3com, Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Alcatel Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Apple Computer, Inc. Not Affected

Notified:  October 18, 2005 Updated: November 09, 2005

Status

Not Affected

Vendor Statement

Mac OS X and Mac OS X Server do not contain software affected by the issue described in this vulnerability note.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

AT&T Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Avaya, Inc. Not Affected

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Not Affected

Vendor Statement

Avaya Systems products do not ship with snort BackOrafice installed, and are therefore not vulnerable to this issue.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Avici Systems, Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Borderware Technologies Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Bro Unknown

Notified:  November 11, 2005 Updated: November 11, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Charlotte's Web Networks Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Check Point Software Technologies Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Check Point is acquiring Sourcefire.

Chiaro Networks, Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

CIAC Unknown

Notified:  November 11, 2005 Updated: November 11, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Cisco Systems, Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Computer Associates Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Computer Associates eTrust Security Management Unknown

Notified:  November 11, 2005 Updated: November 10, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Conectiva Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Cray Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Data Connection, Ltd. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Debian Linux Not Affected

Notified:  October 18, 2005 Updated: November 11, 2005

Status

Not Affected

Vendor Statement

The vulnerable code in snort is not present in the versions shipped with Debian stable (3.1, alias sarge) and Debian oldstable (3.0, alias woody).

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

D-Link Systems, Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

EMC, Inc. (formerly Data General Corporation) Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Engarde Secure Linux Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Enterasys Networks Unknown

Notified:  November 11, 2005 Updated: November 10, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Ericsson Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

eSoft, Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Extreme Networks Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

F5 Networks, Inc. Not Affected

Notified:  October 18, 2005 Updated: October 19, 2005

Status

Not Affected

Vendor Statement

F5 products do not include Snort components and are not vulnerable to this issue.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Fedora Project Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Force10 Networks, Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Fortinet, Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Foundry Networks, Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

FreeBSD, Inc. Affected

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Affected

Vendor Statement

snort is available in the FreeBSD Ports Collection. Please see http://vuxml.freebsd.org/97d45e95-3ffc-11da-a263-0001020eed82.html for details regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Fujitsu Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Gentoo Linux Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Global Technology Associates Not Affected

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Not Affected

Vendor Statement

This vulnerability VU#175500 does not affect any GTA Firewall products.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

GNU netfilter Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Hewlett-Packard Company Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Hitachi Not Affected

Notified:  October 18, 2005 Updated: October 20, 2005

Status

Not Affected

Vendor Statement

Hitachi does not have any SNORT products.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Hyperchip Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

IBM Corporation Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Immunix Communications, Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Ingrian Networks, Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Intel Corporation Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Internet Security Systems, Inc. Not Affected

Notified:  October 14, 2005 Updated: October 18, 2005

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Intoto Not Affected

Notified:  October 18, 2005 Updated: November 11, 2005

Status

Not Affected

Vendor Statement

Intoto's iGateway network security platform does not use Snort, so it is not vulnerable to the potential buffer overflow exploit described in this vulnerability note.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

IP Filter Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Juniper Networks, Inc. Not Affected

Notified:  October 18, 2005 Updated: October 20, 2005

Status

Not Affected

Vendor Statement

Juniper Networks products are not susceptible to this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Linksys (A division of Cisco Systems) Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Lucent Technologies Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Luminous Networks Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Mandriva, Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

McAfee Unknown

Notified:  November 11, 2005 Updated: November 10, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Microsoft Corporation Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

MontaVista Software, Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Multinet (owned Process Software Corporation) Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Multitech, Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

NEC Corporation Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

NetBSD Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Network Appliance, Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

NextHop Technologies, Inc. Not Affected

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Not Affected

Vendor Statement

NextHop Technologies does not make use of the Snort Back Orifice preprocessor in any of our products; as a result no NextHop products are susceptible to this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Nortel Networks, Inc. Affected

Notified:  October 18, 2005 Updated: October 19, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see Nortel Security Advisory Bulletin 2005006335, available from http://nortel.com/securityadvisories.

Novell, Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

OpenBSD Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Openwall GNU/*/Linux Not Affected

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Not Affected

Vendor Statement

Openwall GNU/*/Linux is not vulnerable. We do not package Snort.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

QNX, Software Systems, Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Redback Networks, Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Red Hat, Inc. Not Affected

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Not Affected

Vendor Statement

The snort application is not shipped as part of any Red Hat Enterprise Linux distribution.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Riverstone Networks, Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Secure Computing Network Security Division Not Affected

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Not Affected

Vendor Statement

Snort is not part of any Secure Computing products, so this should have no effect on us.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Sequent Computer Systems, Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Silicon Graphics, Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Slackware Linux Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Snort Affected

Notified:  October 14, 2005 Updated: October 18, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see http://www.snort.org/pub-bin/snortnews.cgi#99 In addition, the following is from the Snort version 2.4.3 Release notes: 2005-10-17 - Snort 2.4.3 Released [*] Improvements * Fixed possible buffer overflow in back orifice preprocessor. * Added snort.conf options to bo preprocessor for finer control of alerting and dropping of bo traffic. * Added alert to detect the bo buffer overflow attack against snort.

Sony Corporation Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Sourcefire Affected

Notified:  October 14, 2005 Updated: October 26, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Sourcefire Intrusion Sensors v4.0.2 and higher are affected by this vulnerability. We do not know what versions or patches address this vulnerability. Please contact Sourcefire customer support.

Stonesoft Not Affected

Notified:  October 18, 2005 Updated: October 20, 2005

Status

Not Affected

Vendor Statement

Stonesoft's StoneGate IPS, Intrusion Detection and Analysis for Active Response, uses its own intrusion detection engine and does not rely on Snort code. Therefore the vulnerability in Snort's Back Orifice preprocessor does not affect Stonesoft products in any way.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Sun Microsystems, Inc. Not Affected

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Not Affected

Vendor Statement

Sun distributes snort-2.0.0 with Solaris Companion CD or Solaris Operating System Freeware site: http://www.sun.com/software/solaris/freeware/. snort-2.0.0 is not affected by this vulnerability. Also Sun's Java Desktop System (JDS) for Linux does not contain snort and is not vulnerable.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

SUSE Linux Affected

Notified:  October 18, 2005 Updated: October 19, 2005

Status

Affected

Vendor Statement

We are currently fixing this issue and will release updates very soon. As soon as the new packages are available our customers can install the fixed version of snort by using YOU Online-Update.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Symantec, Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

The SCO Group Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

TippingPoint, Technologies, Inc. Unknown

Notified:  November 11, 2005 Updated: November 10, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Trustix Secure Linux Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Turbolinux Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Ubuntu Affected

Notified:  October 18, 2005 Updated: October 19, 2005

Status

Affected

Vendor Statement

Snort is not officially supported in Ubuntu, the package resides in the "universe" section of the archive. The next Ubuntu release will contain a fixed version. We will gladly accept community efforts to fix it for the currently released Ubuntu versions, though.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Unisys Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Watchguard Technologies, Inc. Not Affected

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Not Affected

Vendor Statement

WatchGuard is not effected by this issue.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Wind River Systems, Inc. Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

ZyXEL Unknown

Notified:  October 18, 2005 Updated: October 18, 2005

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

View all 88 vendors View less vendors