CVE
- Id
- 11381
- CVE No.
- CVE-2005-0175
- Status
- Candidate
- Description
- Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache via an HTTP response splitting attack.
- Phase
- Assigned (20050127)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
80885 | 11381 | CVE-2005-0175 | CONFIRM:http://www.squid-cache.org/Advisories/SQUID-2005_5.txt | View |
80886 | 11381 | CVE-2005-0175 | CONFIRM:http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-response_splitting | View |
80887 | 11381 | CVE-2005-0175 | CONECTIVA:CLA-2005:931 | View |
80888 | 11381 | CVE-2005-0175 | URL:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000931 | View |
80889 | 11381 | CVE-2005-0175 | DEBIAN:DSA-667 | View |
80890 | 11381 | CVE-2005-0175 | URL:http://www.debian.org/security/2005/dsa-667 | View |
80891 | 11381 | CVE-2005-0175 | FEDORA:FEDORA-2005-373 | View |
80892 | 11381 | CVE-2005-0175 | URL:http://www.redhat.com/archives/fedora-announce-list/2005-May/msg00025.html | View |
80893 | 11381 | CVE-2005-0175 | FEDORA:FLSA-2006:152809 | View |
80894 | 11381 | CVE-2005-0175 | URL:http://fedoranews.org/updates/FEDORA--.shtml | View |
80895 | 11381 | CVE-2005-0175 | MANDRAKE:MDKSA-2005:034 | View |
80896 | 11381 | CVE-2005-0175 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2005:034 | View |
80897 | 11381 | CVE-2005-0175 | REDHAT:RHSA-2005:060 | View |
80898 | 11381 | CVE-2005-0175 | URL:http://www.redhat.com/support/errata/RHSA-2005-060.html | View |
80899 | 11381 | CVE-2005-0175 | REDHAT:RHSA-2005:061 | View |
80900 | 11381 | CVE-2005-0175 | URL:http://www.redhat.com/support/errata/RHSA-2005-061.html | View |
80901 | 11381 | CVE-2005-0175 | SUSE:SUSE-SA:2005:006 | View |
80902 | 11381 | CVE-2005-0175 | URL:http://www.novell.com/linux/security/advisories/2005_06_squid.html | View |
80903 | 11381 | CVE-2005-0175 | BUGTRAQ:20050207 [USN-77-1] Squid vulnerabilities | View |
80904 | 11381 | CVE-2005-0175 | URL:http://marc.info/?l=bugtraq&m=110780531820947&w=2 | View |
80905 | 11381 | CVE-2005-0175 | CERT-VN:VU#625878 | View |
80906 | 11381 | CVE-2005-0175 | URL:http://www.kb.cert.org/vuls/id/625878 | View |
80907 | 11381 | CVE-2005-0175 | BID:12433 | View |
80908 | 11381 | CVE-2005-0175 | URL:http://www.securityfocus.com/bid/12433 | View |
80909 | 11381 | CVE-2005-0175 | OVAL:oval:org.mitre.oval:def:11605 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
61917 | JVNDB-2005-000119 | Linux Kernel の nls_ascii.c におけるサービス運用妨害 (DoS) の脆弱性 | ------------ | CVE-2005-0177 | 11381 | 5 | http://jvndb.jvn.jp/ja/contents/2005/JVNDB-2005-000119.html | View |