Apple Computer Inc. Not Affected

Notified:  August 28, 2002 Updated: September 03, 2002

Status

Not Affected

Vendor Statement

Mac OS X and Mac OS X Server do not contain the vulnerability described in this report.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

BSDI Unknown

Notified:  August 28, 2002 Updated: August 29, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Conectiva Unknown

Notified:  August 28, 2002 Updated: August 29, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Cray Inc. Not Affected

Notified:  August 28, 2002 Updated: September 04, 2002

Status

Not Affected

Vendor Statement

Cray Inc. is not vulnerable as it does not include the ypxfrd daemon as part of its NIS implementation.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Data General Unknown

Notified:  August 28, 2002 Updated: August 29, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Debian Not Affected

Notified:  August 28, 2002 Updated: October 30, 2002

Status

Not Affected

Vendor Statement

Debian is not vulnerable.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

FreeBSD Not Affected

Notified:  August 28, 2002 Updated: September 18, 2002

Status

Not Affected

Vendor Statement

This vulnerability does not exist in FreeBSD's implementation of the NIS map transfer server, rpc.ypxfrd(8).

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Fujitsu Unknown

Notified:  August 28, 2002 Updated: August 29, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Guardian Digital Inc. Unknown

Notified:  August 28, 2002 Updated: August 29, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Hewlett-Packard Company Unknown

Notified:  August 28, 2002 Updated: August 29, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

IBM Affected

Notified:  August 28, 2002 Updated: October 10, 2002

Status

Affected

Vendor Statement

The AIX operating system is vulnerable to the issue detailed above in the advisory. This affects AIX releases 4.3.3 and 5.1.0 An efix package for this issue will be available from the IBM software ftp site by 10/16/2002 at the latest. The package will be located at: ftp://ftp.software.ibm.com/aix/efixes/security/ypserv_efix.tar.Z The efix packages can be downloaded via anonymous ftp from ftp.software.ibm.com/aix/efixes/security. This directory contains a README file that gives further details on the efix packages. The APARs for this vulnerability are: AIX 4.3.3: IY34800 ( available approx 10/16/2002 ) AIX 5.1.0: IY34664 ( currently available )

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

MandrakeSoft Not Affected

Notified:  August 28, 2002 Updated: October 11, 2002

Status

Not Affected

Vendor Statement

MandrakeSoft products are not vulnerable as we use an independent version from Thorsten Kukuk.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

MontaVista Software Unknown

Notified:  August 28, 2002 Updated: August 29, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

NEC Corporation Not Affected

Notified:  August 28, 2002 Updated: September 24, 2002

Status

Not Affected

Vendor Statement

sent on September 24, 2002 [Server Products] * EWS/UP 48 Series operating system - is NOT vulnerable, since it does not support ypxfrd(1M).

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

NetBSD Unknown

Notified:  August 28, 2002 Updated: August 29, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

NeXT Unknown

Notified:  August 28, 2002 Updated: August 29, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

OpenBSD Not Affected

Notified:  August 28, 2002 Updated: September 05, 2002

Status

Not Affected

Vendor Statement

We do not have this daemon. Various internal database formats made it very difficult for us to write code that would use this protocol; so we instead transfer maps using the older -- slower -- method.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Openwall GNU/*/Linux Unknown

Notified:  August 28, 2002 Updated: August 29, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Red Hat Inc. Not Affected

Notified:  August 28, 2002 Updated: August 29, 2002

Status

Not Affected

Vendor Statement

Red Hat products are not vulnerable to this issue.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Sequent Unknown

Notified:  August 28, 2002 Updated: August 29, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SGI Not Affected

Notified:  August 28, 2002 Updated: August 29, 2002

Status

Not Affected

Vendor Statement

IRIX is not vulnerable.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Sony Corporation Unknown

Notified:  August 28, 2002 Updated: August 29, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Sun Microsystems Inc. Affected

Updated:  October 10, 2002

Status

Affected

Vendor Statement

The Solaris ypxfrd(1M) and ypserv(1M) daemons ares affected by this issue in all currently supported versions of Solaris: Solaris 2.6, 7, 8, and 9 Patches are being generated for all of the above releases. Sun will be publishing Sun Alert #47903 for this issue shortly. The Sun Alert will be available from: http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert%2F47903 The patches will be availble from: http://sunsolve.sun.com/securitypatch

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SuSE Inc. Not Affected

Notified:  August 28, 2002 Updated: August 29, 2002

Status

Not Affected

Vendor Statement

The implementation that we are using in all currently supported SuSE products is independent code from Thorsten Kukuk . This code has a check for the occurrence of "/"-characters in the supplied filename, and bails out if this is the case. SuSE products are therefore not vulnerable to this problem.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

The SCO Group (SCO UnixWare) Affected

Notified:  August 28, 2002 Updated: September 18, 2002

Status

Affected

Vendor Statement

SCO OpenServer is vulnerable to this issue, and we are currently working on a fix. Caldera OpenLinux is also vulnerable, and a fix is in progress. SCO Open UNIX and SCO UnixWare are not vulnerable.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Unisys Unknown

Notified:  August 28, 2002 Updated: August 29, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Wind River Systems Inc. Unknown

Notified:  August 28, 2002 Updated: August 29, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

View all 27 vendors View less vendors