Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.704520
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 4520-1 (trafficserver - security update)
Zusammenfassung:The remote host is missing an update for the 'trafficserver'; package(s) announced via the DSA-4520-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'trafficserver'
package(s) announced via the DSA-4520-1 advisory.

Vulnerability Insight:
Several vulnerabilities were discovered in the HTTP/2 code of Apache
Traffic Server, a reverse and forward proxy server, which could result
in denial of service.

The fixes are too intrusive to backport to the version in the oldstable
distribution (stretch). An upgrade to Debian stable (buster) is
recommended instead.

Affected Software/OS:
'trafficserver' package(s) on Debian Linux.

Solution:
For the stable distribution (buster), these problems have been fixed in
version 8.0.2+ds-1+deb10u1.

We recommend that you upgrade your trafficserver packages.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-9512
Bugtraq: 20190814 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0 (Google Search)
https://seclists.org/bugtraq/2019/Aug/24
Bugtraq: 20190819 [SECURITY] [DSA 4503-1] golang-1.11 security update (Google Search)
https://seclists.org/bugtraq/2019/Aug/31
Bugtraq: 20190825 [SECURITY] [DSA 4508-1] h2o security update (Google Search)
https://seclists.org/bugtraq/2019/Aug/43
Bugtraq: 20190910 [SECURITY] [DSA 4520-1] trafficserver security update (Google Search)
https://seclists.org/bugtraq/2019/Sep/18
CERT/CC vulnerability note: VU#605641
https://kb.cert.org/vuls/id/605641/
Debian Security Information: DSA-4503 (Google Search)
https://www.debian.org/security/2019/dsa-4503
Debian Security Information: DSA-4508 (Google Search)
https://www.debian.org/security/2019/dsa-4508
Debian Security Information: DSA-4520 (Google Search)
https://www.debian.org/security/2019/dsa-4520
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYO6E3H34C346D2E443GLXK7OK6KIYIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4BBP27PZGSY6OP6D26E5FW4GZKBFHNU7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/
http://seclists.org/fulldisclosure/2019/Aug/16
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://lists.debian.org/debian-lts-announce/2020/12/msg00011.html
http://www.openwall.com/lists/oss-security/2019/08/20/1
https://lists.apache.org/thread.html/ad3d01e767199c1aed8033bb6b3f5bf98c011c7c536f07a5d34b3c19@%3Cannounce.trafficserver.apache.org%3E
https://lists.apache.org/thread.html/bde52309316ae798186d783a5e29f4ad1527f61c9219a289d0eee0a7@%3Cdev.trafficserver.apache.org%3E
https://lists.apache.org/thread.html/392108390cef48af647a2e47b7fd5380e050e35ae8d1aa2030254c04@%3Cusers.trafficserver.apache.org%3E
RedHat Security Advisories: RHSA-2019:2594
https://access.redhat.com/errata/RHSA-2019:2594
RedHat Security Advisories: RHSA-2019:2661
https://access.redhat.com/errata/RHSA-2019:2661
RedHat Security Advisories: RHSA-2019:2682
https://access.redhat.com/errata/RHSA-2019:2682
RedHat Security Advisories: RHSA-2019:2690
https://access.redhat.com/errata/RHSA-2019:2690
RedHat Security Advisories: RHSA-2019:2726
https://access.redhat.com/errata/RHSA-2019:2726
RedHat Security Advisories: RHSA-2019:2766
https://access.redhat.com/errata/RHSA-2019:2766
RedHat Security Advisories: RHSA-2019:2769
https://access.redhat.com/errata/RHSA-2019:2769
RedHat Security Advisories: RHSA-2019:2796
https://access.redhat.com/errata/RHSA-2019:2796
RedHat Security Advisories: RHSA-2019:2861
https://access.redhat.com/errata/RHSA-2019:2861
RedHat Security Advisories: RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2925
RedHat Security Advisories: RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2939
RedHat Security Advisories: RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2955
RedHat Security Advisories: RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:2966
RedHat Security Advisories: RHSA-2019:3131
https://access.redhat.com/errata/RHSA-2019:3131
RedHat Security Advisories: RHSA-2019:3245
https://access.redhat.com/errata/RHSA-2019:3245
RedHat Security Advisories: RHSA-2019:3265
https://access.redhat.com/errata/RHSA-2019:3265
RedHat Security Advisories: RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:3892
RedHat Security Advisories: RHSA-2019:3906
https://access.redhat.com/errata/RHSA-2019:3906
RedHat Security Advisories: RHSA-2019:4018
https://access.redhat.com/errata/RHSA-2019:4018
RedHat Security Advisories: RHSA-2019:4019
https://access.redhat.com/errata/RHSA-2019:4019
RedHat Security Advisories: RHSA-2019:4020
https://access.redhat.com/errata/RHSA-2019:4020
RedHat Security Advisories: RHSA-2019:4021
https://access.redhat.com/errata/RHSA-2019:4021
RedHat Security Advisories: RHSA-2019:4040
https://access.redhat.com/errata/RHSA-2019:4040
RedHat Security Advisories: RHSA-2019:4041
https://access.redhat.com/errata/RHSA-2019:4041
RedHat Security Advisories: RHSA-2019:4042
https://access.redhat.com/errata/RHSA-2019:4042
RedHat Security Advisories: RHSA-2019:4045
https://access.redhat.com/errata/RHSA-2019:4045
RedHat Security Advisories: RHSA-2019:4269
https://access.redhat.com/errata/RHSA-2019:4269
RedHat Security Advisories: RHSA-2019:4273
https://access.redhat.com/errata/RHSA-2019:4273
RedHat Security Advisories: RHSA-2019:4352
https://access.redhat.com/errata/RHSA-2019:4352
RedHat Security Advisories: RHSA-2020:0406
https://access.redhat.com/errata/RHSA-2020:0406
RedHat Security Advisories: RHSA-2020:0727
https://access.redhat.com/errata/RHSA-2020:0727
SuSE Security Announcement: openSUSE-SU-2019:2000 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00076.html
SuSE Security Announcement: openSUSE-SU-2019:2056 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00002.html
SuSE Security Announcement: openSUSE-SU-2019:2072 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00011.html
SuSE Security Announcement: openSUSE-SU-2019:2085 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00021.html
SuSE Security Announcement: openSUSE-SU-2019:2114 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
SuSE Security Announcement: openSUSE-SU-2019:2115 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
SuSE Security Announcement: openSUSE-SU-2019:2130 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00038.html
https://usn.ubuntu.com/4308-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-9514
Debian Security Information: DSA-4669 (Google Search)
https://www.debian.org/security/2020/dsa-4669
Common Vulnerability Exposure (CVE) ID: CVE-2019-9515
Common Vulnerability Exposure (CVE) ID: CVE-2019-9518
https://lists.apache.org/thread.html/r99a625fb17032646d96cd23dec49603ff630e9318e44a686d63046bc@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rd31230d01fa6aad18bdadc0720acd1747e53690bd35f73a48e7a9b75@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/2653c56545573b528f3f6352a29eccaf498bd6fb2a6a59568d81a61d@%3Cannounce.trafficserver.apache.org%3E
https://lists.apache.org/thread.html/ff5b0821a6985159a832ff6d1a4bd311ac07ecc7db1e2d8bab619107@%3Cdev.trafficserver.apache.org%3E
https://lists.apache.org/thread.html/091b518265bce56a16af87b77c8cfacda902a02079e866f9fdf13b61@%3Cusers.trafficserver.apache.org%3E
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.