Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.121255
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201408-11
Zusammenfassung:Gentoo Linux Local Security Checks GLSA 201408-11
Beschreibung:Summary:
Gentoo Linux Local Security Checks GLSA 201408-11

Vulnerability Insight:
Multiple vulnerabilities have been discovered in PHP. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2011-4718
https://bugs.php.net/bug.php?id=60491
https://wiki.php.net/rfc/strict_sessions
Common Vulnerability Exposure (CVE) ID: CVE-2013-1635
http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html
Debian Security Information: DSA-2639 (Google Search)
http://www.debian.org/security/2013/dsa-2639
http://www.mandriva.com/security/advisories?name=MDVSA-2013:114
SuSE Security Announcement: SUSE-SU-2013:1285 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00034.html
SuSE Security Announcement: SUSE-SU-2013:1315 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-1643
RedHat Security Advisories: RHSA-2013:1307
http://rhn.redhat.com/errata/RHSA-2013-1307.html
RedHat Security Advisories: RHSA-2013:1615
http://rhn.redhat.com/errata/RHSA-2013-1615.html
http://secunia.com/advisories/55078
http://www.ubuntu.com/usn/USN-1761-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-1824
APPLE-SA-2013-09-12-1
http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=188c196d4da60bdde9190d2fc532650d17f7af2d
http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=afe98b7829d50806559acac9b530acb8283c3bf4
http://people.canonical.com/~ubuntu-security/cve/2013/CVE-2013-1824.html
http://support.apple.com/kb/HT5880
https://bugzilla.redhat.com/show_bug.cgi?id=918187
Common Vulnerability Exposure (CVE) ID: CVE-2013-2110
60411
http://www.securityfocus.com/bid/60411
USN-1872-1
http://www.ubuntu.com/usn/USN-1872-1
http://www.php.net/ChangeLog-5.php
https://bugs.php.net/bug.php?id=64879
Common Vulnerability Exposure (CVE) ID: CVE-2013-3735
https://bugs.php.net/bug.php?id=64660
Common Vulnerability Exposure (CVE) ID: CVE-2013-4113
Debian Security Information: DSA-2723 (Google Search)
http://www.debian.org/security/2013/dsa-2723
RedHat Security Advisories: RHSA-2013:1049
http://rhn.redhat.com/errata/RHSA-2013-1049.html
RedHat Security Advisories: RHSA-2013:1050
http://rhn.redhat.com/errata/RHSA-2013-1050.html
RedHat Security Advisories: RHSA-2013:1061
http://rhn.redhat.com/errata/RHSA-2013-1061.html
RedHat Security Advisories: RHSA-2013:1062
http://rhn.redhat.com/errata/RHSA-2013-1062.html
RedHat Security Advisories: RHSA-2013:1063
http://rhn.redhat.com/errata/RHSA-2013-1063.html
http://secunia.com/advisories/54071
http://secunia.com/advisories/54104
http://secunia.com/advisories/54163
http://secunia.com/advisories/54165
SuSE Security Announcement: SUSE-SU-2013:1316 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00007.html
http://www.ubuntu.com/usn/USN-1905-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-4248
BugTraq ID: 61776
http://www.securityfocus.com/bid/61776
Debian Security Information: DSA-2742 (Google Search)
http://www.debian.org/security/2013/dsa-2742
HPdes Security Advisory: HPSBUX03150
http://marc.info/?l=bugtraq&m=141390017113542&w=2
http://www.securitytracker.com/id/1028924
http://secunia.com/advisories/54478
http://secunia.com/advisories/54657
http://secunia.com/advisories/59652
SuSE Security Announcement: openSUSE-SU-2013:1963 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00125.html
SuSE Security Announcement: openSUSE-SU-2013:1964 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00126.html
http://www.ubuntu.com/usn/USN-1937-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-4635
http://www.securitytracker.com/id/1028699
http://www.attrition.org/pipermail/vim/2013-June/002697.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4636
Common Vulnerability Exposure (CVE) ID: CVE-2013-6420
BugTraq ID: 64225
http://www.securityfocus.com/bid/64225
Debian Security Information: DSA-2816 (Google Search)
http://www.debian.org/security/2013/dsa-2816
HPdes Security Advisory: HPSBMU03112
https://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04463322
HPdes Security Advisory: SSRT101447
https://www.sektioneins.de/advisories/advisory-012013-php-openssl_x509_parse-memory-corruption-vulnerability.html
RedHat Security Advisories: RHSA-2013:1813
http://rhn.redhat.com/errata/RHSA-2013-1813.html
RedHat Security Advisories: RHSA-2013:1815
http://rhn.redhat.com/errata/RHSA-2013-1815.html
RedHat Security Advisories: RHSA-2013:1824
http://rhn.redhat.com/errata/RHSA-2013-1824.html
RedHat Security Advisories: RHSA-2013:1825
http://rhn.redhat.com/errata/RHSA-2013-1825.html
RedHat Security Advisories: RHSA-2013:1826
http://rhn.redhat.com/errata/RHSA-2013-1826.html
http://www.securitytracker.com/id/1029472
http://www.ubuntu.com/usn/USN-2055-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-6712
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
https://bugs.php.net/bug.php?id=66060
RedHat Security Advisories: RHSA-2014:1765
http://rhn.redhat.com/errata/RHSA-2014-1765.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-7226
BugTraq ID: 65533
http://www.securityfocus.com/bid/65533
http://www.mandriva.com/security/advisories?name=MDVSA-2014:027
http://www.securitytracker.com/id/1029767
http://secunia.com/advisories/56829
http://www.ubuntu.com/usn/USN-2126-1
XForce ISS Database: php-cve20137226-bo(91099)
https://exchange.xforce.ibmcloud.com/vulnerabilities/91099
Common Vulnerability Exposure (CVE) ID: CVE-2013-7327
Common Vulnerability Exposure (CVE) ID: CVE-2013-7345
Debian Security Information: DSA-2873 (Google Search)
http://www.debian.org/security/2014/dsa-2873
Common Vulnerability Exposure (CVE) ID: CVE-2014-0185
https://hoffmann-christian.info/files/php-fpm/0001-Fix-bug-67060-use-default-mode-of-660.patch
http://www.openwall.com/lists/oss-security/2014/04/29/5
http://secunia.com/advisories/59061
http://secunia.com/advisories/59329
SuSE Security Announcement: openSUSE-SU-2015:1685 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-10/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-0237
BugTraq ID: 67759
http://www.securityfocus.com/bid/67759
Debian Security Information: DSA-3021 (Google Search)
http://www.debian.org/security/2014/dsa-3021
RedHat Security Advisories: RHSA-2014:1766
http://rhn.redhat.com/errata/RHSA-2014-1766.html
http://secunia.com/advisories/59418
http://secunia.com/advisories/60998
SuSE Security Announcement: SUSE-SU-2014:0869 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-0238
BugTraq ID: 67765
http://www.securityfocus.com/bid/67765
Common Vulnerability Exposure (CVE) ID: CVE-2014-1943
Debian Security Information: DSA-2861 (Google Search)
http://www.debian.org/security/2014/dsa-2861
Debian Security Information: DSA-2868 (Google Search)
http://www.debian.org/security/2014/dsa-2868
http://mx.gw.com/pipermail/file/2014/001330.html
http://mx.gw.com/pipermail/file/2014/001334.html
http://mx.gw.com/pipermail/file/2014/001337.html
http://mx.gw.com/pipermail/file/2014/001327.html
SuSE Security Announcement: openSUSE-SU-2014:0364 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-03/msg00034.html
SuSE Security Announcement: openSUSE-SU-2014:0367 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-03/msg00037.html
http://www.ubuntu.com/usn/USN-2123-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-2270
https://security.gentoo.org/glsa/201503-08
http://seclists.org/oss-sec/2014/q1/473
http://seclists.org/oss-sec/2014/q1/504
http://seclists.org/oss-sec/2014/q1/505
SuSE Security Announcement: openSUSE-SU-2014:0435 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-03/msg00084.html
http://www.ubuntu.com/usn/USN-2162-1
http://www.ubuntu.com/usn/USN-2163-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-2497
BugTraq ID: 66233
http://www.securityfocus.com/bid/66233
Debian Security Information: DSA-3215 (Google Search)
http://www.debian.org/security/2015/dsa-3215
https://security.gentoo.org/glsa/201607-04
http://www.mandriva.com/security/advisories?name=MDVSA-2015:153
RedHat Security Advisories: RHSA-2014:1326
http://rhn.redhat.com/errata/RHSA-2014-1326.html
RedHat Security Advisories: RHSA-2014:1327
http://rhn.redhat.com/errata/RHSA-2014-1327.html
http://secunia.com/advisories/59496
SuSE Security Announcement: SUSE-SU-2014:0868 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00001.html
http://www.ubuntu.com/usn/USN-2987-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-3597
BugTraq ID: 69322
http://www.securityfocus.com/bid/69322
Debian Security Information: DSA-3008 (Google Search)
http://www.debian.org/security/2014/dsa-3008
http://secunia.com/advisories/60609
http://secunia.com/advisories/60696
SuSE Security Announcement: openSUSE-SU-2014:1133 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-09/msg00024.html
SuSE Security Announcement: openSUSE-SU-2014:1245 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-09/msg00055.html
http://www.ubuntu.com/usn/USN-2344-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-3981
http://seclists.org/fulldisclosure/2014/Jun/21
HPdes Security Advisory: HPSBUX03102
http://marc.info/?l=bugtraq&m=141017844705317&w=2
HPdes Security Advisory: SSRT101681
http://openwall.com/lists/oss-security/2014/06/06/12
Common Vulnerability Exposure (CVE) ID: CVE-2014-4049
BugTraq ID: 68007
http://www.securityfocus.com/bid/68007
Debian Security Information: DSA-2961 (Google Search)
http://www.debian.org/security/2014/dsa-2961
http://www.openwall.com/lists/oss-security/2014/06/13/4
http://www.securitytracker.com/id/1030435
http://secunia.com/advisories/59270
http://secunia.com/advisories/59513
SuSE Security Announcement: openSUSE-SU-2014:0841 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-06/msg00051.html
SuSE Security Announcement: openSUSE-SU-2014:0942 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-07/msg00032.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-4670
http://secunia.com/advisories/54553
http://secunia.com/advisories/59831
SuSE Security Announcement: openSUSE-SU-2014:0945 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-07/msg00035.html
SuSE Security Announcement: openSUSE-SU-2014:1236 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-09/msg00046.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-5120
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.