Caldera Affected

Notified:  February 08, 2001 Updated: June 26, 2001

Status

Affected

Vendor Statement

Caldera's fix for this vulnerability is at http://www.caldera.com/support/security/advisories/CSSA-2001-009.0.txt.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Conectiva Affected

Notified:  April 19, 2001 Updated: June 26, 2001

Status

Affected

Vendor Statement

Conectiva's fix for this vulnerability is at http://distro.conectiva.com/atualizacoes/?id=a&anuncio=000394.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Debian Affected

Notified:  April 16, 2001 Updated: June 26, 2001

Status

Affected

Vendor Statement

Debian's fix for this vulnerability is at http://www.debian.org/security/2001/dsa-047.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Immunix Affected

Notified:  February 08, 2001 Updated: June 26, 2001

Status

Affected

Vendor Statement

Immunix's fix for this vulnerability is at http://download.immunix.org/ImmunixOS/7.0-beta/updates/IMNX-2001-70-002-01.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

MandrakeSoft Affected

Notified:  April 17, 2001 Updated: June 26, 2001

Status

Affected

Vendor Statement

MandrakeSoft's fix for this vulnerability is at http://www.linux-mandrake.com/en/updates/2001/MDKSA-2001-037.php3?dis=7.0.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

RedHat Affected

Notified:  February 08, 2001 Updated: June 26, 2001

Status

Affected

Vendor Statement

Red Hat provides fixes to this vulnerability at either http://www.redhat.com/support/errata/RHSA-2001-013.html or http://www.redhat.com/support/errata/RHSA-2001-047.html. The latter link is their most recent word on this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Slackware Unknown

Updated:  July 18, 2001

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

BugTraq reported Slackware Linux vulnerable to this flaw at http://www.securityfocus.com/bid/2364. The CERT/CC has no additional information at this time.

SuSE Affected

Notified:  May 17, 2001 Updated: June 26, 2001

Status

Affected

Vendor Statement

SuSE's fix for this vulnerability is at http://www.securityfocus.com/archive/1/185199.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Trustix Affected

Notified:  February 13, 2001 Updated: June 26, 2001

Status

Affected

Vendor Statement

Trustix's fix for this vulnerability is at http://archives.neohapsis.com/archives/bugtraq/2001-02/0267.html.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.