Lucene search

K
certCERTVU:466161
HistoryJul 14, 2009 - 12:00 a.m.

XML signature HMAC truncation authentication bypass

2009-07-1400:00:00
www.kb.cert.org
32

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.973 High

EPSS

Percentile

99.9%

Overview

The XML Signature specification allows for HMAC truncation, which may allow a remote attacker to bypass authentication.

Description

XML Signature Syntax and Processing (XMLDsig) is a W3C recommendation for providing integrity, message authentication, and/or signer authentication services for data. XMLDsig is commonly used by web services such as SOAP. The XMLDsig recommendation includes support for HMAC truncation, as specified in RFC2104. However, the XMLDsig specification does not follow the RFC2104 recommendation to not allow truncation to less than half of the length of the hash output or less than 80 bits. When HMAC truncation is under the control of an attacker this can result in an effective authentication bypass. For example, by specifying an HMACOutputLength of 1, only one bit of the signature is verified. This can allow an attacker to forge an XML signature that will be accepted as valid.


Impact

This vulnerability can allow an attacker to bypass the authentication mechanism provided by the XML Signature specification.


Solution

Apply an update

Please check with your vendor for available updates. Erratum E03 for the XMLDsig recommendation has been added, which specifies minimum values for HMAC truncation.


Vendor Information

466161

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Apache XML Security __ Affected

Updated: July 14, 2009

Statement Date: July 10, 2009

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The Apache XML Security Java implementation (<http://santuario.apache.org>) is affected. The vulnerability will be fixed in version 1.4.3. The final release of version 1.4.3 is targeted for mid-late July. Please subscribe to the mailing

list (<http://santuario.apache.org/mail-lists.html&gt;) for more details.

Vendor References

Apple Inc. Affected

Notified: July 09, 2009 Updated: July 10, 2009

Statement Date: July 09, 2009

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Debian GNU/Linux __ Affected

Notified: July 09, 2009 Updated: July 14, 2009

Statement Date: July 15, 2009

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Vendor References

Addendum

Please see Debian Security Advisory DSA-1833-1.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23466161 Feedback>).

IBM Corporation __ Affected

Notified: July 09, 2009 Updated: July 14, 2009

Statement Date: July 14, 2009

Status

Affected

Vendor Statement

IBM has issued the following Flash for WebSphere Application Server which describes resolutions available:

Possible security exposure with XML digital signature with IBM WebSphere Application Server (PK80596 and PK80627):
http://www.ibm.com/support/docview.wss?rs=180&uid=swg21384925

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Vendor References

Mono-Project __ Affected

Updated: July 10, 2009

Statement Date: July 10, 2009

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Our implementation is vulnerable and a new version* of Mono 2.4.2.2 will be available on (or soon after) July 14th 2PM EST.

The information about this vulnerability will be added to
<http://www.mono-project.com/Vulnerabilities&gt;
at the same time.

Vendor References

Oracle Corporation __ Affected

Updated: July 13, 2009

Statement Date: July 13, 2009

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Oracle WebLogic Server (Web Services Component) and Oracle Secure Development Toolkit/Oracle Web Services Manager are impacted by this issue. Please check <http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujul2009.html&gt; for more information.

Vendor References

RSA Security, Inc. __ Affected

Updated: July 14, 2009

Statement Date: July 14, 2009

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

RSA products potentially impacted by this vulnerability are (RSA Security Advisories are accessible only by the customers):

  * RSA(r) BSAFE Cert-J and SSL-J - Security Advisory:



  * RSA(r) Federated Identity Manager - Security Advisory:

The updates and patches are available on the RSA SecurCare Online
website ().

Sun Microsystems, Inc. __ Affected

Notified: July 09, 2009 Updated: August 05, 2009

Statement Date: July 14, 2009

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The XML Digital Signature implementation included with the Java Runtime Environment is affected and may allow authentication to be bypassed. Applications that validate HMAC-based XML digital signatures may be vulnerable to this type of attack. This vulnerability cannot be exploited by an untrusted applet or Java Web Start application.

This issue can occur in the following Java SE and Java SE for Business releases for Windows, Solaris, and Linux:

JDK and JRE 6 Update 14 and earlier

Note: JDK and JRE 5.0, and SDK and JRE 1.4.2 and 1.3.1 are not affected.

This issue will be addressed with Sun’s upcoming Java SE security updates which are targeted to be released in late July 2009.

Vendor References

Addendum

Please see Sun Alert 263429 for details and updated JRE versions.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23466161 Feedback>).

XML Security Library __ Affected

Updated: July 10, 2009

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The library is affected and the patched release will be available on July 14 at <http://www.aleksey.com/xmlsec/downloads.html&gt;

Vendor References

Force10 Networks, Inc. __ Not Affected

Notified: July 09, 2009 Updated: July 14, 2009

Statement Date: July 15, 2009

Status

Not Affected

Vendor Statement

Force10 Networks products are not vulnerable to this threat.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

PePLink __ Not Affected

Notified: July 09, 2009 Updated: July 20, 2009

Statement Date: July 17, 2009

Status

Not Affected

Vendor Statement

Peplink products do not implement XMLDsig.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Q1 Labs __ Not Affected

Notified: July 09, 2009 Updated: July 10, 2009

Statement Date: July 09, 2009

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Q1 Labs products are not affected by this Vulnerability.

The SCO Group __ Not Affected

Notified: July 09, 2009 Updated: July 13, 2009

Statement Date: July 13, 2009

Status

Not Affected

Vendor Statement

No SCO products are affected by this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

VMware __ Not Affected

Notified: July 09, 2009 Updated: July 14, 2009

Statement Date: July 14, 2009

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

VMware is not affected by this vulnerability.

Wind River Systems, Inc. __ Not Affected

Notified: July 09, 2009 Updated: July 13, 2009

Statement Date: July 13, 2009

Status

Not Affected

Vendor Statement

Wind River’s VxWorks product is not vulnerable.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

m0n0wall __ Not Affected

Notified: July 09, 2009 Updated: July 10, 2009

Statement Date: July 09, 2009

Status

Not Affected

Vendor Statement

m0n0wall is not affected by this vulnerability as it does not use XMLDsig anywhere.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

3com, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

ACCESS Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

AT&T Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Alcatel-Lucent Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Avaya, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Barracuda Networks Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Belkin, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Borderware Technologies Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CERT-Bund Unknown

Notified: June 22, 2009 Updated: June 22, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Certicom Unknown

Notified: February 18, 2009 Updated: February 18, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Charlotte’s Web Networks Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Check Point Software Technologies Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cisco Systems, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Clavister Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Computer Associates Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Computer Associates eTrust Security Management Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Conectiva Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cray Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

D-Link Systems, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

DragonFly BSD Project Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

EMC Corporation Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Engarde Secure Linux Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Enterasys Networks Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ericsson Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Extreme Networks Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

F5 Networks, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fedora Project Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fortinet, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Foundry Networks, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

FreeBSD, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fujitsu Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Gentoo Linux Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Global Technology Associates Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hewlett-Packard Company Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hitachi Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM eServer Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IP Filter Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IP Infusion, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Infoblox Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Intel Corporation Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Internet Security Systems, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Intoto Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Juniper Networks, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Luminous Networks Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Mandriva S. A. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

McAfee Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Microsoft Corporation Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

MontaVista Software, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Multitech, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NEC Corporation Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NetApp Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NetBSD Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nokia Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nortel Networks, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Novell, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Openwall GNU/*/Linux Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Process Software Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

QNX, Software Systems, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Quagga Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

RadWare, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Red Hat, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Redback Networks, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

SUSE Linux Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

SafeNet Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Secureworx, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Silicon Graphics, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Slackware Linux Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

SmoothWall Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Snort Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Soapstone Networks Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sony Corporation Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sourcefire Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Stonesoft Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Symantec Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

TippingPoint, Technologies, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Turbolinux Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

U4EA Technologies, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ubuntu Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Unisys Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vyatta Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Watchguard Technologies, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

ZyXEL Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

eSoft, Inc. Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

netfilter Unknown

Notified: July 09, 2009 Updated: July 09, 2009

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

View all 100 vendors __View less vendors __

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to Thomas Roessler of the W3C for reporting this vulnerability.

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2009-0217
Severity Metric: 8.16 Date Public:

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.973 High

EPSS

Percentile

99.9%