Apple Not Affected

Notified:  September 08, 2000 Updated: May 15, 2001

Status

Not Affected

Vendor Statement

We've determined that glibc is not used in Mac OS X, and we are therefore not exposed to the problems identified within glibc.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

BSDI Unknown

Notified:  September 08, 2000 Updated: May 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Caldera Affected

Notified:  August 30, 2000 Updated: May 15, 2001

Status

Affected

Vendor Statement

http://www.linuxsecurity.com/advisories/caldera_advisory-657.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Compaq Computer Corporation Not Affected

Notified:  September 08, 2000 Updated: May 15, 2001

Status

Not Affected

Vendor Statement

(c) Copyright 2000 Compaq Computer Corporation. All rights reserved. SOURCE: Compaq Computer Corporation Compaq Services Software Security Response Team USA The reported problems have not been found to affect the as shipped, Compaq Tru64/UNIX Operating Systems Software.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Data General Unknown

Notified:  September 08, 2000 Updated: May 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

FreeBSD Affected

Notified:  September 08, 2000 Updated: May 15, 2001

Status

Affected

Vendor Statement

Since FreeBSD does not use glibc (which is Linux-specific software) we are not vulnerable to the unsetenv() bug. However, FreeBSD does have some minor issues in its locale implementation. These do not affect any program in the FreeBSD base system (i.e. they are not exploitable locally or remotely on a FreeBSD system with no third party software installed), and no such third party software (including ports) are in fact known to be vulnerable. We recommend users obtain FreeBSD Security Advisory 00:47 for more information including instructions for detecting vulnerable binaries.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Fujitsu Not Affected

Notified:  September 08, 2000 Updated: May 15, 2001

Status

Not Affected

Vendor Statement

Regarding VU#686403 (ld.so fails to unset LD_PRELOAD before executing suid root programs), the Fujitsu UXP/V operating system is not vulnerable to this problem.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Hewlett Packard Not Affected

Notified:  September 08, 2000 Updated: May 15, 2001

Status

Not Affected

Vendor Statement

HP-UX does not implement LD_PRELOAD.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

IBM Unknown

Notified:  September 08, 2000 Updated: May 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

MandrakeSoft Affected

Notified:  August 30, 2000 Updated: May 15, 2001

Status

Affected

Vendor Statement

http://www.linuxsecurity.com/advisories/mandrake_advisory-667.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Microsoft Not Affected

Notified:  September 08, 2000 Updated: May 15, 2001

Status

Not Affected

Vendor Statement

Received confirmation from our development team and we are NOT vulnerable to the various scenarios described.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

NCR Unknown

Notified:  September 08, 2000 Updated: May 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

NEC Unknown

Notified:  September 08, 2000 Updated: May 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

NetBSD Unknown

Notified:  September 08, 2000 Updated: May 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

NeXT Unknown

Notified:  September 08, 2000 Updated: May 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

OpenBSD Not Affected

Notified:  September 08, 2000 Updated: May 15, 2001

Status

Not Affected

Vendor Statement

Vendor has reported no products having this vulnerability

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

RedHat Unknown

Notified:  September 08, 2000 Updated: May 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SCO Not Affected

Notified:  September 08, 2000 Updated: May 15, 2001

Status

Not Affected

Vendor Statement

SCO OpenServer Release 5 and UnixWare 7 systems are not vulnerable to this exploit. The static and dynamic loaders in SCO products do not use LD_PRELOAD.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SGI Unknown

Notified:  September 08, 2000 Updated: May 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Siemens Nixdorf Unknown

Notified:  September 08, 2000 Updated: May 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Sony Unknown

Notified:  September 08, 2000 Updated: May 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Sun Unknown

Notified:  September 08, 2000 Updated: May 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

TurboLinux Affected

Notified:  February 19, 2001 Updated: May 15, 2001

Status

Affected

Vendor Statement

http://www.linuxsecurity.com/advisories/turbolinux_advisory-1158.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Unisys Unknown

Notified:  September 08, 2000 Updated: May 15, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

View all 24 vendors View less vendors