差異處

這裏顯示兩個版本的差異處。

連向這個比對檢視

cve:cve-2015-0235 [2015/02/02 08:39] – 建立 jalcve:cve-2015-0235 [2015/02/02 12:54] (目前版本) jal
行 4: 行 4:
 ===== Further Reading ===== ===== Further Reading =====
   * [[https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0235]]   * [[https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0235]]
-  * [[https://blog.gslin.org/archives/2015/01/29/5559/cve-2015-0235%EF%BC%9A%E8%AE%93%E4%BA%BA%E7%88%86%E7%82%B8%E7%9A%84%E3%80%8Cglibc-gethostbyname-buffer-overflow%E3%80%8D/|CVE-2015-0235:讓人爆炸的「glibc gethostbyname buffer overflow」]] +  * [[https://blog.gslin.org/archives/2015/01/29/5559/cve-2015-0235%EF%BC%9A%E8%AE%93%E4%BA%BA%E7%88%86%E7%82%B8%E7%9A%84%E3%80%8Cglibc-gethostbyname-buffer-overflow%E3%80%8D/|CVE-2015-0235:讓人爆炸的「glibc gethostbyname buffer overflow」 by Gea-Suan Lin]] 
-  * [[http://blog.longwin.com.tw/2015/01/linux-glibc-ghost-vulnerability-patch-fix-2015/|Linux Glibc GHOST 漏洞偵測、修補 CVE-2015-0235]]+  * [[http://blog.longwin.com.tw/2015/01/linux-glibc-ghost-vulnerability-patch-fix-2015/|Linux Glibc GHOST 漏洞偵測、修補 CVE-2015-0235 by Tsung]]
   * [[https://community.qualys.com/blogs/laws-of-vulnerabilities/2015/01/27/the-ghost-vulnerability|Qualys: The GHOST Vulnerability]]   * [[https://community.qualys.com/blogs/laws-of-vulnerabilities/2015/01/27/the-ghost-vulnerability|Qualys: The GHOST Vulnerability]]
   * [[http://www.cyberciti.biz/faq/cve-2015-0235-patch-ghost-on-debian-ubuntu-fedora-centos-rhel-linux/|How To Patch and Protect Linux Server Against the Glibc GHOST Vulnerability # CVE-2015-0235]]   * [[http://www.cyberciti.biz/faq/cve-2015-0235-patch-ghost-on-debian-ubuntu-fedora-centos-rhel-linux/|How To Patch and Protect Linux Server Against the Glibc GHOST Vulnerability # CVE-2015-0235]]
cve/cve-2015-0235.1422866396.txt.gz · 上一次變更: 2015/02/02 08:39 由 jal
上一頁 | 下一頁 | 回首頁 | RSS Feed | Facebook