Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 27, 2009
Statement Date: October 27, 2009
Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: December 13, 2009
Statement Date: December 02, 2009
Affected
Please find below our bug id details: Cisco IOS and Cisco IOS XE Software (Cisco Bug ID: CSCtd75033) Cisco Nexus Series Switches (Cisco Bug IDs: CSCsz81239, CSCtd15613, CSCtd15613) Cisco Application Control Engine appliance (Cisco Bug ID: CSCsz93757) Cisco Unified Communications Manager - Linux (Cisco Bug ID: CSCtc99277) Cisco Telepresence Systems (Cisco Bug ID: CSCtc99290) Cisco Wide Area Application Services (WAAS) (Cisco Bug ID: CSCtc99299) Cisco Meeting Place Server (Cisco Bug ID: CSCtc99306) Cisco Mobility Services Engine (Location Appliance) (Cisco Bug ID: CSCtc99318) Cisco ACE XML Gateways (Cisco Bug ID: CSCtd15631) Cisco IP Interoperability and Communications System (IPICS) (Cisco Bug ID: CSCtd15623) Cisco MDS 9500 Series (Cisco Bug ID: CSCtd15595) Cisco Digital Media Players (Cisco Bug ID: CSCtd15641)
Please see Cisco Vulnerability Alert 19540.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: April 27, 2010
Statement Date: March 23, 2010
Not Affected
CA has reviewed the VU#568372 information you have provided, and we have determined that CA products are NOT VULNERABLE.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: December 08, 2009
Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Please see http://security-tracker.debian.org/tracker/CVE-2009-3563
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: February 03, 2010
Statement Date: November 30, 2009
Not Affected
Extreme Products dont provide NTPD service. The devices only have NTP clients. Hence, the vulnerability VU#568372 is not applicable to Extreme Networks products.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: July 22, 2011
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: December 10, 2009
Statement Date: December 10, 2009
Affected
No statement is currently available from the vendor regarding this vulnerability.
Please see: http://bugs.gentoo.org/show_bug.cgi?id=290881.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Updated: December 16, 2009
Statement Date: December 15, 2009
Affected
No statement is currently available from the vendor regarding this vulnerability.
we announced on Friday that our LANTIME NTP Time Server Appliances are affected as well: http://www.meinberg.de/english/news/lantime-firmware-update-ntp-security-problem-with-mode-7-packets.htm Additionally, Meinberg provides an easy-to-use Windows installer for the reference implementation of NTP, i.e. we created an installer that installs the original ntpd from ntp.org on Windows machines. We also updated this installer to include 4.2.4p8 and nicknamed it "lennon" (in memory of the death of John Lennon, wo died on December 8th - the day when this vulnerability has been announced. http://www.meinberg.de/english/news/software-new-ntp-version-for-windows-4-2-4p8-security-update.htm
Notified: October 26, 2009 Updated: April 05, 2010
Statement Date: March 29, 2010
Not Affected
The Microsoft W32time implementation does not use Mode 7.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: December 04, 2009
Statement Date: October 27, 2009
Not Affected
Peplink products are not vulnerable to this attack for the following reason: * Peplink products do not use ntpd.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: December 07, 2009
Statement Date: December 07, 2009
Affected
The NTP feature of the Neutrino operating system (version 6.4.1 and earlier) is vulnerable. This issue will be corrected in the upcoming Neutrino 6.4.2 operating system release. Please contact your QNX representative regarding earlier OS product releases.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: December 08, 2009
Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 28, 2009
Statement Date: October 28, 2009
Not Affected
We have confirmed that no SafeNet products are affected by this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: January 22, 2010
Statement Date: January 22, 2010
Affected
Solaris is impacted by CERT Vulnerability Note VU#568372: 'NTP mode 7 denial-of-service vulnerability'. We have published Sun Alert 275590 for this issue. http://sunsolve.sun.com/search/document.do?assetkey=1-66-275590-1
The vendor has not provided us with any further information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 29, 2009
Statement Date: October 29, 2009
Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: December 09, 2009
Affected
No statement is currently available from the vendor regarding this vulnerability.
Please see http://www.ubuntu.com/usn/USN-867-1.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: October 26, 2009 Updated: October 26, 2009
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.