Apple Computer, Inc. Unknown

Notified:  May 06, 2009 Updated: May 06, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Conectiva Inc. Unknown

Notified:  May 06, 2009 Updated: May 06, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cray Inc. Not Affected

Notified:  May 06, 2009 Updated: May 08, 2009

Statement Date:   May 08, 2009

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

Default cray configurations do not utilize autokeys and not not vulnerable. However, the xntp rpm provided in the OS release is vulnerable if sites locally enable autokeys.

Debian GNU/Linux Affected

Notified:  May 06, 2009 Updated: May 11, 2009

Statement Date:   May 11, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

DragonFly BSD Project Not Affected

Notified:  May 06, 2009 Updated: May 07, 2009

Statement Date:   May 07, 2009

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

DragonFly ships with its own homebrew client-only version.

EMC Corporation Unknown

Notified:  May 06, 2009 Updated: May 06, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Engarde Secure Linux Unknown

Notified:  May 06, 2009 Updated: May 06, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

F5 Networks, Inc. Unknown

Notified:  May 06, 2009 Updated: May 06, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fedora Project Unknown

Notified:  May 06, 2009 Updated: May 06, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

FreeBSD, Inc. Affected

Notified:  May 06, 2009 Updated: May 15, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Fujitsu Unknown

Notified:  May 06, 2009 Updated: May 06, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Gentoo Linux Affected

Notified:  May 07, 2009 Updated: May 20, 2009

Statement Date:   May 20, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

Please see http://bugs.gentoo.org/show_bug.cgi?id=268962

Hewlett-Packard Company Not Affected

Notified:  May 06, 2009 Updated: August 12, 2009

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Hitachi Unknown

Notified:  May 06, 2009 Updated: May 06, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM Corporation Unknown

Notified:  May 06, 2009 Updated: May 06, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM Corporation (zseries) Unknown

Notified:  May 06, 2009 Updated: May 06, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM eServer Unknown

Notified:  May 06, 2009 Updated: May 06, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ingrian Networks, Inc. Unknown

Notified:  May 06, 2009 Updated: May 06, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Juniper Networks, Inc. Not Affected

Notified:  May 06, 2009 Updated: May 15, 2009

Statement Date:   May 15, 2009

Status

Not Affected

Vendor Statement

Juniper Networks products are not susceptible to this vulnerability. For additional information about this or any other vulnerability report, or to report a potential security vulnerability, please contact the Juniper Security Incident Response Team at sirt@juniper.net

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Mandriva S. A. Unknown

Notified:  May 06, 2009 Updated: May 06, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Microsoft Corporation Not Affected

Notified:  May 06, 2009 Updated: May 07, 2009

Statement Date:   May 07, 2009

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Microsoft has indicated that they do not support the Autokey feature.

MontaVista Software, Inc. Unknown

Notified:  May 06, 2009 Updated: May 06, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NEC Corporation Unknown

Notified:  May 06, 2009 Updated: May 06, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nokia Unknown

Notified:  May 06, 2009 Updated: May 06, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Novell, Inc. Unknown

Notified:  May 06, 2009 Updated: May 06, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Openwall GNU/*/Linux Unknown

Notified:  May 06, 2009 Updated: May 06, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

QNX, Software Systems, Inc. Unknown

Notified:  May 06, 2009 Updated: May 06, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Red Hat, Inc. Affected

Notified:  May 06, 2009 Updated: May 18, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

Please see RHSA-2009-1039.

Vendor References

Addendum

NTP authentication is not enabled by default.

SafeNet Not Affected

Notified:  May 12, 2009 Updated: May 15, 2009

Statement Date:   May 15, 2009

Status

Not Affected

Vendor Statement

SafeNet has confirmed that none of its products are subject to this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Silicon Graphics, Inc. Unknown

Notified:  May 06, 2009 Updated: May 06, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Slackware Linux Inc. Unknown

Notified:  May 06, 2009 Updated: May 06, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sony Corporation Unknown

Notified:  May 06, 2009 Updated: May 06, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sun Microsystems, Inc. Unknown

Notified:  May 06, 2009 Updated: May 13, 2009

Statement Date:   May 14, 2009

Status

Unknown

Vendor Statement

Solaris NTP implementation is not vulnerable to this issue.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

SUSE Linux Affected

Notified:  May 06, 2009 Updated: July 31, 2009

Statement Date:   July 31, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

SUSE Linux is affected by the by the ntpd auto key remote overflow issue. We have released updated packages to fix this problem.

Vendor References

The SCO Group Not Affected

Notified:  May 06, 2009 Updated: May 12, 2009

Statement Date:   May 12, 2009

Status

Not Affected

Vendor Statement

We have checked our implementations of npt and our versions do not contain this vlunerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Turbolinux Unknown

Notified:  May 06, 2009 Updated: May 06, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ubuntu Affected

Notified:  May 06, 2009 Updated: May 20, 2009

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

Please see USN-777-1.

Unisys Unknown

Notified:  May 06, 2009 Updated: May 06, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Wind River Systems, Inc. Unknown

Notified:  May 06, 2009 Updated: May 06, 2009

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

View all 39 vendors View less vendors