Fedora Project Affected

Updated:  February 03, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The Fedora Project has release Fedora Security Update Notifications FEDORA-2006-075 and FEDORA-2006-076 in response to this issue. Users are encouraged to review these notifications and apply the updates they refer to, as appropriate.

Mandriva, Inc. Affected

Updated:  February 08, 2006

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The Mandriva security team has published Mandriva Linux Security Advisories MDKSA-2006:036 and MDKSA-2006:037 in response to this issue. Users are encouraged to review these advisories and apply the patches they refer to, as appropriate.

Mozilla, Inc. Unknown

Notified:  February 07, 2006 Updated: February 07, 2006

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Red Hat, Inc. Affected

Updated:  February 08, 2006

Status

Affected

Vendor Statement

Updated Mozilla and Firefox packages for Red Hat Enterprise Linux 2.1, 3, and 4 to correct this issue are available at the URL below and by using the Red Hat Network 'up2date' tool. https://rhn.redhat.com/cve/CVE-2006-0296.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Red Hat, Inc. has published Red Hat Security Advisories RHSA-2006:0199 and RHSA-2006:0200 in response to this issue. Users are encouraged to review these advisories and apply the patches they refer to, as appropriate