Added |
Reference |
|
http://secunia.com/advisories/31430
|
Added |
Reference |
|
http://secunia.com/advisories/32165
|
Added |
Reference |
|
http://secunia.com/advisories/32219
|
Added |
Reference |
|
http://secunia.com/advisories/32255
|
Added |
Reference |
|
http://secunia.com/advisories/32256
|
Added |
Reference |
|
http://secunia.com/advisories/32371
|
Added |
Reference |
|
http://secunia.com/advisories/32948
|
Added |
Reference |
|
http://secunia.com/advisories/33178
|
Added |
Reference |
|
http://security.gentoo.org/glsa/glsa-200812-17.xml
|
Added |
Reference |
|
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.371754
|
Added |
Reference |
|
http://support.avaya.com/elmodocs2/security/ASA-2008-424.htm
|
Added |
Reference |
|
http://www.debian.org/security/2008/dsa-1651
|
Added |
Reference |
|
http://www.debian.org/security/2008/dsa-1652
|
Added |
Reference |
|
http://www.openwall.com/lists/oss-security/2008/09/03/3
|
Added |
Reference |
|
http://www.openwall.com/lists/oss-security/2008/09/04/9
|
Added |
Reference |
|
http://www.redhat.com/support/errata/RHSA-2008-0897.html
|
Added |
Reference |
|
http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/
|
Added |
Reference |
|
http://www.securityfocus.com/bid/31699
|
Added |
Reference |
|
http://www.vupen.com/english/advisories/2008/2334
|
Added |
Reference |
|
https://exchange.xforce.ibmcloud.com/vulnerabilities/45935
|
Added |
Reference |
|
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10034
|
Added |
Reference |
|
https://usn.ubuntu.com/651-1/
|
Added |
Reference |
|
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00259.html
|
Added |
Reference |
|
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00299.html
|