Куда я попал?
SECURITM это SGRC система, ? автоматизирующая процессы в службах информационной безопасности. SECURITM помогает построить и управлять ИСПДн, КИИ, ГИС, СМИБ/СУИБ, банковскими системами защиты.
А еще SECURITM это место для обмена опытом и наработками для служб безопасности.

CVE-2008-1447

PUBLISHED 07.08.2024

CNA: microsoft

Обновлено: 12.10.2018
The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka "DNS Insufficient Socket Entropy Vulnerability" or "the Kaminsky bug."

БДУ ФСТЭК

Идентификатор Описание
BDU:2015-03080 Уязвимости операционной системы Debian GNU/Linux, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-03081 Уязвимости операционной системы Debian GNU/Linux, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-03082 Уязвимости операционной системы Debian GNU/Linux, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-03083 Уязвимости операционной системы Debian GNU/Linux, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-03084 Уязвимости операционной системы Debian GNU/Linux, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-07756 Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-07757 Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-07758 Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-07759 Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-07760 Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-07761 Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-07762 Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить целостность и доступность защищаемой информации

Доп. Информация

Product Status

n/a
Product: n/a
Vendor: n/a
Default status: Не определен
Версии:
Затронутые версии Статус
Наблюдалось в версии n/a affected
 

Ссылки

http://www.securitytracker.com/id?1020438
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00402.html
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html
http://www.kb.cert.org/vuls/id/800113
http://secunia.com/advisories/31137
http://secunia.com/advisories/31430
http://www.kb.cert.org/vuls/id/MIMG-7DWR4J
http://secunia.com/advisories/31169
http://www.phys.uu.nl/~rombouts/pdnsd.html
http://www.securitytracker.com/id?1020702
http://security.gentoo.org/glsa/glsa-201209-25.xml
http://www.vupen.com/english/advisories/2008/2052/references
http://www.securitytracker.com/id?1020561
http://www.vmware.com/security/advisories/VMSA-2008-0014.html
http://marc.info/?l=bugtraq&m=141879471518471&w=2
http://www.securitytracker.com/id?1020578
http://security.freebsd.org/advisories/FreeBSD-SA-08:06.bind.asc
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9627
http://www.securitytracker.com/id?1020802
http://marc.info/?l=bugtraq&m=123324863916385&w=2
http://www.securityfocus.com/bid/30131
http://www.openbsd.org/errata42.html#013_bind
http://secunia.com/advisories/31236
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
http://www.securitytracker.com/id?1020651
http://www.securitytracker.com/id?1020437
http://secunia.com/advisories/31209
http://secunia.com/advisories/31012
http://secunia.com/advisories/31151
http://www.vupen.com/english/advisories/2008/2050/references
http://support.citrix.com/article/CTX117991
http://marc.info/?l=bugtraq&m=141879471518471&w=2
http://secunia.com/advisories/31237
http://www.phys.uu.nl/~rombouts/pdnsd/ChangeLog
http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html
https://exchange.xforce.ibmcloud.com/vulnerabilities/43334
http://secunia.com/advisories/31495
https://www.exploit-db.com/exploits/6130
http://www.cisco.com/en/US/products/products_security_advisory09186a00809c2168.shtml
http://www.securitytracker.com/id?1020579
http://www.nominum.com/asset_upload_file741_2661.pdf
http://www.securitytracker.com/id?1020653
http://secunia.com/advisories/30998
http://www.debian.org/security/2008/dsa-1603
http://www.vupen.com/english/advisories/2008/2525
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00003.html
http://secunia.com/advisories/31094
http://www.ibm.com/support/docview.wss?uid=isg1IZ26668
http://secunia.com/advisories/31687
http://www.vupen.com/english/advisories/2008/2025/references
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239392-1
http://www.us-cert.gov/cas/techalerts/TA08-260A.html
http://secunia.com/advisories/31588
http://secunia.com/advisories/31019
http://www.vupen.com/english/advisories/2008/2029/references
http://marc.info/?l=bugtraq&m=121630706004256&w=2
https://www.exploit-db.com/exploits/6123
http://www.ibm.com/support/docview.wss?uid=isg1IZ26671
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00458.html
http://www.vupen.com/english/advisories/2008/2268
http://www.vupen.com/english/advisories/2009/0297
http://marc.info/?l=bugtraq&m=121630706004256&w=2
http://secunia.com/advisories/31207
http://secunia.com/advisories/31031
http://www.vupen.com/english/advisories/2008/2584
http://secunia.com/advisories/31451
http://www.vupen.com/english/advisories/2008/2051/references
http://secunia.com/advisories/30977
http://www.redhat.com/support/errata/RHSA-2008-0789.html
http://www.vupen.com/english/advisories/2008/2377
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01662368
http://www.securitytracker.com/id?1020558
http://secunia.com/advisories/31221
http://rhn.redhat.com/errata/RHSA-2008-0533.html
http://www.openbsd.org/errata43.html#004_bind
http://www.securitytracker.com/id?1020804
http://secunia.com/advisories/31143
http://www.securityfocus.com/archive/1/495289/100/0/threaded
http://www.vupen.com/english/advisories/2008/2195/references
http://www.vupen.com/english/advisories/2008/2196/references
http://secunia.com/advisories/33714
http://marc.info/?l=bugtraq&m=121866517322103&w=2
http://secunia.com/advisories/33786
http://www.securitytracker.com/id?1020448
http://secunia.com/advisories/31882
http://www.vupen.com/english/advisories/2008/2384
http://www.ibm.com/support/docview.wss?uid=isg1IZ26669
http://up2date.astaro.com/2008/08/up2date_7202_released.html
http://www.vupen.com/english/advisories/2008/2123/references
http://support.apple.com/kb/HT3026
http://secunia.com/advisories/31014
http://secunia.com/advisories/30979
http://www.securitytracker.com/id?1020575
http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/
http://www.vupen.com/english/advisories/2008/2482
http://www.ibm.com/support/docview.wss?uid=isg1IZ26672
http://support.apple.com/kb/HT3129
http://www.debian.org/security/2008/dsa-1619
http://www.vupen.com/english/advisories/2008/2166/references
http://secunia.com/advisories/31072
http://www.vupen.com/english/advisories/2008/2139/references
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5761
http://www.vupen.com/english/advisories/2008/2092/references
http://secunia.com/advisories/31482
http://www.ibm.com/support/docview.wss?uid=isg1IZ26670
http://www.mandriva.com/security/advisories?name=MDVSA-2008:139
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5917
http://secunia.com/advisories/30989
http://www.vupen.com/english/advisories/2008/2055/references
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01662368
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=762152
http://www.ipcop.org/index.php?name=News&file=article&sid=40
http://secunia.com/advisories/31065
http://secunia.com/advisories/31254
http://www.securityfocus.com/archive/1/495869/100/0/threaded
http://www.doxpara.com/?p=1176
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-009.txt.asc
http://www.ubuntu.com/usn/usn-627-1
http://www.vupen.com/english/advisories/2010/0622
http://www.securitytracker.com/id?1020576
http://www.isc.org/index.pl?/sw/bind/bind-security.php
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01523520
http://secunia.com/advisories/31153
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0231
http://www.vupen.com/english/advisories/2008/2549
http://www.ibm.com/support/docview.wss?uid=isg1IZ26667
http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/VU800113.html
http://secunia.com/advisories/31213
http://secunia.com/advisories/31030
http://www.ubuntu.com/usn/usn-622-1
http://secunia.com/advisories/31033
http://www.unixwiz.net/techtips/iguide-kaminsky-dns-vuln.html
http://www.securitytracker.com/id?1020440
http://lists.apple.com/archives/security-announce//2008/Sep/msg00004.html
http://www.doxpara.com/DMK_BO2K8.ppt
http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html
http://www.debian.org/security/2008/dsa-1604
http://secunia.com/advisories/31823
http://secunia.com/advisories/31326
http://www.vupen.com/english/advisories/2008/2558
https://www.exploit-db.com/exploits/6122
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5725
http://www.caughq.org/exploits/CAU-EX-2008-0003.txt
https://exchange.xforce.ibmcloud.com/vulnerabilities/43637
http://www.vupen.com/english/advisories/2008/2383
http://www.securitytracker.com/id?1020560
http://secunia.com/advisories/31900
http://www.kb.cert.org/vuls/id/MIMG-7ECL8Q
http://support.citrix.com/article/CTX118183
http://secunia.com/advisories/30925
http://www.vupen.com/english/advisories/2009/0311
http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0018
http://www.debian.org/security/2008/dsa-1623
http://www.vupen.com/english/advisories/2008/2582
http://www.caughq.org/exploits/CAU-EX-2008-0002.txt
http://www.debian.org/security/2008/dsa-1605
http://www.novell.com/support/viewContent.do?externalId=7000912
http://www.bluecoat.com/support/security-advisories/dns_cache_poisoning
http://www.vupen.com/english/advisories/2008/2342
http://www.vupen.com/english/advisories/2008/2114/references
http://secunia.com/advisories/30973
http://secunia.com/advisories/31204
http://secunia.com/advisories/31354
http://security.gentoo.org/glsa/glsa-200812-17.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12117
http://secunia.com/advisories/33178
http://secunia.com/advisories/30988
http://lists.apple.com/archives/security-announce//2008/Sep/msg00003.html
http://secunia.com/advisories/31011
http://blog.invisibledenizen.org/2008/07/kaminskys-dns-issue-accidentally-leaked.html
http://www.vupen.com/english/advisories/2008/2334
http://www.securitytracker.com/id?1020577
http://secunia.com/advisories/31422
http://secunia.com/advisories/31197
http://www.securitytracker.com/id?1020548
http://www.vupen.com/english/advisories/2008/2467
http://sunsolve.sun.com/search/document.do?assetkey=1-26-240048-1
http://www.us-cert.gov/cas/techalerts/TA08-190B.html
http://www.us-cert.gov/cas/techalerts/TA08-190A.html
http://security.gentoo.org/glsa/glsa-200807-08.xml
http://secunia.com/advisories/31022
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.539239
http://www.securitytracker.com/id?1020449
http://secunia.com/advisories/31093
http://secunia.com/advisories/31052
http://secunia.com/advisories/30980
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.452680
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494401
http://secunia.com/advisories/31199
http://www.vupen.com/english/advisories/2008/2030/references
http://www.vupen.com/english/advisories/2008/2291
http://www.vupen.com/english/advisories/2008/2023/references
http://marc.info/?l=bugtraq&m=123324863916385&w=2
http://www.vupen.com/english/advisories/2008/2466
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-037
http://secunia.com/advisories/31212
http://www.vupen.com/english/advisories/2008/2113/references
http://secunia.com/advisories/31152
http://www.vupen.com/english/advisories/2008/2019/references
http://www.vupen.com/english/advisories/2008/2197/references

CVE Program Container

Обновлено: 07.08.2024
SSVC and KEV, plus CVSS and CWE if not provided by the CNA.

Ссылки

http://www.securitytracker.com/id?1020438
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00402.html
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html
http://www.kb.cert.org/vuls/id/800113
http://secunia.com/advisories/31137
http://secunia.com/advisories/31430
http://www.kb.cert.org/vuls/id/MIMG-7DWR4J
http://secunia.com/advisories/31169
http://www.phys.uu.nl/~rombouts/pdnsd.html
http://www.securitytracker.com/id?1020702
http://security.gentoo.org/glsa/glsa-201209-25.xml
http://www.vupen.com/english/advisories/2008/2052/references
http://www.securitytracker.com/id?1020561
http://www.vmware.com/security/advisories/VMSA-2008-0014.html
http://marc.info/?l=bugtraq&m=141879471518471&w=2
http://www.securitytracker.com/id?1020578
http://security.freebsd.org/advisories/FreeBSD-SA-08:06.bind.asc
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9627
http://www.securitytracker.com/id?1020802
http://marc.info/?l=bugtraq&m=123324863916385&w=2
http://www.securityfocus.com/bid/30131
http://www.openbsd.org/errata42.html#013_bind
http://secunia.com/advisories/31236
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
http://www.securitytracker.com/id?1020651
http://www.securitytracker.com/id?1020437
http://secunia.com/advisories/31209
http://secunia.com/advisories/31012
http://secunia.com/advisories/31151
http://www.vupen.com/english/advisories/2008/2050/references
http://support.citrix.com/article/CTX117991
http://marc.info/?l=bugtraq&m=141879471518471&w=2
http://secunia.com/advisories/31237
http://www.phys.uu.nl/~rombouts/pdnsd/ChangeLog
http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html
https://exchange.xforce.ibmcloud.com/vulnerabilities/43334
http://secunia.com/advisories/31495
https://www.exploit-db.com/exploits/6130
http://www.cisco.com/en/US/products/products_security_advisory09186a00809c2168.shtml
http://www.securitytracker.com/id?1020579
http://www.nominum.com/asset_upload_file741_2661.pdf
http://www.securitytracker.com/id?1020653
http://secunia.com/advisories/30998
http://www.debian.org/security/2008/dsa-1603
http://www.vupen.com/english/advisories/2008/2525
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00003.html
http://secunia.com/advisories/31094
http://www.ibm.com/support/docview.wss?uid=isg1IZ26668
http://secunia.com/advisories/31687
http://www.vupen.com/english/advisories/2008/2025/references
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239392-1
http://www.us-cert.gov/cas/techalerts/TA08-260A.html
http://secunia.com/advisories/31588
http://secunia.com/advisories/31019
http://www.vupen.com/english/advisories/2008/2029/references
http://marc.info/?l=bugtraq&m=121630706004256&w=2
https://www.exploit-db.com/exploits/6123
http://www.ibm.com/support/docview.wss?uid=isg1IZ26671
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00458.html
http://www.vupen.com/english/advisories/2008/2268
http://www.vupen.com/english/advisories/2009/0297
http://marc.info/?l=bugtraq&m=121630706004256&w=2
http://secunia.com/advisories/31207
http://secunia.com/advisories/31031
http://www.vupen.com/english/advisories/2008/2584
http://secunia.com/advisories/31451
http://www.vupen.com/english/advisories/2008/2051/references
http://secunia.com/advisories/30977
http://www.redhat.com/support/errata/RHSA-2008-0789.html
http://www.vupen.com/english/advisories/2008/2377
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01662368
http://www.securitytracker.com/id?1020558
http://secunia.com/advisories/31221
http://rhn.redhat.com/errata/RHSA-2008-0533.html
http://www.openbsd.org/errata43.html#004_bind
http://www.securitytracker.com/id?1020804
http://secunia.com/advisories/31143
http://www.securityfocus.com/archive/1/495289/100/0/threaded
http://www.vupen.com/english/advisories/2008/2195/references
http://www.vupen.com/english/advisories/2008/2196/references
http://secunia.com/advisories/33714
http://marc.info/?l=bugtraq&m=121866517322103&w=2
http://secunia.com/advisories/33786
http://www.securitytracker.com/id?1020448
http://secunia.com/advisories/31882
http://www.vupen.com/english/advisories/2008/2384
http://www.ibm.com/support/docview.wss?uid=isg1IZ26669
http://up2date.astaro.com/2008/08/up2date_7202_released.html
http://www.vupen.com/english/advisories/2008/2123/references
http://support.apple.com/kb/HT3026
http://secunia.com/advisories/31014
http://secunia.com/advisories/30979
http://www.securitytracker.com/id?1020575
http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/
http://www.vupen.com/english/advisories/2008/2482
http://www.ibm.com/support/docview.wss?uid=isg1IZ26672
http://support.apple.com/kb/HT3129
http://www.debian.org/security/2008/dsa-1619
http://www.vupen.com/english/advisories/2008/2166/references
http://secunia.com/advisories/31072
http://www.vupen.com/english/advisories/2008/2139/references
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5761
http://www.vupen.com/english/advisories/2008/2092/references
http://secunia.com/advisories/31482
http://www.ibm.com/support/docview.wss?uid=isg1IZ26670
http://www.mandriva.com/security/advisories?name=MDVSA-2008:139
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5917
http://secunia.com/advisories/30989
http://www.vupen.com/english/advisories/2008/2055/references
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01662368
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=762152
http://www.ipcop.org/index.php?name=News&file=article&sid=40
http://secunia.com/advisories/31065
http://secunia.com/advisories/31254
http://www.securityfocus.com/archive/1/495869/100/0/threaded
http://www.doxpara.com/?p=1176
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-009.txt.asc
http://www.ubuntu.com/usn/usn-627-1
http://www.vupen.com/english/advisories/2010/0622
http://www.securitytracker.com/id?1020576
http://www.isc.org/index.pl?/sw/bind/bind-security.php
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01523520
http://secunia.com/advisories/31153
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0231
http://www.vupen.com/english/advisories/2008/2549
http://www.ibm.com/support/docview.wss?uid=isg1IZ26667
http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/VU800113.html
http://secunia.com/advisories/31213
http://secunia.com/advisories/31030
http://www.ubuntu.com/usn/usn-622-1
http://secunia.com/advisories/31033
http://www.unixwiz.net/techtips/iguide-kaminsky-dns-vuln.html
http://www.securitytracker.com/id?1020440
http://lists.apple.com/archives/security-announce//2008/Sep/msg00004.html
http://www.doxpara.com/DMK_BO2K8.ppt
http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html
http://www.debian.org/security/2008/dsa-1604
http://secunia.com/advisories/31823
http://secunia.com/advisories/31326
http://www.vupen.com/english/advisories/2008/2558
https://www.exploit-db.com/exploits/6122
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5725
http://www.caughq.org/exploits/CAU-EX-2008-0003.txt
https://exchange.xforce.ibmcloud.com/vulnerabilities/43637
http://www.vupen.com/english/advisories/2008/2383
http://www.securitytracker.com/id?1020560
http://secunia.com/advisories/31900
http://www.kb.cert.org/vuls/id/MIMG-7ECL8Q
http://support.citrix.com/article/CTX118183
http://secunia.com/advisories/30925
http://www.vupen.com/english/advisories/2009/0311
http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0018
http://www.debian.org/security/2008/dsa-1623
http://www.vupen.com/english/advisories/2008/2582
http://www.caughq.org/exploits/CAU-EX-2008-0002.txt
http://www.debian.org/security/2008/dsa-1605
http://www.novell.com/support/viewContent.do?externalId=7000912
http://www.bluecoat.com/support/security-advisories/dns_cache_poisoning
http://www.vupen.com/english/advisories/2008/2342
http://www.vupen.com/english/advisories/2008/2114/references
http://secunia.com/advisories/30973
http://secunia.com/advisories/31204
http://secunia.com/advisories/31354
http://security.gentoo.org/glsa/glsa-200812-17.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12117
http://secunia.com/advisories/33178
http://secunia.com/advisories/30988
http://lists.apple.com/archives/security-announce//2008/Sep/msg00003.html
http://secunia.com/advisories/31011
http://blog.invisibledenizen.org/2008/07/kaminskys-dns-issue-accidentally-leaked.html
http://www.vupen.com/english/advisories/2008/2334
http://www.securitytracker.com/id?1020577
http://secunia.com/advisories/31422
http://secunia.com/advisories/31197
http://www.securitytracker.com/id?1020548
http://www.vupen.com/english/advisories/2008/2467
http://sunsolve.sun.com/search/document.do?assetkey=1-26-240048-1
http://www.us-cert.gov/cas/techalerts/TA08-190B.html
http://www.us-cert.gov/cas/techalerts/TA08-190A.html
http://security.gentoo.org/glsa/glsa-200807-08.xml
http://secunia.com/advisories/31022
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.539239
http://www.securitytracker.com/id?1020449
http://secunia.com/advisories/31093
http://secunia.com/advisories/31052
http://secunia.com/advisories/30980
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.452680
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494401
http://secunia.com/advisories/31199
http://www.vupen.com/english/advisories/2008/2030/references
http://www.vupen.com/english/advisories/2008/2291
http://www.vupen.com/english/advisories/2008/2023/references
http://marc.info/?l=bugtraq&m=123324863916385&w=2
http://www.vupen.com/english/advisories/2008/2466
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-037
http://secunia.com/advisories/31212
http://www.vupen.com/english/advisories/2008/2113/references
http://secunia.com/advisories/31152
http://www.vupen.com/english/advisories/2008/2019/references
http://www.vupen.com/english/advisories/2008/2197/references

Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.