3Com Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Alcatel Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Apple Computer Inc. Not Affected

Notified:  December 11, 2002 Updated: February 21, 2003

Status

Not Affected

Vendor Statement

Mac OS X and Mac OS X Server do not contain the vulnerabilities described in this report.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

AT&T Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Avaya Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

BSDI Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Cisco Systems Inc. Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Compaq Computer Corporation Affected

Notified:  December 11, 2002 Updated: April 18, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Hewlett-Packard Company has released the following bulletins regarding products previously distrubted by Compaq Computer Corporation that are affected by this issue: SSRT2322 SSRT2341 SSRT2384 SSRT2412 SSRT2439 Bulletins describing updates for various products can be found at the following locations: http://ftp.support.compaq.com/patches/public/unix/v4.0f/duv40fb18-c0092704-17602-es-20030327.README http://ftp.support.compaq.com/patches/public/unix/v4.0g/t64v40gb17-c0028702-17604-es-20030327.README http://ftp.support.compaq.com/patches/public/unix/v5.1a/t64v51ab21-c0108400-17361-es-20030313.README http://ftp.support.compaq.com/patches/public/unix/v5.1b/t64v51bb1-c0006700-17362-es-20030313.README

Computer Associates Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Conectiva Affected

Notified:  December 11, 2002 Updated: May 09, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Conectiva has released Conectiva Security Announcement CLSA-2003:633 in response to this issue. Users are encouraged to review this announcement and apply the patches it refers to.

Cray Inc. Unknown

Notified:  December 11, 2002 Updated: February 21, 2003

Status

Unknown

Vendor Statement

Cray Inc. may be vulnerable and has opened spr's 724153 and 724154 to investigate.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Data General Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Debian Affected

Notified:  December 11, 2002 Updated: April 09, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The Debian Project has released the following Debian Security Advisories in response to this issue: DSA-266 DSA-272 DSA-282 Users are encouraged to review these advisories and apply the patches they refer to.

D-Link Systems Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

F5 Networks Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Foundry Networks Inc. Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

FreeBSD Affected

Notified:  December 11, 2002 Updated: March 20, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The FreeBSD project has released FreeBSD Security Advisory FreeBSD-SA-03:05.xdr in response to this issue. Users are encouraged to review the advisory and apply the patches it refers to.

Fujitsu Unknown

Notified:  December 11, 2002 Updated: February 21, 2003

Status

Unknown

Vendor Statement

We are currently investigating how the vulnerability reported under VU#516825 affects the Fujitsu UXP/V O.S. We will update this statement as soon as new information becomes available.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Gentoo Linux Affected

Updated:  March 31, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The Gentoo development team has released the following Gentoo Linux Security Announcements in response to this issue: 200303-22 200303-28 200303-29 Users are encouraged to review these bulletins and apply the patches they refer to.

GNU glibc Affected

Notified:  December 11, 2002 Updated: February 21, 2003

Status

Affected

Vendor Statement

Version 2.3.1 of the GNU C Library is vulnerable. Earlier versions are also vulnerable. The following patches have been installed into the CVS sources, and should appear in the next version of the GNU C Library. These patches are also available from the following URLs:

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Guardian Digital Inc. Affected

Notified:  December 11, 2002 Updated: March 21, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Guardian Digital, Inc. has released EnGarde Secure Linux Security Advisory ESA-20030321-010 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

Heimdal Kerberos Project Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Hewlett-Packard Company Affected

Notified:  December 11, 2002 Updated: February 11, 2004

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 **REVISED 10** Source: HEWLETT-PACKARD COMPANY SECURITY BULLETIN: HPSBUX0303-252 Originally issued: 19 March 2003 Last revised: 11 January 2004 SSRT2439 Rev.10 xdrmem_getbytes() NOTICE: There are no restrictions for distribution of this Bulletin provided that it remains complete and intact. The information in the following Security Bulletin should be acted upon as soon as possible. Hewlett-Packard Company will not be liable for any consequences to any customer resulting from customer's failure to fully implement instructions in this Security Bulletin as soon as possible. PROBLEM: Potential buffer overflow in xdrmem_getbytes() and related functions. IMPACT: Potential unauthorized access, denial of service. PLATFORM: HP-UX B.10.20, B.11.00, B.11.04, B.11.11, and B.11.22 SOLUTION: Install the appropriate patches. B.10.20 - PHCO_26158 B.11.00 - PHNE_28982 B.11.00 - PHCO_28480 B.11.11 - PHNE_28983 B.11.11 - PHCO_28481 --> B.11.22 - PHNE_29449 MANUAL ACTIONS: Yes - NonUpdate B.11.04, B.11.22: Download and install the appropriate files. AVAILABILITY: Patches are available now for all except B.11.04 and B.11.22 (libc.1). CHANGE SUMMARY: Rev.01 - Corrected instructions for replacing libc.1 on 11.00 and 11.11. Added CERT CA-2003-10 reference. Rev.02 - Corrected instructions 10.20 Rev.03 - Patches are available for 11.00 and 11.11 libc.1 must still be manually installed for 11.00 and 11.11 Rev.04 - Corrected 11.00 and 11.11 patch information. Rev.05 - Added note about general release patches Rev.06 - Added PHCO_26158. Added AFFECTED VERSIONS section. Rev.07 - Added PHCO_28982 and PHCO_28983. Rev.08 - Corrected patch names. PHCO_28982 should be PHNE_28982. PHCO_28983 should be PHNE_28983. Rev.09 - Added PHCO_28480 and PHCO_28481. Rev.10 - Added PHNE_29449. A. Background There are potential buffer overflows in xdrmem_getbytes() and related functions. This issue has been reported by CERT/CC in advisory CA-2003-10. HP Tru64 UNIX/TruCluster Servers: The following potential security vulnerability has been identified or reported in the HP Tru64 UNIX operating system that may result in unauthorized Privileged Access or a Denial of Service (DoS). This potential vulnerability may be in the form of Local and Remote security domain risks. Cross reference: SSRT2322, SSRT2384, SSRT2341, SSRT2439, SSRT2412 Not Impacted: HP NonStop Servers HP OpenVMS **REVISED 10** AFFECTED VERSIONS The following is a list by HP-UX revision of affected filesets and the fileset revision or patch containing the fix. To determine if a system has an affected version, search the output of "swlist -a revision -l fileset" for an affected fileset, then determine if a fixed revision or the applicable patch is installed. HP-UX B.11.22 NFS.NFS-64SLIB NFS.NFS-SHLIBS --> fix: PHNE_29449 or subsequent OS-Core.CORE2-SHLIBS fix: libc.1 HP-UX B.11.11 NFS.NFS-64SLIB NFS.NFS-SHLIBS fix: PHNE_28983 or subsequent OS-Core.CORE-SHLIBS fix: PHCO_28481 or subsequent HP-UX B.11.04 NFS.NFS-64SLIB fix: libnsl.1.64_11.00, libnsl.a.64_11.00 NFS.NFS-SHLIBS fix: libnsl.1.32_11.00, libnsl.a.32_11.00 OS-Core.CORE-SHLIBS fix: libc.1 HP-UX B.11.00 NFS.NFS-64SLIB NFS.NFS-SHLIBS fix: PHNE_28982 or subsequent OS-Core.CORE-SHLIBS fix: PHCO_28480 or subsequent HP-UX B.10.20 OS-Core.CORE-SHLIBS fix: PHCO_26158 or subsequent END AFFECTED VERSIONS B. Recommended solution **REVISED 10** Note: If the preliminary patches, PHNE_28929.depot or PHNE_28930.depot have been installed, they must be removed with swremove before installing the general release patches PHNE_28982 (11.00) or PHNE_28983 (11.11) or subsequent. Remove the preliminary patches with swremove if they are on the system: PHNE_28929.depot #B.11.00 PHNE_28930.depot #B.11.11 Install the appropriate patches. B.10.20 - PHCO_26158 B.11.00 - PHNE_28982 B.11.00 - PHCO_28480 B.11.11 - PHNE_28983 B.11.11 - PHCO_28481 --> B.11.22 - PHNE_29449 --> In addition download and install the appropriate --> library files for B.11.04 and B.11.22 as described --> below. System: hprc.external.hp.com (192.170.19.51) Login: xdr2 Password: xdr2 Browser ftp access: ftp://xdr2:xdr2@hprc.external.hp.com/ or ftp://xdr2:xdr2@192.170.19.51/ Note: There is an ftp defect in IE5 that may result in a browser hang. To work around this: Select Tools -> Internet Options -> Advanced Un-check the option: [ ] Enable folder view for FTP sites If you wish to verify the md5 sum please refer to: HPSBUX9408-016 Patch sums and the MD5 program Download the appropriate files and unpack with gunzip: libc.1.gz # B.11.04, B.11.22 libnsl.1.32_11.00.gz # B.11.04 libnsl.a.32_11.00.gz # B.11.04 libnsl.1.64_11.00.gz # B.11.04 libnsl.a.64_11.00.gz # B.11.04 Verify the cksum or md5. If you wish to verify the md5 sum please refer to: HPSBUX9408-016 Patch sums and the MD5 program cksum: 3108550729 1867776 libc.1 2543748420 679936 libnsl.1.32_11.00 3883898582 652664 libnsl.1.64_11.00 2393869471 818268 libnsl.a.32_11.00 205723668 1456024 libnsl.a.64_11.00 MD5 (libc.1) = 118ce482dbb3982b7484ddc434d77a51 MD5 (libnsl.1.32_11.00) = a6bbfcae4a7044b0d1e9aece871c126e MD5 (libnsl.1.64_11.00) = b3c76866d75a4216be7787f219c051df MD5 (libnsl.a.32_11.00) = 1c0aea725173673eb1c8e9410180096c MD5 (libnsl.a.64_11.00) = 06c8fd367c7620a017e9bb2e7df3ec7d For B.11.04 #DIR=[path to new files] #cd /usr/lib #cp $DIR/libnsl.1.32_11.00 libnsl.1.new #cp $DIR/libnsl.a.32_11.00 libnsl.a.new #cp $DIR/libc.1 libc.1.new #chmod 555 libnsl.1.new #chmod 444 libnsl.a.new #chmod 555 libc.1.new #chown bin:bin libnsl.1.new #chown bin:bin libnsl.a.new #chown bin:bin libc.1.new #mv libnsl.1 libnsl.1.orig #mv libnsl.a libnsl.a.orig #mv libc.1 libc.1.orig #mv libnsl.1.new libnsl.1 #mv libnsl.a.new libnsl.a #mv libc.1.new libc.1 #cd /usr/lib/pa20_64 #cp $DIR/libnsl.1.64_11.00 libnsl.1.new #cp $DIR/libnsl.a.64_11.00 libnsl.a.new #chmod 555 libnsl.1.new #chmod 444 libnsl.a.new #chown bin:bin libnsl.1.new #chown bin:bin libnsl.a.new #mv libnsl.1 libnsl.1.orig #mv libnsl.a libnsl.a.orig #mv libnsl.1.new libnsl.1 #mv libnsl.a.new libnsl.a After this, any applications that use libnsl.1 must be restarted. Any applications that use libnsl.a must be relinked and restarted. Any applications that use libc.1 must be restarted. Rebooting is the recommended way to restart the applications using libnsl.1 or libc.1. For B.11.22 --> Install PHNE_29449 or subsequent and: #DIR=[path to new files] #cd /usr/lib #cp $DIR/libc.1 libc.1.new #chmod 555 libc.1.new #chown bin:bin libc.1.new #mv libc.1 libc.1.orig #mv libc.1.new libc.1 After this, any applications that use libnsl.so.1 must be restarted. Rebooting is the recommended way to restart the applications using libnsl.1 or libc.1. C. To subscribe to automatically receive future NEW HP Security Bulletins from the HP IT Resource Center via electronic mail, do the following: Use your browser to get to the HP IT Resource Center page at: http://itrc.hp.com Use the 'Login' tab at the left side of the screen to login using your ID and password. Use your existing login or the "Register" button at the left to create a login, in order to gain access to many areas of the ITRC. Remember to save the User ID assigned to you, and your password. In the left most frame select "Maintenance and Support". Under the "Notifications" section (near the bottom of the page), select "Support Information Digests". To -subscribe- to future HP Security Bulletins or other Technical Digests, click the check box (in the left column) for the appropriate digest and then click the "Update Subscriptions" button at the bottom of the page. or To -review- bulletins already released, select the link (in the middle column) for the appropriate digest. NOTE: Using your itrc account security bulletins can be found here: http://itrc.hp.com/cki/bin/doc.pl/screen=ckiSecurityBulletin To -gain access- to the Security Patch Matrix, select the link for "The Security Bulletins Archive". (near the bottom of the page) Once in the archive the third link is to the current Security Patch Matrix. Updated daily, this matrix categorizes security patches by platform/OS release, and by bulletin topic. Security Patch Check completely automates the process of reviewing the patch matrix for 11.XX systems. Please note that installing the patches listed in the Security Patch Matrix will completely implement a security bulletin _only_ if the MANUAL ACTIONS field specifies "No." The Security Patch Check tool can verify that a security bulletin has been implemented on HP-UX 11.XX systems providing that the fix is completely implemented in a patch with no manual actions required. The Security Patch Check tool cannot verify fixes implemented via a product upgrade. For information on the Security Patch Check tool, see: http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/ displayProductInfo.pl?productNumber=B6834AA The security patch matrix is also available via anonymous ftp: ftp://ftp.itrc.hp.com/export/patches/hp-ux_patch_matrix/ On the "Support Information Digest Main" page: click on the "HP Security Bulletin Archive". The PGP key used to sign this bulletin is available from several PGP Public Key servers. The key identification information is: 2D2A7D59 HP Security Response Team (Security Bulletin signing only) Fingerprint = 6002 6019 BFC1 BC62 F079 862E E01F 3AFC 2D2A 7D59 If you have problems locating the key please write to security-alert@hp.com. Please note that this key is for signing bulletins only and is not the key returned by sending 'get key' to security-alert@hp.com. D. To report new security vulnerabilities, send email to security-alert@hp.com Please encrypt any exploit information using the security-alert PGP key, available from your local key server, or by sending a message with a -subject- (not body) of 'get key' (no quotes) to security-alert@hp.com. (c) Copyright 2004 Hewlett-Packard Company Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of HP products referenced herein are trademarks and/or service marks of Hewlett-Packard Company. Other product and company names mentioned herein may be trademarks and/or service marks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.2 iQA/AwUBQAHHT+AfOvwtKn1ZEQIf/wCg/gpInpjc4AcmWDMoT32S+dV8iPsAoNUf XuAwHrobTHQyE2nDXn4TfKU3 =LAT8 -----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Hitachi Not Affected

Notified:  January 27, 2003 Updated: March 20, 2003

Status

Not Affected

Vendor Statement

Hitachi's GR2000 gigabit router series - is NOT vulnerable. Hitachi's HI-UX/WE2 - is NOT vulnerable, because it does not support RPC/XDR Library.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

IBM Affected

Notified:  December 11, 2002 Updated: March 18, 2003

Status

Affected

Vendor Statement

The AIX operating system is vulnerable to the issues discussed in CERT vulnerability note VU#516825 in releases 4.3.3, 5.1.0 and 5.2.0. IBM provides the following official fixes: APAR number for AIX 4.3.3: IY38524 APAR number for AIX 5.1.0: IY38434 APAR number for AIX 5.2.0: IY39231 Please contact your local IBM AIX support center for any assistance.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

IBM-zSeries Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Ingrian Networks Not Affected

Notified:  January 27, 2003 Updated: March 10, 2003

Status

Not Affected

Vendor Statement

Ingrian Networks products are not succeptable to the vulnerabilities in VU#516825.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Intel Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Juniper Networks Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

KTH Kerberos Development Team Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Lotus Software Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Lucent Technologies Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

MandrakeSoft Affected

Notified:  December 11, 2002 Updated: April 01, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

MandrakeSoft has issued Mandrake Linux Security Update Advisories MDKSA-2003:037 and MDKSA-2003:043 in response to this issue. Users are encouraged to review these advisories and apply the patches they refer to.

Microsoft Corporation Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

MiT Kerberos Development Team Affected

Notified:  December 11, 2002 Updated: March 20, 2003

Status

Affected

Vendor Statement

It may be possible for a remote attacker to exploit an integer overflow in xdrmem_getbytes() to crash the kadmind server process by a read segmentation fault. For this to succeed, the kadmind process must be able to allocate more than MAX_INT bytes of memory. This is believed to be unlikely, as most installations are not likely to permit that the allocation of that much memory. It may also be possible for a remote attacker to exploit this integer overflow to obtain sensitive information, such as secret keys, from the kadmind process. This is believed to be extremely unlikely, as there are unlikely to be ways for the information, once improperly copied, of being returned to the attacker. In addition, the above condition of the kadmind being able to allocate huge amounts of memory must be satisfied.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The MIT Kerberos development team has released MIT krb5 Security Advisory 2003-003 describing this issue. Users are encouraged to review this document and apply the patches it refers to.

MontaVista Software Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Multinet Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

NEC Corporation Not Affected

Notified:  December 11, 2002 Updated: March 07, 2003

Status

Not Affected

Vendor Statement

[Server Products] * EWS/UP 48 Series operating system - is NOT vulnerable.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

NetBSD Affected

Notified:  December 11, 2002 Updated: March 26, 2003

Status

Affected

Vendor Statement

The NetBSD Project has released NetBSD Security Advisory 2003-008 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

NetScreen Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Network Appliance Not Affected

Notified:  December 11, 2002 Updated: March 18, 2003

Status

Not Affected

Vendor Statement

NetApp products are not vulnerable to this issue.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

NeXT Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Nokia Not Affected

Notified:  December 11, 2002 Updated: February 21, 2003

Status

Not Affected

Vendor Statement

This issue has no relationship to the product we ship.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Nortel Networks Affected

Notified:  December 11, 2002 Updated: April 09, 2003

Status

Affected

Vendor Statement

The following Nortel Networks Wireless products are potentially affected by the vulnerability identified in VU#516825: CDMA SDMX CS2000 SSPFS GBMD (GSM Billing Mediation Device) GSM CIPC SS7IP Gateway OAM&P Main & Performance Servers Nortel Networks recommends applying the latest Sun Microsystems patches in accordance with that vendor's recommendations. Other Nortel Networks products are being investigated to determine if they are potentially affected by the vulnerability identified in VU#516825 and this statement will be updated as more information becomes available.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

OpenAFS Unknown

Notified:  December 11, 2002 Updated: February 21, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

OpenBSD Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Open Group Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Openwall GNU/*/Linux Unknown

Notified:  December 11, 2002 Updated: March 24, 2003

Status

Unknown

Vendor Statement

The xdrmem_getbytes() integer overflow discovered by eEye Digital Security was present in the glibc package on Openwall GNU/*/Linux until 2003/03/23 when it was corrected for Owl-current (with a back-port from the glibc CVS) and documented as a security fix in the system-wide change log available at: http://www.openwall.com/Owl/CHANGES-current.shtml Please note that Owl does not include any RPC services (but it does include a few RPC clients). It has not been fully researched whether an Owl install with no third-party software added is affected by this vulnerability at all.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Oracle Corporation Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Redback Networks Inc. Unknown

Notified:  December 11, 2002 Updated: February 21, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Red Hat Inc. Affected

Notified:  December 11, 2002 Updated: April 02, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Red Hat has issued the following Red Hat Security Advisories in response to this issue: RHSA-2003:051 RHSA-2003:089 RHSA-2003:091 Users are encouraged to review these advisories and apply the patches they refer to.

Riverstone Networks Unknown

Notified:  January 27, 2003 Updated: February 20, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

RSA Security Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Sequent Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SGI Affected

Notified:  December 11, 2002 Updated: April 09, 2003

Status

Affected

Vendor Statement

SGI acknowledges receiving CERT VU#516825 and is currently investigating. This is being tracked as SGI Bug# 880925. No further information is available at this time. For the protection of all our customers, SGI does not disclose, discuss or confirm vulnerabilities until a full investigation has occurred and any necessary patch(es) or release streams are available for all vulnerable and supported SGI operating systems. Until SGI has more definitive information to provide, customers are encouraged to assume all security vulnerabilities as exploitable and take appropriate steps according to local site security policies and requirements. As further information becomes available, additional advisories will be issued via the normal SGI security information distribution methods including the wiretap mailing list on http://www.sgi.com/support/security/

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

SGI has subsequently released SGI Security Advisory 20030402-01-P in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

Slackware Affected

Updated:  May 23, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The Slackware Linux Security Team has released Slackware Security Advisory SSA:2003-141-03 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

Sony Corporation Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Stonesoft Affected

Updated:  May 21, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Stonesoft Corporation has released the following security advisory regarding this vulnerability: http://www.stonesoft.com/document/art/2948.html Users are encouraged to review this advisory and apply the patches and workarounds it refers to.

Sun Microsystems Inc. Affected

Notified:  December 09, 2002 Updated: March 18, 2003

Status

Affected

Vendor Statement

Solaris 2.6, 7, 8 and 9 are vulnerable to VU#516825. Sun will be publishing a Sun Alert for the issue at the following location shortly: http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert/51884 The Sun Alert will be updated with the patch information as soon as the patches are available. At that time, the patches listed in the Sun Alert will be available from: http://sunsolve.sun.com/securitypatch

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SuSE Inc. Affected

Notified:  December 11, 2002 Updated: May 28, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The SuSE Security Team has released SuSE Security Announcement SuSE-SA:2003:027 in response to this issue. Users are encouraged to review this announcement and apply the patches it refers to.

The SCO Group (SCO Linux) Affected

Notified:  December 11, 2002 Updated: March 20, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

SCO has issued SCO Security Advisory CSSA-2003-013.0 in response to this issue. Users are encouraged to read the advisory and apply the patches it refers to.

The SCO Group (SCO UnixWare) Affected

Notified:  December 11, 2002 Updated: March 20, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

SCO has issued SCO Security Advisory CSSA-2003-SCO.7 in response to this issue. Users are encouraged to review the advisory and apply the patches it refers to.

Top Layer Networks Not Affected

Updated:  April 01, 2003

Status

Not Affected

Vendor Statement

Top Layer Networks products do not contain the vulnerabilities described in this CERT Advisory.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Trustix Affected

Updated:  March 27, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The Trustix team has issued Trustix Secure Linux Security Advisory #2003-0014 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

TurboLinux Affected

Updated:  August 12, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The Turbolinux Security team has released Turbolinux Security Advisory TLSA-2003-23 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

Unisys Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Wind River Systems Inc. Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Wirex Affected

Notified:  December 11, 2002 Updated: April 17, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

WireX Communications, Inc. has released Immunix Secured OS Security Advisories IMNX-2003-7+-007-01 and IMNX-2003-7+-009-01 in response to this issue. Users are encouraged to review these advisories and apply the patches they refer to.

Xerox Corporation Affected

Notified:  December 11, 2002 Updated: May 09, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Xerox Corporation has released the following bulletin in response to this issue http://a1851.g.akamaitech.net/f/1851/2996/24h/cache.xerox.com/downloads/usa/en/c/CERT_VU516825.pdf Users are encouraged to review this bulletin to determine if any of the Xerox products they employ are affected by this vulnerability.

Xi Graphics Unknown

Notified:  December 11, 2002 Updated: February 18, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

View all 70 vendors View less vendors