3com, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

ACCESS Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Alcatel-Lucent Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Apache XML Security Affected

Updated:  July 14, 2009

Statement Date:   July 10, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The Apache XML Security Java implementation (http://santuario.apache.org) is affected. The vulnerability will be fixed in version 1.4.3. The final release of version 1.4.3 is targeted for mid-late July. Please subscribe to the mailing list (http://santuario.apache.org/mail-lists.html) for more details.

Vendor References

Apple Inc. Affected

Notified:  July 09, 2009 Updated: July 10, 2009

Statement Date:   July 09, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

AT&T Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Avaya, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Barracuda Networks Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Belkin, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Borderware Technologies Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CERT-Bund Unknown

Notified:  June 22, 2009 Updated: June 22, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Certicom Unknown

Notified:  February 18, 2009 Updated: February 18, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Charlotte's Web Networks Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Check Point Software Technologies Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cisco Systems, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Clavister Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Computer Associates Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Computer Associates eTrust Security Management Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Conectiva Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cray Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Debian GNU/Linux Affected

Notified:  July 09, 2009 Updated: July 14, 2009

Statement Date:   July 15, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Vendor References

Addendum

Please see Debian Security Advisory DSA-1833-1.

D-Link Systems, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

DragonFly BSD Project Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

EMC Corporation Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Engarde Secure Linux Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Enterasys Networks Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ericsson Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

eSoft, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Extreme Networks Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

F5 Networks, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fedora Project Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Force10 Networks, Inc. Not Affected

Notified:  July 09, 2009 Updated: July 14, 2009

Statement Date:   July 15, 2009

Status

Not Affected

Vendor Statement

Force10 Networks products are not vulnerable to this threat.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Fortinet, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Foundry Networks, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

FreeBSD, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fujitsu Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Gentoo Linux Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Global Technology Associates Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hewlett-Packard Company Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hitachi Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM Corporation Affected

Notified:  July 09, 2009 Updated: July 14, 2009

Statement Date:   July 14, 2009

Status

Affected

Vendor Statement

IBM has issued the following Flash for WebSphere Application Server which describes resolutions available: Possible security exposure with XML digital signature with IBM WebSphere Application Server (PK80596 and PK80627): http://www.ibm.com/support/docview.wss?rs=180&uid=swg21384925

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Vendor References

IBM eServer Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Infoblox Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Intel Corporation Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Internet Security Systems, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Intoto Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IP Filter Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IP Infusion, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Juniper Networks, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Luminous Networks Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

m0n0wall Not Affected

Notified:  July 09, 2009 Updated: July 10, 2009

Statement Date:   July 09, 2009

Status

Not Affected

Vendor Statement

m0n0wall is not affected by this vulnerability as it does not use XMLDsig anywhere.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Mandriva S. A. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

McAfee Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Microsoft Corporation Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Mono-Project Affected

Updated:  July 10, 2009

Statement Date:   July 10, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

Our implementation is vulnerable and a new version* of Mono 2.4.2.2 will be available on (or soon after) July 14th 2PM EST. The information about this vulnerability will be added to http://www.mono-project.com/Vulnerabilities at the same time.

Vendor References

MontaVista Software, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Multitech, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NEC Corporation Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NetApp Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NetBSD Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

netfilter Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nokia Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nortel Networks, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Novell, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Openwall GNU/*/Linux Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Oracle Corporation Affected

Updated:  July 13, 2009

Statement Date:   July 13, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

Oracle WebLogic Server (Web Services Component) and Oracle Secure Development Toolkit/Oracle Web Services Manager are impacted by this issue. Please check http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujul2009.html for more information.

Vendor References

PePLink Not Affected

Notified:  July 09, 2009 Updated: July 20, 2009

Statement Date:   July 17, 2009

Status

Not Affected

Vendor Statement

Peplink products do not implement XMLDsig.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Process Software Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Q1 Labs Not Affected

Notified:  July 09, 2009 Updated: July 10, 2009

Statement Date:   July 09, 2009

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

Q1 Labs products are not affected by this Vulnerability.

QNX, Software Systems, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Quagga Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

RadWare, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Redback Networks, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Red Hat, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

RSA Security, Inc. Affected

Updated:  July 14, 2009

Statement Date:   July 14, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

RSA products potentially impacted by this vulnerability are (RSA Security Advisories are accessible only by the customers): RSA(r) BSAFE Cert-J and SSL-J - Security Advisory: https://knowledge.rsasecurity.com/scolcms/set.aspx?id=8473 RSA(r) Federated Identity Manager - Security Advisory: https://knowledge.rsasecurity.com/scolcms/set.aspx?id=8474 The updates and patches are available on the RSA SecurCare Online website (https://knowledge.rsasecurity.com).

SafeNet Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Secureworx, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Silicon Graphics, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Slackware Linux Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

SmoothWall Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Snort Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Soapstone Networks Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sony Corporation Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sourcefire Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Stonesoft Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sun Microsystems, Inc. Affected

Notified:  July 09, 2009 Updated: August 05, 2009

Statement Date:   July 14, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The XML Digital Signature implementation included with the Java Runtime Environment is affected and may allow authentication to be bypassed. Applications that validate HMAC-based XML digital signatures may be vulnerable to this type of attack. This vulnerability cannot be exploited by an untrusted applet or Java Web Start application. This issue can occur in the following Java SE and Java SE for Business releases for Windows, Solaris, and Linux: JDK and JRE 6 Update 14 and earlier Note: JDK and JRE 5.0, and SDK and JRE 1.4.2 and 1.3.1 are not affected. This issue will be addressed with Sun's upcoming Java SE security updates which are targeted to be released in late July 2009.

Vendor References

Addendum

Please see Sun Alert 263429 for details and updated JRE versions.

SUSE Linux Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Symantec Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

The SCO Group Not Affected

Notified:  July 09, 2009 Updated: July 13, 2009

Statement Date:   July 13, 2009

Status

Not Affected

Vendor Statement

No SCO products are affected by this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

TippingPoint, Technologies, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Turbolinux Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

U4EA Technologies, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ubuntu Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Unisys Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

VMware Not Affected

Notified:  July 09, 2009 Updated: July 14, 2009

Statement Date:   July 14, 2009

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

VMware is not affected by this vulnerability.

Vyatta Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Watchguard Technologies, Inc. Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Wind River Systems, Inc. Not Affected

Notified:  July 09, 2009 Updated: July 13, 2009

Statement Date:   July 13, 2009

Status

Not Affected

Vendor Statement

Wind River's VxWorks product is not vulnerable.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

XML Security Library Affected

Updated:  July 10, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The library is affected and the patched release will be available on July 14 at http://www.aleksey.com/xmlsec/downloads.html

Vendor References

ZyXEL Unknown

Notified:  July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

View all 100 vendors View less vendors