3com, Inc. Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Alcatel Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Apple Computer, Inc. Not Affected

Notified:  March 08, 2006 Updated: March 22, 2006

Statement Date:   March 10, 2006

Status

Not Affected

Vendor Statement

Mac OS X 10.3, Mac OS X Server 10.3, and later do not ship with sendmail.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

AT&T Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Avaya, Inc. Not Affected

Notified:  March 08, 2006 Updated: March 09, 2006

Statement Date:   March 09, 2006

Status

Not Affected

Vendor Statement

No Avaya System products ship with sendmail, and are therefore not vulnerable.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Avici Systems, Inc. Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Borderware Technologies Not Affected

Notified:  March 08, 2006 Updated: March 21, 2006

Statement Date:   March 21, 2006

Status

Not Affected

Vendor Statement

No Borderware products are affected by this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Charlotte's Web Networks Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Check Point Software Technologies Not Affected

Notified:  March 08, 2006 Updated: March 09, 2006

Statement Date:   March 09, 2006

Status

Not Affected

Vendor Statement

Check Point products do not use sendmail and are not affected by the vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Chiaro Networks, Inc. Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cisco Systems, Inc. Unknown

Notified:  March 08, 2006 Updated: March 16, 2006

Statement Date:   March 15, 2006

Status

Unknown

Vendor Statement

The Cisco PSIRT is investigating this issue. If we determine that any of our products are vulnerable, that information will be available at: http://www.cisco.com/go/psirt. Please direct any questions to psirt@cisco.com

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Computer Associates Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Conectiva Inc. Unknown

Notified:  March 09, 2006 Updated: March 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cray Inc. Unknown

Notified:  March 09, 2006 Updated: March 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Data Connection, Ltd. Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Debian GNU/Linux Unknown

Notified:  March 09, 2006 Updated: March 09, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

D-Link Systems, Inc. Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

EMC, Inc. (formerly Data General Corporation) Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Engarde Secure Linux Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ericsson Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

eSoft, Inc. Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Extreme Networks Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

F5 Networks, Inc. Not Affected

Notified:  March 08, 2006 Updated: March 22, 2006

Statement Date:   March 22, 2006

Status

Not Affected

Vendor Statement

No F5 products are vulnerable to this issue.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fedora Project Affected

Notified:  March 08, 2006 Updated: March 21, 2006

Statement Date:   March 21, 2006

Status

Affected

Vendor Statement

The Fedora Project distributes Sendmail packages in Fedora Core 4 and 5. By default on Fedora Core systems, Sendmail is configured to only accept connections locally. Only users who had configured Sendmail to listen to remote hosts and opened their firewall would have been potentially vulnerable to this issue. Additionally in Fedora Core 5, the Sendmail daemon has protection of a SELinux targeted policy by default. Updates are available for Fedora Core 4 and 5 to correct this flaw, please see http://fedora.redhat.com/Download/updates.html

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Force10 Networks, Inc. Not Affected

Notified:  March 08, 2006 Updated: July 22, 2011

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fortinet, Inc. Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Foundry Networks, Inc. Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

FreeBSD, Inc. Affected

Notified:  March 08, 2006 Updated: March 30, 2006

Statement Date:   March 20, 2006

Status

Affected

Vendor Statement

FreeBSD has issued Security Advisory FreeBSD-SA-06:13.sendmail which addresses this issue.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Please see ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:13.sendmail.asc

Fujitsu Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Gentoo Linux Affected

Notified:  March 08, 2006 Updated: March 22, 2006

Statement Date:   March 22, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Refer to http://www.gentoo.org/security/en/glsa/glsa-200603-21.xml.

Global Technology Associates Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

GNU netfilter Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hewlett-Packard Company Affected

Notified:  March 08, 2006 Updated: March 27, 2006

Statement Date:   March 24, 2006

Status

Affected

Vendor Statement

HPSBUX02108 SSRT061133 rev.1 - HP-UX running Sendmail, Remote Execution of Arbitrary Code NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2006-03-25 Last Updated: 2006-03-25 Potential Security Impact: Remote Execution of Arbitrary Code Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY A vulnerability has been identified in Sendmail which may allow a remote attacker to execute arbitrary code. References: CVE-2006-0058 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23. BACKGROUND For a PGP signed version of this security bulletin please write to: security-alert@hp.com CERT has published a vulnerability report available at: http://www.kb.cert.org/vuls/id/834865 This bulletin will be revised as other versions of Sendmail become available. To determine if an HP-UX system has an affected version, search the output of "swlist -a revision -l fileset" for one of the filesets listed below. For affected systems verify that the recommended action has been taken. AFFECTED VERSIONS For sendmail 8.13.3 HP-UX B.11.11 SMAIL-UPGRADE.INETSVCS-SMAIL, revision B.11.11.02.001 action: install updates from ftp server HP-UX B.11.23 SMAIL-UPGRADE.INET-SMAIL, revision B.11.23.1.001 action: install updates from ftp server END AFFECTED VERSIONS RESOLUTION HP has made the following software updates available to resolve the issue. The software updates can be downloaded via ftp from: System: hprc.external.hp.com (192.170.19.100) Login: sendmail Password: sendmail (NOTE: CASE-sensitive) ftp://sendmail:sendmail@hprc.external.hp.com/ or ftp://sendmail:sendmail@192.170.19.100/ The README.txt contains cksum and md5 output for the preliminary depots. cksum ./sendmail-8.13_1123.depot 2652638131 15759360 ./sendmail-8.13_1123.depot md5 ./sendmail-8.13_1123.depot E541BD19D7943CCCB5A67E3E1A9A2289 cksum sendmail-8.13_1111.depot 4281196762 5130240 sendmail-8.13_1111.depot md5 ./sendmail-8.13_1111.depot 0582E81206BD54E98E754628C0D8478C After installation, the output of "sendmail -bs" will include the following information. sendmail -bs versioning: @(#)Sendmail version 8.13.3 - Revision 2.002_Beta - 2006/03/25 MANUAL ACTIONS: Yes - Update HP-UX B.11.11 - install preliminary software updates from ftp server HP-UX B.11.23 - install preliminary software updates from ftp server PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA HISTORY: Version: 1 (rev.1) 25 March 2006 Initial release Support: For further information, contact normal HP Services support channel. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save. To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections. To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do (c) Copyright 2006 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; l ost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hitachi Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hyperchip Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM Corporation Affected

Notified:  March 15, 2006 Updated: March 22, 2006

Statement Date:   March 22, 2006

Status

Affected

Vendor Statement

To obtain a copy of our security advisory for this issue, please visit: https://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd The AIX Security Team is aware of the issues discussed in CERT Vulnerability Note VU#834865. IBM is providing interim fixes that remove possible attack vectors for this vulnerability. These interim fixes should be installed as a precautionary measure. The following APARs will be released to address this issue: APAR number for AIX 5.1.0: IY82992 (available approx. 07/19/06) APAR number for AIX 5.2.0: IY82993 (available approx. 04/26/06) APAR number for AIX 5.3.0: IY82994 (available approx. 05/10/06) An interim fix will be available from: ftp://aix.software.ibm.com/aix/efixes/security/sendmail_vu834865.tar.Z

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM Corporation (zseries) Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM eServer Unknown

Notified:  March 08, 2006 Updated: March 23, 2006

Statement Date:   March 22, 2006

Status

Unknown

Vendor Statement

For information related to this and other published CERT Advisories that may relate to the IBM eServer Platforms (xSeries, iSeries, pSeries, and zSeries) please go to https://app-06.www.ibm.com/servers/resourcelink/lib03020.nsf/pages/securityalerts?OpenDocument&pathID= In order to access this information you will require a Resource Link ID. To subscribe to Resource Link go to http://app-06.www.ibm.com/servers/resourcelink and follow the steps for registration. All questions should be referred to servsec@us.ibm.com

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Immunix Communications, Inc. Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ingrian Networks, Inc. Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Intel Corporation Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Internet Security Systems, Inc. Not Affected

Notified:  March 06, 2006 Updated: March 23, 2006

Statement Date:   March 23, 2006

Status

Not Affected

Vendor Statement

ISS products are not vulnerable, and provide preemptive network protection for this vulnerability

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Intoto Not Affected

Notified:  March 08, 2006 Updated: March 09, 2006

Statement Date:   March 09, 2006

Status

Not Affected

Vendor Statement

Intoto does not use sendmail or its derivatives in its products, so Intoto products are not susceptible to the sendmail vulnerability documented in this CERT vulnerability note.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IP Filter Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Juniper Networks, Inc. Not Affected

Notified:  March 08, 2006 Updated: March 22, 2006

Statement Date:   March 22, 2006

Status

Not Affected

Vendor Statement

Juniper Networks products are not susceptible to this vulnerability. Some products do rely on underlying UNIX-based operating systems. It is suggested that those customers refer to their OS vendor's statement for further information regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Linksys (A division of Cisco Systems) Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Lotus Software Not Affected

Notified:  March 08, 2006 Updated: March 21, 2006

Statement Date:   March 21, 2006

Status

Not Affected

Vendor Statement

IBM Lotus Domino is not affected by this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Lucent Technologies Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Luminous Networks Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Mandriva, Inc. Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Microsoft Corporation Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Mirapoint, Inc. Not Affected

Notified:  March 08, 2006 Updated: March 23, 2006

Statement Date:   March 23, 2006

Status

Not Affected

Vendor Statement

No Mirapoint MOS versions are vulnerable to VU#834865

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

MontaVista Software, Inc. Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Multinet (owned Process Software Corporation) Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Multitech, Inc. Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NEC Corporation Not Affected

Notified:  March 08, 2006 Updated: March 22, 2006

Statement Date:   March 22, 2006

Status

Not Affected

Vendor Statement

NEC products are NOT susceptible to this vulnerability. - We continue to check our products.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NetBSD Affected

Notified:  March 08, 2006 Updated: April 03, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Please see ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-010.txt.asc.

Network Appliance, Inc. Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NextHop Technologies, Inc. Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nokia Unknown

Notified:  March 21, 2006 Updated: March 21, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nortel Networks, Inc. Not Affected

Notified:  March 08, 2006 Updated: March 23, 2006

Statement Date:   March 22, 2006

Status

Not Affected

Vendor Statement

Please see http://www.nortel.com/securityadvisories

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Novell, Inc. Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

OpenBSD Affected

Notified:  March 21, 2006 Updated: March 27, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Please see: ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.7/common/012_sendmail.patch ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.8/common/006_sendmail.patch ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.9/common/001_sendmail.patch

Openwall GNU/*/Linux Not Affected

Notified:  March 08, 2006 Updated: March 09, 2006

Statement Date:   March 09, 2006

Status

Not Affected

Vendor Statement

Openwall GNU/*/Linux is not affected. We use Postfix, not Sendmail.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Oracle Corporation Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

QNX, Software Systems, Inc. Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Redback Networks, Inc. Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Red Hat, Inc. Affected

Notified:  March 08, 2006 Updated: March 21, 2006

Statement Date:   March 21, 2006

Status

Affected

Vendor Statement

Red Hat distributes Sendmail packages in all Red Hat Enterprise Linux releases. Red Hat was provided with a patch for this issue in advance by the Sendmail security team, but we have not been able to verify if this issue is actually exploitable on Red Hat Enterprise Linux systems. By default on Red Hat Enterprise Linux, Sendmail is configured to only accept connections locally. Only users who had configured Sendmail to listen to remote hosts and opened their firewall would have been potentially vulnerable to this issue. Updates are available for Red Hat Enterprise Linux to correct this flaw. Updated Sendmail packages along with our advisory are available at the URL below and by using the Red Hat Network 'up2date' tool. Red Hat Enterprise Linux 3 and 4: http://rhn.redhat.com/errata/RHSA-2006-0264.html Red Hat Enterprise Linux 2.1: http://rhn.redhat.com/errata/RHSA-2006-0265.html

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Riverstone Networks, Inc. Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Secure Computing Network Security Division Not Affected

Notified:  March 08, 2006 Updated: March 20, 2006

Statement Date:   March 17, 2006

Status

Not Affected

Vendor Statement

Sidewinder G2 v6.x's embedded Type Enforcement(r) technology strictly limits the capabilities of Secure Computing's modified version of the Sendmail code integrated into the firewall's SecureOS operating system. Any attempt to exploit this vulnerability in the Sendmail code running on the firewalls results in an automatic termination of the attacker's connection and multiple Type Enforcement alarms.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sendmail.org Affected

Notified:  February 27, 2006 Updated: March 21, 2006

Statement Date:   March 21, 2006

Status

Affected

Vendor Statement

Sendmail Consortium The Sendmail Consortium strongly recommends that Open Source sendmail users upgrade to 8.13.6 whenever possible. If that is not possible, source code patches are available for 8.12.11 and 8.13.5, but these are fairly extensive and may be difficult to apply cleanly. There are no patches available for 8.11, nor will there be, since 8.11 and earlier versions do not have the necessary support infrastructure. Further information is available at http://www.sendmail.org. Sendmail, Inc. Sendmail, Inc. recommends patching commercial products incorporating the sendmail MTA (including all current versions of Sendmail Switch, Sendmail Multi-Switch, Sendmail Managed MTA, and Sendmail Message Store/SAMS on all systems except Windows, as well as Sendmail Sentrion. Free patches and/or upgrades are available to all Sendmail customers, regardless of support status. Customers will be required to upgrade to the latest product version. Further information is available at http://www.sendmail.com/support, by email at customerservice@sendmail.com, or by telephone at 1(877)363-6245 (1-87-SENDMAIL) (press 1) or +1(510)594-5598 (international).

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Silicon Graphics, Inc. Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Slackware Linux Inc. Affected

Notified:  March 08, 2006 Updated: March 24, 2006

Statement Date:   March 23, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Please see http://www.linuxpackages.net/forum/viewtopic.php?t=14307.

Sony Corporation Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sun Microsystems, Inc. Affected

Notified:  March 08, 2006 Updated: March 27, 2006

Statement Date:   March 21, 2006

Status

Affected

Vendor Statement

Sun can confirm that Solaris 8, 9, and 10 are affected by this issue. The Solaris 8 patches which address this vulnerability will update sendmail to version 8.11.7p2+Sun. The Solaris 9 and 10 patches will update sendmail to 8.13.6+Sun. Solaris 8 will be patched to update sendmail to version 8.13.6+Sun following the 8.11.7p2+Sun patches. Sun has published Sun Alert 102262 for this issue which is available here: http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert/102262 The Sun Alert will be kept up to date regarding the Solaris specific impact, contributing factors, workaround options, and resolution information.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

SUSE Linux Affected

Notified:  March 08, 2006 Updated: March 21, 2006

Statement Date:   March 21, 2006

Status

Affected

Vendor Statement

Our customers can update their systems by using the YaST Online Update (YOU) tool or by installing the RPM file directly from http://www.novell.com/linux/download/updates/index.html

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Symantec, Inc. Not Affected

Notified:  March 08, 2006 Updated: April 17, 2006

Statement Date:   April 13, 2006

Status

Not Affected

Vendor Statement

No Symantec product are vulnerable to this issue.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Syntegra Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Trustix Secure Linux Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Turbolinux Affected

Notified:  March 08, 2006 Updated: March 29, 2006

Statement Date:   March 29, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Refer to http://www.turbolinux.com/security/2006/TLSA-2006-5.txt.

Ubuntu Affected

Notified:  March 08, 2006 Updated: March 22, 2006

Statement Date:   March 22, 2006

Status

Affected

Vendor Statement

Ubuntu does not officially support sendmail, so there will not be a timely security update. This vulnerability will be fixed for the current development release; fixing the stable releases is a community effort, but is not guaranteed.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Unisys Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Watchguard Technologies, Inc. Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Wind River Systems, Inc. Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

ZyXEL Unknown

Notified:  March 08, 2006 Updated: March 08, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

View all 85 vendors View less vendors