Apple Not Affected

Notified:  April 15, 2002 Updated: May 02, 2002

Status

Not Affected

Vendor Statement

Mac OS X does not contain rwall, and is not susceptible to the vulnerability described.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

BSDI Not Affected

Notified:  April 15, 2002 Updated: April 15, 2002

Status

Not Affected

Vendor Statement

BSD/OS does not include an affected daemon in any version.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Compaq Computer Corporation Not Affected

Notified:  April 15, 2002 Updated: April 15, 2002

Status

Not Affected

Vendor Statement

Compaq Tru64 is NOT vulnerable to this reported problem.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Cray Not Affected

Notified:  April 15, 2002 Updated: April 15, 2002

Status

Not Affected

Vendor Statement

Cray, Inc. is not vulnerable since the affected code is not included in the rwalld implementation used in Unicos and Unicos/mk.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

FreeBSD Not Affected

Notified:  April 15, 2002 Updated: April 17, 2002

Status

Not Affected

Vendor Statement

FreeBSD is not vulnerable to this problem.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Hewlett Packard Not Affected

Notified:  April 15, 2002 Updated: May 01, 2002

Status

Not Affected

Vendor Statement

HP is not vulnerable.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

IBM Not Affected

Notified:  April 15, 2002 Updated: April 15, 2002

Status

Not Affected

Vendor Statement

IBM's AIX operating system, versions 4.3.x and 5.1L, is not susceptible to the vulnerability described.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

NETBSD Not Affected

Notified:  April 15, 2002 Updated: May 01, 2002

Status

Not Affected

Vendor Statement

NetBSD has never been vulnerable to this problem.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

OpenBSD Not Affected

Notified:  April 15, 2002 Updated: April 15, 2002

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SGI Not Affected

Notified:  April 15, 2002 Updated: April 15, 2002

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Sun Affected

Notified:  April 12, 2002 Updated: May 01, 2002

Status

Affected

Vendor Statement

Sun confirms that there is a format string vulnerability in rpc.rwalld(1M) which affects Solaris 2.5.1, 2.6, 7 and 8. However, this issue relies on a combination of events, including the exhaustion of system resources, which are difficult to control by a remote user in order to be exploited. Disabling rpc.rwalld(1M) in inetd.conf(4) is the recommended workaround until patches are available. Sun is currently generating patches for this issue and will be releasing a Sun Security Bulletin once the patches are available. The bulletin will be available from: http://sunsolve.sun.com/security Sun patches are available from: http://sunsolve.sun.com/securitypatch

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

rpc.rwalld is installed by default on Solaris 6, 7, and 8.

View all 11 vendors View less vendors