Debian Affected

Updated:  October 17, 2002

Status

Affected

Vendor Statement

http://www.debian.org/security/2002/dsa-176

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Gentoo Linux Affected

Updated:  October 17, 2002

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 GENTOO LINUX SECURITY ANNOUNCEMENT 200210-003 PACKAGE : ggv SUMMARY?: buffer overflow EXPLOIT : local DATE ?? : 2002-10-17 08:30 UTC ggv shares the same buffer overflow problem that gv did. Read the full advisory at http://www.idefense.com/advisory/09.26.02.txt SOLUTION It is recommended that all Gentoo Linux users who are running app-text/ggv-1.99.90 and earlier update their systems as follows: emerge rsync emerge ggv emerge clean aliz@gentoo.org - GnuPG key is available at www.gentoo.org/~aliz -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQE9rnUQfT7nyhUpoZMRAr6jAKCNU3Ko5pluB0bZ3yIlw4paUyrh1ACgqQbf CvBJCihfTpuMWwci2+Rhn78= =mnVF -----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

KDE Desktop Environment Project Affected

Updated:  October 17, 2002

Status

Affected

Vendor Statement

http://www.kde.org/info/security/advisory-20021008-1.txt

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Red Hat Inc. Affected

Updated:  October 17, 2002

Status

Affected

Vendor Statement

http://rhn.redhat.com/errata/RHSA-2002-207.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.