Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.55731
Category:Trustix Local Security Checks
Title:Trustix Security Advisory TSLSA-2005-0059 (Multiple packages)
Summary:NOSUMMARY
Description:Description:

The remote host is missing updates announced in
advisory TSLSA-2005-0059.

A number of packages and releases are affected by this
advisory. These include apache, lynx, mod_php4, openssl,
php4, php, squid, texinfo, and wget. For details
on the issues involved, please visit the referenced
security advisories.

Solution:
Update your system with the packages as indicated in
the referenced security advisory.

http://www.securityspace.com/smysecure/catid.html?in=TSLSA-2005-0059

Risk factor : Critical

CVSS Score:
10.0

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2005-2700
102197
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1
102198
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102198-1
14721
http://www.securityfocus.com/bid/14721
16700
http://secunia.com/advisories/16700
16705
http://secunia.com/advisories/16705
16714
http://secunia.com/advisories/16714
16743
http://secunia.com/advisories/16743
16746
http://secunia.com/advisories/16746
16748
http://secunia.com/advisories/16748
16753
http://secunia.com/advisories/16753
16754
http://secunia.com/advisories/16754
16769
http://secunia.com/advisories/16769
16771
http://secunia.com/advisories/16771
16789
http://secunia.com/advisories/16789
16864
http://secunia.com/advisories/16864
16956
http://secunia.com/advisories/16956
17088
http://secunia.com/advisories/17088
17288
http://secunia.com/advisories/17288
17311
http://secunia.com/advisories/17311
17813
http://secunia.com/advisories/17813
19072
http://secunia.com/advisories/19072
19073
http://secunia.com/advisories/19073
19188
http://www.osvdb.org/19188
21848
http://secunia.com/advisories/21848
22523
http://secunia.com/advisories/22523
ADV-2005-1625
http://www.vupen.com/english/advisories/2005/1625
ADV-2005-2659
http://www.vupen.com/english/advisories/2005/2659
ADV-2006-0789
http://www.vupen.com/english/advisories/2006/0789
ADV-2006-4207
http://www.vupen.com/english/advisories/2006/4207
DSA-805
http://www.debian.org/security/2005/dsa-805
DSA-807
http://www.debian.org/security/2005/dsa-807
GLSA-200509-12
http://www.gentoo.org/security/en/glsa/glsa-200509-12.xml
HPSBUX01232
http://marc.info/?l=bugtraq&m=112870296926652&w=2
MDKSA-2005:161
http://www.mandriva.com/security/advisories?name=MDKSA-2005:161
OpenPKG-SA-2005.017
http://marc.info/?l=bugtraq&m=112604765028607&w=2
RHSA-2005:608
http://www.redhat.com/support/errata/RHSA-2005-608.html
RHSA-2005:773
http://www.redhat.com/support/errata/RHSA-2005-773.html
RHSA-2005:816
http://www.redhat.com/support/errata/RHSA-2005-816.html
SSRT051043
SUSE-SA:2005:051
http://www.novell.com/linux/security/advisories/2005_51_apache2.html
SUSE-SA:2005:052
http://www.novell.com/linux/security/advisories/2005_52_apache2.html
SuSE-SA:2006:051
https://lists.opensuse.org/opensuse-security-announce/2006-09/msg00016.html
TSLSA-2005-0059
http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.html
USN-177-1
http://www.ubuntu.com/usn/usn-177-1
VU#744929
http://www.kb.cert.org/vuls/id/744929
[apache-modssl] 20050902 [ANNOUNCE] mod_ssl 2.8.24-1.3.33
http://marc.info/?l=apache-modssl&m=112569517603897&w=2
[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073139 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073149 [5/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1888194 [4/13] - /httpd/site/trunk/content/security/json/
https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210606 svn commit: r1075470 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6%40%3Ccvs.httpd.apache.org%3E
[httpd-dev] 20190804 Re: svn commit: r1856807 - /httpd/test/framework/trunk/t/security/CVE-2019-0215.t
https://lists.apache.org/thread.html/117bc3f09847ebf020b1bb70301ebcc105ddc446856150b63f37f8eb%40%3Cdev.httpd.apache.org%3E
[httpd-dev] 20190806 Re: svn commit: r1856807 - /httpd/test/framework/trunk/t/security/CVE-2019-0215.t
https://lists.apache.org/thread.html/5b1e7d66c5adf286f14f6cc0f857b6fca107444f68aed9e70eedab47%40%3Cdev.httpd.apache.org%3E
http://people.apache.org/~jorton/CAN-2005-2700.diff
http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3117
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=167195
oval:org.mitre.oval:def:10416
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10416
Common Vulnerability Exposure (CVE) ID: CVE-2005-2491
1014744
http://securitytracker.com/id?1014744
14620
http://www.securityfocus.com/bid/14620
15647
http://www.securityfocus.com/bid/15647
16502
http://secunia.com/advisories/16502
16679
http://secunia.com/advisories/16679
17252
http://secunia.com/advisories/17252
19193
http://secunia.com/advisories/19193
19532
http://secunia.com/advisories/19532
20060401-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U
21522
http://secunia.com/advisories/21522
22691
http://secunia.com/advisories/22691
22875
http://secunia.com/advisories/22875
604
http://securityreason.com/securityalert/604
ADV-2005-1511
http://www.vupen.com/english/advisories/2005/1511
ADV-2006-4320
http://www.vupen.com/english/advisories/2006/4320
ADV-2006-4502
http://www.vupen.com/english/advisories/2006/4502
APPLE-SA-2005-11-29
http://docs.info.apple.com/article.html?artnum=302847
DSA-800
http://www.debian.org/security/2005/dsa-800
DSA-817
http://www.debian.org/security/2005/dsa-817
DSA-819
http://www.debian.org/security/2005/dsa-819
DSA-821
http://www.debian.org/security/2005/dsa-821
FLSA:168516
http://www.securityfocus.com/archive/1/427046/100/0/threaded
GLSA-200508-17
http://www.gentoo.org/security/en/glsa/glsa-200508-17.xml
GLSA-200509-02
http://www.gentoo.org/security/en/glsa/glsa-200509-02.xml
GLSA-200509-08
http://www.gentoo.org/security/en/glsa/glsa-200509-08.xml
GLSA-200509-19
http://www.gentoo.org/security/en/glsa/glsa-200509-19.xml
HPSBMA02159
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522
HPSBOV02683
http://marc.info/?l=bugtraq&m=130497311408250&w=2
HPSBUX02074
http://www.securityfocus.com/archive/1/428138/100/0/threaded
OpenPKG-SA-2005.018
http://marc.info/?l=bugtraq&m=112606064317223&w=2
RHSA-2005:358
http://www.redhat.com/support/errata/RHSA-2005-358.html
RHSA-2005:761
http://www.redhat.com/support/errata/RHSA-2005-761.html
RHSA-2006:0197
http://www.redhat.com/support/errata/RHSA-2006-0197.html
SCOSA-2006.10
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.10/SCOSA-2006.10.txt
SSRT051251
SSRT061238
SSRT090208
SUSE-SA:2005:048
http://www.novell.com/linux/security/advisories/2005_48_pcre.html
SUSE-SA:2005:049
http://www.novell.com/linux/security/advisories/2005_49_php.html
http://marc.info/?l=bugtraq&m=112605112027335&w=2
[httpd-cvs] 20210330 svn commit: r1073139 [3/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1888194 [3/13] - /httpd/site/trunk/content/security/json/
https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E
http://support.avaya.com/elmodocs2/security/ASA-2005-216.pdf
http://support.avaya.com/elmodocs2/security/ASA-2005-223.pdf
http://support.avaya.com/elmodocs2/security/ASA-2006-159.htm
http://www.ethereal.com/appnotes/enpa-sa-00021.html
http://www.php.net/release_4_4_1.php
oval:org.mitre.oval:def:11516
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11516
oval:org.mitre.oval:def:1496
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1496
oval:org.mitre.oval:def:1659
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1659
oval:org.mitre.oval:def:735
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A735
Common Vulnerability Exposure (CVE) ID: CVE-2005-2088
1014323
http://securitytracker.com/id?1014323
14106
http://www.securityfocus.com/bid/14106
14530
http://secunia.com/advisories/14530
17319
http://secunia.com/advisories/17319
17487
http://secunia.com/advisories/17487
19185
http://secunia.com/advisories/19185
19317
http://secunia.com/advisories/19317
20050606 A new whitepaper by Watchfire - HTTP Request Smuggling
http://seclists.org/lists/bugtraq/2005/Jun/0025.html
23074
http://secunia.com/advisories/23074
ADV-2005-2140
http://www.vupen.com/english/advisories/2005/2140
ADV-2006-1018
http://www.vupen.com/english/advisories/2006/1018
ADV-2006-4680
http://www.vupen.com/english/advisories/2006/4680
DSA-803
http://www.debian.org/security/2005/dsa-803
HPSBUX02101
http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00612828
MDKSA-2005:130
http://www.mandriva.com/security/advisories?name=MDKSA-2005:130
PK13959
http://www-1.ibm.com/support/search.wss?rs=0&q=PK13959&apar=only
PK16139
http://www-1.ibm.com/support/search.wss?rs=0&q=PK16139&apar=only
RHSA-2005:582
http://www.redhat.com/support/errata/RHSA-2005-582.html
SSA:2005-310-04
http://slackware.com/security/viewer.php?l=slackware-security&y=2005&m=slackware-security.600000
SSRT051128
SUSE-SA:2005:046
http://www.novell.com/linux/security/advisories/2005_46_apache.html
SUSE-SR:2005:018
http://www.novell.com/linux/security/advisories/2005_18_sr.html
USN-160-2
http://www.ubuntu.com/usn/usn-160-2
[apache-httpd-announce] 20051014 Apache HTTP Server 2.0.55 Released
http://marc.info/?l=apache-httpd-announce&m=112931556417329&w=3
[httpd-cvs] 20210330 svn commit: r1073149 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E
http://www.apache.org/dist/httpd/CHANGES_1.3
http://www.apache.org/dist/httpd/CHANGES_2.0
http://www.securiteam.com/securityreviews/5GP0220G0U.html
http://www.watchfire.com/resources/HTTP-Request-Smuggling.pdf
https://secure-support.novell.com/KanisaPlatform/Publishing/741/3222109_f.SAL_Public.html
oval:org.mitre.oval:def:11452
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11452
oval:org.mitre.oval:def:1237
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1237
oval:org.mitre.oval:def:1526
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1526
oval:org.mitre.oval:def:1629
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1629
oval:org.mitre.oval:def:840
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A840
Common Vulnerability Exposure (CVE) ID: CVE-2005-2728
BugTraq ID: 14660
http://www.securityfocus.com/bid/14660
Debian Security Information: DSA-805 (Google Search)
http://www.gentoo.org/security/en/glsa/glsa-200508-15.xml
HPdes Security Advisory: HPSBUX02074
HPdes Security Advisory: SSRT051251
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6@%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10017
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1246
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1727
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A760
http://secunia.com/advisories/16559/
http://secunia.com/advisories/17036
http://secunia.com/advisories/17600
http://secunia.com/advisories/17831
http://secunia.com/advisories/17923
http://secunia.com/advisories/18161
http://secunia.com/advisories/18333
http://secunia.com/advisories/18517
SGI Security Advisory: 20060101-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
SuSE Security Announcement: SUSE-SA:2005:051 (Google Search)
SuSE Security Announcement: SUSE-SA:2005:052 (Google Search)
XForce ISS Database: apache-byterange-dos(22006)
https://exchange.xforce.ibmcloud.com/vulnerabilities/22006
Common Vulnerability Exposure (CVE) ID: CVE-2005-1268
14366
http://www.securityfocus.com/bid/14366
MDKSA-2005:129
http://www.mandriva.com/security/advisories?name=MDKSA-2005:129
http://rhn.redhat.com/errata/RHSA-2005-582.html
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=163013
oval:org.mitre.oval:def:1346
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1346
oval:org.mitre.oval:def:1714
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1714
oval:org.mitre.oval:def:1747
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1747
oval:org.mitre.oval:def:9589
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9589
Common Vulnerability Exposure (CVE) ID: CVE-2005-3120
BugTraq ID: 15117
http://www.securityfocus.com/bid/15117
Bugtraq: 20060602 Re: [SECURITY] [DSA 1085-1] New lynx-cur packages fix several vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/435689/30/4740/threaded
Debian Security Information: DSA-1085 (Google Search)
http://www.debian.org/security/2006/dsa-1085
Debian Security Information: DSA-874 (Google Search)
http://www.debian.org/security/2005/dsa-874
Debian Security Information: DSA-876 (Google Search)
http://www.debian.org/security/2005/dsa-876
http://www.securityfocus.com/archive/1/419763/100/0/threaded
http://lists.grok.org.uk/pipermail/full-disclosure/2005-October/038019.html
http://www.gentoo.org/security/en/glsa/glsa-200510-15.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2005:186
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=170253
http://www.openpkg.org/security/OpenPKG-SA-2005.026-lynx.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9257
http://www.redhat.com/support/errata/RHSA-2005-803.html
SCO Security Bulletin: SCOSA-2005.47
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.47/SCOSA-2005.47.txt
SCO Security Bulletin: SCOSA-2006.7
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.7/SCOSA-2006.7.txt
http://securitytracker.com/id?1015065
http://secunia.com/advisories/17150
http://secunia.com/advisories/17216
http://secunia.com/advisories/17230
http://secunia.com/advisories/17231
http://secunia.com/advisories/17238
http://secunia.com/advisories/17248
http://secunia.com/advisories/17340
http://secunia.com/advisories/17360
http://secunia.com/advisories/17444
http://secunia.com/advisories/17445
http://secunia.com/advisories/17480
http://secunia.com/advisories/18376
http://secunia.com/advisories/18584
http://secunia.com/advisories/20383
http://slackware.com/security/viewer.php?l=slackware-security&y=2005&m=slackware-security.423056
SuSE Security Announcement: SUSE-SR:2005:025 (Google Search)
http://www.novell.com/linux/security/advisories/2005_25_sr.html
https://usn.ubuntu.com/206-1/
Common Vulnerability Exposure (CVE) ID: CVE-2005-3054
BugTraq ID: 14957
http://www.securityfocus.com/bid/14957
http://www.gentoo.org/security/en/glsa/glsa-200511-08.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2005:213
http://secunia.com/advisories/17229
http://secunia.com/advisories/17371
http://secunia.com/advisories/17510
http://secunia.com/advisories/17557
https://usn.ubuntu.com/207-1/
http://www.vupen.com/english/advisories/2005/1862
http://www.vupen.com/english/advisories/2005/2254
Common Vulnerability Exposure (CVE) ID: CVE-2005-2969
1015032
http://securitytracker.com/id?1015032
101974
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101974-1
15071
http://www.securityfocus.com/bid/15071
17146
http://secunia.com/advisories/17146
17151
http://secunia.com/advisories/17151
17153
http://secunia.com/advisories/17153
17169
http://secunia.com/advisories/17169
17178
http://secunia.com/advisories/17178
17180
http://secunia.com/advisories/17180
17189
http://secunia.com/advisories/17189
17191
http://secunia.com/advisories/17191
17210
http://secunia.com/advisories/17210
17259
http://secunia.com/advisories/17259
17335
http://secunia.com/advisories/17335
17344
http://secunia.com/advisories/17344
17389
http://secunia.com/advisories/17389
17409
http://secunia.com/advisories/17409
17432
http://secunia.com/advisories/17432
17466
http://secunia.com/advisories/17466
17589
http://secunia.com/advisories/17589
17617
http://secunia.com/advisories/17617
17632
http://secunia.com/advisories/17632
17888
http://secunia.com/advisories/17888
18045
http://secunia.com/advisories/18045
18123
http://secunia.com/advisories/18123
18165
http://secunia.com/advisories/18165
18663
http://secunia.com/advisories/18663
20051202 Cisco Security Notice: Response to OpenSSL - Potential SSL 2.0 Rollback
http://www.cisco.com/warp/public/707/cisco-response-20051202-openssl.shtml
21827
http://secunia.com/advisories/21827
23280
http://secunia.com/advisories/23280
23340
http://secunia.com/advisories/23340
23843
http://secunia.com/advisories/23843
23915
http://secunia.com/advisories/23915
24799
http://www.securityfocus.com/bid/24799
25973
http://secunia.com/advisories/25973
26893
http://secunia.com/advisories/26893
31492
http://secunia.com/advisories/31492
ADV-2005-2036
http://www.vupen.com/english/advisories/2005/2036
ADV-2005-2710
http://www.vupen.com/english/advisories/2005/2710
ADV-2005-2908
http://www.vupen.com/english/advisories/2005/2908
ADV-2005-3002
http://www.vupen.com/english/advisories/2005/3002
ADV-2005-3056
http://www.vupen.com/english/advisories/2005/3056
ADV-2006-3531
http://www.vupen.com/english/advisories/2006/3531
ADV-2007-0326
http://www.vupen.com/english/advisories/2007/0326
ADV-2007-0343
http://www.vupen.com/english/advisories/2007/0343
ADV-2007-2457
http://www.vupen.com/english/advisories/2007/2457
DSA-875
http://www.debian.org/security/2005/dsa-875
DSA-881
http://www.debian.org/security/2005/dsa-881
DSA-882
http://www.debian.org/security/2005/dsa-882
HPSBUX02174
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00805100
HPSBUX02186
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00849540
MDKSA-2005:179
http://www.mandriva.com/security/advisories?name=MDKSA-2005:179
RHSA-2005:762
http://www.redhat.com/support/errata/RHSA-2005-762.html
RHSA-2005:800
http://www.redhat.com/support/errata/RHSA-2005-800.html
RHSA-2008:0629
http://www.redhat.com/support/errata/RHSA-2008-0629.html
SSRT061239
SSRT071299
SUSE-SA:2005:061
http://www.novell.com/linux/security/advisories/2005_61_openssl.html
ftp://ftp.software.ibm.com/pc/pccbbs/pc_servers/dir5.10.3_docs_relnotes.pdf
hitachi-hicommand-security-bypass(35287)
https://exchange.xforce.ibmcloud.com/vulnerabilities/35287
http://support.avaya.com/elmodocs2/security/ASA-2006-031.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-260.htm
http://www-1.ibm.com/support/docview.wss?uid=isg1SSRVHMCHMC_C081516_754
http://www.hitachi-support.com/security_e/vuls_e/HS06-022_e/01-e.html
http://www.hitachi-support.com/security_e/vuls_e/HS07-016_e/index-e.html
http://www.juniper.net/support/security/alerts/PSN-2005-12-025.txt
http://www.openssl.org/news/secadv_20051011.txt
https://issues.rpath.com/browse/RPL-1633
oval:org.mitre.oval:def:11454
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11454
Common Vulnerability Exposure (CVE) ID: CVE-2005-3011
http://lists.apple.com/archives/security-announce/2007/May/msg00004.html
BugTraq ID: 14854
http://www.securityfocus.com/bid/14854
Bugtraq: 20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates (Google Search)
http://www.securityfocus.com/archive/1/464745/100/0/threaded
Debian Security Information: DSA-1219 (Google Search)
http://www.debian.org/security/2006/dsa-1219
FreeBSD Security Advisory: FreeBSD-SA-06:01
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:01.texindex.asc
http://www.gentoo.org/security/en/glsa/glsa-200510-04.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2005:175
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=328365
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10589
http://www.redhat.com/support/errata/RHSA-2006-0727.html
http://securitytracker.com/id?1014992
http://securitytracker.com/id?1015468
http://secunia.com/advisories/16816
http://secunia.com/advisories/17070
http://secunia.com/advisories/17076
http://secunia.com/advisories/17093
http://secunia.com/advisories/17211
http://secunia.com/advisories/17215
http://secunia.com/advisories/18401
http://secunia.com/advisories/22929
http://secunia.com/advisories/23112
http://secunia.com/advisories/24788
http://secunia.com/advisories/25402
SGI Security Advisory: 20061101-01-P
ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P
SuSE Security Announcement: SUSE-SR:2005:023 (Google Search)
http://www.novell.com/linux/security/advisories/2005_23_sr.html
http://www.ubuntu.com/usn/usn-194-1
http://www.vupen.com/english/advisories/2007/1267
http://www.vupen.com/english/advisories/2007/1939
Common Vulnerability Exposure (CVE) ID: CVE-2005-3185
BugTraq ID: 15102
http://www.securityfocus.com/bid/15102
BugTraq ID: 15647
Debian Security Information: DSA-919 (Google Search)
http://www.debian.org/security/2005/dsa-919
http://www.redhat.com/archives/fedora-announce-list/2005-October/msg00055.html
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00020.html
http://www.gentoo.org/security/en/glsa/glsa-200510-19.xml
http://www.idefense.com/application/poi/display?id=322&type=vulnerabilities
http://www.mandriva.com/security/advisories?name=MDKSA-2005:182
http://www.osvdb.org/20011
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9810
http://www.redhat.com/support/errata/RHSA-2005-807.html
http://www.redhat.com/support/errata/RHSA-2005-812.html
SCO Security Bulletin: SCOSA-2006.10
http://securitytracker.com/id?1015056
http://securitytracker.com/id?1015057
http://secunia.com/advisories/17192
http://secunia.com/advisories/17193
http://secunia.com/advisories/17203
http://secunia.com/advisories/17208
http://secunia.com/advisories/17228
http://secunia.com/advisories/17247
http://secunia.com/advisories/17297
http://secunia.com/advisories/17320
http://secunia.com/advisories/17400
http://secunia.com/advisories/17403
http://secunia.com/advisories/17485
http://secunia.com/advisories/17965
http://slackware.com/security/viewer.php?l=slackware-security&y=2005&m=slackware-security.519010
http://securityreason.com/securityalert/82
SuSE Security Announcement: SUSE-SA:2005:063 (Google Search)
http://www.novell.com/linux/security/advisories/2005_63_wget_curl.html
https://usn.ubuntu.com/205-1/
http://www.vupen.com/english/advisories/2005/2088
http://www.vupen.com/english/advisories/2005/2125
XForce ISS Database: wget-curl-ntlm-username-bo(22721)
https://exchange.xforce.ibmcloud.com/vulnerabilities/22721
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.