A10 Networks Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

ACCESS Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Actelis Networks Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Actiontec Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

ADATA Unknown

Notified:  March 29, 2019 Updated: March 29, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

ADTRAN Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

aep NETWORKS Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Aerohive Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

AhnLab Inc Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

AirWatch Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Akamai Technologies, Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Alcatel-Lucent Enterprise Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Allied Telesis Unknown

Notified:  April 10, 2019 Updated: April 10, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Alpine Linux Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Amazon Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Android Open Source Project Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

ANTlabs Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Appgate Network Security Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Apple Not Affected

Notified:  March 11, 2019 Updated: May 14, 2019

Statement Date:   May 13, 2019

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Arch Linux Unknown

Notified:  March 11, 2019 Updated: March 15, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Arista Networks, Inc. Not Affected

Notified:  March 11, 2019 Updated: March 15, 2019

Statement Date:   March 13, 2019

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

ARRIS Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Aruba Networks Not Affected

Notified:  March 11, 2019 Updated: April 29, 2019

Statement Date:   April 19, 2019

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Aspera Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

AsusTek Computer Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Atheros Communications Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

AT&T Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Avaya, Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

AVM GmbH Not Affected

Notified:  March 11, 2019 Updated: April 16, 2019

Status

Not Affected

Vendor Statement

Please find all AVM security notifications here: https://en.avm.de/service/current-security-notifications/ The FRITZ!Box is not affected by this vulnerability. The recently announced FRITZ!Repeater 3000 is the only AVM product that already supports WPA3. The new WPA3 WiFi standard is not active in the repeater's factory settings. AVM has already released an update for the FRITZ!Repeater 3000 as a Lab version,which addresses the points of the current WPA3 vulnerability. AVM also recommends always choosing a really long,strong network password. The password evaluation in FRITZ!OS helps you find a strong password. AVM strongly recommends deploying the provided updates from manufacturers for all wireless clients,for example notebooks,smart TVs or tablets.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Barracuda Networks Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Belden Not Affected

Notified:  March 11, 2019 Updated: June 05, 2019

Statement Date:   April 03, 2019

Status

Not Affected

Vendor Statement

Belden devices sold under Hirschmann or ProSoft brand do not support WPA3,yet,and are thus not affected by the WPA3 vulnerabilities.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Belkin, Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Bell Canada Enterprises Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

BlackBerry Not Affected

Notified:  March 11, 2019 Updated: March 27, 2019

Statement Date:   March 13, 2019

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

BlueCat Networks, Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Blue Coat Systems Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Blunk Microsystems Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

BoringSSL Unknown

Notified:  March 29, 2019 Updated: March 29, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Broadcom Affected

Notified:  March 11, 2019 Updated: April 01, 2019

Statement Date:   March 29, 2019

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Brocade Communication Systems Not Affected

Notified:  March 11, 2019 Updated: April 12, 2019

Statement Date:   April 10, 2019

Status

Not Affected

Vendor Statement

Brocade statement related to VU#871675 Not Affected. No Brocade Fibre Channel technology products from Broadcom are currently known to be affected by these vulnerabilities. We will provide the link to Brocade Security Advisory once the issue is public. Thank you. Regards. Brocade Security.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Buffalo Inc Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cambium Networks Not Affected

Notified:  March 11, 2019 Updated: March 18, 2019

Statement Date:   March 11, 2019

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CA Technologies Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ceragon Networks Inc Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Check Point Software Technologies Not Affected

Notified:  March 11, 2019 Updated: March 18, 2019

Statement Date:   March 12, 2019

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cirpack Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cisco Not Affected

Notified:  March 11, 2019 Updated: June 05, 2019

Statement Date:   March 11, 2019

Status

Not Affected

Vendor Statement

We are aware of the vulnerabilities and confirmed no Cisco products are impacted. Cisco is engaged with the appropriate groups to address the concerns in future products.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CMX Systems Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Comcast Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Command Software Systems Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Contiki OS Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CoreOS Not Affected

Notified:  March 11, 2019 Updated: March 11, 2019

Statement Date:   March 11, 2019

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cradlepoint Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cricket Wireless Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CZ.NIC Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Debian GNU/Linux Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Dell Not Affected

Notified:  March 11, 2019 Updated: March 27, 2019

Statement Date:   March 26, 2019

Status

Not Affected

Vendor Statement

Not affected on the SERVER side. Waiting for a response from Microsoft to determine if there are issues with the OS..

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Dell EMC Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Dell SecureWorks Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

DesktopBSD Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Deutsche Telekom Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Devicescape Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Digi International Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

D-Link Systems, Inc. Not Affected

Notified:  March 11, 2019 Updated: March 18, 2019

Statement Date:   March 18, 2019

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Good Day, We have audit our projects/products globally. D-Link brand,globally) has no current shipping product nor internal infrastructure using the WPA3 feature. D-Link Systems,Inc. (D-Link US) has elevated this report to D-Link Corporation(Brand owner) who has notified all R&D of such issue. Projects including the WPA3 feature will not release until their is a solution and/or patch for this WAP3 security vulnerability report. Regards,William Brown CISO IT/Product D-Link Systems,Inc. (DLS/D-Link US) .

dnsmasq Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

DragonFly BSD Project Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

eCosCentric Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

eero Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

EfficientIP SAS Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

ENEA Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ericsson Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Espressif Systems Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

European Registry for Internet Domains Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Express Logic Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Extreme Networks Not Affected

Notified:  March 11, 2019 Updated: April 08, 2019

Statement Date:   April 08, 2019

Status

Not Affected

Vendor Statement

Hello, We have determined that wireless products from Extreme Networks,Inc. are not vulnerable to the WPA3 vulnerabilities described in VU#871675 since we don't yet support WPA3. Going forward,once we release WPA3 support,we are investigating patches for these vulnerabilities prior to product release. Thanks, PSIRT Team Extreme Networks,Inc.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

F5 Networks, Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fastly Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fedora Project Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Force10 Networks Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fortinet, Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Foundry Brocade Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

FreeBSD Project Not Affected

Notified:  March 11, 2019 Updated: March 18, 2019

Statement Date:   March 16, 2019

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

FreeRADIUS Affected

Notified:  March 29, 2019 Updated: April 01, 2019

Statement Date:   April 01, 2019

Status

Affected

Vendor Statement

We have released version 3.0.19 of FreeRADIUS to address this issue. Our full response to this issue is located at https://freeradius.org/security/ The issues reported here affect only EAP-PWD. All other authentication methods are not affected. We note that EAP-PWD is not enabled in the default installation of the server,so most systems will not be vulnerable.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

F-Secure Corporation Not Affected

Notified:  March 11, 2019 Updated: March 15, 2019

Statement Date:   March 13, 2019

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Geexbox Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Gentoo Linux Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

GFI Software, Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

GNU adns Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

GNU glibc Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Google Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Grandstream Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

HardenedBSD Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hewlett Packard Enterprise Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hitachi Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Honeywell Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

HP Inc. Not Affected

Notified:  March 11, 2019 Updated: March 26, 2019

Statement Date:   March 26, 2019

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

HTC Not Affected

Notified:  March 11, 2019 Updated: March 20, 2019

Statement Date:   March 19, 2019

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Huawei Technologies Not Affected

Notified:  March 11, 2019 Updated: March 18, 2019

Statement Date:   March 14, 2019

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM Corporation (zseries) Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM, INC. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Illumos Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Infoblox Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

InfoExpress, Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Inmarsat Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Intel Not Affected

Notified:  March 08, 2019 Updated: April 12, 2019

Statement Date:   April 09, 2019

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Internet Systems Consortium Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Internet Systems Consortium - DHCP Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Interniche Technologies, inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

INTEROP Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

JH Software Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Joyent Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Juniper Networks Not Affected

Notified:  March 11, 2019 Updated: March 15, 2019

Statement Date:   March 14, 2019

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

LANCOM Systems GmbH Not Affected

Notified:  March 11, 2019 Updated: April 29, 2019

Statement Date:   April 15, 2019

Status

Not Affected

Vendor Statement

Vendor Statement LANCOM is aware of the vulnerabilities and confirms that no LANCOM product is affected.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Lancope Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Lantronix Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Lenovo Not Affected

Notified:  March 11, 2019 Updated: April 29, 2019

Statement Date:   April 22, 2019

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

LG Electronics Not Affected

Notified:  March 11, 2019 Updated: March 20, 2019

Statement Date:   March 19, 2019

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

LibreSSL Unknown

Notified:  March 29, 2019 Updated: March 29, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Linksys Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

LITE-ON Technology Corporation Unknown

Notified:  March 29, 2019 Updated: March 29, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Lynx Software Technologies Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

m0n0wall Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Marconi, Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Marvell Semiconductors Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

McAfee Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

MediaTek Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Medtronic Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Men & Mice Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

MetaSwitch Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Metrobility, Inc. Unknown

Notified:  March 29, 2019 Updated: March 29, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Microchip Technology Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Micro Focus Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Microsoft Not Affected

Notified:  March 11, 2019 Updated: April 01, 2019

Statement Date:   April 01, 2019

Status

Not Affected

Vendor Statement

Microsoft's current products do not support the WPA-3 standard and are not vulnerable to this disclosure.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Microsoft Vulnerability Research Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

MikroTik Not Affected

Notified:  March 11, 2019 Updated: March 18, 2019

Statement Date:   March 11, 2019

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Miredo Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Mitel Networks, Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Motorola, Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Muonics, Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NAS4Free Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NEC Corporation Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NetBSD Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NetBurner Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Netgear, Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NETSCOUT Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

netsnmp Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

netsnmpj Unknown

Notified:  March 29, 2019 Updated: March 29, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nexenta Unknown

Notified:  March 29, 2019 Updated: March 29, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NIKSUN Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nixu Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NLnet Labs Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nokia Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nominum Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

OleumTech Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

OmniTI Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

OpenBSD Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

OpenConnect Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

OpenDNS Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

OpenIndiana Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

OpenSSL Not Affected

Notified:  March 29, 2019 Updated: April 16, 2019

Statement Date:   April 15, 2019

Status

Not Affected

Vendor Statement

Not Vulnerable:OpenSSL is not directly vulnerable to these issues. However in order to provide additional protection to applications that do not correctly validate elliptic curve points we are backporting commit 1e2012b to OpenSSL 1.0.2(see https://github.com/openssl/openssl/pull/8750). It will become available in the next release of OpenSSL 1.0.2. OpenSSL 1.1.0 and OpenSSL 1.1.1 already have this additional protection.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Openwall GNU/*/Linux Not Affected

Notified:  March 11, 2019 Updated: March 11, 2019

Statement Date:   March 11, 2019

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Oracle Corporation Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Oryx Embedded Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Paessler Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Palo Alto Networks Not Affected

Notified:  March 11, 2019 Updated: March 18, 2019

Statement Date:   March 13, 2019

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Pantech North America Unknown

Notified:  March 29, 2019 Updated: March 29, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Peplink Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

pfSense Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Philips Electronics Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

PHPIDS Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

PowerDNS Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Proxim, Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Pulse Secure Not Affected

Notified:  March 11, 2019 Updated: April 12, 2019

Statement Date:   April 11, 2019

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

QLogic Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

QNX Software Systems Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Quadros Systems Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Quagga Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

QUALCOMM Incorporated Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Quantenna Communications Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Red Hat, Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Riverbed Technologies Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Rocket RTOS Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Roku Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ruckus Wireless Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

SafeNet Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Samsung Mobile Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Samsung Semiconductor Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Secure64 Software Corporation Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

SEIKO EPSON Corp. / Epson America Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sierra Wireless Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Slackware Linux Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

SMC Networks, Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

SmoothWall Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Snort Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

SonicWall Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sonos Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sony Corporation Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sophos, Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sourcefire Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

SUSE Linux Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Symantec Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Synology Affected

Notified:  March 11, 2019 Updated: April 11, 2019

Statement Date:   March 26, 2019

Status

Affected

Vendor Statement

The mitigation,patched`hostapd`and`wpa_supplicant`,is provided by another vendor but it has not passed the WPA3 certification yet. Therefore,Synology decides to postpone the final fixes for RT2600ac and MR2200ac until the cert qualification.

Vendor Information

Synology Security Team

Vendor References

Addendum

Greetings, Thank you for informing Synology regarding VU#871675 and the supplementary OpenSSL vulnerability. Synology has confirmed that DiskStation Manager(DSM)[1],Synology Router Manager(SRM)[2],including RT1900ac[3],RT2600ac[4]and MR2200ac[5]are not affected. These products ship OpenSSL version 1.0.2 and wpa_supplicant,but EAP-PWD(CONFIG_EAP_PWD)is not enabled and not compiled as well. However,the RADIUS Server[6]package is potentially vulnerable. The package ships EAP-PWD module but the module is not enabled by default and administrators have to enable it manually by editing configuration file. Customers can manually remove the module or keep the configuration file default as mitigation for the supplementary OpenSSL vulnerability. By convention,we will publish a security advisory after public disclosure. Reference: [1] https://www.synology.com/dsm[2]https://www.synology.com/srm[3]https://www.synology.com/products/RT1900ac[4]https://www.synology.com/products/RT2600ac[5]https://www.synology.com/products/MR2200ac[6]https://www.synology.com/dsm/packages/RadiusServer - Synology Security Team(mail#22389)

TCPWave Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

TDS Telecom Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Technicolor Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

TippingPoint Technologies Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Tizen Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Toshiba Commerce Solutions Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

TP-LINK Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

TrueOS Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Turbolinux Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ubiquiti Networks Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ubuntu Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Unisys Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vertical Networks, Inc. Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

VMware Not Affected

Notified:  March 11, 2019 Updated: March 20, 2019

Statement Date:   March 20, 2019

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Wind River Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

WizNET Technology Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

wolfSSL Unknown

Notified:  March 29, 2019 Updated: March 29, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Xiaomi Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Xilinx Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Zebra Technologies Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Zephyr Project Unknown

Notified:  March 11, 2019 Updated: March 11, 2019

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Zyxel Not Affected

Notified:  March 11, 2019 Updated: March 15, 2019

Statement Date:   March 15, 2019

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

View all 224 vendors View less vendors