Search for packages
purl | pkg:deb/debian/pound@2.0-1.2 |
Vulnerability | Summary | Fixed by |
---|---|---|
VCID-4qww-3wn9-aaag
Aliases: CVE-2014-3566 |
The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the "POODLE" issue. |
Affected by 5 other vulnerabilities. Affected by 5 other vulnerabilities. Affected by 3 other vulnerabilities. |
VCID-55ga-282t-aaah
Aliases: CVE-2009-3555 GHSA-f7w7-6pjc-wwm6 VC-OPENSSL-20091105-CVE-2009-3555 VU#120541 |
The renegotiation vulnerability in SSL protocol |
Affected by 5 other vulnerabilities. Affected by 3 other vulnerabilities. Affected by 2 other vulnerabilities. |
VCID-835z-95xm-aaas
Aliases: CVE-2018-21245 |
Pound before 2.8 allows HTTP request smuggling, a related issue to CVE-2016-10711. |
Affected by 0 other vulnerabilities. |
VCID-9dxv-6zus-aaan
Aliases: CVE-2012-4929 |
The TLS protocol 1.2 and earlier, as used in Mozilla Firefox, Google Chrome, Qt, and other products, can encrypt compressed data without properly obfuscating the length of the unencrypted data, which allows man-in-the-middle attackers to obtain plaintext HTTP headers by observing length differences during a series of guesses in which a string in an HTTP request potentially matches an unknown string in an HTTP header, aka a "CRIME" attack. |
Affected by 5 other vulnerabilities. Affected by 5 other vulnerabilities. Affected by 3 other vulnerabilities. |
VCID-ekez-5d4t-aaaf
Aliases: CVE-2016-10711 |
Apsis Pound before 2.8a allows request smuggling via crafted headers, a different vulnerability than CVE-2005-3751. |
Affected by 0 other vulnerabilities. |
VCID-uynu-zf1g-aaae
Aliases: CVE-2011-3389 |
The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack. |
Affected by 5 other vulnerabilities. |
Vulnerability | Summary | Aliases |
---|---|---|
VCID-h1b2-ae85-aaaa | Buffer overflow in the add_port function in APSIS Pound 1.8.2 and earlier allows remote attackers to execute arbitrary code via a long Host HTTP header. |
CVE-2005-1391
|
VCID-y7ke-6uza-aaaa | HTTP request smuggling vulnerability in Pound before 1.9.4 allows remote attackers to poison web caches, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with conflicting Content-length and Transfer-encoding headers. |
CVE-2005-3751
|
Date | Actor | Action | Vulnerability | Source | VulnerableCode Version |
---|---|---|---|---|---|
2025-06-21T09:59:54.138203+00:00 | Debian Oval Importer | Affected by | VCID-9dxv-6zus-aaan | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 36.1.3 |
2025-06-21T09:51:10.011341+00:00 | Debian Oval Importer | Affected by | VCID-4qww-3wn9-aaag | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 36.1.3 |
2025-06-21T09:34:28.925171+00:00 | Debian Oval Importer | Affected by | VCID-55ga-282t-aaah | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 36.1.3 |
2025-06-21T09:18:42.997574+00:00 | Debian Oval Importer | Affected by | VCID-55ga-282t-aaah | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.1.3 |
2025-06-21T09:14:30.550252+00:00 | Debian Oval Importer | Affected by | VCID-4qww-3wn9-aaag | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.1.3 |
2025-06-21T09:06:04.234233+00:00 | Debian Oval Importer | Affected by | VCID-9dxv-6zus-aaan | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.1.3 |
2025-06-21T06:28:38.286243+00:00 | Debian Oval Importer | Affected by | VCID-ekez-5d4t-aaaf | None | 36.1.3 |
2025-06-21T05:38:03.622744+00:00 | Debian Oval Importer | Fixing | VCID-h1b2-ae85-aaaa | None | 36.1.3 |
2025-06-21T05:03:19.210198+00:00 | Debian Oval Importer | Affected by | VCID-9dxv-6zus-aaan | None | 36.1.3 |
2025-06-21T04:40:38.265726+00:00 | Debian Oval Importer | Affected by | VCID-835z-95xm-aaas | None | 36.1.3 |
2025-06-21T04:30:15.906812+00:00 | Debian Oval Importer | Affected by | VCID-4qww-3wn9-aaag | None | 36.1.3 |
2025-06-21T03:57:41.409430+00:00 | Debian Oval Importer | Fixing | VCID-y7ke-6uza-aaaa | None | 36.1.3 |
2025-06-21T02:22:46.746849+00:00 | Debian Oval Importer | Affected by | VCID-uynu-zf1g-aaae | None | 36.1.3 |
2025-06-20T19:20:49.698282+00:00 | Debian Oval Importer | Affected by | VCID-55ga-282t-aaah | None | 36.1.3 |
2025-06-08T12:02:18.102778+00:00 | Debian Oval Importer | Affected by | VCID-835z-95xm-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T03:48:59.688852+00:00 | Debian Oval Importer | Affected by | VCID-9dxv-6zus-aaan | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 36.1.0 |
2025-06-08T03:39:49.666938+00:00 | Debian Oval Importer | Affected by | VCID-4qww-3wn9-aaag | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 36.1.0 |
2025-06-08T03:23:03.255301+00:00 | Debian Oval Importer | Affected by | VCID-55ga-282t-aaah | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 36.1.0 |
2025-06-08T03:06:32.517342+00:00 | Debian Oval Importer | Affected by | VCID-55ga-282t-aaah | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.1.0 |
2025-06-08T03:02:11.467183+00:00 | Debian Oval Importer | Affected by | VCID-4qww-3wn9-aaag | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.1.0 |
2025-06-08T02:53:12.659490+00:00 | Debian Oval Importer | Affected by | VCID-9dxv-6zus-aaan | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.1.0 |
2025-06-08T00:07:50.777573+00:00 | Debian Oval Importer | Affected by | VCID-ekez-5d4t-aaaf | None | 36.1.0 |
2025-06-07T23:16:09.328827+00:00 | Debian Oval Importer | Fixing | VCID-h1b2-ae85-aaaa | None | 36.1.0 |
2025-06-07T22:40:47.634096+00:00 | Debian Oval Importer | Affected by | VCID-9dxv-6zus-aaan | None | 36.1.0 |
2025-06-07T22:17:29.604775+00:00 | Debian Oval Importer | Affected by | VCID-835z-95xm-aaas | None | 36.1.0 |
2025-06-07T22:06:39.576367+00:00 | Debian Oval Importer | Affected by | VCID-4qww-3wn9-aaag | None | 36.1.0 |
2025-06-07T21:32:56.152385+00:00 | Debian Oval Importer | Fixing | VCID-y7ke-6uza-aaaa | None | 36.1.0 |
2025-06-07T19:46:37.527231+00:00 | Debian Oval Importer | Affected by | VCID-uynu-zf1g-aaae | None | 36.1.0 |
2025-06-07T13:20:22.758184+00:00 | Debian Oval Importer | Affected by | VCID-55ga-282t-aaah | None | 36.1.0 |
2025-06-03T13:19:49.727569+00:00 | Debian Oval Importer | Affected by | VCID-55ga-282t-aaah | None | 36.1.2 |
2025-04-12T21:22:48.347213+00:00 | Debian Oval Importer | Affected by | VCID-4qww-3wn9-aaag | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:57:20.105005+00:00 | Debian Oval Importer | Fixing | VCID-y7ke-6uza-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:50:50.500644+00:00 | Debian Oval Importer | Affected by | VCID-uynu-zf1g-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:43:38.347370+00:00 | Debian Oval Importer | Affected by | VCID-9dxv-6zus-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:46:27.243483+00:00 | Debian Oval Importer | Affected by | VCID-ekez-5d4t-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:40:10.517741+00:00 | Debian Oval Importer | Affected by | VCID-55ga-282t-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:20:31.573663+00:00 | Debian Oval Importer | Fixing | VCID-h1b2-ae85-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:47:39.533599+00:00 | Debian Oval Importer | Affected by | VCID-835z-95xm-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-08T02:16:47.500458+00:00 | Debian Oval Importer | Affected by | VCID-9dxv-6zus-aaan | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 36.0.0 |
2025-04-08T02:07:38.291001+00:00 | Debian Oval Importer | Affected by | VCID-4qww-3wn9-aaag | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 36.0.0 |
2025-04-08T01:50:26.309463+00:00 | Debian Oval Importer | Affected by | VCID-55ga-282t-aaah | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 36.0.0 |
2025-04-08T01:33:46.069471+00:00 | Debian Oval Importer | Affected by | VCID-55ga-282t-aaah | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.0.0 |
2025-04-08T01:29:19.669603+00:00 | Debian Oval Importer | Affected by | VCID-4qww-3wn9-aaag | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.0.0 |
2025-04-08T01:20:27.290743+00:00 | Debian Oval Importer | Affected by | VCID-9dxv-6zus-aaan | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.0.0 |
2025-04-07T22:40:10.113984+00:00 | Debian Oval Importer | Affected by | VCID-ekez-5d4t-aaaf | None | 36.0.0 |
2025-04-07T21:48:06.956741+00:00 | Debian Oval Importer | Fixing | VCID-h1b2-ae85-aaaa | None | 36.0.0 |
2025-04-07T21:12:28.912402+00:00 | Debian Oval Importer | Affected by | VCID-9dxv-6zus-aaan | None | 36.0.0 |
2025-04-07T20:48:58.313773+00:00 | Debian Oval Importer | Affected by | VCID-835z-95xm-aaas | None | 36.0.0 |
2025-04-07T20:37:59.430574+00:00 | Debian Oval Importer | Affected by | VCID-4qww-3wn9-aaag | None | 36.0.0 |
2025-04-07T20:02:08.963116+00:00 | Debian Oval Importer | Fixing | VCID-y7ke-6uza-aaaa | None | 36.0.0 |
2025-04-07T18:24:26.679922+00:00 | Debian Oval Importer | Affected by | VCID-uynu-zf1g-aaae | None | 36.0.0 |
2025-04-07T11:55:55.097431+00:00 | Debian Oval Importer | Affected by | VCID-55ga-282t-aaah | None | 36.0.0 |
2024-11-29T08:54:17.680079+00:00 | Debian Oval Importer | Affected by | VCID-9dxv-6zus-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-11-29T08:54:14.045712+00:00 | Debian Oval Importer | Affected by | VCID-9dxv-6zus-aaan | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 35.0.0 |
2024-11-29T08:54:13.346629+00:00 | Debian Oval Importer | Affected by | VCID-9dxv-6zus-aaan | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 35.0.0 |
2024-11-28T11:52:43.731757+00:00 | Debian Oval Importer | Affected by | VCID-uynu-zf1g-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-11-27T08:00:48.936427+00:00 | Debian Oval Importer | Affected by | VCID-55ga-282t-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-11-27T08:00:44.656168+00:00 | Debian Oval Importer | Affected by | VCID-55ga-282t-aaah | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 35.0.0 |
2024-11-27T08:00:43.947185+00:00 | Debian Oval Importer | Affected by | VCID-55ga-282t-aaah | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 35.0.0 |
2024-11-25T12:43:03.748526+00:00 | Debian Oval Importer | Fixing | VCID-y7ke-6uza-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-11-25T07:43:37.719664+00:00 | Debian Oval Importer | Fixing | VCID-h1b2-ae85-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-10-14T16:39:39.942162+00:00 | Debian Oval Importer | Affected by | VCID-9dxv-6zus-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-10-14T16:39:36.127826+00:00 | Debian Oval Importer | Affected by | VCID-9dxv-6zus-aaan | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 34.0.2 |
2024-10-14T16:39:35.430070+00:00 | Debian Oval Importer | Affected by | VCID-9dxv-6zus-aaan | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 34.0.2 |
2024-10-13T23:17:32.756947+00:00 | Debian Oval Importer | Affected by | VCID-uynu-zf1g-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-10-13T04:02:36.019622+00:00 | Debian Oval Importer | Affected by | VCID-55ga-282t-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-10-13T04:02:31.690618+00:00 | Debian Oval Importer | Affected by | VCID-55ga-282t-aaah | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 34.0.2 |
2024-10-13T04:02:30.973812+00:00 | Debian Oval Importer | Affected by | VCID-55ga-282t-aaah | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 34.0.2 |
2024-10-11T23:13:14.634300+00:00 | Debian Oval Importer | Fixing | VCID-y7ke-6uza-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-10-11T19:56:27.646156+00:00 | Debian Oval Importer | Fixing | VCID-h1b2-ae85-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-09-21T10:34:35.216136+00:00 | Debian Oval Importer | Affected by | VCID-9dxv-6zus-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |
2024-09-21T10:34:31.558075+00:00 | Debian Oval Importer | Affected by | VCID-9dxv-6zus-aaan | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 34.0.1 |
2024-09-21T10:34:30.850755+00:00 | Debian Oval Importer | Affected by | VCID-9dxv-6zus-aaan | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 34.0.1 |
2024-09-21T03:53:46.497542+00:00 | Debian Oval Importer | Affected by | VCID-uynu-zf1g-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |
2024-09-20T20:07:02.590679+00:00 | Debian Oval Importer | Affected by | VCID-55ga-282t-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |
2024-09-20T20:06:57.620781+00:00 | Debian Oval Importer | Affected by | VCID-55ga-282t-aaah | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 34.0.1 |
2024-09-20T20:06:56.916041+00:00 | Debian Oval Importer | Affected by | VCID-55ga-282t-aaah | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 34.0.1 |
2024-09-20T11:30:04.451812+00:00 | Debian Oval Importer | Fixing | VCID-y7ke-6uza-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |
2024-09-20T10:53:05.288317+00:00 | Debian Oval Importer | Fixing | VCID-h1b2-ae85-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |
2024-06-23T05:17:17.675408+00:00 | Debian Oval Importer | Fixing | VCID-h1b2-ae85-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.0rc4 |
2024-06-23T05:06:24.451376+00:00 | Debian Oval Importer | Fixing | VCID-h1b2-ae85-aaaa | None | 34.0.0rc4 |
2024-02-07T02:20:27.483752+00:00 | Debian Oval Importer | Fixing | VCID-y7ke-6uza-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.0rc2 |
2024-02-07T02:10:25.239009+00:00 | Debian Oval Importer | Fixing | VCID-y7ke-6uza-aaaa | None | 34.0.0rc2 |
2024-02-01T10:51:39.962444+00:00 | Debian Oval Importer | Fixing | VCID-h1b2-ae85-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.0rc2 |
2024-02-01T10:41:46.536999+00:00 | Debian Oval Importer | Fixing | VCID-h1b2-ae85-aaaa | None | 34.0.0rc2 |