3com, Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

ACCESS Unknown

Notified:  June 02, 2008 Updated: June 02, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

AdventNet Inc. Not Affected

Notified:  June 13, 2008 Updated: June 18, 2008

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Refer to http://www.adventnet.com/products/cert_snmp_authentication_vulnerability_notes.html for more information.

Alcatel Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Apple Computer, Inc. Unknown

Notified:  June 02, 2008 Updated: June 02, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Aruba Networks, Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Asante Technologies, Inc. Unknown

Notified:  June 13, 2008 Updated: June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Atheros Communications, Inc. Unknown

Notified:  June 13, 2008 Updated: June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

AT&T Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Avaya, Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Avici Systems, Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

BEA Systems, Inc. Unknown

Notified:  June 13, 2008 Updated: June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Borderware Technologies Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Bro Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Broadcom Unknown

Notified:  June 13, 2008 Updated: June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Charlotte's Web Networks Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Check Point Software Technologies Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cisco Systems, Inc. Unknown

Notified:  May 20, 2008 Updated: June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Refer to http://www.cisco.com/warp/public/707/cisco-sa-20080610-snmpv3.shtml for more information.

Clavister Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Computer Associates Not Affected

Notified:  May 20, 2008 Updated: June 20, 2008

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Computer Associates eTrust Security Management Not Affected

Notified:  May 20, 2008 Updated: June 20, 2008

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Conectiva Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cosinecom Unknown

Notified:  June 13, 2008 Updated: June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Covalent Technologies Unknown

Notified:  June 13, 2008 Updated: June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

cPanel Inc. Unknown

Notified:  June 13, 2008 Updated: June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cray Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cyclades, Inc. Unknown

Notified:  June 13, 2008 Updated: June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Data Connection, Ltd. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Debian GNU/Linux Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

D-Link Systems, Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

eCosCentric Affected

Updated:  June 13, 2008

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Fixed in CVS.

EMC Corporation Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Engarde Secure Linux Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Enterasys Networks Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ericsson Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

eSoft, Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Extreme Networks Affected

Notified:  May 20, 2008 Updated: April 22, 2009

Statement Date:   April 20, 2009

Status

Affected

Vendor Statement

Extreme Networks products running "Extremeware" software are not vulnerable. Extreme Networks products running "EXOS" software are vulnerable. This vulnerability is fixed in EXOS patch release 11.6.4.11-patch1-7 and will be integrated into the subsequent sustaining releases.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

F5 Networks, Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fedora Project Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Force10 Networks, Inc. Not Affected

Notified:  May 20, 2008 Updated: June 12, 2008

Status

Not Affected

Vendor Statement

Force10 Networks' FTOS is unaffected by this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fortinet, Inc. Not Affected

Notified:  May 20, 2008 Updated: May 27, 2008

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Foundry Networks, Inc. Not Affected

Notified:  May 20, 2008 Updated: June 17, 2008

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

FreeBSD, Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fujitsu Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Funkwerk Enterprise Communications Not Affected

Updated:  June 18, 2008

Status

Not Affected

Vendor Statement

US-CERT has recently published a Security Alert concerning a “SNMPv3 Authentication Bypass Vulnerability” (see http://www.us-cert.gov/cas/techalerts/TA08-162A.html for details). We would like our customers to know that all Funkwerk Enterprise Communications products running a version of the BOSS operating system are NOT affected by this vulnerability. The respective products are: o devices of the R2xx Series (e.g. R232bw), Rxx00 Series (e.g. R3000w), X Series (e.g. X2302) and VPN Series of gateways o devices of the Wx002, WIx040 and WIx065 Series of WLAN products running the BOSS operating system. Also note that SNMP V 3 which is affected by the vulnerability was not introduced before System Software 7.4.1.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Gentoo Linux Unknown

Notified:  June 04, 2008 Updated: June 04, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Global Technology Associates Affected

Notified:  May 20, 2008 Updated: July 16, 2009

Statement Date:   July 16, 2009

Status

Affected

Vendor Statement

Global Technology Associates products running GB-OS 5.1.4 and later are not vulnerable. GTA products running earlier versions of GB-OS are vulnerable if the SNMP service is utilized and enable. Customers running systems with GB-OS prior to version 5.1.4 are encouraged to update their GTA product to GB-OS 5.1.4 or 5.2.x. In the event that it is not possible to update your GTA product, customers should disable the SNMP service on their system to prevent the exploit of this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Harris Corporation Unknown

Notified:  June 13, 2008 Updated: June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hewlett-Packard Company Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hitachi Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hyperchip Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM Corporation Not Affected

Notified:  May 20, 2008 Updated: June 18, 2008

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM Corporation (zseries) Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM eServer Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ingrian Networks, Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Inktomi Corporation (now Yahoo!) Unknown

Notified:  June 13, 2008 Updated: June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Intel Corporation Not Affected

Notified:  May 20, 2008 Updated: May 21, 2008

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Internet Initiative Japan Affected

Updated:  June 19, 2008

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Internet Security Systems, Inc. Not Affected

Notified:  May 20, 2008 Updated: June 04, 2008

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Intoto Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IP Filter Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IP Infusion, Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Juniper Networks, Inc. Affected

Notified:  May 20, 2008 Updated: June 09, 2008

Status

Affected

Vendor Statement

Juniper Networks has confirmed that its Session and Resource Control appliances are susceptible to this vulnerability. Customers run SRC versions 1.0.0, 1.0.1, or 2.0.0 on their C-series appliances are encouraged to contact the Juniper Networks Customer Support Center for more detailed information and for product updates. All other Juniper Networks products are NOT susceptible to this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Lantronix Unknown

Notified:  June 13, 2008 Updated: June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Linux Kernel Archives Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Lotus Software Unknown

Notified:  June 13, 2008 Updated: June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Lucent Technologies Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Luminous Networks Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

m0n0wall Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Mandriva, Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Marconi, Inc. Unknown

Notified:  June 13, 2008 Updated: June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

McAfee Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

MetaSwitch Unknown

Notified:  June 13, 2008 Updated: June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Metrobility, Inc. Unknown

Notified:  June 13, 2008 Updated: June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Microsoft Corporation Not Affected

Notified:  May 20, 2008 Updated: May 28, 2008

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

MontaVista Software, Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Motion Media Technologies, Inc. Unknown

Notified:  June 13, 2008 Updated: June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Multinet (owned Process Software Corporation) Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Multitech, Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NEC Corporation Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NetBSD Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

netfilter Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Netgear, Inc. Unknown

Notified:  June 13, 2008 Updated: June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Net-Policy Unknown

Updated:  June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Netscape Communications Corporation Unknown

Notified:  June 13, 2008 Updated: June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

netsnmp Affected

Notified:  May 16, 2008 Updated: June 10, 2008

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Refer to http://sourceforge.net/forum/forum.php?forum_id=833770.

netsnmpj Unknown

Updated:  June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Network Appliance, Inc. Affected

Notified:  May 20, 2008 Updated: June 04, 2008

Status

Affected

Vendor Statement

The only NetApp product susceptible to this issue is our early access version of the next major product release. Data ONTAP releases 7.3RC1 and 7. 3RC2 are affected. The code does not exist in any 6.5, 7.0, 7.1 or 7.2 or 10.0 release.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NextHop Technologies, Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nokia Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Nortel Networks, Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Novell, Inc. Not Affected

Notified:  May 20, 2008 Updated: June 04, 2008

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

OpenBSD Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

openSNMP Unknown

Updated:  June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Openwall GNU/*/Linux Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Oracle Corporation Unknown

Notified:  June 13, 2008 Updated: June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Polycom Unknown

Notified:  June 13, 2008 Updated: June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

QNX, Software Systems, Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Quagga Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

QUALCOMM Incorporated Unknown

Notified:  June 13, 2008 Updated: June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Rad Vision, Inc. Unknown

Notified:  June 13, 2008 Updated: June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Redback Networks, Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Red Hat, Inc. Affected

Notified:  May 20, 2008 Updated: June 06, 2008

Status

Affected

Vendor Statement

This issue affects the ucd-snmp package as shipped with Red Hat Enterprise Linux 2.1, and the net-snmp package as shipped with Red Hat Enterprise Linux 3, 4, and 5. Updated packages to correct this issue are available along with our advisories at the URL below and via the Red Hat Network: http://rhn.redhat.com/cve/CVE-2008-2292.html

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Riverstone Networks, Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Secure Computing Network Security Division Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Secureworx, Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Silicon Graphics, Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Slackware Linux Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

SmoothWall Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

SNMP Research Affected

Updated:  June 06, 2008

Status

Affected

Vendor Statement

Vulnerabilities have been found in the authentication code in multiple implementations of SNMPv3 including NetSNMP, SNMP Research, and many products derived from these reference implementations. The vulnerabilities in the implementations are slightly different but both allow a sender to create certain malformed packets which will be accepted as authentic by the receiver even though they are not authentic and thereby allow an interloper to masquerade as another principal. The vulnerability applies equally to use of either MD5 or SHA-1. This vulnerability is present in multiple products including those of SNMP Research. This vulnerability is present in all SNMP Research products which support SNMPv3 up through and including Release 16.1, i.e., the vulnerability was present in SNMP Research product Releases 15.1, 15.2, 15.3, 15.4, and 16.1, as well as products derived from those code bases unless upgraded, (please see the next paragraph). SNMP Research product Release 16.2 and subsequent releases are believed to not be subject to this vulnerability. SNMP Research product Release 16.2 became generally available in late 2006 and all SNMP Research customers with support agreements should have received product distributions that are not subject to this vulnerability in December 2006 or January 2007. SNMP Research products shipped after that time are not believed to be subject to this vulnerability. In SNMPv3, the authentication subsystem is responsible for protecting against multiple threats: Modification of Information, Masquerade, and Message Stream Modification This vulnerability potentially compromises the protections against each of the above threats. The vulnerability is in the implementations. There are no known problems with the protocol design or specifications in this regard. Remediation It is suggested that users upgrade to current versions of the software which do not have these implementation problems and the resulting vulnerabilities. Short-Term Mitigation A short-term workaround for users who are unable to upgrade in a timely fashion is to modify their configuration data to enable the SNMPv3 privacy subsystem (if it is not already in use), i.e., to encrypt the SNMPv3 traffic using a secret, private key. By so doing, it is believed that it will not be computationally feasible for interlopers to "forge" valid packets without knowledge of the secret encryption key, i.e., such packets will be dropped at the receiver, thereby somewhat mitigating the problem by thwarting exploitation of the vulnerability. However, while this workaround provides for data origin authentication of the payload of the message, and thereby defends against the masquerade threat (provided that secret encryption key remains known only to legitimate senders and receivers), it does not protect against the two other threats identified above. In particular, the message headers are not protected against the modification of information threat. The message timeliness indicators, which are in the message headers, are potentially subject to manipulation by an interloper, thereby enabling replay attacks (message stream modification threat). An interloper can sucessfully replay valid packets that have been captured since the encryption key(s) in use were most recently changed. Therefore, enabling encryption should be viewed as a short-term mitigation strategy that is better than doing nothing but not as good as the recommended remdiation strategy. Credits These vulnerabilities were first identified by Dr. Tom Dunigan of the University of Tennessee. For More Information Specifications: Please see RFCs 3410 and 3414. Technical Support: support@snmp.com +1 865 579 3311

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Snort Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Soapstone Networks Unknown

Notified:  June 02, 2008 Updated: June 02, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sony Corporation Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sourcefire Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Stonesoft Not Affected

Notified:  May 20, 2008 Updated: June 23, 2008

Status

Not Affected

Vendor Statement

Stonesoft products are not affected by this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sun Microsystems, Inc. Affected

Notified:  May 20, 2008 Updated: June 16, 2008

Status

Affected

Vendor Statement

Sun has issued the following Security Sun Alert describing the affected products, any workarounds or resolution available: Sun Alert 238865 SNMPv3 Authentication Bypass Vulnerability in snmpd(1M) http://sunsolve.sun.com/search/document.do?assetkey=1-66-238865-1 The above Sun Alert would be updated as and when fully tested patches for the issue are available.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

SUSE Linux Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Symantec, Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

The SCO Group Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

The Teamware Group Unknown

Notified:  June 13, 2008 Updated: June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

TippingPoint, Technologies, Inc. Not Affected

Notified:  May 20, 2008 Updated: May 21, 2008

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Trustix Secure Linux Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Turbolinux Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ubuntu Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vertical Networks, Inc. Unknown

Notified:  June 13, 2008 Updated: June 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Watchguard Technologies, Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Wind River Systems, Inc. Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

ZyXEL Unknown

Notified:  May 20, 2008 Updated: May 20, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

View all 128 vendors View less vendors