Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.52819
Category:Turbolinux Local Security Tests
Title:Turbolinux TLSA-2005-2 (httpd)
Summary:NOSUMMARY
Description:Description:

The remote host is missing an update to httpd
announced via advisory TLSA-2005-2.

Apache is a powerful, full-featured, efficient, and freely-available
Web server. Apache is also the most popular Web server on the Internet.

Please refer to the References section for further information.

The vulnerabilities could allow remote attackers to cause a denial of
service and possibly execute arbitrary code.

Solution: Please use the turbopkg (zabom) tool to apply the update.
http://www.securityspace.com/smysecure/catid.html?in=TLSA-2005-2

Risk factor : High

CVSS Score:
7.5

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2004-0488
BugTraq ID: 10355
http://www.securityfocus.com/bid/10355
Bugtraq: 20040527 [OpenPKG-SA-2004.026] OpenPKG Security Advisory (apache) (Google Search)
http://marc.info/?l=bugtraq&m=108567431823750&w=2
Bugtraq: 20040601 TSSA-2004-008 - apache (Google Search)
http://marc.info/?l=bugtraq&m=108619129727620&w=2
Debian Security Information: DSA-532 (Google Search)
http://www.debian.org/security/2004/dsa-532
https://bugzilla.fedora.us/show_bug.cgi?id=1888
http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/021610.html
http://security.gentoo.org/glsa/glsa-200406-05.xml
HPdes Security Advisory: SSRT4777
http://marc.info/?l=bugtraq&m=109181600614477&w=2
HPdes Security Advisory: SSRT4788
http://marc.info/?l=bugtraq&m=109215056218824&w=2
http://www.mandriva.com/security/advisories?name=MDKSA-2004:054
http://www.mandriva.com/security/advisories?name=MDKSA-2004:055
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/raa117ef183f0da9b3f46efbeaa66f7622bd68868a450cae4fd8ed594@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6@%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11458
RedHat Security Advisories: RHSA-2004:245
http://rhn.redhat.com/errata/RHSA-2004-245.html
http://www.redhat.com/support/errata/RHSA-2004-342.html
http://www.redhat.com/support/errata/RHSA-2004-405.html
http://www.redhat.com/support/errata/RHSA-2005-816.html
SGI Security Advisory: 20040605-01-U
ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
http://www.trustix.net/errata/2004/0031/
XForce ISS Database: apache-modssl-uuencode-bo(16214)
https://exchange.xforce.ibmcloud.com/vulnerabilities/16214
Common Vulnerability Exposure (CVE) ID: CVE-2004-0748
AUSCERT Advisory: ESB-2004.0553
http://www.gentoo.org/security/en/glsa/glsa-200409-21.xml
http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:096
https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8@%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11126
http://www.redhat.com/support/errata/RHSA-2004-349.html
SuSE Security Announcement: SUSE-SA:2004:030 (Google Search)
http://www.novell.com/linux/security/advisories/2004_30_apache2.html
http://www.trustix.org/errata/2004/0047/
XForce ISS Database: apache-modssl-dos(17200)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17200
Common Vulnerability Exposure (CVE) ID: CVE-2004-0751
Bugtraq: 20040911 Remote buffer overflow in Apache mod_ssl when reverse proxying SSL (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2004-09/0096.html
https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11864
http://www.redhat.com/support/errata/RHSA-2004-463.html
XForce ISS Database: apache-modssl-speculative-dos(17273)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17273
Common Vulnerability Exposure (CVE) ID: CVE-2004-0809
Debian Security Information: DSA-558 (Google Search)
http://www.debian.org/security/2004/dsa-558
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9588
XForce ISS Database: apache-moddav-lock-dos(17366)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17366
Common Vulnerability Exposure (CVE) ID: CVE-2004-0885
http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html
http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html
BugTraq ID: 11360
http://www.securityfocus.com/bid/11360
Bugtraq: 20041015 [OpenPKG-SA-2004.044] OpenPKG Security Advisory (modssl) (Google Search)
http://marc.info/?l=bugtraq&m=109786159119069&w=2
HPdes Security Advisory: HPSBUX01123
http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX01123
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10384
http://www.redhat.com/support/errata/RHSA-2004-562.html
http://www.redhat.com/support/errata/RHSA-2004-600.html
http://www.redhat.com/support/errata/RHSA-2008-0261.html
http://secunia.com/advisories/19072
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102198-1
http://www.ubuntu.com/usn/usn-177-1
http://www.vupen.com/english/advisories/2006/0789
XForce ISS Database: apache-sslciphersuite-restriction-bypass(17671)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17671
Common Vulnerability Exposure (CVE) ID: CVE-2004-0942
http://lists.grok.org.uk/pipermail/full-disclosure/2004-November/028248.html
HPdes Security Advisory: SSRT4876
http://marc.info/?l=bugtraq&m=110384374213596&w=2
http://www.mandriva.com/security/advisories?name=MDKSA-2004:135
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10962
http://www.trustix.org/errata/2004/0061/
XForce ISS Database: apache-http-get-dos(17930)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17930
Common Vulnerability Exposure (CVE) ID: CVE-2004-0855
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.