Updated: April 05, 2007
Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Refer to DSA-1253-1.
Updated: January 18, 2007
Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Fedora has published advisories FEDORA-2006-004 and FEDORA-2006-1491 in response to this issue. Please refer to those advisories for additional details.
Updated: January 18, 2007
Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Gentoo Linux has published advisories GLSA 200701-02, 200701-03, and 200701-04 in response to this issue. Please refer to those advisories for additional details.
Updated: January 18, 2007
Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Mandriva has published advisories MDKSA-2007:010, and MDKSA-2007:011 in response to this issue. Please refer to those advisories for additional details.
Updated: December 21, 2006
Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Mozilla Foundation Security Advisory 2006-71.
Updated: January 18, 2007
Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Red Hat has published advisories RSHA-2006-758, RHSA-2006-759, and RHSA-2006-0760 in response to this issue. Please refer to those advisories for additional details.
Updated: January 18, 2007
Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Refer to rPath Security Advisory 2006-0234-1.
Updated: January 18, 2007
Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Refer to SSA:2006-357-01.
Updated: January 18, 2007
Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Refer to SUSE-SA:2007:006.
Updated: January 18, 2007
Affected
No statement is currently available from the vendor regarding this vulnerability.
The vendor has not provided us with any further information regarding this vulnerability.
Ubuntu has published advisories USN-398-1, USN-398-2, and USN-400-1 in response to this issue. Please refer to those advisories for additional details.