Executive Summary

Summary
Title Squid: Multiple vulnerabilities
Informations
Name GLSA-201110-24 First vendor Publication 2011-10-26
Vendor Gentoo Last vendor Modification 2011-10-26
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities were found in Squid allowing attackers to execute arbitrary code or cause a Denial of Service.

Background

Squid is a full-featured web proxy cache.

Description

Multiple vulnerabilities have been discovered in Squid. Please review the CVE identifiers referenced below for details.

Impact

Remote unauthenticated attackers may be able to execute arbitrary code with the privileges of the Squid process or cause a Denial of Service.

Workaround

There is no known workaround at this time.

Resolution

All squid users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-proxy/squid-3.1.15"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since September 4, 2011. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] CVE-2009-2621 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2621
[ 2 ] CVE-2009-2622 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2622
[ 3 ] CVE-2009-2855 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2855
[ 4 ] CVE-2010-0308 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0308
[ 5 ] CVE-2010-0639 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0639
[ 6 ] CVE-2010-2951 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2951
[ 7 ] CVE-2010-3072 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3072
[ 8 ] CVE-2011-3205 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3205

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201110-24.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201110-24.xml

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-20 Improper Input Validation
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10592
 
Oval ID: oval:org.mitre.oval:def:10592
Title: The strListGetItem function in src/HttpHeaderTools.c in Squid 2.7 allows remote attackers to cause a denial of service via a crafted auth header with certain comma delimiters that trigger an infinite loop of calls to the strcspn function.
Description: The strListGetItem function in src/HttpHeaderTools.c in Squid 2.7 allows remote attackers to cause a denial of service via a crafted auth header with certain comma delimiters that trigger an infinite loop of calls to the strcspn function.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2855
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11270
 
Oval ID: oval:org.mitre.oval:def:11270
Title: lib/rfc1035.c in Squid 2.x, 3.0 through 3.0.STABLE22, and 3.1 through 3.1.0.15 allows remote attackers to cause a denial of service (assertion failure) via a crafted DNS packet that only contains a header.
Description: lib/rfc1035.c in Squid 2.x, 3.0 through 3.0.STABLE22, and 3.1 through 3.1.0.15 allows remote attackers to cause a denial of service (assertion failure) via a crafted DNS packet that only contains a header.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0308
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12477
 
Oval ID: oval:org.mitre.oval:def:12477
Title: DSA-2111-1 squid3 -- denial of service
Description: Phil Oester discovered that squid3, a fully featured Web Proxy cache, is prone to a denial of service attack via a specially crafted request that includes empty strings. For the stable distribution, this problem has been fixed in version 3.0.STABLE8-3+lenny4. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 3.1.6-1.1. We recommend that you upgrade your squid3 packages.
Family: unix Class: patch
Reference(s): DSA-2111-1
CVE-2010-3072
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): squid3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12619
 
Oval ID: oval:org.mitre.oval:def:12619
Title: USN-904-1 -- squid vulnerability
Description: It was discovered that Squid incorrectly handled certain malformed packets received on the HTCP port. A remote attacker could exploit this with a specially-crafted packet and cause Squid to crash, resulting in a denial of service.
Family: unix Class: patch
Reference(s): USN-904-1
CVE-2010-0639
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 9.04
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13267
 
Oval ID: oval:org.mitre.oval:def:13267
Title: DSA-1991-1 squid/squid3 -- denial of service
Description: Two denial of service vulnerabilities have been discovered in squid and squid3, a web proxy. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-2855 Bastian Blank discovered that it is possible to cause a denial of service via a crafted auth header with certain comma delimiters. CVE-2010-0308 Tomas Hoger discovered that it is possible to cause a denial of service via invalid DNS header-only packets. For the stable distribution, these problems have been fixed in version 2.7.STABLE3-4.1lenny1 of the squid package and version 3.0.STABLE8-3+lenny3 of the squid3 package. For the oldstable distribution, these problems have been fixed in version 2.6.5-6etch5 of the squid package and version 3.0.PRE5-5+etch2 of the squid3 package. For the testing distribution and the unstable distribution, these problems will be fixed soon. We recommend that you upgrade your squid/squid3 packages.
Family: unix Class: patch
Reference(s): DSA-1991-1
CVE-2009-2855
CVE-2010-0308
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): squid/squid3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13281
 
Oval ID: oval:org.mitre.oval:def:13281
Title: USN-901-1 -- squid vulnerabilities
Description: It was discovered that Squid incorrectly handled certain auth headers. A remote attacker could exploit this with a specially-crafted auth header and cause Squid to go into an infinite loop, resulting in a denial of service. This issue only affected Ubuntu 8.10, 9.04 and 9.10. It was discovered that Squid incorrectly handled certain DNS packets. A remote attacker could exploit this with a specially-crafted DNS packet and cause Squid to crash, resulting in a denial of service
Family: unix Class: patch
Reference(s): USN-901-1
CVE-2009-2855
CVE-2010-0308
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15021
 
Oval ID: oval:org.mitre.oval:def:15021
Title: DSA-2304-1 squid3 -- buffer overflow
Description: Ben Hawkes discovered that squid3, a full featured Web Proxy cache, is vulnerable to a buffer overflow when processing gopher server replies. An attacker can exploit this flaw by connecting to a gopher server that returns lines longer than 4096 bytes. This may result in denial of service conditions or the possibly the execution of arbitrary code with rights of the squid daemon.
Family: unix Class: patch
Reference(s): DSA-2304-1
CVE-2011-3205
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): squid3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21760
 
Oval ID: oval:org.mitre.oval:def:21760
Title: RHSA-2011:0545: squid security and bug fix update (Low)
Description: The string-comparison functions in String.cci in Squid 3.x before 3.1.8 and 3.2.x before 3.2.0.2 allow remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request.
Family: unix Class: patch
Reference(s): RHSA-2011:0545-01
CVE-2010-3072
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21988
 
Oval ID: oval:org.mitre.oval:def:21988
Title: RHSA-2011:1293: squid security update (Moderate)
Description: Buffer overflow in the gopherToHTML function in gopher.cc in the Gopher reply parser in Squid 3.0 before 3.0.STABLE26, 3.1 before 3.1.15, and 3.2 before 3.2.0.11 allows remote Gopher servers to cause a denial of service (memory corruption and daemon restart) or possibly have unspecified other impact via a long line in a response. NOTE: This issue exists because of a CVE-2005-0094 regression.
Family: unix Class: patch
Reference(s): RHSA-2011:1293-01
CVE-2011-3205
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22197
 
Oval ID: oval:org.mitre.oval:def:22197
Title: RHSA-2010:0221: squid security and bug fix update (Low)
Description: lib/rfc1035.c in Squid 2.x, 3.0 through 3.0.STABLE22, and 3.1 through 3.1.0.15 allows remote attackers to cause a denial of service (assertion failure) via a crafted DNS packet that only contains a header.
Family: unix Class: patch
Reference(s): RHSA-2010:0221-04
CVE-2009-2855
CVE-2010-0308
Version: 29
Platform(s): Red Hat Enterprise Linux 5
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22519
 
Oval ID: oval:org.mitre.oval:def:22519
Title: ELSA-2010:0221: squid security and bug fix update (Low)
Description: lib/rfc1035.c in Squid 2.x, 3.0 through 3.0.STABLE22, and 3.1 through 3.1.0.15 allows remote attackers to cause a denial of service (assertion failure) via a crafted DNS packet that only contains a header.
Family: unix Class: patch
Reference(s): ELSA-2010:0221-04
CVE-2009-2855
CVE-2010-0308
Version: 13
Platform(s): Oracle Linux 5
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23109
 
Oval ID: oval:org.mitre.oval:def:23109
Title: ELSA-2011:0545: squid security and bug fix update (Low)
Description: The string-comparison functions in String.cci in Squid 3.x before 3.1.8 and 3.2.x before 3.2.0.2 allow remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request.
Family: unix Class: patch
Reference(s): ELSA-2011:0545-01
CVE-2010-3072
Version: 6
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23528
 
Oval ID: oval:org.mitre.oval:def:23528
Title: ELSA-2011:1293: squid security update (Moderate)
Description: Buffer overflow in the gopherToHTML function in gopher.cc in the Gopher reply parser in Squid 3.0 before 3.0.STABLE26, 3.1 before 3.1.15, and 3.2 before 3.2.0.11 allows remote Gopher servers to cause a denial of service (memory corruption and daemon restart) or possibly have unspecified other impact via a long line in a response. NOTE: This issue exists because of a CVE-2005-0094 regression.
Family: unix Class: patch
Reference(s): ELSA-2011:1293-01
CVE-2011-3205
Version: 6
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27483
 
Oval ID: oval:org.mitre.oval:def:27483
Title: DEPRECATED: ELSA-2011-1293 -- squid security update (moderate)
Description: [7:3.1.10-1.el6_1.1] - Resolves: #735447 - CVE-2011-3205 squid: buffer overflow flaw in Squid's Gopher reply parser
Family: unix Class: patch
Reference(s): ELSA-2011-1293
CVE-2011-3205
Version: 4
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28081
 
Oval ID: oval:org.mitre.oval:def:28081
Title: DEPRECATED: ELSA-2011-0545 -- squid security and bug fix update (low)
Description: [3.1.10-1] - Resolves: #639365 - Rebase squid to version 3.1.10 - Resolves: #666533 - small memleak in squid-3.1.4
Family: unix Class: patch
Reference(s): ELSA-2011-0545
CVE-2010-3072
Version: 4
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28087
 
Oval ID: oval:org.mitre.oval:def:28087
Title: DEPRECATED: ELSA-2010-0221 -- squid security and bug fix update (low)
Description: [7:2.6.STABLE21-6] - Resolves: #561828 - CVE-2009-2855 CVE-2010-0308 squid various flaws [rhel-5.5] [7:2.6.STABLE21-5] - Resolves: #538738 - improved patch [7:2.6.STABLE21-4] - Resolves: #521926 - squid 'stop after stop' is not LSB compliant - Resolves: #496170 - Add arp filter option - Resolves: #516245 - negotiate support not enabled in squid - Resolves: #538738 - Squid accelerator mode works only if port 80 is opened - Resolves: #470843 - Squid 'error_map' does not work when used 'Accep-Encoding: gzip'
Family: unix Class: patch
Reference(s): ELSA-2010-0221
CVE-2010-0308
CVE-2009-2855
Version: 4
Platform(s): Oracle Linux 5
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7325
 
Oval ID: oval:org.mitre.oval:def:7325
Title: DSA-1991 squid/squid3 -- denial of service
Description: Two denial of service vulnerabilities have been discovered in squid and squid3, a web proxy. The Common Vulnerabilities and Exposures project identifies the following problems: Bastian Blank discovered that it is possible to cause a denial of service via a crafted auth header with certain comma delimiters. Tomas Hoger discovered that it is possible to cause a denial of service via invalid DNS header-only packets.
Family: unix Class: patch
Reference(s): DSA-1991
CVE-2009-2855
CVE-2010-0308
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): squid/squid3
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 106

OpenVAS Exploits

Date Description
2012-07-09 Name : RedHat Update for squid RHSA-2011:1293-01
File : nvt/gb_RHSA-2011_1293-01_squid.nasl
2012-06-06 Name : RedHat Update for squid RHSA-2011:0545-01
File : nvt/gb_RHSA-2011_0545-01_squid.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-24 (Squid)
File : nvt/glsa_201110_24.nasl
2011-10-18 Name : Mandriva Update for squid MDVSA-2011:150 (squid)
File : nvt/gb_mandriva_MDVSA_2011_150.nasl
2011-09-21 Name : Debian Security Advisory DSA 2304-1 (squid3)
File : nvt/deb_2304_1.nasl
2011-08-30 Name : Squid Proxy Gopher Remote Buffer Overflow Vulnerability
File : nvt/gb_squid_49356.nasl
2010-10-10 Name : FreeBSD Ports: squid
File : nvt/freebsd_squid26.nasl
2010-10-10 Name : Debian Security Advisory DSA 2111-1 (squid3)
File : nvt/deb_2111_1.nasl
2010-09-27 Name : Mandriva Update for squid MDVSA-2010:187 (squid)
File : nvt/gb_mandriva_MDVSA_2010_187.nasl
2010-09-22 Name : Fedora Update for squid FEDORA-2010-14236
File : nvt/gb_fedora_2010_14236_squid_fc12.nasl
2010-09-07 Name : Squid Proxy String Processing NULL Pointer Dereference Denial Of Service Vuln...
File : nvt/gb_squid_42982.nasl
2010-09-02 Name : Squid 'DNS' Reply Remote Buffer Overflow Vulnerability
File : nvt/gb_squid_42645.nasl
2010-04-06 Name : RedHat Update for squid RHSA-2010:0221-04
File : nvt/gb_RHSA-2010_0221-04_squid.nasl
2010-03-22 Name : Fedora Update for squid FEDORA-2010-2434
File : nvt/gb_fedora_2010_2434_squid_fc11.nasl
2010-03-12 Name : Mandriva Update for squid MDVSA-2010:060 (squid)
File : nvt/gb_mandriva_MDVSA_2010_060.nasl
2010-03-02 Name : Ubuntu Update for squid vulnerability USN-904-1
File : nvt/gb_ubuntu_USN_904_1.nasl
2010-03-02 Name : Fedora Update for squid FEDORA-2010-3064
File : nvt/gb_fedora_2010_3064_squid_fc12.nasl
2010-02-19 Name : Ubuntu Update for squid vulnerabilities USN-901-1
File : nvt/gb_ubuntu_USN_901_1.nasl
2010-02-18 Name : FreeBSD Ports: squid
File : nvt/freebsd_squid25.nasl
2010-02-17 Name : Squid HTCP Packets Processing Denial of Service Vulnerability
File : nvt/gb_squid_htcp_packets_dos_vuln.nasl
2010-02-15 Name : Mandriva Update for openoffice.org-voikko MDVA-2010:060 (openoffice.org-voikko)
File : nvt/gb_mandriva_MDVA_2010_060.nasl
2010-02-10 Name : FreeBSD Ports: squid
File : nvt/freebsd_squid24.nasl
2010-02-10 Name : Debian Security Advisory DSA 1991-1 (squid/squid3)
File : nvt/deb_1991_1.nasl
2010-02-08 Name : Mandriva Update for squid MDVSA-2010:033 (squid)
File : nvt/gb_mandriva_MDVSA_2010_033.nasl
2010-02-08 Name : Squid 'lib/rfc1035.c' Denial Of Service Vulnerability
File : nvt/gb_squid_dos_vuln_feb10.nasl
2010-01-15 Name : Mandriva Update for squid MDVSA-2009:241-1 (squid)
File : nvt/gb_mandriva_MDVSA_2009_241_1.nasl
2010-01-04 Name : BigAnt IM Server 'USV' Request Buffer Overflow Vulnerability
File : nvt/BigAnt_37522.nasl
2010-01-04 Name : Squid Header-Only Packets Remote Denial of Service Vulnerability
File : nvt/squid_37522.nasl
2009-09-28 Name : Mandrake Security Advisory MDVSA-2009:241 (squid)
File : nvt/mdksa_2009_241.nasl
2009-09-02 Name : Fedora Core 10 FEDORA-2009-8327 (squid)
File : nvt/fcore_2009_8327.nasl
2009-09-02 Name : Fedora Core 11 FEDORA-2009-8324 (squid)
File : nvt/fcore_2009_8324.nasl
2009-08-24 Name : Squid External Auth Header Parser DOS Vulnerabilities
File : nvt/secpod_squid_dos_vuln.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:161-1 (squid)
File : nvt/mdksa_2009_161_1.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:178 (squid)
File : nvt/mdksa_2009_178.nasl
2009-08-17 Name : Debian Security Advisory DSA 1843-2 (squid3)
File : nvt/deb_1843_2.nasl
2009-07-29 Name : FreeBSD Ports: squid
File : nvt/freebsd_squid23.nasl
2009-07-29 Name : Mandrake Security Advisory MDVSA-2009:161 (squid)
File : nvt/mdksa_2009_161.nasl
2009-07-27 Name : Squid Multiple Remote Denial of Service Vulnerabilities
File : nvt/squid_35812.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74847 Squid Gopher Response Parsing Overflow

67824 Squid String.cci String Comparison Function Crafted Request NULL Dereference DoS

67618 Squid IPv4-only DNS Resolver Long DNS Reply Handling Remote DoS

62297 Squid htcp.cc htcpHandleTstRequest Function Crafted HTCP Request NULL Derefer...

62044 Squid lib/rfc1035.c Header-only DNS Packet Handling Remote DoS

57193 Squid src/HttpHeaderTools.c strListGetItem Function Remote DoS

56681 Squid HttpMsg.cc / HttpReply.cc Multiple Methods Malformed Request Remote DoS

56680 Squid HttpMsg.cc / client_side.cc Malformed Request Remote DoS

Snort® IPS/IDS

Date Description
2015-04-02 Squid Proxy invalid HTTP response code denial of service attempt
RuleID : 33655 - Revision : 2 - Type : SERVER-OTHER
2014-01-10 Squid Gopher response processing buffer overflow attempt
RuleID : 25356 - Revision : 7 - Type : SERVER-OTHER
2014-01-10 Squid Proxy Expect header null pointer denial of service attempt
RuleID : 19073 - Revision : 10 - Type : SERVER-OTHER
2014-01-10 Squid Proxy HTCP packet processing denial of service attempt
RuleID : 17208 - Revision : 7 - Type : SERVER-OTHER
2014-01-10 Squid Proxy invalid HTTP response code denial of service attempt
RuleID : 16214 - Revision : 13 - Type : SERVER-OTHER
2014-01-10 DELETED Squid Proxy invalid HTTP response code denial of service attempt
RuleID : 16203 - Revision : 5 - Type : S
2014-01-10 Squid strListGetItem denial of service attempt
RuleID : 15994 - Revision : 14 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2089-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1996-1.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_squid_20120118.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_squid3-110902.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_squid-111222.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_squid3-110902.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_squid3-101014.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_squid-111222.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2011-1293.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110914_squid_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110519_squid_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100330_squid_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-01-30 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid-111222.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid3-110902.nasl - Type : ACT_GATHER_INFO
2011-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-24.nasl - Type : ACT_GATHER_INFO
2011-10-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-150.nasl - Type : ACT_GATHER_INFO
2011-09-16 Name : The remote proxy server is affected by a buffer overflow.
File : squid_3_2_0_11.nasl - Type : ACT_GATHER_INFO
2011-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1293.nasl - Type : ACT_GATHER_INFO
2011-09-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2304.nasl - Type : ACT_GATHER_INFO
2011-09-09 Name : The remote Fedora host is missing a security update.
File : fedora_2011-11854.nasl - Type : ACT_GATHER_INFO
2011-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0545.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_squid3-101014.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_squid3-101014.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_squid-6931.nasl - Type : ACT_GATHER_INFO
2010-09-28 Name : The remote proxy server is affected by a denial of service vulnerability.
File : squid_3_1_8.nasl - Type : ACT_GATHER_INFO
2010-09-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e4dac715c81811dfa92c0015587e2cc1.nasl - Type : ACT_GATHER_INFO
2010-09-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-187.nasl - Type : ACT_GATHER_INFO
2010-09-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2111.nasl - Type : ACT_GATHER_INFO
2010-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14222.nasl - Type : ACT_GATHER_INFO
2010-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14236.nasl - Type : ACT_GATHER_INFO
2010-08-25 Name : The remote proxy server is affected by a denial of service vulnerability.
File : squid_3_1_7.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-2434.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-3064.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0221.nasl - Type : ACT_GATHER_INFO
2010-04-21 Name : The remote proxy server is prone to a denial of service attack.
File : squid_3_0_24.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12597.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_squid-100316.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_squid-100318.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_squid-100318.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid-100316.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_squid-6930.nasl - Type : ACT_GATHER_INFO
2010-03-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-060.nasl - Type : ACT_GATHER_INFO
2010-02-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-904-1.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1991.nasl - Type : ACT_GATHER_INFO
2010-02-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-901-1.nasl - Type : ACT_GATHER_INFO
2010-02-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_81d9dc0c198811df8e660019996bc1f7.nasl - Type : ACT_GATHER_INFO
2010-02-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-033.nasl - Type : ACT_GATHER_INFO
2010-02-05 Name : The remote proxy server is prone to a denial of service attack.
File : squid_auth_header_dos.nasl - Type : ACT_GATHER_INFO
2010-02-02 Name : The remote proxy server is prone to a denial of service attack.
File : squid_3_0_23.nasl - Type : ACT_GATHER_INFO
2010-02-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_296ecb590f6b11df8bab0019996bc1f7.nasl - Type : ACT_GATHER_INFO
2010-01-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-241.nasl - Type : ACT_GATHER_INFO
2009-11-16 Name : The remote backup client is susceptible to multiple attacks.
File : ibm_tsm_client_swg21405562.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8327.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8324.nasl - Type : ACT_GATHER_INFO
2009-07-29 Name : The remote proxy server is prone to denial of service attacks.
File : squid_3_0_16.nasl - Type : ACT_GATHER_INFO
2009-07-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-161.nasl - Type : ACT_GATHER_INFO
2009-07-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e1156e907ad611deb26a0048543d60ce.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:04
  • Multiple Updates