Bitvise Not Affected

Notified:  January 16, 2006 Updated: January 17, 2006

Status

Not Affected

Vendor Statement

Our SSH server for Windows, WinSSHD, does not share codebase with affected versions of AttachmateWRQ's server. Thus, WinSSHD is not affected by this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

FiSSH Unknown

Notified:  January 16, 2006 Updated: January 16, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

F-Secure Corporation Affected

Notified:  January 16, 2006 Updated: February 15, 2006

Status

Affected

Vendor Statement

Products Affected: Reflection for Secure IT UNIX Server version 6.0 Reflection for Secure IT Windows Server version 6.0 F-Secure SSH Server for Windows version 5.x F-Secure SSH Server for UNIX version 3.x through 5.x Problem Correction: AttachmateWRQ Reflection for Secure IT and F-Secure SSH Server users should install an upgrade, as specified in WRQ Tech Note 1882 ( http://support.wrq.com/techdocs/1882.html). The following workaround may prevent exploitation of the vulnerability: On UNIX Servers 1. Edit the SSH server's sshd2_config file: 1. Change the line subsystem-sftp internal://sftp-server to subsystem-sftp sftp-server Note: This change disallows the use of chroot. 2. Comment out the SftpSyslogFacility keyword line. Note: The line should begin with two "pound" signs, as in this example: ## SftpSyslogFacility LOCAL7 2. Restart the SSH server to read the changes in the configuration file. On Windows Servers The only workaround is to disable the sftp subsystem as follows: 1. Edit the SSH server's sshd2_config file and comment out the subsystem-sftp line. Note: The line should begin with two "pound" signs, as in this example: ## subsystem-sftp "fsshsftpd.exe" 2. Restart the SSH server to read the change in the configuration file. AttachmateWRQ also recommends that you bookmark and regularly check the Security Updates and Reflection for Secure IT web page for the latest information about updates and vulnerabilities: http://support.wrq.com/techdocs/1910.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

InterSoft International Not Affected

Notified:  January 16, 2006 Updated: January 18, 2006

Status

Not Affected

Vendor Statement

The referenced VU #419241 does not apply to any of the products produced by InterSoft International, Inc.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

lsh Unknown

Notified:  January 16, 2006 Updated: January 16, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

MacSSH Not Affected

Notified:  January 16, 2006 Updated: January 16, 2006

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The MacSSH author indicates: Neither MacSSH nor MacSFTP are exposed to this vulnerability.

OpenSSH Unknown

Notified:  January 16, 2006 Updated: January 16, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

OSSH Not Affected

Notified:  January 16, 2006 Updated: January 16, 2006

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The OSSH author indicates: I'm quite sure that the now very old ossh does not include a sftp client or server and that it should thus not be vulnerable. Either way ossh is old and obsolete and I don't recommend its use.

Pragma Systems Unknown

Notified:  January 16, 2006 Updated: January 16, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

PuTTY Not Affected

Notified:  January 16, 2006 Updated: January 16, 2006

Status

Not Affected

Vendor Statement

PuTTY's SSH and SFTP implementations are not derivatives of anybody else's. In addition, the PuTTY code base does not include an SSH or SFTP server at all. We cannot be affected by this issue.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

TTSSH Unknown

Notified:  January 16, 2006 Updated: January 16, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

VanDyke Software Not Affected

Notified:  January 16, 2006 Updated: January 17, 2006

Status

Not Affected

Vendor Statement

VanDyke Software's VShell(R) Server for Windows and VShell Server for UNIX products are not affected by the issues described in VU#419241. VShell does not share any common SFTP code with Reflection/F-Secure products.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

WinSCP Unknown

Notified:  January 16, 2006 Updated: January 16, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

WRQ, Inc. Affected

Updated:  February 15, 2006

Status

Affected

Vendor Statement

Products Affected: Reflection for Secure IT UNIX Server version 6.0 Reflection for Secure IT Windows Server version 6.0 F-Secure SSH Server for Windows version 5.x F-Secure SSH Server for UNIX version 3.x through 5.x Problem Correction: AttachmateWRQ Reflection for Secure IT and F-Secure SSH Server users should install an upgrade, as specified in WRQ Tech Note 1882 ( http://support.wrq.com/techdocs/1882.html). The following workaround may prevent exploitation of the vulnerability: On UNIX Servers 1. Edit the SSH server's sshd2_config file: 1. Change the line subsystem-sftp internal://sftp-server to subsystem-sftp sftp-server Note: This change disallows the use of chroot. 2. Comment out the SftpSyslogFacility keyword line. Note: The line should begin with two "pound" signs, as in this example: ## SftpSyslogFacility LOCAL7 2. Restart the SSH server to read the changes in the configuration file. On Windows Servers The only workaround is to disable the sftp subsystem as follows: 1. Edit the SSH server's sshd2_config file and comment out the subsystem-sftp line. Note: The line should begin with two "pound" signs, as in this example: ## subsystem-sftp "fsshsftpd.exe" 2. Restart the SSH server to read the change in the configuration file. AttachmateWRQ also recommends that you bookmark and regularly check the Security Updates and Reflection for Secure IT web page for the latest information about updates and vulnerabilities: http://support.wrq.com/techdocs/1910.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

View all 14 vendors View less vendors