Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.60025
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2007:1130
Summary:NOSUMMARY
Description:Description:

The remote host is missing updates announced in
advisory RHSA-2007:1130.

Squid is a high-performance proxy caching server for Web clients,
supporting FTP, gopher, and HTTP data objects.

A flaw was found in the way squid stored HTTP headers for cached objects
in system memory. An attacker could cause squid to use additional memory,
and trigger high CPU usage when processing requests for certain cached
objects, possibly leading to a denial of service. (CVE-2007-6239)

Users of squid are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2007-1130.html
http://www.redhat.com/security/updates/classification/#moderate

Risk factor : Medium

CVSS Score:
5.0

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2007-6239
1019036
http://www.securitytracker.com/id?1019036
26687
http://www.securityfocus.com/bid/26687
27910
http://secunia.com/advisories/27910
28091
http://secunia.com/advisories/28091
28109
http://secunia.com/advisories/28109
28350
http://secunia.com/advisories/28350
28381
http://secunia.com/advisories/28381
28403
http://secunia.com/advisories/28403
28412
http://secunia.com/advisories/28412
28814
http://secunia.com/advisories/28814
34467
http://secunia.com/advisories/34467
ADV-2007-4066
http://www.vupen.com/english/advisories/2007/4066
DSA-1482
http://www.debian.org/security/2008/dsa-1482
FEDORA-2007-4161
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00507.html
FEDORA-2007-4170
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00497.html
GLSA-200801-05
http://security.gentoo.org/glsa/glsa-200801-05.xml
GLSA-200903-38
http://security.gentoo.org/glsa/glsa-200903-38.xml
MDVSA-2008:002
http://www.mandriva.com/security/advisories?name=MDVSA-2008:002
RHSA-2007:1130
http://www.redhat.com/support/errata/RHSA-2007-1130.html
SUSE-SR:2008:001
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html
USN-565-1
http://www.ubuntu.com/usn/usn-565-1
VU#232881
http://www.kb.cert.org/vuls/id/232881
http://bugs.gentoo.org/show_bug.cgi?id=201209
http://www.squid-cache.org/Advisories/SQUID-2007_2.txt
http://www.squid-cache.org/Versions/v2/2.6/changesets/11780.patch
https://bugzilla.redhat.com/show_bug.cgi?id=410181
oval:org.mitre.oval:def:10915
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10915
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.