Notified: July 30, 2008 Updated: September 29, 2008
Statement Date: September 26, 2008
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: March 12, 2009
Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
See http://support.apple.com/kb/HT3467 for more information.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: September 18, 2008 Updated: September 18, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: November 07, 2008
Not Affected
This is to confirm that no Cisco products are affected by the vulnerability described in Vulnerability Note VU#472363 titled: "IPv6 implementations insecurely update Forward Information Base".
The vendor has not provided us with any further information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: October 02, 2008
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: July 30, 2008 Updated: October 02, 2008
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: October 02, 2008
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: July 30, 2008 Updated: September 29, 2008
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: September 26, 2008
Statement Date: September 25, 2008
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
Enterasys has researched CERT VU#472363 and concluded that none of the current Enterasys products are vulnerable. To ensure the highest level of security and as an extra precaution, Enterasys recommends being proactive by following network security and product configuration best practices.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: April 27, 2009
Statement Date: April 24, 2009
Affected
IPv6 enabled Extreme Networks products running EXOS software are affected by this vulnerability. This issue is being tracked by PD4-693410691 for Extreme Networks products running EXOS software.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: July 30, 2008 Updated: September 18, 2008
Statement Date: September 18, 2008
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: September 30, 2008
Statement Date: July 31, 2008
Affected
We have not received a statement from the vendor.
IPv6 enabled Force10 routers running FTOS, are affected by this vulnerability. The issue has been identified and fixed in our release E7.7.1.1 and all future releases. For a detail of description, impact, workaround and available fix, please visit our website at https://www.force10networks.com/csportal20/KnowledgeBase/FieldAlerts.aspx to view the complete text of the Field Alert.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: October 02, 2008
Statement Date: October 01, 2008
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: July 30, 2008 Updated: October 02, 2008
Affected
No statement is currently available from the vendor regarding this vulnerability.
The FreeBSD Security Team has released the FreeBSD Security Advisory FreeBSD-SA-08:10.nd6 response to this issue.
See http://security.freebsd.org/patches/SA-08:10/nd6-7.patch for more information.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: August 22, 2008 Updated: August 22, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: August 22, 2008 Updated: August 22, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: August 05, 2008
Statement Date: July 30, 2008
Affected
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: September 18, 2008 Updated: September 18, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: October 02, 2008
Statement Date: October 02, 2008
Affected
No statement is currently available from the vendor regarding this vulnerability.
Juniper has posted a Security Bulletin about this issue addressing the security issues identified by VU#472363. More information is available to registered customers at https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2008-09-036&viewMode=view
Notified: August 22, 2008 Updated: August 22, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: August 05, 2008
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: September 18, 2008
Statement Date: September 18, 2008
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: October 01, 2008
Not Affected
After investigating this report, we determined this issue does not directly affect any Microsoft products.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: August 04, 2008 Updated: August 04, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: October 29, 2008
Affected
No statement is currently available from the vendor regarding this vulnerability.
See ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-013.txt.asc/ for more information.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: October 03, 2008
Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
See http://openbsd.org/errata43.html#006_ndp for more information.
Notified: July 30, 2008 Updated: August 13, 2008
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Openwall GNU/*/Linux does not officially support IPv6. We do not have IPv6 support enabled in our kernels by default (nor can the corresponding kernel module possibly get auto-loaded, which would be a concern on some other Linux systems - we also do not support module auto-loading). While it is probably possible to configure an Openwall GNU/*/Linux system with a custom kernel build such that it would be vulnerable, anyone doing so is acting on his/her own.
Notified: July 30, 2008 Updated: September 19, 2008
Statement Date: September 19, 2008
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: August 04, 2008
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 31, 2008
Statement Date: July 30, 2008
Not Affected
Quagga is not impacted.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 31, 2008
Statement Date: July 31, 2008
Not Affected
We are not affected.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: September 29, 2008
Statement Date: September 26, 2008
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 31, 2008
Statement Date: July 31, 2008
Not Affected
We would like to inform you that Red Hat Enterprise Linux is not affected by this vulnerability as we never had any code that added routes in response to ndisc solicitations.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: September 19, 2008
Statement Date: September 19, 2008
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 31, 2008
Statement Date: July 30, 2008
Not Affected
Solaris IPv6 implementation is not vulnerable to this issue.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: October 07, 2008
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
To the best of our knowledge Linux and therefore SUSE Linux based products are not affected by this problem.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: September 29, 2008
Statement Date: September 26, 2008
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: September 18, 2008 Updated: September 18, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: July 30, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: July 30, 2008 Updated: November 03, 2008
Statement Date: October 31, 2008
Affected
No statement is currently available from the vendor regarding this vulnerability.
Wind River has analyzed VU#472363, and determined that VxWorks versions 6.5 and higher are not affected. However, VxWorks versions 5.x through 6.4 are affected. Register users can access Wind River's online support for patches, and more in formation by following this link: https://portal.windriver.com/cgi-bin/windsurf/downloads/view_binary.cgi?binaryid=118544 Or contact Wind River technical support for more information: http://windriver.com/support/
Notified: July 30, 2008 Updated: October 02, 2008
Unknown
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.