cvelist/2015/0xxx/CVE-2015-0235.json

468 lines
18 KiB
JSON
Raw Normal View History

2017-10-16 12:31:07 -04:00
{
2018-10-16 21:06:21 -04:00
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2015-0235",
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
Bill Situ <Bill.Situ@Oracle.com> On branch cna/oracle/CPU2018Oct Changes to be committed: modified: 2012/1xxx/CVE-2012-1007.json modified: 2014/0xxx/CVE-2014-0014.json modified: 2014/0xxx/CVE-2014-0114.json modified: 2014/3xxx/CVE-2014-3490.json modified: 2014/7xxx/CVE-2014-7817.json modified: 2015/0xxx/CVE-2015-0235.json modified: 2015/0xxx/CVE-2015-0252.json modified: 2015/3xxx/CVE-2015-3144.json modified: 2015/3xxx/CVE-2015-3145.json modified: 2015/3xxx/CVE-2015-3153.json modified: 2015/3xxx/CVE-2015-3236.json modified: 2015/3xxx/CVE-2015-3237.json modified: 2015/6xxx/CVE-2015-6937.json modified: 2015/7xxx/CVE-2015-7501.json modified: 2015/7xxx/CVE-2015-7990.json modified: 2015/9xxx/CVE-2015-9251.json modified: 2016/0xxx/CVE-2016-0635.json modified: 2016/0xxx/CVE-2016-0729.json modified: 2016/0xxx/CVE-2016-0755.json modified: 2016/1000xxx/CVE-2016-1000031.json modified: 2016/1xxx/CVE-2016-1181.json modified: 2016/1xxx/CVE-2016-1182.json modified: 2016/2xxx/CVE-2016-2107.json modified: 2016/3xxx/CVE-2016-3739.json modified: 2016/4xxx/CVE-2016-4000.json modified: 2016/5xxx/CVE-2016-5019.json modified: 2016/5xxx/CVE-2016-5080.json modified: 2016/5xxx/CVE-2016-5244.json modified: 2016/5xxx/CVE-2016-5419.json modified: 2016/5xxx/CVE-2016-5420.json modified: 2016/5xxx/CVE-2016-5421.json modified: 2016/6xxx/CVE-2016-6814.json modified: 2016/7xxx/CVE-2016-7141.json modified: 2016/7xxx/CVE-2016-7167.json modified: 2016/8xxx/CVE-2016-8615.json modified: 2016/8xxx/CVE-2016-8616.json modified: 2016/8xxx/CVE-2016-8617.json modified: 2016/8xxx/CVE-2016-8618.json modified: 2016/8xxx/CVE-2016-8619.json modified: 2016/8xxx/CVE-2016-8620.json modified: 2016/8xxx/CVE-2016-8621.json modified: 2016/8xxx/CVE-2016-8622.json modified: 2016/8xxx/CVE-2016-8623.json modified: 2016/8xxx/CVE-2016-8624.json modified: 2016/9xxx/CVE-2016-9586.json modified: 2016/9xxx/CVE-2016-9840.json modified: 2016/9xxx/CVE-2016-9841.json modified: 2016/9xxx/CVE-2016-9842.json modified: 2016/9xxx/CVE-2016-9843.json modified: 2017/14xxx/CVE-2017-14735.json modified: 2017/15xxx/CVE-2017-15095.json modified: 2017/3xxx/CVE-2017-3735.json modified: 2017/3xxx/CVE-2017-3736.json modified: 2017/3xxx/CVE-2017-3738.json modified: 2017/5xxx/CVE-2017-5529.json modified: 2017/5xxx/CVE-2017-5533.json modified: 2017/5xxx/CVE-2017-5645.json modified: 2017/5xxx/CVE-2017-5715.json modified: 2017/7xxx/CVE-2017-7407.json modified: 2017/7xxx/CVE-2017-7525.json modified: 2017/7xxx/CVE-2017-7805.json modified: 2017/9xxx/CVE-2017-9798.json modified: 2018/0xxx/CVE-2018-0732.json modified: 2018/0xxx/CVE-2018-0733.json modified: 2018/0xxx/CVE-2018-0737.json modified: 2018/0xxx/CVE-2018-0739.json modified: 2018/1000xxx/CVE-2018-1000120.json modified: 2018/1000xxx/CVE-2018-1000121.json modified: 2018/1000xxx/CVE-2018-1000122.json modified: 2018/1000xxx/CVE-2018-1000300.json modified: 2018/1000xxx/CVE-2018-1000301.json modified: 2018/11xxx/CVE-2018-11039.json modified: 2018/11xxx/CVE-2018-11040.json modified: 2018/11xxx/CVE-2018-11776.json modified: 2018/13xxx/CVE-2018-13785.json modified: 2018/14xxx/CVE-2018-14048.json modified: 2018/1xxx/CVE-2018-1257.json modified: 2018/1xxx/CVE-2018-1258.json modified: 2018/1xxx/CVE-2018-1270.json modified: 2018/1xxx/CVE-2018-1271.json modified: 2018/1xxx/CVE-2018-1272.json modified: 2018/1xxx/CVE-2018-1275.json modified: 2018/1xxx/CVE-2018-1304.json modified: 2018/1xxx/CVE-2018-1305.json modified: 2018/2xxx/CVE-2018-2887.json modified: 2018/2xxx/CVE-2018-2889.json modified: 2018/2xxx/CVE-2018-2902.json modified: 2018/2xxx/CVE-2018-2909.json modified: 2018/2xxx/CVE-2018-2911.json modified: 2018/2xxx/CVE-2018-2912.json modified: 2018/2xxx/CVE-2018-2913.json modified: 2018/2xxx/CVE-2018-2914.json modified: 2018/2xxx/CVE-2018-2922.json modified: 2018/2xxx/CVE-2018-2971.json modified: 2018/3xxx/CVE-2018-3011.json modified: 2018/3xxx/CVE-2018-3059.json modified: 2018/3xxx/CVE-2018-3115.json modified: 2018/3xxx/CVE-2018-3122.json modified: 2018/3xxx/CVE-2018-3126.json modified: 2018/3xxx/CVE-2018-3127.json modified: 2018/3xxx/CVE-2018-3128.json modified: 2018/3xxx/CVE-2018-3129.json modified: 2018/3xxx/CVE-2018-3130.json modified: 2018/3xxx/CVE-2018-3131.json modified: 2018/3xxx/CVE-2018-3132.json modified: 2018/3xxx/CVE-2018-3133.json modified: 2018/3xxx/CVE-2018-3134.json modified: 2018/3xxx/CVE-2018-3135.json modified: 2018/3xxx/CVE-2018-3136.json modified: 2018/3xxx/CVE-2018-3137.json modified: 2018/3xxx/CVE-2018-3138.json modified: 2018/3xxx/CVE-2018-3139.json modified: 2018/3xxx/CVE-2018-3140.json modified: 2018/3xxx/CVE-2018-3141.json modified: 2018/3xxx/CVE-2018-3142.json modified: 2018/3xxx/CVE-2018-3143.json modified: 2018/3xxx/CVE-2018-3144.json modified: 2018/3xxx/CVE-2018-3145.json modified: 2018/3xxx/CVE-2018-3146.json modified: 2018/3xxx/CVE-2018-3147.json modified: 2018/3xxx/CVE-2018-3148.json modified: 2018/3xxx/CVE-2018-3149.json modified: 2018/3xxx/CVE-2018-3150.json modified: 2018/3xxx/CVE-2018-3151.json modified: 2018/3xxx/CVE-2018-3152.json modified: 2018/3xxx/CVE-2018-3153.json modified: 2018/3xxx/CVE-2018-3154.json modified: 2018/3xxx/CVE-2018-3155.json modified: 2018/3xxx/CVE-2018-3156.json modified: 2018/3xxx/CVE-2018-3157.json modified: 2018/3xxx/CVE-2018-3158.json modified: 2018/3xxx/CVE-2018-3159.json modified: 2018/3xxx/CVE-2018-3160.json modified: 2018/3xxx/CVE-2018-3161.json modified: 2018/3xxx/CVE-2018-3162.json modified: 2018/3xxx/CVE-2018-3163.json modified: 2018/3xxx/CVE-2018-3164.json modified: 2018/3xxx/CVE-2018-3165.json modified: 2018/3xxx/CVE-2018-3166.json modified: 2018/3xxx/CVE-2018-3167.json modified: 2018/3xxx/CVE-2018-3168.json modified: 2018/3xxx/CVE-2018-3169.json modified: 2018/3xxx/CVE-2018-3170.json modified: 2018/3xxx/CVE-2018-3171.json modified: 2018/3xxx/CVE-2018-3172.json modified: 2018/3xxx/CVE-2018-3173.json modified: 2018/3xxx/CVE-2018-3174.json modified: 2018/3xxx/CVE-2018-3175.json modified: 2018/3xxx/CVE-2018-3176.json modified: 2018/3xxx/CVE-2018-3177.json modified: 2018/3xxx/CVE-2018-3178.json modified: 2018/3xxx/CVE-2018-3179.json modified: 2018/3xxx/CVE-2018-3180.json modified: 2018/3xxx/CVE-2018-3181.json modified: 2018/3xxx/CVE-2018-3182.json modified: 2018/3xxx/CVE-2018-3183.json modified: 2018/3xxx/CVE-2018-3184.json modified: 2018/3xxx/CVE-2018-3185.json modified: 2018/3xxx/CVE-2018-3186.json modified: 2018/3xxx/CVE-2018-3187.json modified: 2018/3xxx/CVE-2018-3188.json modified: 2018/3xxx/CVE-2018-3189.json modified: 2018/3xxx/CVE-2018-3190.json modified: 2018/3xxx/CVE-2018-3191.json modified: 2018/3xxx/CVE-2018-3192.json modified: 2018/3xxx/CVE-2018-3193.json modified: 2018/3xxx/CVE-2018-3194.json modified: 2018/3xxx/CVE-2018-3195.json modified: 2018/3xxx/CVE-2018-3196.json modified: 2018/3xxx/CVE-2018-3197.json modified: 2018/3xxx/CVE-2018-3198.json modified: 2018/3xxx/CVE-2018-3200.json modified: 2018/3xxx/CVE-2018-3201.json modified: 2018/3xxx/CVE-2018-3202.json modified: 2018/3xxx/CVE-2018-3203.json modified: 2018/3xxx/CVE-2018-3204.json modified: 2018/3xxx/CVE-2018-3205.json modified: 2018/3xxx/CVE-2018-3206.json modified: 2018/3xxx/CVE-2018-3207.json modified: 2018/3xxx/CVE-2018-3208.json modified: 2018/3xxx/CVE-2018-3209.json modified: 2018/3xxx/CVE-2018-3210.json modified: 2018/3xxx/CVE-2018-3211.json modified: 2018/3xxx/CVE-2018-3212.json modified: 2018/3xxx/CVE-2018-3213.json modified: 2018/3xxx/CVE-2018-3214.json modified: 2018/3xxx/CVE-2018-3215.json modified: 2018/3xxx/CVE-2018-3217.json modified: 2018/3xxx/CVE-2018-3218.json modified: 2018/3xxx/CVE-2018-3219.json modified: 2018/3xxx/CVE-2018-3220.json modified: 2018/3xxx/CVE-2018-3221.json modified: 2018/3xxx/CVE-2018-3222.json modified: 2018/3xxx/CVE-2018-3223.json modified: 2018/3xxx/CVE-2018-3224.json modified: 2018/3xxx/CVE-2018-3225.json modified: 2018/3xxx/CVE-2018-3226.json modified: 2018/3xxx/CVE-2018-3227.json modified: 2018/3xxx/CVE-2018-3228.json modified: 2018/3xxx/CVE-2018-3229.json modified: 2018/3xxx/CVE-2018-3230.json modified: 2018/3xxx/CVE-2018-3231.json modified: 2018/3xxx/CVE-2018-3232.json modified: 2018/3xxx/CVE-2018-3233.json modified: 2018/3xxx/CVE-2018-3234.json modified: 2018/3xxx/CVE-2018-3235.json modified: 2018/3xxx/CVE-2018-3236.json modified: 2018/3xxx/CVE-2018-3237.json modified: 2018/3xxx/CVE-2018-3238.json modified: 2018/3xxx/CVE-2018-3239.json modified: 2018/3xxx/CVE-2018-3241.json modified: 2018/3xxx/CVE-2018-3242.json modified: 2018/3xxx/CVE-2018-3243.json modified: 2018/3xxx/CVE-2018-3244.json modified: 2018/3xxx/CVE-2018-3245.json modified: 2018/3xxx/CVE-2018-3246.json modified: 2018/3xxx/CVE-2018-3247.json modified: 2018/3xxx/CVE-2018-3248.json modified: 2018/3xxx/CVE-2018-3249.json modified: 2018/3xxx/CVE-2018-3250.json modified: 2018/3xxx/CVE-2018-3251.json modified: 2018/3xxx/CVE-2018-3252.json modified: 2018/3xxx/CVE-2018-3253.json modified: 2018/3xxx/CVE-2018-3254.json modified: 2018/3xxx/CVE-2018-3255.json modified: 2018/3xxx/CVE-2018-3256.json modified: 2018/3xxx/CVE-2018-3257.json modified: 2018/3xxx/CVE-2018-3258.json modified: 2018/3xxx/CVE-2018-3259.json modified: 2018/3xxx/CVE-2018-3261.json modified: 2018/3xxx/CVE-2018-3262.json modified: 2018/3xxx/CVE-2018-3263.json modified: 2018/3xxx/CVE-2018-3264.json modified: 2018/3xxx/CVE-2018-3265.json modified: 2018/3xxx/CVE-2018-3266.json modified: 2018/3xxx/CVE-2018-3267.json modified: 2018/3xxx/CVE-2018-3268.json modified: 2018/3xxx/CVE-2018-3269.json modified: 2018/3xxx/CVE-2018-3270.json modified: 2018/3xxx/CVE-2018-3271.json modified: 2018/3xxx/CVE-2018-3272.json modified: 2018/3xxx/CVE-2018-3273.json modified: 2018/3xxx/CVE-2018-3274.json modified: 2018/3xxx/CVE-2018-3275.json modified: 2018/3xxx/CVE-2018-3276.json modified: 2018/3xxx/CVE-2018-3277.json modified: 2018/3xxx/CVE-2018-3278.json modified: 2018/3xxx/CVE-2018-3279.json modified: 2018/3xxx/CVE-2018-3280.json modified: 2018/3xxx/CVE-2018-3281.json modified: 2018/3xxx/CVE-2018-3282.json modified: 2018/3xxx/CVE-2018-3283.json modified: 2018/3xxx/CVE-2018-3284.json modified: 2018/3xxx/CVE-2018-3285.json modified: 2018/3xxx/CVE-2018-3286.json modified: 2018/3xxx/CVE-2018-3287.json modified: 2018/3xxx/CVE-2018-3288.json modified: 2018/3xxx/CVE-2018-3289.json modified: 2018/3xxx/CVE-2018-3290.json modified: 2018/3xxx/CVE-2018-3291.json modified: 2018/3xxx/CVE-2018-3292.json modified: 2018/3xxx/CVE-2018-3293.json modified: 2018/3xxx/CVE-2018-3294.json modified: 2018/3xxx/CVE-2018-3295.json modified: 2018/3xxx/CVE-2018-3296.json modified: 2018/3xxx/CVE-2018-3297.json modified: 2018/3xxx/CVE-2018-3298.json modified: 2018/3xxx/CVE-2018-3299.json modified: 2018/3xxx/CVE-2018-3301.json modified: 2018/3xxx/CVE-2018-3302.json modified: 2018/7xxx/CVE-2018-7489.json modified: 2018/8xxx/CVE-2018-8013.json modified: 2018/8xxx/CVE-2018-8014.json modified: 2018/8xxx/CVE-2018-8034.json modified: 2018/8xxx/CVE-2018-8037.json
2018-10-16 16:10:43 -07:00
}
2018-10-16 21:06:21 -04:00
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka \"GHOST.\""
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "20150127 GHOST gethostbyname() heap overflow in glibc (CVE-2015-0235)",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/oss-sec/2015/q1/269"
},
{
"name" : "20150127 Qualys Security Advisory CVE-2015-0235 - GHOST: glibc gethostbyname buffer overflow",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/oss-sec/2015/q1/274"
},
{
"name" : "20150311 OpenSSL v1.0.2 for Linux affected by CVE-2015-0235",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534845/100/0/threaded"
},
{
"name" : "20150128 Qualys Security Advisory CVE-2015-0235 - GHOST: glibc gethostbyname buffer overflow",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Jan/111"
},
{
"name" : "https://community.qualys.com/blogs/laws-of-vulnerabilities/2015/01/27/the-ghost-vulnerability",
"refsource" : "MISC",
"url" : "https://community.qualys.com/blogs/laws-of-vulnerabilities/2015/01/27/the-ghost-vulnerability"
},
{
"name" : "http://packetstormsecurity.com/files/130171/Exim-ESMTP-GHOST-Denial-Of-Service.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/130171/Exim-ESMTP-GHOST-Denial-Of-Service.html"
},
{
"name" : "http://packetstormsecurity.com/files/130768/EMC-Secure-Remote-Services-GHOST-SQL-Injection-Command-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/130768/EMC-Secure-Remote-Services-GHOST-SQL-Injection-Command-Injection.html"
},
{
"name" : "http://packetstormsecurity.com/files/130974/Exim-GHOST-glibc-gethostbyname-Buffer-Overflow.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/130974/Exim-GHOST-glibc-gethostbyname-Buffer-Overflow.html"
},
{
"name" : "https://www.qualys.com/research/security-advisories/GHOST-CVE-2015-0235.txt",
"refsource" : "MISC",
"url" : "https://www.qualys.com/research/security-advisories/GHOST-CVE-2015-0235.txt"
},
{
"name" : "http://blogs.sophos.com/2015/01/29/sophos-products-and-the-ghost-vulnerability-affecting-linux/",
"refsource" : "CONFIRM",
"url" : "http://blogs.sophos.com/2015/01/29/sophos-products-and-the-ghost-vulnerability-affecting-linux/"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2015-0090.html",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2015-0090.html"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2015-0092.html",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2015-0092.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21695835",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21695835"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21695860",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21695860"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa90",
"refsource" : "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa90"
},
{
"name" : "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10671",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10671"
},
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10100",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10100"
},
{
"name" : "https://www.sophos.com/en-us/support/knowledgebase/121879.aspx",
"refsource" : "CONFIRM",
"url" : "https://www.sophos.com/en-us/support/knowledgebase/121879.aspx"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21696243",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21696243"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21696526",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21696526"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21696600",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21696600"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21696602",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21696602"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21696618",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21696618"
},
{
"name" : "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0",
"refsource" : "CONFIRM",
"url" : "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0"
},
{
"name" : "http://www.idirect.net/Partners/~/media/Files/CVE/iDirect-Posted-Common-Vulnerabilities-and-Exposures.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.idirect.net/Partners/~/media/Files/CVE/iDirect-Posted-Common-Vulnerabilities-and-Exposures.pdf"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{
"name" : "http://support.apple.com/kb/HT204942",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT204942"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name" : "https://support.apple.com/HT205267",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205267"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name" : "https://support.apple.com/HT205375",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205375"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04874668",
"refsource" : "CONFIRM",
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04874668"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21695695",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21695695"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21695774",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21695774"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21696131",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21696131"
},
{
"name" : "https://www.f-secure.com/en/web/labs_global/fsc-2015-1",
"refsource" : "CONFIRM",
"url" : "https://www.f-secure.com/en/web/labs_global/fsc-2015-1"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20150127-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20150127-0001/"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
2018-11-30 16:05:15 -05:00
{
"name" : "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
"refsource" : "CONFIRM",
"url" : "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
},
2018-10-16 21:06:21 -04:00
{
"name" : "APPLE-SA-2015-06-30-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
},
{
"name" : "APPLE-SA-2015-09-30-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
},
{
"name" : "APPLE-SA-2015-10-21-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html"
},
{
"name" : "20150128 GNU glibc gethostbyname Function Buffer Overflow Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150128-ghost"
},
{
"name" : "DSA-3142",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3142"
},
{
"name" : "GLSA-201503-04",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201503-04"
},
{
"name" : "HPSBHF03289",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142721102728110&w=2"
},
{
"name" : "SSRT101953",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142721102728110&w=2"
},
{
"name" : "HPSBGN03270",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142781412222323&w=2"
},
{
"name" : "SSRT101937",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142781412222323&w=2"
},
{
"name" : "HPSBGN03247",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142296726407499&w=2"
},
{
"name" : "HPSBGN03285",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142722450701342&w=2"
},
{
"name" : "HPSBMU03330",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=143145428124857&w=2"
},
{
"name" : "MDVSA-2015:039",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:039"
},
{
"name" : "RHSA-2015:0126",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0126.html"
},
{
"name" : "72325",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72325"
},
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
},
{
"name" : "1032909",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032909"
},
{
"name" : "62517",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62517"
},
{
"name" : "62640",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62640"
},
{
"name" : "62667",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62667"
},
{
"name" : "62680",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62680"
},
{
"name" : "62681",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62681"
},
{
"name" : "62688",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62688"
},
{
"name" : "62690",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62690"
},
{
"name" : "62691",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62691"
},
{
"name" : "62692",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62692"
},
{
"name" : "62698",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62698"
},
{
"name" : "62715",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62715"
},
{
"name" : "62865",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62865"
},
{
"name" : "62870",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62870"
},
{
"name" : "62871",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62871"
},
{
"name" : "62879",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62879"
},
{
"name" : "62883",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62883"
},
{
"name" : "62758",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62758"
},
{
"name" : "62812",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62812"
},
{
"name" : "62813",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62813"
},
{
"name" : "62816",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62816"
}
]
}
}