Caldera Affected

Notified:  January 23, 2001 Updated: May 14, 2001

Status

Affected

Vendor Statement

http://www.linuxsecurity.com/advisories/caldera_advisory-1085.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Conectiva Affected

Notified:  February 05, 2001 Updated: May 11, 2001

Status

Affected

Vendor Statement

http://www.linuxsecurity.com/advisories/other_advisory-1130.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Debian Affected

Updated:  May 11, 2001

Status

Affected

Vendor Statement

http://www.linuxsecurity.com/advisories/debian_advisory-683.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Engarde Affected

Notified:  January 16, 2001 Updated: May 15, 2001

Status

Affected

Vendor Statement

http://www.linuxsecurity.com/advisories/other_advisory-1349.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Immunix Affected

Notified:  January 19, 2001 Updated: May 14, 2001

Status

Affected

Vendor Statement

http://www.linuxsecurity.com/advisories/other_advisory-1131.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

MandrakeSoft Affected

Notified:  January 18, 2001 Updated: May 14, 2001

Status

Affected

Vendor Statement

http://www.linuxsecurity.com/advisories/mandrake_advisory-1061.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

RedHat Affected

Notified:  January 11, 2001 Updated: May 14, 2001

Status

Affected

Vendor Statement

http://www.linuxsecurity.com/advisories/redhat_advisory-1045.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SuSE Affected

Notified:  January 26, 2001 Updated: May 14, 2001

Status

Affected

Vendor Statement

http://www.linuxsecurity.com/advisories/suse_advisory-1092.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Trustix Affected

Notified:  January 21, 2001 Updated: May 15, 2001

Status

Affected

Vendor Statement

http://www.linuxsecurity.com/advisories/other_advisory-1069.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

TurboLinux Affected

Notified:  February 14, 2001 Updated: May 15, 2001

Status

Affected

Vendor Statement

http://www.linuxsecurity.com/advisories/turbolinux_advisory-1158.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.