Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.122869
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle: Security Advisory (ELSA-2015-1053)
Zusammenfassung:The remote host is missing an update for the 'php55, php55-php' package(s) announced via the ELSA-2015-1053 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'php55, php55-php' package(s) announced via the ELSA-2015-1053 advisory.

Vulnerability Insight:
php55
[2.0-1]
- fix incorrect selinux contexts #1194336

php55-php
[5.5.21-2.0.1]
- add dtrace-utils as build dependency

[5.5.21-2]
- core: fix use-after-free vulnerability in the
process_nested_data function (unserialize) CVE-2015-2787
- core: fix NUL byte injection in file name argument of
move_uploaded_file() CVE-2015-2348
- date: fix use after free vulnerability in unserialize()
with DateTimeZone CVE-2015-0273
- enchant: fix heap buffer overflow in
enchant_broker_request_dict() CVE-2014-9705
- ereg: fix heap overflow in regcomp() CVE-2015-2305
- opcache: fix use after free CVE-2015-1351
- phar: fix use after free in phar_object.c CVE-2015-2301
- pgsql: fix NULL pointer dereference CVE-2015-1352
- soap: fix type confusion through unserialize #1204868

[5.5.21-1]
- rebase to PHP 5.5.21

[5.5.20-1]
- rebase to PHP 5.5.20 #1057089
- fix package name in description
- php-fpm own session and wsdlcache dir
- php-common doesn't provide php-gmp

Affected Software/OS:
'php55, php55-php' package(s) on Oracle Linux 6, Oracle Linux 7.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-8142
BugTraq ID: 71791
http://www.securityfocus.com/bid/71791
Debian Security Information: DSA-3117 (Google Search)
http://www.debian.org/security/2014/dsa-3117
https://security.gentoo.org/glsa/201503-03
HPdes Security Advisory: HPSBMU03380
http://marc.info/?l=bugtraq&m=143748090628601&w=2
HPdes Security Advisory: HPSBMU03409
http://marc.info/?l=bugtraq&m=144050155601375&w=2
HPdes Security Advisory: HPSBUX03337
http://marc.info/?l=bugtraq&m=143403519711434&w=2
HPdes Security Advisory: SSRT102066
RedHat Security Advisories: RHSA-2015:1053
http://rhn.redhat.com/errata/RHSA-2015-1053.html
RedHat Security Advisories: RHSA-2015:1066
http://rhn.redhat.com/errata/RHSA-2015-1066.html
RedHat Security Advisories: RHSA-2015:1135
http://rhn.redhat.com/errata/RHSA-2015-1135.html
SuSE Security Announcement: SUSE-SU-2015:0365 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00029.html
SuSE Security Announcement: openSUSE-SU-2015:0325 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-9427
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
BugTraq ID: 71833
http://www.securityfocus.com/bid/71833
http://www.mandriva.com/security/advisories?name=MDVSA-2015:032
http://openwall.com/lists/oss-security/2014/12/31/6
http://openwall.com/lists/oss-security/2015/01/01/1
http://openwall.com/lists/oss-security/2015/01/03/4
Common Vulnerability Exposure (CVE) ID: CVE-2014-9652
BugTraq ID: 72505
http://www.securityfocus.com/bid/72505
https://security.gentoo.org/glsa/201701-42
http://openwall.com/lists/oss-security/2015/02/05/12
SuSE Security Announcement: SUSE-SU-2015:0424 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00002.html
SuSE Security Announcement: SUSE-SU-2015:0436 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00003.html
SuSE Security Announcement: openSUSE-SU-2015:0440 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-9705
BugTraq ID: 73031
http://www.securityfocus.com/bid/73031
Debian Security Information: DSA-3195 (Google Search)
http://www.debian.org/security/2015/dsa-3195
https://security.gentoo.org/glsa/201606-10
http://www.mandriva.com/security/advisories?name=MDVSA-2015:079
https://www.htbridge.com/advisory/HTB23252
http://openwall.com/lists/oss-security/2015/03/15/6
RedHat Security Advisories: RHSA-2015:1218
http://rhn.redhat.com/errata/RHSA-2015-1218.html
http://www.securitytracker.com/id/1031948
SuSE Security Announcement: SUSE-SU-2015:0868 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00005.html
SuSE Security Announcement: openSUSE-SU-2015:0644 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-04/msg00002.html
http://www.ubuntu.com/usn/USN-2535-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-9709
BugTraq ID: 73306
http://www.securityfocus.com/bid/73306
Debian Security Information: DSA-3215 (Google Search)
http://www.debian.org/security/2015/dsa-3215
https://security.gentoo.org/glsa/201607-04
http://www.mandriva.com/security/advisories?name=MDVSA-2015:153
http://www.securitytracker.com/id/1033703
http://www.ubuntu.com/usn/USN-2987-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-0231
BugTraq ID: 72539
http://www.securityfocus.com/bid/72539
Common Vulnerability Exposure (CVE) ID: CVE-2015-0232
BugTraq ID: 72541
http://www.securityfocus.com/bid/72541
Common Vulnerability Exposure (CVE) ID: CVE-2015-0273
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html
BugTraq ID: 72701
http://www.securityfocus.com/bid/72701
http://www.securitytracker.com/id/1031945
Common Vulnerability Exposure (CVE) ID: CVE-2015-1351
BugTraq ID: 71929
http://www.securityfocus.com/bid/71929
http://openwall.com/lists/oss-security/2015/01/24/9
Common Vulnerability Exposure (CVE) ID: CVE-2015-1352
BugTraq ID: 71932
http://www.securityfocus.com/bid/71932
Common Vulnerability Exposure (CVE) ID: CVE-2015-2301
BugTraq ID: 73037
http://www.securityfocus.com/bid/73037
Debian Security Information: DSA-3198 (Google Search)
http://www.debian.org/security/2015/dsa-3198
http://www.securitytracker.com/id/1031949
Common Vulnerability Exposure (CVE) ID: CVE-2015-2305
BugTraq ID: 72611
http://www.securityfocus.com/bid/72611
CERT/CC vulnerability note: VU#695940
http://www.kb.cert.org/vuls/id/695940
https://guidovranken.wordpress.com/2015/02/04/full-disclosure-heap-overflow-in-h-spencers-regex-library-on-32-bit-systems/
http://openwall.com/lists/oss-security/2015/02/07/14
http://openwall.com/lists/oss-security/2015/03/11/8
http://www.securitytracker.com/id/1031947
SuSE Security Announcement: SUSE-SU-2015:0946 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html
SuSE Security Announcement: openSUSE-SU-2015:0906 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html
http://www.ubuntu.com/usn/USN-2572-1
http://www.ubuntu.com/usn/USN-2594-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-2348
BugTraq ID: 73434
http://www.securityfocus.com/bid/73434
http://www.securitytracker.com/id/1032484
SuSE Security Announcement: openSUSE-SU-2015:0684 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-04/msg00015.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-2787
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
BugTraq ID: 73431
http://www.securityfocus.com/bid/73431
http://www.securitytracker.com/id/1032485
Common Vulnerability Exposure (CVE) ID: CVE-2015-4147
BugTraq ID: 73357
http://www.securityfocus.com/bid/73357
http://openwall.com/lists/oss-security/2015/06/01/4
http://www.securitytracker.com/id/1032459
Common Vulnerability Exposure (CVE) ID: CVE-2015-4148
BugTraq ID: 75103
http://www.securityfocus.com/bid/75103
SuSE Security Announcement: openSUSE-SU-2015:1057 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-06/msg00028.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-4599
BugTraq ID: 75251
http://www.securityfocus.com/bid/75251
http://www.openwall.com/lists/oss-security/2015/06/16/12
http://www.securitytracker.com/id/1032709
Common Vulnerability Exposure (CVE) ID: CVE-2015-4600
BugTraq ID: 74413
http://www.securityfocus.com/bid/74413
Common Vulnerability Exposure (CVE) ID: CVE-2015-4601
BugTraq ID: 75246
http://www.securityfocus.com/bid/75246
CopyrightCopyright (C) 2016 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.