Debian GNU/Linux Affected

Updated:  April 05, 2007

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to DSA-1253-1.

Fedora Project Affected

Updated:  January 18, 2007

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Fedora has published advisories FEDORA-2006-004 and FEDORA-2006-1491 in response to this issue. Please refer to those advisories for additional details.

Gentoo Linux Affected

Updated:  January 18, 2007

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Gentoo Linux has published advisories GLSA 200701-02, 200701-03, and 200701-04 in response to this issue. Please refer to those advisories for additional details.

Mandriva, Inc. Affected

Updated:  January 18, 2007

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Mandriva has published advisories MDKSA-2007:010, and MDKSA-2007:011 in response to this issue. Please refer to those advisories for additional details.

Mozilla Affected

Updated:  December 21, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Mozilla Foundation Security Advisory 2006-71.

Red Hat, Inc. Affected

Updated:  January 18, 2007

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Red Hat has published advisories RSHA-2006-758, RHSA-2006-759, and RHSA-2006-0760 in response to this issue. Please refer to those advisories for additional details.

rPath Affected

Updated:  January 18, 2007

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to rPath Security Advisory 2006-0234-1.

Slackware Linux Inc. Affected

Updated:  January 18, 2007

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to SSA:2006-357-01.

SUSE Linux Affected

Updated:  January 18, 2007

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to SUSE-SA:2007:006.

Ubuntu Affected

Updated:  January 18, 2007

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Ubuntu has published advisories USN-398-1, USN-398-2, and USN-400-1 in response to this issue. Please refer to those advisories for additional details.