Debian GNU/Linux Affected

Updated:  October 04, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

See http://lists.debian.org/debian-security-announce/debian-security-announce-2006/msg00279.html for more details.

FreeBSD, Inc. Affected

Updated:  September 29, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

See FreeBSD Project Security Advisory http://security.freebsd.org/advisories/FreeBSD-SA-06:23.openssl.asc for more details.

OpenSSL Affected

Updated:  September 28, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

See http://www.openssl.org/news/secadv_20060928.txt for more details.

Red Hat, Inc. Affected

Updated:  September 29, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

See http://rhn.redhat.com/errata/RHSA-2006-0695.html for more details.

Ubuntu Affected

Updated:  September 28, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

See http://www.ubuntu.com/usn/usn-353-1 for more details.