Caldera Affected

Notified:  April 03, 2001 Updated: May 20, 2002

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Caldera provides a fix to this vulnerability at http://www.caldera.com/support/security/advisories/CSSA-2001-012.0.txt.

Conectiva Affected

Notified:  April 19, 2001 Updated: May 20, 2002

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Conectiva's fix for this vulnerability is at http://distro.conectiva.com/atualizacoes/?id=a&anuncio=000394.

Debian Affected

Notified:  April 16, 2001 Updated: May 20, 2002

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Debian provides a fix to this vulnerability at http://www.debian.org/security/2001/dsa-047.

Immunix Affected

Notified:  March 26, 2001 Updated: May 20, 2002

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Immunix provides a fix to this vulnerability at http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-010-01.

MandrakeSoft Affected

Notified:  April 17, 2001 Updated: May 20, 2002

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

MandrakeSoft's fix for this vulnerability is at http://www.linux-mandrake.com/en/updates/2001/MDKSA-2001-037.php3?dis=7.0.

NetBSD Affected

Notified:  June 15, 2001 Updated: May 20, 2002

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

NetBSD has published Security Advisory 2001-009 to address this issue. For more information, please see ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-009.txt.asc

Progency Linux Systems Affected

Notified:  April 10, 2001 Updated: May 20, 2002

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Progency Linux Systems provides a fix for this vulnerability at http://www.securityfocus.com/advisories/3206.

Red Hat Affected

Notified:  April 10, 2001 Updated: May 20, 2002

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Red Hat provides a fix for this vulnerability at http://www.redhat.com/support/errata/RHSA-2001-047.html. This provides an update of the original announcement, which did not fix the vulnerability, at http://www.redhat.com/support/errata/RHSA-2001-013.html.

Slackware Unknown

Updated:  May 20, 2002

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Wojciech Purczynski, who discovered this vulnerability, reported that Slackware Linux is vulnerable to this flaw.

SuSE Affected

Notified:  May 17, 2001 Updated: May 20, 2002

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

SuSE provides a fix to this vulnerability at http://www.suse.de/de/support/security/2001_018_kernel_txt.html.

Trustix Affected

Notified:  April 05, 2001 Updated: May 20, 2002

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Trustix provides a fix to this vulnerability at http://www.trustix.net/errata/misc/2001/TSL-2001-0003-kernel.asc.txt.

View all 11 vendors View less vendors