Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.121036
Category:Gentoo Local Security Checks
Title:Gentoo Security Advisory GLSA 201309-22
Summary:Gentoo Linux Local Security Checks GLSA 201309-22
Description:Summary:
Gentoo Linux Local Security Checks GLSA 201309-22

Vulnerability Insight:
Multiple vulnerabilities have been discovered in Squid. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-0801
BugTraq ID: 33858
http://www.securityfocus.com/bid/33858
CERT/CC vulnerability note: VU#435052
http://www.kb.cert.org/vuls/id/435052
Common Vulnerability Exposure (CVE) ID: CVE-2011-4096
1026265
http://www.securitytracker.com/id?1026265
46609
http://secunia.com/advisories/46609
47459
http://secunia.com/advisories/47459
MDVSA-2011:193
http://www.mandriva.com/security/advisories?name=MDVSA-2011:193
RHSA-2011:1791
http://www.redhat.com/support/errata/RHSA-2011-1791.html
SUSE-SU-2016:1996
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html
SUSE-SU-2016:2089
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html
[oss-security] 20111031 CVE Request -- Squid v3.1.16 -- Invalid free by processing CNAME DNS record pointing to another CNAME record pointing to an empty A-record
http://www.openwall.com/lists/oss-security/2011/10/31/5
[oss-security] 20111031 Re: CVE Request -- Squid v3.1.16 -- Invalid free by processing CNAME DNS record pointing to another CNAME record pointing to an empty A-record
http://www.openwall.com/lists/oss-security/2011/11/01/3
http://bugs.squid-cache.org/show_bug.cgi?id=3237#c12
http://www.squid-cache.org/Versions/v3/3.1/changesets/SQUID_3_1_16.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-5643
1027890
http://www.securitytracker.com/id?1027890
52024
http://secunia.com/advisories/52024
54839
http://secunia.com/advisories/54839
DSA-2631
http://www.debian.org/security/2013/dsa-2631
MDVSA-2013:129
http://www.mandriva.com/security/advisories?name=MDVSA-2013:129
RHSA-2013:0505
http://rhn.redhat.com/errata/RHSA-2013-0505.html
USN-1713-1
http://ubuntu.com/usn/usn-1713-1
[oss-security] 20121217 Re: CVE Request -- SQUID-2012:1 / Squid: DoS (excessive resource consumption) via invalid Content-Length headers or via memory leaks
http://openwall.com/lists/oss-security/2012/12/17/4
http://www.squid-cache.org/Advisories/SQUID-2012_1.txt
http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10479.patch
http://www.squid-cache.org/Versions/v3/3.2/changesets/squid-3.2-11714.patch
https://bugs.gentoo.org/show_bug.cgi?id=447596
https://bugzilla.redhat.com/show_bug.cgi?id=887962
https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0368
openSUSE-SU-2013:0162
http://lists.opensuse.org/opensuse-updates/2013-01/msg00052.html
openSUSE-SU-2013:0186
http://lists.opensuse.org/opensuse-updates/2013-01/msg00075.html
openSUSE-SU-2013:1436
http://lists.opensuse.org/opensuse-updates/2013-09/msg00025.html
openSUSE-SU-2013:1443
http://lists.opensuse.org/opensuse-updates/2013-09/msg00032.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-0189
57646
http://www.securityfocus.com/bid/57646
http://www.ubuntu.com/usn/USN-1713-1
[scm-commits] 20130125 [squid/f17] CVE-2013-0189: Incomplete fix for the CVE-2012-5643
http://lists.fedoraproject.org/pipermail/scm-commits/2013-January/934637.html
http://bazaar.launchpad.net/~squid/squid/3.2/revision/11743
http://bazaar.launchpad.net/~squid/squid/3.2/revision/11744
http://www.squid-cache.org/Versions/v3/3.1/changesets/SQUID-2012_1.patch
http://www.squid-cache.org/Versions/v3/3.2/changesets/SQUID-2012_1.patch
https://bugzilla.redhat.com/show_bug.cgi?id=887962#c9
https://bugzilla.redhat.com/show_bug.cgi?id=895972
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0029
Common Vulnerability Exposure (CVE) ID: CVE-2013-1839
20130305 Squid 3.2.7 DoS (loop, 100% cpu) strHdrAcptLangGetItem() at errorpage.cc
http://archives.neohapsis.com/archives/bugtraq/2013-03/0025.html
20130307 Re: Squid 3.2.7 DoS (loop, 100% cpu) strHdrAcptLangGetItem() at errorpage.cc
http://archives.neohapsis.com/archives/bugtraq/2013-03/0069.html
52588
http://secunia.com/advisories/52588
58316
http://www.securityfocus.com/bid/58316
[oss-security] 20130311 Re: Squid 3.2.7 DoS (loop, 100% cpu) strHdrAcptLangGetItem() at errorpage.cc
http://www.openwall.com/lists/oss-security/2013/03/11/7
http://www.squid-cache.org/Advisories/SQUID-2013_1.txt
Common Vulnerability Exposure (CVE) ID: CVE-2013-4115
BugTraq ID: 61111
http://www.securityfocus.com/bid/61111
http://www.openwall.com/lists/oss-security/2013/07/11/8
http://secunia.com/advisories/54076
http://secunia.com/advisories/54834
SuSE Security Announcement: SUSE-SU-2016:1996 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2089 (Google Search)
SuSE Security Announcement: openSUSE-SU-2013:1435 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-09/msg00024.html
SuSE Security Announcement: openSUSE-SU-2013:1436 (Google Search)
SuSE Security Announcement: openSUSE-SU-2013:1441 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-09/msg00030.html
SuSE Security Announcement: openSUSE-SU-2013:1443 (Google Search)
SuSE Security Announcement: openSUSE-SU-2013:1444 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-09/msg00033.html
XForce ISS Database: squid-idnsalookup-bo(85564)
https://exchange.xforce.ibmcloud.com/vulnerabilities/85564
Common Vulnerability Exposure (CVE) ID: CVE-2013-4123
http://secunia.com/advisories/54142
CopyrightCopyright (C) 2015 Eero Volotinen

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.