Alcatel-Lucent Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Apple Inc. Affected

Notified:  July 28, 2009 Updated: August 17, 2009

Statement Date:   August 13, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

Apple has published Security Update 2009-004 in response to this issue. Users are encouraged to review this bulletin and apply the patches that it refers to.

BlueCat Networks, Inc. Affected

Notified:  July 28, 2009 Updated: July 30, 2009

Statement Date:   July 29, 2009

Status

Affected

Vendor Statement

BlueCat Networks has incorporated the ISC patches related to the Dynamic Update DDoS vulnerability (CVE-2009-0696, VU#725188) into the following versions of the Adonis DNS/DHCP appliances: Adonis v5.0.4 Adonis v5.1.X Adonis v5.5.X Adonis v6.0.9 NB: Patches can be applied to any Minor version of Adonis which fall within the versions listed above. BlueCat is currently investigating making the patch available for older product versions.  More information about the availability of updates can be found at http://www.bluecatnetworks.com/clientsupport/vulnerability_information The patches can be obtained from BlueCat Networks Support, who can be contacted at http://www.bluecatnetworks.com/clientsupport

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Check Point Software Technologies Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Conectiva Inc. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cray Inc. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Debian GNU/Linux Affected

Notified:  July 28, 2009 Updated: August 03, 2009

Statement Date:   July 29, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The Debian Security Team has published Debian Security Advisory DSA-1847 in response to this issue. Users are encouraged to review this advisory and apply the patches it describes.

DragonFly BSD Project Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

EMC Corporation Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Engarde Secure Linux Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ericsson Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

F5 Networks, Inc. Affected

Notified:  July 28, 2009 Updated: July 31, 2009

Statement Date:   July 31, 2009

Status

Affected

Vendor Statement

F5 confirms that this is a remote vulnerability affecting the following products: BIG-IP GTM 9.3.1, 9.4.5, 9.4.6, 9.4.7, 10.0.1 The following products are not vulnerable: * WebAccelerator is not vulnerable (all versions) * ARX is not vulnerable (all versions) * Link Controller (all versions) * WanJet is not vulnerable (all versions) * Firepass is not vulnerable (all versions) * SAM is not vulnerable (all versions) * ASM is not vulnerable (all versions) The following products ship with vulnerable versions of BIND. However, BIND is disabled and these products are therefore not vulnerable. Enterprise Manager 1.6, 1.7, 1.8 BIG-IP LTM 9.3.1, 9.4.5, 9.4.6, 9.4.7, 9.6.1, 10.0.1 Patches are being readied now -- please use your normal support channel to get them. More information is available at https://support.f5.com/kb/en-us/solutions/public/10000/300/sol10366.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Fedora Project Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

FreeBSD, Inc. Affected

Notified:  July 28, 2009 Updated: July 30, 2009

Statement Date:   July 29, 2009

Status

Affected

Vendor Statement

All supported versions of FreeBSD are vulnerable to this issue. The FreeBSD Security Team has released the FreeBSD Security Advisory FreeBSD-SA-09:12.bind in response to this issue.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Fujitsu Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Gentoo Linux Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Gnu ADNS Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

GNU glibc Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hewlett-Packard Company Affected

Notified:  July 28, 2009 Updated: August 26, 2009

Statement Date:   August 07, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

Hewlett-Packard has released the following security bulletins in response to this vulnerability: HPSBUX02451 SSRT090137 rev.1 - HP-UX Running BIND, Remote Denial of Service (DoS) HPSBOV02452 SSRT090161 rev.1 - HP TCP/IP Services for OpenVMS BIND Server Remote Denial of Service (DoS) HPSBTU02453 SSRT091037 rev.2 - HP Tru64 UNIX or HP Tru64 Internet Express Running BIND Server, Denial of Service (DoS) These documents are available to registered users at the HP ITRC Security Bulletins page or in the copies attached below. Users are encouraged to review these documents and apply the appropriate updates for their systems.

Hitachi Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM Corporation Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM eServer Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Infoblox Affected

Notified:  July 28, 2009 Updated: July 30, 2009

Statement Date:   July 29, 2009

Status

Affected

Vendor Statement

Infoblox has incorporated the ISC patches to our version of BIND related to CERT VU#725188 (CVE-2009-0696) denial of service vulnerability. The following Infoblox NIOS releases include the patch as of 7/28/2009: " 4.2r5-5 " 4.3r2-9 " 4.3r4-4 " 4.3r5-1 These patches are available on the Infoblox Support Site at http://www.infoblox.com/support/.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Note that the vendor's announcement regarding this vulnerability on the support page listed above has been updated as of 2009-07-29.

Internet Systems Consortium Affected

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

This issue is addressed in BIND versions 9.4.3-P3, 9.5.1-P3, and BIND 9.6.1-P1. Users are encouraged to upgrade to the appropriate version. See also https://www.isc.org/node/474.

Vendor References

Juniper Networks, Inc. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Mandriva S. A. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

McAfee Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Men & Mice Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Metasolv Software, Inc. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Microsoft Corporation Unknown

Notified:  August 03, 2009 Updated: August 03, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

MontaVista Software, Inc. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NEC Corporation Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NetBSD Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nixu Affected

Notified:  July 28, 2009 Updated: July 30, 2009

Statement Date:   July 29, 2009

Status

Affected

Vendor Statement

NIXU ADVISORY ON VU#725188 Nixu NameSurfer Suite All Nixu NameSurfer versions ship with a proprietary primary DNS server is not affected by VU#725188. Therefore, when Nixu NameSurfer is run as the primary DNS server, no action is required to protect the master DNS server against this threat. Nixu NameSurfer Suite 6.5.2 ships with an optional companion BIND 9.6.1 server that can be installed on the same server running Nixu NameSurfer Suite. If the companion BIND 9.6.1 server has been activated at install and is used to run localhost (127.0.0.1) as a master zone, Nixu recommends either of the following approaches: 1) the master zone on localhost BIND is disabled 2) the localhost BIND is patched to version 9.6.1-P1 Please note that a failure in the localhost BIND due to the vulnerability outlined in VU#725188 does not pose any threat to authoritative DNS zones for which Nixu NameSurfer Suite is the master, i.e. Nixu NameSurfer primary DNS server will continue to serve the (remote) secondary DNS servers even if the optional local BIND server failed. Nixu Secure Name Server (SNS) Nixu SNS secondary server instances hosting slave copies of master zones managed in Nixu NameSurfer primary are not affected by VU#725188.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Nokia Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nominum Not Affected

Notified:  July 28, 2009 Updated: July 30, 2009

Statement Date:   July 29, 2009

Status

Not Affected

Vendor Statement

We have confirmed that no version of Nominum's servers is vulnerable to this.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Nortel Networks, Inc. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Novell, Inc. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

OpenBSD Affected

Notified:  July 28, 2009 Updated: July 30, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

Patches for this issue were committed to the HEAD of the OpenBSD CVS respository on 2009-07-29. Users running -current from before that date should update their systems. Patches for -release versions were published on 2009-07-29 as well. These patches can be found at: ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.4/common/014_bind.patch for OpenBSD-4.4 ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.5/common/007_bind.patch for OpenBSD-4.5 ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.6/common/001_bind.patch for OpenBSD-4.6 (note that OpenBSD 4.6 has not been formally released as of this writing) Patches for this issue were committed to the OPENBSD_4_4, OPENBSD_4_5, and OPENBSD_4_6 CVS branches on 2009-07-30. Users running -stable systems from before this date should update their systems. Older versions of the operating system are not officially supported.

Openwall GNU/*/Linux Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

QNX, Software Systems, Inc. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Red Hat, Inc. Affected

Notified:  July 28, 2009 Updated: July 30, 2009

Statement Date:   July 29, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

Red Hat, Inc. has published Red Hat Security Advisory RHSA-2009:1179 in response to this issue. Users are encouraged to review this advisory and apply the patches it describes.

SafeNet Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Shadowsupport Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Silicon Graphics, Inc. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Slackware Linux Inc. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sony Corporation Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sun Microsystems, Inc. Affected

Notified:  July 28, 2009 Updated: July 30, 2009

Statement Date:   July 30, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

Sun Microsystems has published SunSolve Document ID 264828 in response to this issue. This document indicates that "A final resolution is pending completion". In the meantime, users may wish to consider applying the appropriate Interim Security Relief (ISR) packages for Solaris 10 described in the document.

SUSE Linux Affected

Notified:  July 28, 2009 Updated: July 31, 2009

Statement Date:   July 31, 2009

Status

Affected

Vendor Statement

The SUSE Linux products are vulnerable to the published BIND remote denial of service attack. We have released updated packages to fix this issue. Reference: http://www.novell.com/linux/security/advisories/2009_40_bind.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

The SCO Group Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Turbolinux Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ubuntu Affected

Notified:  July 28, 2009 Updated: July 29, 2009

Statement Date:   July 29, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The Ubuntu Security Team has published Ubuntu Security Notice USN-808-1 in response to this issue. Users are encouraged to review this notice and apply the updates it describes.

Unisys Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Wind River Systems, Inc. Unknown

Notified:  July 28, 2009 Updated: July 28, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

View all 54 vendors View less vendors