Microsoft Corporation Affected

Updated:  June 14, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Microsoft has issued patches in relation to this vulnerability, for more information see Microsoft Security Bulletin MS05-033: http://www.microsoft.com/technet/security/bulletin/MS05-033.mspx

Red Hat Inc. Affected

Updated:  July 28, 2005

Status

Affected

Vendor Statement

Vendor Statement: Red Hat, Inc Updates are available for Red Hat Enterprise Linux 2.1, 3 and 4 to correct this issue. New telnet and Kerberos packages along with our advisory are available at the URL below and by using the Red Hat Network 'up2date' tool. http://rhn.redhat.com/errata/CAN-2005-0488.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Red Hat Inc. has released a security update in relation to this issue: https://rhn.redhat.com/errata/RHSA-2005-504.html

Sun Microsystems Inc. Affected

Updated:  June 14, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Sun Microsystems have issued two Sun(sm) Alert Notifications in relation to this vulnerability including workaround and patch information. For more information please see: http://sunsolve.sun.com/search/document.do?assetkey=1-26-57755-1 http://sunsolve.sun.com/search/document.do?assetkey=1-26-57761-1