Apple Unknown

Notified:  February 10, 2015 Updated: February 10, 2015

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor References

    Avahi mDNS Affected

    Updated:  March 31, 2015

    Status

    Affected

    Vendor Statement

    No statement is currently available from the vendor regarding this vulnerability.

    Vendor Information

    We are not aware of further vendor information regarding this vulnerability.

    Vendor References

    Addendum

    According to the researcher, avahi 0.6.31 may not be affected. Previous versions are known to be affected; see avahi mailing list post above.

    Canon Affected

    Notified:  February 10, 2015 Updated: April 08, 2015

    Statement Date:   March 20, 2015

    Status

    Affected

    Vendor Statement

    No statement is currently available from the vendor regarding this vulnerability.

    Vendor Information

    The Canon MG6200 series will respond to WAN unicast queries. Canon has provided more information for securing its printers to its customers at the URL below:

    Vendor References

    CentOS Unknown

    Notified:  February 10, 2015 Updated: February 10, 2015

    Status

    Unknown

    Vendor Statement

    No statement is currently available from the vendor regarding this vulnerability.

    Vendor References

      Cisco Systems, Inc. Not Affected

      Notified:  February 10, 2015 Updated: March 31, 2015

      Status

      Not Affected

      Vendor Statement

      No statement is currently available from the vendor regarding this vulnerability.

      Vendor Information

      We are not aware of further vendor information regarding this vulnerability.

      Citrix Not Affected

      Notified:  February 10, 2015 Updated: March 25, 2015

      Statement Date:   March 25, 2015

      Status

      Not Affected

      Vendor Statement

      No statement is currently available from the vendor regarding this vulnerability.

      Vendor Information

      We are not aware of further vendor information regarding this vulnerability.

      Debian GNU/Linux Unknown

      Notified:  February 10, 2015 Updated: February 10, 2015

      Status

      Unknown

      Vendor Statement

      No statement is currently available from the vendor regarding this vulnerability.

      Vendor References

        Dell Computer Corporation, Inc. Unknown

        Notified:  February 10, 2015 Updated: February 10, 2015

        Status

        Unknown

        Vendor Statement

        No statement is currently available from the vendor regarding this vulnerability.

        Vendor References

          D-Link Systems, Inc. Not Affected

          Notified:  February 10, 2015 Updated: March 20, 2015

          Statement Date:   March 20, 2015

          Status

          Not Affected

          Vendor Statement

          No statement is currently available from the vendor regarding this vulnerability.

          Vendor Information

          We are not aware of further vendor information regarding this vulnerability.

          F5 Networks, Inc. Not Affected

          Notified:  February 10, 2015 Updated: March 31, 2015

          Status

          Not Affected

          Vendor Statement

          No statement is currently available from the vendor regarding this vulnerability.

          Vendor Information

          We are not aware of further vendor information regarding this vulnerability.

          Fedora Project Unknown

          Notified:  February 10, 2015 Updated: February 10, 2015

          Status

          Unknown

          Vendor Statement

          No statement is currently available from the vendor regarding this vulnerability.

          Vendor References

            Hewlett-Packard Company Affected

            Notified:  February 10, 2015 Updated: March 20, 2015

            Statement Date:   March 20, 2015

            Status

            Affected

            Vendor Statement

            No statement is currently available from the vendor regarding this vulnerability.

            Vendor Information

            Previous generations of HP printing products may use an implementation of mDNS for device discovery on the network which allows detection outside the local network segment. While this implementation is not recommended by RFC 6762 Section 5.5, it is allowed within the specification. HP’s networking infrastructure for its current device fleet uses an Apple Bonjour implementation with Bonjour. For customers concerned with mDNS use on their network, HP recommends filtering mDNS on UDP Port 5353 at the network perimeter.  If desired the customer can manually disable mDNS on supported products using the embedded web server (EWS) configuration functionality (such as the Color LaserJet 4700, Figure A), however this may impact device discovery features including AirPrint, Mopria, and Google Cloud Print 2.0.

            Huawei Technologies Unknown

            Notified:  February 10, 2015 Updated: February 10, 2015

            Status

            Unknown

            Vendor Statement

            No statement is currently available from the vendor regarding this vulnerability.

            Vendor References

              IBM Corporation Affected

              Notified:  February 10, 2015 Updated: March 31, 2015

              Statement Date:   February 17, 2015

              Status

              Affected

              Vendor Statement

              "IBM i is not impacted as we do not support mDNS."

              Vendor Information

              IBM i does not support mDNS according to the vendor, however IBM has released an advisory for their Security Access Manager product (CVE-2015-1892 ; see URL below).

              Vendor References

              Microsoft Corporation Not Affected

              Notified:  February 10, 2015 Updated: March 09, 2015

              Statement Date:   March 05, 2015

              Status

              Not Affected

              Vendor Statement

              No statement is currently available from the vendor regarding this vulnerability.

              Vendor Information

              We are not aware of further vendor information regarding this vulnerability.

              Netgear, Inc. Unknown

              Notified:  February 10, 2015 Updated: February 10, 2015

              Status

              Unknown

              Vendor Statement

              No statement is currently available from the vendor regarding this vulnerability.

              Vendor References

                Red Hat, Inc. Unknown

                Notified:  February 27, 2015 Updated: February 27, 2015

                Status

                Unknown

                Vendor Statement

                No statement is currently available from the vendor regarding this vulnerability.

                Vendor References

                  Ricoh Company Ltd. Not Affected

                  Notified:  February 10, 2015 Updated: May 15, 2015

                  Statement Date:   May 15, 2015

                  Status

                  Not Affected

                  Vendor Statement

                  No statement is currently available from the vendor regarding this vulnerability.

                  Vendor Information

                  Ricoh Company Ltd. has investigated all of its products, and there are no Ricoh products affected by this vulnerability. Also, none of its products uses Avahi.

                  Synology Affected

                  Notified:  February 10, 2015 Updated: March 31, 2015

                  Statement Date:   February 16, 2015

                  Status

                  Affected

                  Vendor Statement

                  This vulnerability "has been patched already since 2011 (DSM 3.1 & later versions). ... Despite of that, we will still upgrade avahi to 0.6.31 on the latest DSM 5.2 beta release and further versions."

                  Vendor Information

                  We are not aware of further vendor information regarding this vulnerability.

                  Addendum

                  While recent versions do not appear vulnerable, if you are running old software, please update to the latest version.

                  Ubuntu Unknown

                  Notified:  February 10, 2015 Updated: February 10, 2015

                  Status

                  Unknown

                  Vendor Statement

                  No statement is currently available from the vendor regarding this vulnerability.

                  Vendor References

                    Xerox Unknown

                    Notified:  February 10, 2015 Updated: February 10, 2015

                    Status

                    Unknown

                    Vendor Statement

                    No statement is currently available from the vendor regarding this vulnerability.

                    Vendor References

                      ZyXEL Unknown

                      Notified:  February 10, 2015 Updated: February 10, 2015

                      Status

                      Unknown

                      Vendor Statement

                      No statement is currently available from the vendor regarding this vulnerability.

                      Vendor References

                        View all 22 vendors View less vendors