Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.52869
Category:Turbolinux Local Security Tests
Title:Turbolinux TLSA-2005-53 (squid)
Summary:NOSUMMARY
Description:Description:

The remote host is missing an update to squid
announced via advisory TLSA-2005-53.

Squid is a high-performance proxy caching server for web clients,
supporting FTP, gopher and HTTP data objects. Unlike traditional
caching software, Squid handles all requests in a single, non-blocking,
I/O-driven process.

Squid allows remote attackers to cause a denial of service (crash) via PUT or POST request.

The vulnerability allows remote attackers to cause a denial of service.

Solution: Please use the turbopkg (zabom) tool to apply the update.
http://www.securityspace.com/smysecure/catid.html?in=TLSA-2005-53

Risk factor : Medium

CVSS Score:
5.0

Cross-Ref: BugTraq ID: 13166
Common Vulnerability Exposure (CVE) ID: CVE-2005-0718
http://www.securityfocus.com/bid/13166
Conectiva Linux advisory: CLA-2005:931
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000931
http://fedoranews.org/updates/FEDORA--.shtml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11562
http://www.redhat.com/support/errata/RHSA-2005-415.html
http://www.redhat.com/support/errata/RHSA-2005-489.html
http://secunia.com/advisories/12508
https://usn.ubuntu.com/111-1/
XForce ISS Database: squid-put-post-dos(19919)
https://exchange.xforce.ibmcloud.com/vulnerabilities/19919
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.