Apache HTTP Server Project Affected

Updated:  October 18, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The Apache HTTP Server Project distributes a version of mod_ssl with Apache 2.0. According to Apache's changelog, this issue has been resolved in Apache 2.0.55.

Apache-SSL Unknown

Notified:  September 07, 2005 Updated: September 09, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Apple Computer, Inc. Unknown

Notified:  September 07, 2005 Updated: December 06, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Consult APPLE-SA-2005-11-29 Security Update 2005-009 for vulnerability details and remediation instructions.

Avaya, Inc. Affected

Updated:  October 03, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Accourding to Avaya Security Advisory ASA-2005-004, the following Avaya products may be affected: Avaya S8710/S8700/S8500/S8300 Avaya Converged Communications Server (CCS) / SIP Enablement Services (SES) Avaya Message Networking Avaya Intuity LX Avaya Modular Messaging Message Storage Server (MSS) Avaya CVLAN Avaya Intergrated Management More specific vulnerability information is contained within the advisory.

Cray, Inc. Unknown

Notified:  September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Debian Linux Affected

Notified:  September 07, 2005 Updated: September 12, 2005

Status

Affected

Vendor Statement

For Apache 2.0: The old stable distribution (woody) does not contain Apache2 packages. For the stable distribution (sarge) these problems have been fixed in version 2.0.54-5. For the unstable distribution (sid) these problems have been fixed in version 2.0.54-5. For Apache 1.3: For the old stable distribution (woody) this problem has been fixed in version 2.8.9-2.5. For the stable distribution (sarge) this problem has been fixed in version 2.8.22-1sarge1. For the unstable distribution (sid) this problem has been fixed in version 2.8.24-1.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Debian Security Advisory DBA-805-1 contains additional details for the apache2 package. Debian Security Advisory DBA-807-1 contains vulnerability and remediation details for mod_ssl (package name libapache-mod-ssl).

EMC, Inc. (formerly Data General Corporation) Unknown

Notified:  September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Engarde Secure Linux Unknown

Notified:  September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

F5 Networks, Inc. Affected

Notified:  September 07, 2005 Updated: September 08, 2005

Status

Affected

Vendor Statement

BigIP v4 and v9 do not support client-side authentication to the Management user interface, so the vulnerability does not apply. FirePass is not vulnerable. TrafficShield uses Apache 2.0.53 and therefore is vulnerable. A hotfix will be forthcoming and included in the next security hotfix to be issued on TrafficShield 3.2.1.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Fedora Project Affected

Updated:  September 09, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Vulnerability and remediation information can be found in: For Fedora Core 3, Fedora Update Notification FEDORA-2005-848 For Fedora Core 4, Fedora Update Notification FEDORA-2005-849

FreeBSD, Inc. Unknown

Notified:  September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Fujitsu Limited Unknown

Notified:  September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Gentoo Linux Affected

Updated:  September 23, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Gentoo Linux Security Advisory GLSA 200509-12 includes vulnerability and remediation information.

Hewlett-Packard Company Unknown

Notified:  September 07, 2005 Updated: October 07, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

HP Security Bulletin HPSBUX01232 (SSRT051043) lists affected software and with remediation instructions.

Hitachi Unknown

Notified:  September 07, 2005 Updated: September 23, 2005

Status

Unknown

Vendor Statement

Hitachi Web Server is not vulnerable to this issue.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

IBM Corporation Unknown

Notified:  September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Immunix Communications, Inc. Unknown

Notified:  September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Ingrian Networks, Inc. Unknown

Notified:  September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Juniper Networks, Inc. Not Affected

Notified:  September 07, 2005 Updated: September 09, 2005

Status

Not Affected

Vendor Statement

Juniper Networks products are not susceptible to this vulnerability

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Mandriva, Inc. Affected

Notified:  September 07, 2005 Updated: September 09, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Mandriva Security Advisory MDSKA-2005:161 contains remediation instructions.

Mandriva, Inc. Affected

Notified:  September 07, 2005 Updated: October 03, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Conectiva Linux Advisory CLA-2005:1013 contains vulnerability and remediation instructions.

Microsoft Corporation Not Affected

Notified:  September 07, 2005 Updated: September 09, 2005

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

mod_ssl Affected

Notified:  September 07, 2005 Updated: September 09, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Release 2.8.24-1.3.33 address this issue. It is available at: http://www.modssl.org/source/mod_ssl-2.8.24-1.3.33.tar.gz

MontaVista Software, Inc. Unknown

Notified:  September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

NEC Corporation Unknown

Notified:  September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

NetBSD Unknown

Notified:  September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Nokia Unknown

Notified:  September 12, 2005 Updated: September 12, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Novell, Inc. Unknown

Notified:  September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

OpenBSD Unknown

Notified:  September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

OpenPKG Affected

Notified:  September 07, 2005 Updated: September 07, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

OpenPKG has posted a security advisory with remediation instructions: http://www.openpkg.org/security/OpenPKG-SA-2005.017-modssl.html

Openwall GNU/*/Linux Not Affected

Notified:  September 07, 2005 Updated: September 08, 2005

Status

Not Affected

Vendor Statement

Openwall GNU/*/Linux is not vulnerable. We currently do not provide mod_ssl.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Oracle Corporation Affected

Notified:  September 07, 2005 Updated: October 18, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to http://www.oracle.com/technology/deploy/security/critical-patch-updates/public_vuln_to_advisory_mapping.html.

QNX, Software Systems, Inc. Unknown

Notified:  September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Red Hat, Inc. Affected

Notified:  September 07, 2005 Updated: December 28, 2005

Status

Affected

Vendor Statement

Updated Apache httpd packages (for Red Hat Enterprise Linux 3 and 4) and an updated mod_ssl package (for Red Hat Enterprise Linux 2.1) to correct this issue are available at the URL below and by using the Red Hat Network 'up2date' tool. http://rhn.redhat.com/errata/CAN-2005-2700.html.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Red Hat Security Advisory RHSA-2005:608 contains vulnerability and remediation information for Apache 2. Red Hat Security Advisory RHSA-2005:773 contains vulnerability and remediation information for the mod_ssl package itself. For Stronghold, consult RHSA-2005:882.

Silicon Graphics, Inc. Unknown

Notified:  September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Slackware Linux Inc. Affected

Updated:  September 09, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Slackware Security Advisory SSA:2005-251-02 contains vulnerability and remediation information.

Sony Corporation Unknown

Notified:  September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Sun Microsystems, Inc. Unknown

Notified:  September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

SUSE Linux Affected

Notified:  September 07, 2005 Updated: September 16, 2005

Status

Affected

Vendor Statement

Our customers can update their systems by using the YaST Online Update (YOU) tool or by installing the RPM file (apache2) directly after downloading it from http://www.novell.com/de-de/linux/download/updates/index.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

SUSE has released SUSE Security Advisory SUSE-SA:2005:052 with vulnerability and remediation instructions for this and some other recent Apache vulnerabilities.

The SCO Group (SCO UnixWare) Unknown

Notified:  September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Trustix Secure Linux Affected

Updated:  September 09, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Trustix Secure Linux Security Advisory #2005-0047 gives vulnerability and remediation instructions.

Turbolinux Unknown

Notified:  September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Ubuntu Affected

Updated:  September 08, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Ubuntu provides remediation instructions in Ubuntu Security Notice USN-177-1.

Unisys Unknown

Notified:  September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Wind River Systems, Inc. Unknown

Notified:  September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

View all 45 vendors View less vendors