product lines. For more information, please see: ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.5/CSSA-2003-SCO.5.txt The SCO Group has published CSSA-2003-SCO.6 to address this vulnerability in their OpenServer product lines. For more information, please see: ftp://ftp.sco.com/pub/updates/OpenServer/CSSA-2003-SCO.6/CSSA-2003-SCO.6.txt

The Sendmail Consortium Affected

Notified:  January 13, 2003 Updated: March 03, 2003

Status

Affected

Vendor Statement

The Sendmail Consortium suggests that sites upgrade to 8.12.8 if possible. Alternatively, patches are available for 8.9, 8.10, 8.11, and 8.12 on http://www.sendmail.org/.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Xerox Corporation Affected

Updated:  June 09, 2003

Status

Affected

Vendor Statement

A response to this advisory is available from our web site: http://www.xerox.com/security.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

For direct access to the Xerox Corporation response, please visit: http://a1851.g.akamaitech.net/f/1851/2996/24h/cache.xerox.com/downloads/usa/en/c/CERT_CA-2003-07.pdf

View all 46 vendors View less vendors