Adobe Affected

Updated:  July 30, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Vendor References

Addendum

Please see the Adobe PSIRT blog entry: Impact of Microsoft ATL vulnerability on Adobe Products. Adobe has relased APSB09-11 for Shockwave Player and APSB09-10 for Flash Player.

Alcatel-Lucent Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

America Online, Inc. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Apple Inc. Not Affected

Notified:  July 28, 2009 Updated: July 31, 2009

Status

Not Affected

Vendor Statement

No Apple products are affected by the ATL issue.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Attachmate Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Aurigma Inc. Affected

Notified:  July 28, 2009 Updated: July 29, 2009

Statement Date:   July 29, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Axis Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

BT Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Business Objects Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Callisto Corporation Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cisco Systems, Inc. Affected

Notified:  July 28, 2009 Updated: July 29, 2009

Statement Date:   July 29, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

Cisco Systems has published Cisco Security Advisory cisco-sa-20090728-activex in response to this issue. Users of the affected product(s) should review this advisory and apply the mitigations it describes.

Computer Associates eTrust Security Management Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Computer Emergency Response Team Brazil Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Corel Corporation Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

eBay Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

E-Book Systems Inc. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Electronic Arts Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

ESET, LLC. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

F5 Networks, Inc. Affected

Notified:  July 28, 2009 Updated: July 29, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

FirePass Controls for 5.5,5.5.1,5.5.2, 6.02, and 6.03; SAM 8.0 Controls are affected.

GameTap-Turner Broadcasting subsidiary Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

GOVCERT-NL Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Gracenote Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hewlett-Packard Company Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Husdawg Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM Corporation Not Affected

Notified:  July 28, 2009 Updated: July 29, 2009

Statement Date:   July 28, 2009

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Iconics, Inc. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IncrediMail Ltd. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Infotriever, Inc. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

InterActual Technologies, Inc. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Intuit, Inc. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Juniper Networks, Inc. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Kodak Easy Share Gallery Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Lenovo Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

LizardTech, Inc Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

LogicNP Not Affected

Notified:  July 28, 2009 Updated: July 30, 2009

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

This issue does not affect us since our ActiveX controls are based on MFC and do not use ATL templates.

Lotus Software Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Media Technology Group Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Microsoft Corporation Affected

Updated:  July 28, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Vendor References

Addendum

Apply an update This vulnerability has been addressed in the update for Internet Explorer provided in Microsoft Security Bulletin MS09-034. This update helps prevent ActiveX controls that were built with the vulnerable ATL versions from being initialized with unsafe data patterns in Internet Explorer. This also includes techniques that can be used to bypass the kill bit in Internet Explorer. Update and recompile ActiveX controls Developers who have created ActiveX controls using Microsoft ATL should install the update for Microsoft Security Bulletin MS09-035 and recompile the ActiveX controls. This will cause the controls to use an updated ATL version that addresses these vulnerabilities.

Motive Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Move Networks, Inc. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Namzak Labs Inc. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nokia Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Novell, Inc. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Oracle Corporation Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

OSISoft Affected

Updated:  August 04, 2009

Statement Date:   August 03, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Vendor References

Addendum

Please see the OSISoft Security Alert for more details.

Panda Software Ltd. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

PNI Digital Media Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Radiant Systems Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

RealNetworks, Inc. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Research in Motion (RIM) Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

SafeNet Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

SAP Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

ScriptLogic Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Siemens Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Simba Technologies Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

SoftArtisans, Inc Affected

Notified:  July 28, 2009 Updated: February 24, 2010

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

Please see SoftArtisans support document 1331.

Vendor References

SonicWall Affected

Notified:  July 28, 2009 Updated: October 28, 2009

Statement Date:   July 30, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The XTSAC.cab file, which is used in the SSL-VPN 200, 2000 and 4000 products for IE browser-based RDP connections is affected by the issue. SonicWALL has addressed VU#456745 for the following products at the specified firmware version: SSL-VPN 200: 3.5.0.2-7sv (posted 9/16/2009) SSL-VPN 2000/4000: 3.5.0.11-29sv (posted 9/16/2009)

Sun Microsystems, Inc. Affected

Updated:  August 05, 2009

Statement Date:   August 05, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Vendor References

Addendum

Please see Sun Alert 264648 for more details.

SupportSoft, Inc. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

SwiftView Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Symantec Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Trend Micro Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Unigraphics Solutions Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

VanDyke Software Not Affected

Notified:  July 28, 2009 Updated: August 04, 2009

Statement Date:   July 31, 2009

Status

Not Affected

Vendor Statement

Our development team has confirmed that VU#456745 does *not* affect any of our products.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

View22 Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

WeOnlyDo! Software Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

WinZip Computing, Inc. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Worldspan Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Xerox Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Yahoo, Inc. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

View all 70 vendors View less vendors