3com, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Aladdin Knowledge Systems Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Alcatel Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

America Online, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Apache HTTP Server Project Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Apache-SSL Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Apple Computer, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Aruba Networks, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

AT&T Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

AttachmateWRQ, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Avaya, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Avici Systems, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Borderware Technologies Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Certicom Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Charlotte's Web Networks Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Check Point Software Technologies Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Chiaro Networks, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cisco Systems, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Clavister Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Command Software Systems Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Computer Associates Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Conectiva Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Covalent Technologies Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cray Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cryptlib Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Crypto++ Library Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CyberSoft, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Data Connection, Ltd. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

DataFellows Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Debian GNU/Linux Affected

Notified:  September 15, 2006 Updated: October 02, 2006

Statement Date:   September 29, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Debian has published Debian Security Advisory DSA 1185 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

D-Link Systems, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

EMC, Inc. (formerly Data General Corporation) Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Engarde Secure Linux Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ericsson Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

eSoft, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Extreme Networks Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

F5 Networks, Inc. Affected

Notified:  September 15, 2006 Updated: September 21, 2006

Statement Date:   September 21, 2006

Status

Affected

Vendor Statement

For F5 products BIG-IP, FirePass and EM, this is a local vulnerability, and per our policy, will be addressed during the next maintenance release for each product.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fedora Project Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Finjan Software Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Force10 Networks, Inc. Not Affected

Notified:  September 15, 2006 Updated: July 22, 2011

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fortinet, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Foundry Networks, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

F-PROT by FRISK Software International Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

FreeBSD, Inc. Affected

Notified:  September 15, 2006 Updated: September 28, 2006

Statement Date:   September 28, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The FreeBSD project has published FreeBSD Security Advisory FreeBSD-SA-06:23.openssl in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

F-Secure Corporation Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fujitsu Not Affected

Notified:  September 15, 2006 Updated: September 29, 2006

Statement Date:   September 28, 2006

Status

Not Affected

Vendor Statement

We are investigating this issue. No affected products have been found.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Gentoo Linux Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

GFI Software, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Global Technology Associates Not Affected

Notified:  September 15, 2006 Updated: September 18, 2006

Statement Date:   September 18, 2006

Status

Not Affected

Vendor Statement

Global Technology Associates, Inc. has examined this issue and is pleased to report this issue does not impact any versions (current and past) of the GTA firewall products. To report potential security vulnerabilities in GTA products, send an E-mail message to: security-alert@gta.com .

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hewlett-Packard Company Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hitachi Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hyperchip Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IAIK Java Group Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM Corporation Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM Corporation (zseries) Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM eServer Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Immunix Communications, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ingrian Networks, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Intel Corporation Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Internet Security Systems, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Intoto Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IP Filter Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Juniper Networks, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Linksys (A division of Cisco Systems) Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Lotus Software Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

lsh Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Lucent Technologies Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Luminous Networks Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Mandriva, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

MessageLabs Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Microsoft Corporation Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Microsoft Internet Explorer Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Mirapoint, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

mod_ssl Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

MontaVista Software, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Mozilla, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Mozilla - Network Security Services Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Multinet (owned Process Software Corporation) Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Multitech, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

MySQL AB Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NEC Corporation Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NetBSD Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

netfilter Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Netscape NSS Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Network Appliance, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NextHop Technologies, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nokia Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nortel Networks, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Novell, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

OpenBSD Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

OpenPKG Affected

Updated:  October 02, 2006

Statement Date:   September 29, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The OpenPKG team has published OpenPKG Security Advisory OpenPKG-SA-2006.021 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

OpenSSL Affected

Notified:  September 06, 2006 Updated: September 28, 2006

Statement Date:   September 28, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The OpenSSL development team has published OpenSSL Security Advisory [28th September 2006] in response to this issue. Users or redistributors who compile OpenSSL from the original source code distribution are encouraged to review this advisory and upgrade to the appropriate fixed version of the software.

Openwall GNU/*/Linux Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Oracle Corporation Affected

Updated:  January 17, 2007

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Refer to http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html.

Proland Software, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

QNX, Software Systems, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Redback Networks, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Red Hat, Inc. Affected

Notified:  September 15, 2006 Updated: October 02, 2006

Statement Date:   September 29, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Red Hat has published Red Hat Security Advisory RHSA-2006:0695 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

Riverstone Networks, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

rPath Affected

Updated:  October 02, 2006

Statement Date:   September 29, 2006

Status

Affected

Vendor Statement

rPath Security Advisory: 2006-0175-5 Published: 2006-09-28 Updated: 2006-09-29 Resolved issue in patch for CVE-2006-2940 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com at rpl:devel//1/0.9.7f-10.6-1 openssl-scripts=/conary.rpath.com at rpl:devel//1/0.9.7f-10.6-1 References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613 Description: Previous versions of the openssl package are vulnerable to multiple attacks. Three of the vulnerabilities are denials of service, but the other is a buffer overflow that is expected to create remote unauthorized access vulnerabilities in other applications. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable. 29 September 2006 Update: The initial fix for this vulnerability was incomplete, and the fault in the fix could enable a Denial of Service attack in some cases of the attack described in CVE-2006-2940.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

RSA Security, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Secure Computing Network Security Division Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Secureworx, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sendmail Consortium Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sendmail, Inc. Unknown

Notified:  September 22, 2006 Updated: September 22, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Silicon Graphics, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Slackware Linux Inc. Affected

Notified:  September 15, 2006 Updated: October 02, 2006

Statement Date:   September 29, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Slackware has published Slackware Security Advisory SSA:2006-272-01 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

Sony Corporation Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sophos, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Spyrus Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Stonesoft Affected

Notified:  September 15, 2006 Updated: September 29, 2006

Statement Date:   September 29, 2006

Status

Affected

Vendor Statement

Stonesoft has published a Security Advisory on this issue. The advisory is available at Stonesoft's web site: http://www.stonesoft.com/en/support/security_advisories/2909_2006.html

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Stunnel Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sun Microsystems, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

SUSE Linux Affected

Notified:  September 15, 2006 Updated: October 02, 2006

Statement Date:   September 29, 2006

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1                        SUSE Security Announcement        Package:                MozillaFirefox,MozillaThunderbird,seamonkey        Announcement ID:        SUSE-SA:2006:054        Date:                   Fri, 22 Sep 2006 15:00:00 +0000        Affected Products:      Novell Linux Desktop 9                                SUSE LINUX 10.1                                SUSE LINUX 10.0                                SUSE LINUX 9.3                                SUSE LINUX 9.2                                SUSE SLED 10                                SUSE SLES 10        Vulnerability Type:     remote code execution        Severity (1-10):        8        SUSE Default Package:   yes        Cross-References:       CVE-2006-4253, CVE-2006-4340, CVE-2006-4565                                CVE-2006-4566, CVE-2006-4567, CVE-2006-4568                                CVE-2006-4569, CVE-2006-4570, CVE-2006-4571                                MFSA 2006-57, MFSA 2006-58, MFSA 2006-59                                MFSA 2006-60, MFSA 2006-61, MFSA 2006-62                                MFSA 2006-63, MFSA 2006-64    Content of This Advisory:        1) Security Vulnerability Resolved:             various Mozilla security problems           Problem Description        2) Solution or Work-Around        3) Special Instructions and Notes        4) Package Location and Checksums        5) Pending Vulnerabilities, Solutions, and Work-Arounds:            See SUSE Security Summary Report.        6) Authenticity Verification and Additional Information 1) Problem Description and Brief Discussion   Security updates have been released that bring Mozilla Firefox to   version 1.5.0.7, Mozilla Thunderbird to version 1.5.0.7 and Mozilla   Seamonkey to 1.0.5.   Seamonkey and Thunderbird were released early this week, Firefox was   released today.   Please also see   http://www.mozilla.org/projects/security/known-vulnerabilities.html   for more details.   The updates fix the following security problems:   MFSA 2006-64/CVE-2006-4571: Crashes with evidence of memory corruption   MFSA 2006-63/CVE-2006-4570: Executing JavaScript within E-Mail using XBL   MFSA 2006-62/CVE-2006-4569: Pop up-blocker cross-site scripting (XSS)   MFSA 2006-61/CVE-2006-4568: Frame spoofing using document.open()   MFSA 2006-60/CVE-2006-4340/CERT VU#845620: RSA Signature Forgery   MFSA 2006-59/CVE-2006-4253: Concurrency-related vulnerability   MFSA 2006-58/CVE-2006-4567: Auto-Update compromise through DNS and SSL spoofing   MFSA 2006-57/CVE-2006-4565/CVE-2006-4566: JavaScript Regular Expression Heap Corruption 2) Solution or Work-Around   There is no known workaround, please install the update packages. 3) Special Instructions and Notes   Please close and restart all running instances of Mozilla, Firefox   or Thunderbird after the update. 4) Package Location and Checksums   The preferred method for installing security updates is to use the YaST   Online Update (YOU) tool. YOU detects which updates are required and   automatically performs the necessary steps to verify and install them.   Alternatively, download the update packages for your distribution manually   and verify their integrity by the methods listed in Section 6 of this   announcement. Then install the packages using the command     rpm -Fhv   to apply the update, replacing with the filename of the   downloaded RPM package.   x86 Platform:   SUSE LINUX 10.1: ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/MozillaFirefox-1.5.0.7-1.2.i586 .rpm          c2241c461583cb54da9444aa13513da8 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/MozillaFirefox-translations-1.5 .0.7-1.2.i586.rpm          cede57cc709d100a17747f87fbc8f02b ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/MozillaThunderbird-1.5.0.7-0.1. i586.rpm          28bba6b62a42895ccd6df331a7926500 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/MozillaThunderbird-translations -1.5.0.7-0.1.i586.rpm          acee42b344e5e3a367d243aa417c12b3   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-1.0.5-1.1.i586.rpm          75af4685ab07ddd80d95ff2b6f8fceef ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-calendar-1.0.5-1.1.i5 86.rpm          5b25c1e00032672ec95245b9cb0dcf8a ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-dom-inspector-1.0.5-1 .1.i586.rpm          430729d03b65c87f882d1e2997d316a8 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-irc-1.0.5-1.1.i586.rp m          d1f2779e225937c360cd9c68a583fc37 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-mail-1.0.5-1.1.i586.r pm          a471c1ded619519aa9ecbc9890a9382c ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-spellchecker-1.0.5-1. 1.i586.rpm          17dc992659486f8216549fc39cda55bd ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-venkman-1.0.5-1.1.i58 6.rpm          88678b6dfda08966bb9994f081804b0c   SUSE LINUX 10.0: ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/MozillaFirefox-1.5.0.7-1.1 .i586.rpm          e6d74190437f49b0fc5276f6b856b67e ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/MozillaFirefox-translation s-1.5.0.7-1.1.i586.rpm          225f846874b32245b23492d51bc077b3 ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/MozillaThunderbird-1.5.0.7 -0.1.i586.rpm          39371eb2f03f8f90a4e8ffc4f29a182c   SUSE LINUX 9.3: ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/MozillaFirefox-1.5.0.7-1.1. i586.rpm          746a56a6aa9402287d7c0f054989689c ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/MozillaFirefox-translations -1.5.0.7-1.1.i586.rpm          5ef6019c2a3b149e84073a699c178b27 ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/MozillaThunderbird-1.5.0.7- 0.1.i586.rpm          05b9588e09dccfcc8e4b5320398ebd07   SUSE LINUX 9.2: ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/i586/MozillaFirefox-1.5.0.7-1.1. i586.rpm          653f774d37b664ce97ecbb31bdca9041 ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/i586/MozillaFirefox-translations -1.5.0.7-1.1.i586.rpm          dc8d989574b91fca7cc6d294469330e7 ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/i586/MozillaThunderbird-1.5.0.7- 0.1.i586.rpm          5e96afa8a01e9c487e46cfb144cea474   Power PC Platform:   SUSE LINUX 10.1: ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/MozillaFirefox-1.5.0.7-1.2.ppc.r pm          c81caccf49c06e060b095c50c9241212 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/MozillaFirefox-translations-1.5. 0.7-1.2.ppc.rpm          53e3e3acf042ccf76882d27bfd0b1bb8 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/MozillaThunderbird-1.5.0.7-0.1.p pc.rpm          3fb66e6bce779781cb25175f4ba029ed ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/MozillaThunderbird-translations- 1.5.0.7-0.1.ppc.rpm          d69cd7b2f1853b84a1f64f1187196f8e   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-1.0.5-1.1.ppc.rpm          5d81db21ab3ff65e2da8f7c7834c9dd7 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-calendar-1.0.5-1.1.ppc .rpm          195fe45f87de1625191df8fe9b56216a ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-dom-inspector-1.0.5-1. 1.ppc.rpm          d797584d1507df5cee459ae52025ae4f ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-irc-1.0.5-1.1.ppc.rpm          ac452dc31a45124129faca0b7a289881 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-mail-1.0.5-1.1.ppc.rpm          213ee0051aabeb1606128fdf031f87ec ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-spellchecker-1.0.5-1.1 .ppc.rpm          7200d9d8f6de89125c12c18fb082ff92 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-venkman-1.0.5-1.1.ppc. rpm          0e51a3e3b0ea39f951bf146db8316995   SUSE LINUX 10.0: ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/MozillaFirefox-1.5.0.7-1.1. ppc.rpm          c18441b3b260aeb26445bc6f514d76cf ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/MozillaFirefox-translations -1.5.0.7-1.1.ppc.rpm          22c3c4e9102e35bdcdccc9970bb8e86b ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/MozillaThunderbird-1.5.0.7- 0.1.ppc.rpm          a27cfdf5824fe2155215806c3e48ef01   x86-64 Platform:   SUSE LINUX 10.1: ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/MozillaThunderbird-1.5.0.7-0. 1.x86_64.rpm          c8f0e029fd901c0ee4b792e657534094 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/MozillaThunderbird-translatio ns-1.5.0.7-0.1.x86_64.rpm          6adbd489c023501639fd417844a4af6f ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-1.0.5-1.1.x86_64.rp m          3134380adefa0d0eef28ceaea0feefa3 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-calendar-1.0.5-1.1. x86_64.rpm          9264ba5a10f98dc9c4bc6b6bb3f948c9 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-dom-inspector-1.0.5 -1.1.x86_64.rpm          2391b23a49e8044025feeba96f3c98aa ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-irc-1.0.5-1.1.x86_6 4.rpm          6e6de01bba861db89ae1cef20423f99b ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-mail-1.0.5-1.1.x86_ 64.rpm          d54a8f88541d6809b55510899ad60e9c ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-spellchecker-1.0.5- 1.1.x86_64.rpm          fd6847218166c1f3175fe5197d057340 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-venkman-1.0.5-1.1.x 86_64.rpm          36bff38cd92af4b4759805498c9f26fc   SUSE LINUX 10.0: ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/MozillaThunderbird-1.5.0 .7-0.1.x86_64.rpm          21dd3f6e951b6a26b423fef4446049a9   SUSE LINUX 9.3: ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/MozillaThunderbird-1.5.0. 7-0.1.x86_64.rpm          29a0d99e40b423720c412778f9c348c2   SUSE LINUX 9.2: ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/x86_64/MozillaFirefox-1.5.0.7-1. 1.x86_64.rpm          d9373f704a849e401296a6ce1029af8e ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/x86_64/MozillaFirefox-translatio ns-1.5.0.7-1.1.x86_64.rpm          95e941405253b750c712008f8ede371e ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/x86_64/MozillaThunderbird-1.5.0. 7-0.1.x86_64.rpm          db25bb261cefcc722e349450190ac0dc   Sources:   SUSE LINUX 10.1: ftp://ftp.suse.com/pub/suse/update/10.1/rpm/src/MozillaFirefox-1.5.0.7-1.2.src.r pm          a84a3ced8c0f7c3222cc3ab76e51a2d9 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/src/MozillaThunderbird-1.5.0.7-0.1.s rc.rpm          63cb05e759521c36b28ca86b95e3008b   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/src/seamonkey-1.0.5-1.1.src.rpm          d5c0667bc7ac9899e5d083335259de32   SUSE LINUX 10.0: ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/src/MozillaFirefox-1.5.0.7-1.1. src.rpm          9081b907a933f4112b1dea8501c5be8c ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/src/MozillaThunderbird-1.5.0.7- 0.1.src.rpm          0af702b1eac30f7413b7959e08d92f4f   SUSE LINUX 9.3: ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/src/MozillaFirefox-1.5.0.7-1.1.s rc.rpm          2cb13934696dc77c4a92cf6e51cb3947 ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/src/MozillaThunderbird-1.5.0.7-0 .1.src.rpm          70b0ce0a6abc740bb3b7564ee8d95de4   SUSE LINUX 9.2: ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/src/MozillaFirefox-1.5.0.7-1.1.s rc.rpm          c56ba0432ded361fe09e7e12fec9ff48 ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/src/MozillaThunderbird-1.5.0.7-0 .1.src.rpm          56770bca1157d6e43e21ecd4fddcad51   Our maintenance customers are notified individually. The packages are   offered for installation from the maintenance web:   Novell Linux Desktop 9 http://support.novell.com/techcenter/psdb/ef4a219c3a29a3b7d4c57c43cccd0acc.html   SUSE SLES 10 http://support.novell.com/techcenter/psdb/ef4a219c3a29a3b7d4c57c43cccd0acc.html   SUSE SLED 10 http://support.novell.com/techcenter/psdb/ef4a219c3a29a3b7d4c57c43cccd0acc.html 5) Pending Vulnerabilities, Solutions, and Work-Arounds:   See SUSE Security Summary Report. 6) Authenticity Verification and Additional Information  - Announcement authenticity verification:    SUSE security announcements are published via mailing lists and on Web    sites. The authenticity and integrity of a SUSE security announcement is    guaranteed by a cryptographic signature in each announcement. All SUSE    security announcements are published with a valid signature.    To verify the signature of the announcement, save it as text into a file    and run the command      gpg --verify    replacing with the name of the file where you saved the    announcement. The output for a valid signature looks like:      gpg: Signature made using RSA key ID 3D25D3D9      gpg: Good signature from "SuSE Security Team "    where is replaced by the date the document was signed.    If the security team's key is not contained in your key ring, you can    import it from the first installation CD. To import the key, use the    command      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc  - Package authenticity verification:    SUSE update packages are available on many mirror FTP servers all over the    world. While this service is considered valuable and important to the free    and open source software community, the authenticity and the integrity of    a package needs to be verified to ensure that it has not been tampered    with.    There are two verification methods that can be used independently from    each other to prove the authenticity of a downloaded file or RPM package:    1) Using the internal gpg signatures of the rpm package    2) MD5 checksums as provided in this announcement    1) The internal rpm package signatures provide an easy way to verify the       authenticity of an RPM package. Use the command        rpm -v --checksig       to verify the signature of the package, replacing with the       filename of the RPM package downloaded. The package is unmodified if it       contains a valid signature from build@suse.de with the key ID 9C800ACA.       This key is automatically imported into the RPM database (on       RPMv4-based distributions) and the gpg key ring of 'root' during       installation. You can also find it on the first installation CD and at       the end of this announcement.    2) If you need an alternative means of verification, use the md5sum       command to verify the authenticity of the packages. Execute the command         md5sum       after you downloaded the file from a SUSE FTP server or its mirrors.       Then compare the resulting md5sum with the one that is listed in the       SUSE security announcement. Because the announcement containing the       checksums is cryptographically signed (by security@suse.de), the       checksums show proof of the authenticity of the package if the       signature of the announcement is valid. Note that the md5 sums       published in the SUSE Security Announcements are valid for the       respective packages only. Newer versions of these packages cannot be       verified.  - SUSE runs two security mailing lists to which any interested party may    subscribe:    suse-security@suse.com        -   General Linux and SUSE security discussion.            All SUSE security announcements are sent to this list.            To subscribe, send an e-mail to                .    suse-security-announce@suse.com        -   SUSE's announce-only mailing list.            Only SUSE's security announcements are sent to this list.            To subscribe, send an e-mail to                .    For general information or the frequently asked questions (FAQ),    send mail to or    .    SUSE's security contact is or .    The public key is listed below.    The information in this advisory may be distributed or reproduced,    provided that the advisory is not modified in any way. In particular, the    clear text signature should show proof of the authenticity of the text.    SUSE Linux Products GmbH provides no warranties of any kind whatsoever    with respect to the information contained in this security advisory. Type Bits/KeyID     Date       User ID pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: GnuPG v1.4.2 (GNU/Linux) mQENAzbhLQQAAAEIAKAkXHe0lWRBXLpn38hMHy03F0I4Sszmoc8aaKJrhfhyMlOA BqvklPLE2f9UrI4Xc860gH79ZREwAgPt0pi6+SleNFLNcNFAuuHMLQOOsaMFatbz JR9i4m/lf6q929YROu5zB48rBAlcfTm+IBbijaEdnqpwGib45wE/Cfy6FAttBHQh 1Kp+r/jPbf1mYAvljUfHKuvbg8t2EIQz/5yGp+n5trn9pElfQO2cRBq8LFpf1l+U P7EKjFmlOq+Gs/fF98/dP3DfniSd78LQPq5vp8RL8nr/o2i7jkAQ33m4f1wOBWd+ cZovrKXYlXiR+Bf7m2hpZo+/sAzhd7LmAD0l09kABRG0JVN1U0UgU2VjdXJpdHkg VGVhbSA8c2VjdXJpdHlAc3VzZS5kZT6JARUDBRA24S1H5Fiyh7HKPEUBAVcOB/9b yHYji1/+4Xc2GhvXK0FSJN0MGgeXgW47yxDL7gmR4mNgjlIOUHZj0PEpVjWepOJ7 tQS3L9oP6cpj1Fj/XxuLbkp5VCQ61hpt54coQAvYrnT9rtWEGN+xmwejT1WmYmDJ xG+EGBXKr+XP69oIUl1E2JO3rXeklulgjqRKos4cdXKgyjWZ7CP9V9daRXDtje63 Om8gwSdU/nCvhdRIWp/Vwbf7Ia8iZr9OJ5YuQl0DBG4qmGDDrvImgPAFkYFzwlqo choXFQ9y0YVCV41DnR+GYhwl2qBd81T8aXhihEGPIgaw3g8gd8B5o6mPVgl+nJqI BkEYGBusiag2pS6qwznZiQEVAwUQNuEtBHey5gA9JdPZAQFtOAf+KVh939b0J94u v/kpg4xs1LthlhquhbHcKNoVTNspugiC3qMPyvSX4XcBr2PC0cVkS4Z9PY9iCfT+ x9WM96g39dAF+le2CCx7XISk9XXJ4ApEy5g4AuK7NYgAJd39PPbERgWnxjxir9g0 Ix30dS30bW39D+3NPU5Ho9TD/B7UDFvYT5AWHl3MGwo3a1RhTs6sfgL7yQ3U+mvq MkTExZb5mfN1FeaYKMopoI4VpzNVeGxQWIz67VjJHVyUlF20ekOz4kWVgsxkc8G2 saqZd6yv2EwqYTi8BDAduweP33KrQc4KDDommQNDOXxaKOeCoESIdM4p7Esdjq1o L0oixF12CohGBBARAgAGBQI7HmHDAAoJEJ5A4xAACqukTlQAoI4QzP9yjPohY7OU F7J3eKBTzp25AJ42BmtSd3pvm5ldmognWF3Trhp+GYkAlQMFEDe3O8IWkDf+zvyS FQEBAfkD/3GG5UgJj18UhYmh1gfjIlDcPAeqMwSytEHDENmHC+vlZQ/p0mT9tPiW tp34io54mwr+bLPN8l6B5GJNkbGvH6M+mO7R8Lj4nHL6pyAv3PQr83WyLHcaX7It Klj371/4yzKV6qpz43SGRK4MacLo2rNZ/dNej7lwPCtzCcFYwqkiiEYEEBECAAYF AjoaQqQACgkQx1KqMrDf94ArewCfWnTUDG5gNYkmHG4bYL8fQcizyA4An2eVo/n+ 3J2KRWSOhpAMsnMxtPbBmQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCk YS3yEKeueNWc+z/0Kvff4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP +Y0PFPboMvKx0FXl/A0dM+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR 8xocQSVCFxcwvwCglVcOQliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U 8c/yE/vdvpN6lF0tmFrKXBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0S cZqITuZC4CWxJa9GynBED3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEh ELBeGaPdNCcmfZ66rKUdG5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtB UVKn4zLUOf6aeBAoV6NMCC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOo AqajLfvkURHAeSsxXIoEmyW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1n KFvF+rQoU3VTRSBQYWNrYWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohi BBMRAgAiBQJA2AY+AhsDBQkObd+9BAsHAwIDFQIDAxYCAQIeAQIXgAAKCRCoTtro nIAKypCfAJ9RuZ6ZSV7QW4pTgTIxQ+ABPp0sIwCffG9bCNnrETPlgOn+dGEkAWeg KL+IRgQQEQIABgUCOnBeUgAKCRCeQOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lx yoAejACeOO1HIbActAevk5MUBhNeLZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWn B/9An5vfiUUE1VQnt+T/EYklES3tXXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDV wM2OgSEISZxbzdXGnqIlcT08TzBUD9i579uifklLsnr35SJDZ6ram51/CWOnnaVh UzneOA9gTPSr+/fT3WeVnwJiQCQ30kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF 5Yryk23pQUPAgJENDEqeU6iIO9Ot1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3 D3EN8C1yPqZd5CvvznYvB6bWBIpWcRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGu zgpJt9IXSzyohEJB6XG5+D0BuQINBDnu9JIQCACEkdBN6Mxf5WvqDWkcMRy6wnrd 9DYJ8UUTmIT2iQf07tRUKJJ9v0JXfx2Z4d08IQSMNRaq4VgSe+PdYgIy0fbj23Vi a5/gO7fJEpD2hd2f+pMnOWvH2rOOIbeYfuhzAc6BQjAKtmgR0ERUTafTM9Wb6F13 CNZZNZfDqnFDP6L12w3z3F7FFXkz07Rs3AIto1ZfYZd4sCSpMr/0S5nLrHbIvGLp 271hhQBeRmmoGEKO2JRelGgUJ2CUzOdtwDIKT0LbCpvaP8PVnYF5IFoYJIWRHqlE t5ucTXstZy7vYjL6vTP4l5xs+LIOkNmPhqmfsgLzVo0UaLt80hOwc4NvDCOLAAMG B/9g+9V3ORzw4LvO1pwRYJqfDKUq/EJ0rNMMD4N8RLpZRhKHKJUm9nNHLbksnlZw rbSTM5LpC/U6sheLP+l0bLVoq0lmsCcUSyh+mY6PxWirLIWCn/IAZAGnXb6Zd6Tt IJlGG6pqUN8QxGJYQnonl0uTJKHJENbI9sWHQdcTtBMc34gorHFCo1Bcvpnc1LFL rWn7mfoGx6INQjf3HGQpMXAWuSBQhzkazY6vaWFpa8bBJ+gKbBuySWzNm3rFtT5H RKMWpO+M9bHp4d+puY0L1YwN1OMatcMMpcWnZpiWiR83oi32+xtWUY2U7Ae38mMa g8zFbpeqPQUsDv9V7CAJ1dbriEwEGBECAAwFAkDYBnoFCQ5t3+gACgkQqE7a6JyA CspnpgCfRbYwxT3iq+9l/PgNTUNTZOlof2oAn25y0eGi0371jap9kOV6uq71sUuO =ypVs - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.2 (GNU/Linux) iQEVAwUBRRPet3ey5gA9JdPZAQJs9wf/Wc047A4asq8qbI61B/e+LeVjT9YjkLC8 Kfri1nyoy9lT4WVKKhJpcoWTF7P3xFfaoegRmqkDvj/8tUQQnCpAwMfOJ7Z+0W62 quPMH3oUMkNem+9xn6MuIz09gyMIHO4U8UnTrtdsmaRqXzuohjiqaUiZ2GQ7n174 reJJXXv5yfaCxZOLcBQjF8uwVaI+zcTcHlbm7Fn+oTD6cy+v1eA/zF9CmzawacwP Gf1iCU9IrhKlH8kKQDxK7JD/TuqylvGrEgAFUbMNQDDtrlDLL6nVTxTIPEmqYMyO xwM/Cnj1oWk/0KIE8Wl/azWOyiDNg23U+dXGsCj7+g9/eGTAwa26Fw== =jjC/ -----END PGP SIGNATURE-----

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Symantec, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

The SCO Group Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Trendmicro Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Trustix Secure Linux Affected

Notified:  September 15, 2006 Updated: October 02, 2006

Statement Date:   September 29, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Trustix has published Trustix Secure Linux Security Advisory #2006-0054 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

Turbolinux Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ubuntu Affected

Notified:  September 15, 2006 Updated: September 28, 2006

Statement Date:   September 28, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Ubuntu has published Ubuntu Security Notice USN-353-1 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

Unisys Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Watchguard Technologies, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Wietse Venema Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Wind River Systems, Inc. Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

ZyXEL Unknown

Notified:  September 15, 2006 Updated: September 15, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

View all 125 vendors View less vendors