Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.53870
Kategorie:Turbolinux Local Security Tests
Titel:Turbolinux TLSA-2005-71 (squid)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing an update to squid
announced via advisory TLSA-2005-71.

Squid is a high-performance proxy caching server for web clients,
supporting FTP, gopher and HTTP data objects. Unlike traditional
caching software, Squid handles all requests in a single, non-blocking,
I/O-driven process.

For an explanation of the problems resolved by the missing
update, please visit the referenced advisories.

Solution: Please use the turbopkg (zabom) tool to apply the update.
https://secure1.securityspace.com/smysecure/catid.html?in=TLSA-2005-71

Risk factor : High

CVSS Score:
6.4

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2005-0096
BugTraq ID: 12324
http://www.securityfocus.com/bid/12324
Conectiva Linux advisory: CLA-2005:923
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000923
http://fedoranews.org/updates/FEDORA--.shtml
http://security.gentoo.org/glsa/glsa-200501-25.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10233
http://www.redhat.com/support/errata/RHSA-2005-060.html
http://www.redhat.com/support/errata/RHSA-2005-061.html
http://securitytracker.com/id?1012818
SuSE Security Announcement: SUSE-SA:2005:006 (Google Search)
http://www.novell.com/linux/security/advisories/2005_06_squid.html
http://www.trustix.org/errata/2005/0003/
Common Vulnerability Exposure (CVE) ID: CVE-2005-0174
BugTraq ID: 12412
http://www.securityfocus.com/bid/12412
Bugtraq: 20050207 [USN-77-1] Squid vulnerabilities (Google Search)
http://marc.info/?l=bugtraq&m=110780531820947&w=2
CERT/CC vulnerability note: VU#768702
http://www.kb.cert.org/vuls/id/768702
Conectiva Linux advisory: CLA-2005:931
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000931
http://www.redhat.com/archives/fedora-announce-list/2005-May/msg00025.html
http://www.mandriva.com/security/advisories?name=MDKSA-2005:034
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10656
Common Vulnerability Exposure (CVE) ID: CVE-2005-0241
CERT/CC vulnerability note: VU#823350
http://www.kb.cert.org/vuls/id/823350
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10998
http://secunia.com/advisories/14091
XForce ISS Database: squid-http-cache-poisoning(19060)
https://exchange.xforce.ibmcloud.com/vulnerabilities/19060
Common Vulnerability Exposure (CVE) ID: CVE-2005-0626
BugTraq ID: 12716
http://www.securityfocus.com/bid/12716
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11169
http://www.redhat.com/support/errata/RHSA-2005-415.html
https://usn.ubuntu.com/93-1/
XForce ISS Database: squid-set-cookie-race-condition(19581)
https://exchange.xforce.ibmcloud.com/vulnerabilities/19581
Common Vulnerability Exposure (CVE) ID: CVE-2005-1519
BugTraq ID: 13592
http://www.securityfocus.com/bid/13592
Debian Security Information: DSA-751 (Google Search)
http://www.debian.org/security/2005/dsa-751
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9976
http://www.redhat.com/support/errata/RHSA-2005-489.html
http://secunia.com/advisories/15294
http://www.vupen.com/english/advisories/2005/0521
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.