3com, Inc. Unknown

Notified:  December 13, 2007 Updated: December 13, 2007

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

ACCESS Not Affected

Updated:  May 20, 2008

Statement Date:   May 09, 2008

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

ACCESS acquired IP Infusion. IP Infusion maintains (or contributes heavily to the maintenance) of Zebra.

Alcatel Unknown

Notified:  December 13, 2007 Updated: December 13, 2007

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

AT&T Unknown

Notified:  December 13, 2007 Updated: December 13, 2007

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Avaya, Inc. Unknown

Notified:  December 13, 2007 Updated: December 13, 2007

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Avici Systems, Inc. Affected

Notified:  December 13, 2007 Updated: April 28, 2008

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Century Systems Inc. Affected

Updated:  April 28, 2008

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Charlotte's Web Networks Unknown

Notified:  December 13, 2007 Updated: December 13, 2007

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Check Point Software Technologies Unknown

Notified:  December 13, 2007 Updated: December 13, 2007

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cisco Systems, Inc. Not Affected

Notified:  December 13, 2007 Updated: May 06, 2008

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Data Connection, Ltd. Unknown

Notified:  December 13, 2007 Updated: December 13, 2007

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

D-Link Systems, Inc. Unknown

Notified:  December 13, 2007 Updated: December 13, 2007

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Extreme Networks Affected

Notified:  December 13, 2007 Updated: June 08, 2009

Statement Date:   May 15, 2009

Status

Affected

Vendor Statement

Extreme Networks products are vulnerable. This issue is being tracked by PD4-708731481.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

F5 Networks, Inc. Unknown

Notified:  December 13, 2007 Updated: December 13, 2007

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Force10 Networks, Inc. Not Affected

Notified:  December 13, 2007 Updated: February 22, 2008

Statement Date:   December 20, 2007

Status

Not Affected

Vendor Statement

Force10 Networks' switch/router product lines are unaffacted by this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Foundry Networks, Inc. Not Affected

Notified:  December 13, 2007 Updated: April 28, 2008

Statement Date:   January 15, 2008

Status

Not Affected

Vendor Statement

Foundry is not vulnerable. The UPDATE messages in question do not cause Foundry to drop BGP sessions.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fujitsu Not Affected

Updated:  April 28, 2008

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

GNU Zebra Not Affected

Updated:  May 20, 2008

Statement Date:   May 09, 2008

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

ACCESS acquired IP Infusion. IP Infusion maintains (or contributes heavily to the maintenance) of Zebra.

Hitachi Affected

Notified:  December 13, 2007 Updated: August 12, 2008

Statement Date:   February 24, 2008

Status

Affected

Vendor Statement

AlaxalA Networks AX series and Hitachi GS/GR series are vulnerable to this issue. AlaxalA Networks AX series http://www.alaxala.com/jp/support/security/20080508.html (Japanese) Hitachi GS/GR series http://www.hitachi.co.jp/Prod/comp/network/notice/BGP_UPDATE.html (Japanese)

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hyperchip Unknown

Notified:  December 13, 2007 Updated: December 13, 2007

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM Corporation Unknown

Notified:  December 13, 2007 Updated: December 13, 2007

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ingrian Networks, Inc. Unknown

Notified:  December 13, 2007 Updated: December 13, 2007

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Intel Corporation Unknown

Notified:  April 08, 2008 Updated: April 08, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IP Infusion, Inc. Not Affected

Notified:  February 23, 2008 Updated: May 20, 2008

Statement Date:   May 09, 2008

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

ACCESS acquired IP Infusion. IP Infusion maintains (or contributes heavily to the maintenance) of Zebra.

Juniper Networks, Inc. Affected

Notified:  January 17, 2008 Updated: May 01, 2008

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Please see https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2007-12-008&viewMod%20e=view (login required).

Lucent Technologies Unknown

Notified:  December 13, 2007 Updated: December 13, 2007

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Luminous Networks Unknown

Notified:  December 13, 2007 Updated: December 13, 2007

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Multinet (owned Process Software Corporation) Unknown

Notified:  December 13, 2007 Updated: December 13, 2007

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Multitech, Inc. Unknown

Notified:  December 13, 2007 Updated: December 13, 2007

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NEC Corporation Affected

Updated:  June 06, 2008

Statement Date:   May 30, 2008

Status

Affected

Vendor Statement

IP8800/S/R is vulnerable. IP38X series is vulnerable. Juniper T/M/MX-series router is vulnerable. For more detail: http://www.nec.co.jp/security-info/secinfo/nv08-004.html (only in Japanese)

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Network Appliance, Inc. Not Affected

Notified:  December 13, 2007 Updated: December 14, 2007

Statement Date:   December 13, 2007

Status

Not Affected

Vendor Statement

NetApp Products do not implement the BGP protocol.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NextHop Technologies, Inc. Unknown

Notified:  December 13, 2007 Updated: December 13, 2007

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nokia Unknown

Notified:  April 08, 2008 Updated: April 08, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nortel Networks, Inc. Unknown

Notified:  December 13, 2007 Updated: December 13, 2007

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

OpenBSD Unknown

Notified:  February 23, 2008 Updated: February 22, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Quagga Not Affected

Notified:  February 23, 2008 Updated: April 28, 2008

Statement Date:   February 23, 2008

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Redback Networks, Inc. Unknown

Notified:  December 13, 2007 Updated: December 13, 2007

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Riverstone Networks, Inc. Unknown

Notified:  December 13, 2007 Updated: December 13, 2007

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sun Microsystems, Inc. Not Affected

Notified:  February 22, 2008 Updated: April 28, 2008

Statement Date:   April 09, 2008

Status

Not Affected

Vendor Statement

Sun Distributes Quagga BGPD daemon with Solaris 10 which is not vulnerable to these issues.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Wind River Systems, Inc. Unknown

Notified:  December 13, 2007 Updated: December 13, 2007

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Yamaha Corporation Affected

Updated:  April 28, 2008

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

ZyXEL Unknown

Notified:  December 13, 2007 Updated: December 13, 2007

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

View all 42 vendors View less vendors