CVS Home Affected

Updated:  May 19, 2004

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please refer to the CVS Project News webpage containing information on CVS Feature Version 1.12.8 and Stable CVS Version 1.11.16.

Debian Affected

Updated:  May 26, 2004

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see http://www.debian.org/security/2004/dsa-505.

FreeBSD Affected

Updated:  May 26, 2004

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:10.cvs.asc.

Gentoo Affected

Updated:  May 26, 2004

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see http://www.gentoo.org/security/en/glsa/glsa-200405-12.xml.

MandrakeSoft Affected

Updated:  May 26, 2004

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:048.

OpenBSD Affected

Updated:  May 26, 2004

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see http://www.openbsd.org/errata.html#cvs2.

OpenPKG Affected

Updated:  May 26, 2004

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see http://www.openpkg.org/security/OpenPKG-SA-2004.022-cvs.html.

Red Hat Inc. Affected

Updated:  May 26, 2004

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see http://rhn.redhat.com/errata/RHSA-2004-190.html.

Slackware Affected

Updated:  May 26, 2004

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.395865.

SuSE Inc. Affected

Updated:  May 26, 2004

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see http://www.suse.com/de/security/2004_13_cvs.html.