Apple Computer, Inc. Affected

Updated:  December 04, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to Apple Security Update 2006-007.

Avaya, Inc. Affected

Updated:  November 10, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to Avaya Security Alert ASA-2006-220.

Cisco Systems, Inc. Affected

Updated:  November 13, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to Cisco Security Response 20061108-openssl.

Debian GNU/Linux Affected

Updated:  October 02, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to http://www.debian.org/security/2006/dsa-1185

FreeBSD, Inc. Affected

Updated:  September 28, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

See The FreeBSD Project Security Advisory http://security.freebsd.org/advisories/FreeBSD-SA-06:23.openssl.asc

Gentoo Linux Affected

Updated:  January 19, 2007

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to glsa-200612-11.

GnuTLS Affected

Updated:  September 28, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

See GnuTLS Security advisory 20040802, http://www.hornik.sk/SA/SA-20040802.txt

Hewlett-Packard Company Affected

Updated:  January 19, 2007

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to HPSBUX02174.

Mandriva, Inc. Affected

Updated:  October 02, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to http://www.mandriva.com/security/advisories?name=MDKSA-2006:172

OpenBSD Affected

Updated:  October 23, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to OpenBSD SECURITY FIX 013.

OpenPKG Affected

Updated:  October 02, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.021-openssl.html

OpenSSL Affected

Updated:  September 28, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

See OpenSSL Security Advisory 20060928 http://www.openssl.org/news/secadv_20060928.txt

Oracle Corporation Affected

Updated:  January 17, 2007

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html

Red Hat, Inc. Affected

Updated:  October 02, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to https://rhn.redhat.com/errata/RHSA-2006-0695.html

rPath Affected

Updated:  October 06, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to http://issues.rpath.com/browse/RPL-613

Slackware Linux Inc. Affected

Updated:  October 02, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to http://www.slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.676946

Sun Microsystems, Inc. Affected

Updated:  November 10, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to Sun Alert 102668.

SUSE Linux Affected

Updated:  October 02, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to http://support.novell.com/techcenter/psdb/16e2a93b390a1ceb86b0945a88a4d415.html

Trustix Secure Linux Affected

Updated:  October 02, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to http://www.trustix.org/errata/2006/0054/

Ubuntu Affected

Updated:  September 28, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

See Ubuntu Security Notice USN-353-1 http://www.ubuntu.com/usn/usn-353-1.

VMware Affected

Updated:  January 19, 2007

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to document 9986131.

View all 21 vendors View less vendors