Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: April 02, 2007
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 22, 2007
Not Affected
The vulnerabilities references by VU#220816 do not apply to any CyberSafe products, including all versions of TrustBroker and Challenger.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Updated: April 04, 2007
Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Refer to Debian Security Advisory DSA 1276-1.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: April 12, 2007
Affected
The Fedora Project ships the krb5 telnet daemon in all versions of Fedora Core. Updated packages to correct this issue are available for Fedora Core 5 and 6 along with our advisories at the URLs below: Fedora Core 6: https://www.redhat.com/archives/fedora-package-announce/2007-April/msg00008.html Fedora Core 5: https://www.redhat.com/archives/fedora-package-announce/2007-April/msg00009.html This update can also be installed with the 'yum' update program. Note that the krb5 telnet daemon is not enabled by default in any version of Fedora Core. In addition, the default firewall rules block remote access to the telnet port. This flaw does not affect the telnet daemon distributed in the telnet-server package.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 28, 2007
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: April 04, 2007
Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Refer to GLSA 200704-02.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 30, 2007
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: May 16, 2007
Not Affected
HP-UX telnetd(1M) is not vulnerable to CERT VU#220816.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: April 02, 2007
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 28, 2007
Not Affected
Intoto products are not vulnerable to the potential buffer overflow attacks on MIT Kerberos documented in this vulnerability note, as this component is not used in Intoto products.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 28, 2007
Not Affected
Juniper Networks products are not susceptible to this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: April 05, 2007
Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Refer to MDKSA-2007:077.
Notified: March 21, 2007 Updated: March 28, 2007
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: April 03, 2007
Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Refer to MITKRB5-SA-2007-001.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: April 06, 2007
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 28, 2007
Not Affected
Openwall GNU/*/Linux is not vulnerable. We don't provide Kerberos.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: April 04, 2007
Affected
Red Hat ships the krb5 telnet daemon in all versions of Red Hat Enterprise Linux. Updated packages to correct this issue are available along with our advisory at the URL below, and automatically via the Red Hat Network: https://rhn.redhat.com/errata/RHSA-2007-0095.html Note that the krb5 telnet daemon is not enabled by default in any version of Red Hat Enterprise Linux. In addition, the default firewall rules block remote access to the telnet port. This flaw does not affect the telnet daemon distributed in the telnet-server package.
The vendor has not provided us with any further information regarding this vulnerability.
Refer to RHSA-2007-0095.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Updated: April 05, 2007
Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Refer to rPSA-2007-0063-1.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: April 23, 2007
Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Sun Enterprise Authentication Mechanism (SEAM) is affected, please see http://sunsolve.sun.com/search/document.do?assetkey=1-26-102867-1.
Notified: March 21, 2007 Updated: April 05, 2007
Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Refer to SUSE-SA:2007:025.
Notified: March 21, 2007 Updated: April 05, 2007
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: April 06, 2007
Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Refer to Trustix Secure Linux Security Advisory #2007-0012.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: April 04, 2007
Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Refer to Ubuntu Security Notice USN-449-1.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: March 21, 2007 Updated: March 21, 2007
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.