Page 10 of 65 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

Gibraltar Firewall 2.2 and earlier, when using the ClamAV update to 0.81 for Squid, uses a defunct ClamAV method to scan memory for viruses, which does not return an error code and prevents viruses from being detected. • http://securitytracker.com/id?1014030 •

CVSS: 6.4EPSS: 33%CPEs: 1EXPL: 0

Squid 2.5 STABLE9 and earlier, when the DNS client port is unfiltered and the environment does not prevent IP spoofing, allows remote attackers to spoof DNS lookups. • http://fedoranews.org/updates/FEDORA--.shtml http://secunia.com/advisories/15294 http://www.debian.org/security/2005/dsa-751 http://www.redhat.com/archives/fedora-announce-list/2005-May/msg00025.html http://www.redhat.com/support/errata/RHSA-2005-489.html http://www.securityfocus.com/bid/13592 http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE9-dns_query http://www.vupen.com/english/advisories/2005/0521 https://oval.cisecurity.org/repository/search •

CVSS: 5.0EPSS: 7%CPEs: 58EXPL: 0

Squid 2.5.STABLE7 and earlier allows remote attackers to cause a denial of service (segmentation fault) by aborting the connection during a (1) PUT or (2) POST request, which causes Squid to access previously freed memory. • http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000931 http://fedoranews.org/updates/FEDORA--.shtml http://secunia.com/advisories/12508 http://www.redhat.com/support/errata/RHSA-2005-415.html http://www.redhat.com/support/errata/RHSA-2005-489.html http://www.securityfocus.com/bid/13166 http://www.squid-cache.org/bugs/show_bug.cgi?id=1224 http://www1.uk.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-post https://exchange.xforce.ibmcloud.co •

CVSS: 5.0EPSS: 95%CPEs: 59EXPL: 0

Squid 2.5.STABLE8 and earlier allows remote attackers to cause a denial of service (crash) via certain DNS responses regarding (1) Fully Qualified Domain Names (FQDN) in fqdncache.c or (2) IP addresses in ipcache.c, which trigger an assertion failure. • http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000931 http://fedoranews.org/updates/FEDORA--.shtml http://marc.info/?l=bugtraq&m=110901183320453&w=2 http://secunia.com/advisories/14271 http://www.debian.org/security/2005/dsa-688 http://www.gentoo.org/security/en/glsa/glsa-200502-25.xml http://www.mandriva.com/security/advisories?name=MDKSA-2005:047 http://www.redhat.com/support/errata/RHSA-2005-173.html http://www.redhat.com/support/errata/RHSA-2005- •

CVSS: 10.0EPSS: 0%CPEs: 38EXPL: 0

Squid 2.5, when processing the configuration file, parses empty Access Control Lists (ACLs), including proxy_auth ACLs without defined auth schemes, in a way that effectively removes arguments, which could allow remote attackers to bypass intended ACLs if the administrator ignores the parser warnings. • http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000923 http://fedoranews.org/updates/FEDORA--.shtml http://marc.info/?l=bugtraq&m=110901183320453&w=2 http://www.debian.org/security/2005/dsa-667 http://www.kb.cert.org/vuls/id/260421 http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-empty_acls http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-empty_acls.patch http://www.squid-cache.org/bugs/show_bug.cgi&# •