Fedora Project Affected

Updated:  December 28, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

For Fedora Core 4, consult FEDORA-2005-1144, which updates the remediation described in FEDORA-2005-1113. For Fedora Core 3, consult FEDORA-2005-1145, which updates the remediation described in FEDORA-2005-1117.

Gentoo Linux Affected

Updated:  December 08, 2005

Statement Date:   December 08, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Consult GLSA 200512-01 for vulnerability details and remediation instructions.

Mandriva, Inc. Affected

Updated:  December 28, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Consult MDKSA-2005:225 for information about updated Perl packages.

OpenPKG Affected

Updated:  December 06, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Consult OpenPKG-SA-2005.025 for vulnerability details and remediation instructions.

Perl Developers Affected

Notified:  December 01, 2005 Updated: December 28, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

In a Dec 15, 2005 stamement, the Perl Foundation reports patches are available addressing this vulnerability.

Red Hat, Inc. Affected

Updated:  December 28, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

For Red Hat Desktop v. 4 and Enterprise Linux v. 4, consult RHSA-2005:880 for remedition instructions.. For Red Hat Desktop v. 3 and Enterprise Linux v. 3, consult RHSA-2005:881 for remedition instructions..

SUSE Linux Affected

Updated:  December 28, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Consult SUSE-SA:2005:071 for remediation instructions.

Trustix Secure Linux Affected

Updated:  December 28, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Consult Trustix Secure Linux Security Advisory #2005-0070 for update Perl package information.

Ubuntu Affected

Updated:  December 06, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Consult Ubuntu Security Notice USN-222-1 for vulnerability details and remediation instructions.