Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.70769
Categoría:Gentoo Local Security Checks
Título:Gentoo Security Advisory GLSA 201110-06 (php)
Resumen:The remote host is missing updates announced in;advisory GLSA 201110-06.
Descripción:Summary:
The remote host is missing updates announced in
advisory GLSA 201110-06.

Vulnerability Insight:
Multiple vulnerabilities were found in PHP, the worst of which
leading to remote execution of arbitrary code.

Solution:
All PHP users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=dev-lang/php-5.3.8'

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2006-7243
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
BugTraq ID: 44951
http://www.securityfocus.com/bid/44951
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158616.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/159031.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158915.html
HPdes Security Advisory: HPSBOV02763
http://marc.info/?l=bugtraq&m=133469208622507&w=2
HPdes Security Advisory: HPSBUX02741
http://marc.info/?l=bugtraq&m=132871655717248&w=2
HPdes Security Advisory: SSRT100728
HPdes Security Advisory: SSRT100826
http://www.mandriva.com/security/advisories?name=MDVSA-2010:254
http://www.madirish.net/?article=436
http://openwall.com/lists/oss-security/2010/11/18/4
http://openwall.com/lists/oss-security/2010/11/18/5
http://openwall.com/lists/oss-security/2010/12/09/10
http://openwall.com/lists/oss-security/2010/12/09/11
http://openwall.com/lists/oss-security/2010/12/09/9
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12569
RedHat Security Advisories: RHSA-2013:1307
http://rhn.redhat.com/errata/RHSA-2013-1307.html
RedHat Security Advisories: RHSA-2013:1615
http://rhn.redhat.com/errata/RHSA-2013-1615.html
RedHat Security Advisories: RHSA-2014:0311
http://rhn.redhat.com/errata/RHSA-2014-0311.html
http://secunia.com/advisories/55078
Common Vulnerability Exposure (CVE) ID: CVE-2009-5016
BugTraq ID: 44889
http://www.securityfocus.com/bid/44889
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052845.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052836.html
http://sirdarckcat.blogspot.com/2009/10/couple-of-unicode-issues-on-php-and.html
http://www.blackhat.com/presentations/bh-usa-09/VELANAVA/BHUSA09-VelaNava-FavoriteXSS-SLIDES.pdf
http://www.redhat.com/support/errata/RHSA-2010-0919.html
http://www.redhat.com/support/errata/RHSA-2011-0195.html
http://secunia.com/advisories/42410
http://secunia.com/advisories/42812
http://www.ubuntu.com/usn/USN-1042-1
http://www.vupen.com/english/advisories/2010/3081
http://www.vupen.com/english/advisories/2011/0020
http://www.vupen.com/english/advisories/2011/0021
http://www.vupen.com/english/advisories/2011/0077
Common Vulnerability Exposure (CVE) ID: CVE-2010-1128
BugTraq ID: 38430
http://www.securityfocus.com/bid/38430
http://secunia.com/advisories/38708
http://www.vupen.com/english/advisories/2010/0479
Common Vulnerability Exposure (CVE) ID: CVE-2010-1129
http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html
BugTraq ID: 38431
http://www.securityfocus.com/bid/38431
HPdes Security Advisory: HPSBMA02554
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083
HPdes Security Advisory: SSRT100018
http://securitytracker.com/id?1023661
http://secunia.com/advisories/40551
http://www.vupen.com/english/advisories/2010/1796
Common Vulnerability Exposure (CVE) ID: CVE-2010-1130
http://securityreason.com/securityalert/7008
http://securityreason.com/achievement_securityalert/82
Common Vulnerability Exposure (CVE) ID: CVE-2010-1860
http://php-security.org/2010/05/06/mops-2010-010-php-html_entity_decode-interruption-information-leak-vulnerability/index.html
SuSE Security Announcement: SUSE-SR:2010:017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
SuSE Security Announcement: SUSE-SR:2010:018 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-1861
http://php-security.org/2010/05/05/mops-2010-009-php-shm_put_var-already-freed-resource-access-vulnerability/index.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-1862
http://php-security.org/2010/05/04/mops-2010-008-php-chunk_split-interruption-information-leak-vulnerability/index.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-1864
http://php-security.org/2010/05/03/mops-2010-006-php-addcslashes-interruption-information-leak-vulnerability/index.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-1866
http://php-security.org/2010/05/02/mops-2010-003-php-dechunk-filter-signed-comparison-vulnerability/index.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-1868
http://php-security.org/2010/05/07/mops-2010-012-php-sqlite_single_query-uninitialized-memory-usage-vulnerability/index.html
http://php-security.org/2010/05/07/mops-2010-013-php-sqlite_array_query-uninitialized-memory-usage-vulnerability/index.html
http://php-security.org/2010/05/07/mops-submission-03-sqlite_single_query-sqlite_array_query-uninitialized-memory-usage/index.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-1914
http://www.php-security.org/2010/05/08/mops-2010-014-php-zend_bw_xor-opcode-interruption-address-information-leak-vulnerability/index.html
http://www.php-security.org/2010/05/08/mops-2010-015-php-zend_sl-opcode-interruption-address-information-leak-vulnerability/index.html
http://www.php-security.org/2010/05/08/mops-2010-016-php-zend_sr-opcode-interruption-address-information-leak-vulnerability/index.html
XForce ISS Database: php-zendengine-info-disclosure(58587)
https://exchange.xforce.ibmcloud.com/vulnerabilities/58587
Common Vulnerability Exposure (CVE) ID: CVE-2010-1915
http://www.php-security.org/2010/05/09/mops-2010-017-php-preg_quote-interruption-information-leak-vulnerability/index.html
XForce ISS Database: php-pregquote-information-disclosure(58586)
https://exchange.xforce.ibmcloud.com/vulnerabilities/58586
Common Vulnerability Exposure (CVE) ID: CVE-2010-1917
Debian Security Information: DSA-2089 (Google Search)
http://www.debian.org/security/2010/dsa-2089
HPdes Security Advisory: HPSBMA02662
http://marc.info/?l=bugtraq&m=130331363227777&w=2
HPdes Security Advisory: SSRT100409
http://www.php-security.org/2010/05/11/mops-2010-021-php-fnmatch-stack-exhaustion-vulnerability/index.html
http://secunia.com/advisories/40860
XForce ISS Database: php-fnmatchfunction-dos(58585)
https://exchange.xforce.ibmcloud.com/vulnerabilities/58585
Common Vulnerability Exposure (CVE) ID: CVE-2010-2093
http://php-security.org/2010/05/12/mops-2010-022-php-stream-context-use-after-free-on-request-shutdown-vulnerability/index.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-2094
http://www.mandriva.com/security/advisories?name=MDVSA-2011:004
http://php-security.org/2010/05/14/mops-2010-024-php-phar_stream_flush-format-string-vulnerability/index.html
http://php-security.org/2010/05/14/mops-2010-025-php-phar_wrapper_open_dir-format-string-vulnerability/index.html
http://php-security.org/2010/05/14/mops-2010-026-php-phar_wrapper_unlink-format-string-vulnerability/index.html
http://php-security.org/2010/05/14/mops-2010-027-php-phar_parse_url-format-string-vulnerabilities/index.html
http://php-security.org/2010/05/14/mops-2010-028-php-phar_wrapper_open_url-format-string-vulnerabilities/index.html
http://www.vupen.com/english/advisories/2011/0068
Common Vulnerability Exposure (CVE) ID: CVE-2010-2097
http://php-security.org/2010/05/18/mops-2010-032-php-iconv_mime_decode-interruption-information-leak-vulnerability/index.html
http://php-security.org/2010/05/18/mops-2010-033-php-iconv_substr-interruption-information-leak-vulnerability/index.html
http://php-security.org/2010/05/18/mops-2010-034-php-iconv_mime_encode-interruption-information-leak-vulnerability/index.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-2100
http://php-security.org/2010/05/21/mops-2010-036-php-htmlentities-and-htmlspecialchars-interruption-information-leak-vulnerability/index.html
http://php-security.org/2010/05/21/mops-2010-037-php-str_getcsv-interruption-information-leak-vulnerability/index.html
http://php-security.org/2010/05/21/mops-2010-038-php-http_build_query-interruption-information-leak-vulnerability/index.html
http://php-security.org/2010/05/21/mops-2010-039-php-strpbrk-interruption-information-leak-vulnerability/index.html
http://php-security.org/2010/05/21/mops-2010-040-php-strtr-interruption-information-leak-vulnerability/index.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-2101
http://php-security.org/2010/05/26/mops-2010-041-php-strip_tags-interruption-information-leak-vulnerability/index.html
http://php-security.org/2010/05/26/mops-2010-042-php-setcookie-interruption-information-leak-vulnerability/index.html
http://php-security.org/2010/05/26/mops-2010-043-php-strtok-interruption-information-leak-vulnerability/index.html
http://php-security.org/2010/05/26/mops-2010-044-php-wordwrap-interruption-information-leak-vulnerability/index.html
http://php-security.org/2010/05/26/mops-2010-045-php-str_word_count-interruption-information-leak-vulnerability/index.html
http://php-security.org/2010/05/26/mops-2010-046-php-str_pad-interruption-information-leak-vulnerability/index.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-2190
http://www.php-security.org/2010/05/30/mops-2010-047-php-trimltrimrtrim-interruption-information-leak-vulnerability/index.html
http://www.php-security.org/2010/05/30/mops-2010-048-php-substr_replace-interruption-information-leak-vulnerability/index.html
XForce ISS Database: php-substrreplace-info-disclosure(59220)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59220
Common Vulnerability Exposure (CVE) ID: CVE-2010-2191
http://www.php-security.org/2010/05/31/mops-2010-049-php-parse_str-interruption-memory-corruption-vulnerability/index.html
http://www.php-security.org/2010/05/31/mops-2010-050-php-preg_match-interruption-information-leak-vulnerability/index.html
http://www.php-security.org/2010/05/31/mops-2010-051-php-unpack-interruption-information-leak-vulnerability/index.html
http://www.php-security.org/2010/05/31/mops-2010-052-php-pack-interruption-information-leak-vulnerability/index.html
http://www.php-security.org/2010/05/31/mops-2010-053-php-zend_fetch_rw-opcode-interruption-information-leak-vulnerability/index.html
http://www.php-security.org/2010/05/31/mops-2010-054-php-zend_concatzend_assign_concat-opcode-interruption-information-leak-and-memory-corruption-vulnerability/index.html
http://www.php-security.org/2010/05/31/mops-2010-055-php-arrayobjectuasort-interruption-memory-corruption-vulnerability/index.html
XForce ISS Database: php-parsestr-info-disclosure(59221)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59221
Common Vulnerability Exposure (CVE) ID: CVE-2010-2225
40860
40948
http://www.securityfocus.com/bid/40948
APPLE-SA-2010-08-24-1
DSA-2089
HPSBOV02763
SSRT100826
SUSE-SR:2010:017
SUSE-SR:2010:018
http://pastebin.com/mXGidCsd
http://support.apple.com/kb/HT4312
http://twitter.com/i0n1c/statuses/16373156076
http://twitter.com/i0n1c/statuses/16447867829
https://bugzilla.redhat.com/show_bug.cgi?id=605641
php-splobjectstorage-code-execution(59610)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59610
Common Vulnerability Exposure (CVE) ID: CVE-2010-2484
APPLE-SA-2010-11-10-1
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
http://support.apple.com/kb/HT4435
http://www.php.net/releases/5_2_14.php
https://bugzilla.redhat.com/show_bug.cgi?id=619324
Common Vulnerability Exposure (CVE) ID: CVE-2010-2531
42410
ADV-2010-3081
DSA-2266
http://www.debian.org/security/2011/dsa-2266
HPSBMA02662
RHSA-2010:0919
SSRT100409
[oss-security] 20100713 CVE request, php var_export
http://www.openwall.com/lists/oss-security/2010/07/13/1
[oss-security] 20100716 Re: Re: CVE request, php var_export
http://www.openwall.com/lists/oss-security/2010/07/16/3
http://svn.php.net/viewvc/php/php-src/trunk/ext/standard/tests/general_functions/var_export_error2.phpt?view=log&pathrev=301143
http://www.php.net/archive/2010.php#id2010-07-22-1
http://www.php.net/archive/2010.php#id2010-07-22-2
https://bugzilla.redhat.com/show_bug.cgi?id=617673
Common Vulnerability Exposure (CVE) ID: CVE-2010-2950
Common Vulnerability Exposure (CVE) ID: CVE-2010-3062
http://php-security.org/2010/05/31/mops-2010-056-php-php_mysqlnd_ok_read-information-leak-vulnerability/index.html
http://php-security.org/2010/05/31/mops-2010-057-php-php_mysqlnd_rset_header_read-buffer-overflow-vulnerability/index.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-3063
http://php-security.org/2010/05/31/mops-2010-058-php-php_mysqlnd_read_error_from_line-buffer-overflow-vulnerability/index.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-3064
http://php-security.org/2010/05/31/mops-2010-059-php-php_mysqlnd_auth_write-stack-buffer-overflow-vulnerability/index.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-3065
http://php-security.org/2010/05/31/mops-2010-060-php-session-serializer-session-data-injection-vulnerability/index.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-3436
42729
http://secunia.com/advisories/42729
42812
44723
http://www.securityfocus.com/bid/44723
ADV-2010-3313
http://www.vupen.com/english/advisories/2010/3313
ADV-2011-0077
APPLE-SA-2011-03-21-1
APPLE-SA-2011-10-12-3
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
MDVSA-2010:218
http://www.mandriva.com/security/advisories?name=MDVSA-2010:218
SSA:2010-357-01
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.490619
USN-1042-1
http://security-tracker.debian.org/tracker/CVE-2010-3436
http://support.apple.com/kb/HT4581
http://support.apple.com/kb/HT5002
http://svn.php.net/viewvc/php/php-src/trunk/main/fopen_wrappers.c?r1=303824&r2=303823&pathrev=303824
http://svn.php.net/viewvc?view=revision&revision=303824
http://www.php.net/ChangeLog-5.php
http://www.php.net/archive/2010.php#id2010-12-10-1
http://www.php.net/releases/5_2_15.php
http://www.php.net/releases/5_3_4.php
Common Vulnerability Exposure (CVE) ID: CVE-2010-3709
1024690
http://www.securitytracker.com/id?1024690
15431
http://www.exploit-db.com/exploits/15431
20101105 PHP 5.3.3/5.2.14 ZipArchive::getArchiveComment NULL Pointer Deference
http://securityreason.com/achievement_securityalert/90
44718
http://www.securityfocus.com/bid/44718
ADV-2011-0020
ADV-2011-0021
FEDORA-2010-18976
FEDORA-2010-19011
RHSA-2011:0195
http://svn.php.net/viewvc/php/php-src/branches/PHP_5_2/ext/zip/php_zip.c?view=log
http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/ext/zip/php_zip.c?view=log
Common Vulnerability Exposure (CVE) ID: CVE-2010-3710
43189
http://secunia.com/advisories/43189
43926
http://www.securityfocus.com/bid/43926
RHSA-2011:0196
http://www.redhat.com/support/errata/RHSA-2011-0196.html
SUSE-SR:2010:023
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html
http://bugs.php.net/bug.php?id=52929
Common Vulnerability Exposure (CVE) ID: CVE-2010-3870
1024797
http://www.securitytracker.com/id?1024797
44605
http://www.securityfocus.com/bid/44605
MDVSA-2010:224
http://www.mandriva.com/en/security/advisories?name=MDVSA-2010:224
[oss-security] 20101102 Re: utf-8 security issue in php
http://www.openwall.com/lists/oss-security/2010/11/02/11
http://www.openwall.com/lists/oss-security/2010/11/02/2
http://www.openwall.com/lists/oss-security/2010/11/02/4
http://www.openwall.com/lists/oss-security/2010/11/02/6
http://www.openwall.com/lists/oss-security/2010/11/02/8
[oss-security] 20101102 utf-8 security issue in php
http://www.openwall.com/lists/oss-security/2010/11/02/1
[oss-security] 20101103 Re: utf-8 security issue in php
http://www.openwall.com/lists/oss-security/2010/11/03/1
http://bugs.php.net/bug.php?id=48230
http://bugs.php.net/bug.php?id=49687
http://svn.php.net/viewvc?view=revision&revision=304959
http://us2.php.net/manual/en/function.utf8-decode.php#83935
http://www.acunetix.com/blog/web-security-articles/security-risks-associated-with-utf8_decode/
Common Vulnerability Exposure (CVE) ID: CVE-2010-4150
BugTraq ID: 44980
http://www.securityfocus.com/bid/44980
http://www.mandriva.com/security/advisories?name=MDVSA-2010:239
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12489
http://www.securitytracker.com/id?1024761
http://www.vupen.com/english/advisories/2010/3027
XForce ISS Database: php-phpimapc-dos(63390)
https://exchange.xforce.ibmcloud.com/vulnerabilities/63390
Common Vulnerability Exposure (CVE) ID: CVE-2010-4409
BugTraq ID: 45119
http://www.securityfocus.com/bid/45119
Bugtraq: 20101210 PHP 5.3.3 NumberFormatter::getSymbol Integer Overflow (Google Search)
http://www.securityfocus.com/archive/1/515142/100/0/threaded
CERT/CC vulnerability note: VU#479900
http://www.kb.cert.org/vuls/id/479900
http://www.exploit-db.com/exploits/15722
http://www.mandriva.com/security/advisories?name=MDVSA-2010:255
http://secunia.com/advisories/47674
SuSE Security Announcement: openSUSE-SU-2012:0100 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-01/msg00035.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-4645
42843
http://secunia.com/advisories/42843
43051
http://secunia.com/advisories/43051
45668
http://www.securityfocus.com/bid/45668
ADV-2011-0060
http://www.vupen.com/english/advisories/2011/0060
ADV-2011-0066
http://www.vupen.com/english/advisories/2011/0066
ADV-2011-0198
http://www.vupen.com/english/advisories/2011/0198
FEDORA-2011-0321
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053355.html
FEDORA-2011-0329
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053333.html
HPSBMU02752
http://marc.info/?l=bugtraq&m=133226187115472&w=2
SSA:2011-010-01
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.484686
SSRT100802
[oss-security] 20110105 Re: possible flaw in widely used strtod.c implementation
http://www.openwall.com/lists/oss-security/2011/01/05/8
[oss-security] 20110105 possible flaw in widely used strtod.c implementation
http://www.openwall.com/lists/oss-security/2011/01/05/2
[oss-security] 20110106 Re: possible flaw in widely used strtod.c implementation
http://www.openwall.com/lists/oss-security/2011/01/06/5
http://bugs.php.net/53632
http://hal.archives-ouvertes.fr/docs/00/28/14/29/PDF/floating-point-article.pdf
http://svn.php.net/viewvc/php/php-src/branches/PHP_5_2/Zend/zend_strtod.c?r1=266327&r2=307095&pathrev=307095
http://www.exploringbinary.com/php-hangs-on-numeric-value-2-2250738585072011e-308/
php-zendstrtod-dos(64470)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64470
http://www.openwall.com/lists/oss-security/2023/05/14/3
Common Vulnerability Exposure (CVE) ID: CVE-2010-4697
BugTraq ID: 45952
http://www.securityfocus.com/bid/45952
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12528
XForce ISS Database: php-zendengine-code-execution(65310)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65310
Common Vulnerability Exposure (CVE) ID: CVE-2010-4698
BugTraq ID: 45338
http://www.securityfocus.com/bid/45338
http://seclists.org/fulldisclosure/2010/Dec/180
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11939
Common Vulnerability Exposure (CVE) ID: CVE-2010-4699
http://coding.derkeiler.com/Archive/PHP/php.general/2007-04/msg00605.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12393
XForce ISS Database: php-iconvmimedecodeheaders-sec-bypass(64963)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64963
Common Vulnerability Exposure (CVE) ID: CVE-2010-4700
BugTraq ID: 46056
http://www.securityfocus.com/bid/46056
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12620
XForce ISS Database: php-setmagicquotesruntime-sql-injection(64964)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64964
Common Vulnerability Exposure (CVE) ID: CVE-2011-0420
BugTraq ID: 46429
http://www.securityfocus.com/bid/46429
Bugtraq: 20110216 PHP 5.3.5 grapheme_extract() NULL Pointer Dereference (Google Search)
http://www.securityfocus.com/archive/1/516504/100/0/threaded
Bugtraq: 20110217 Re: PHP 5.3.5 grapheme_extract() NULL Pointer Dereference (Google Search)
http://www.securityfocus.com/archive/1/516518/100/0/threaded
CERT/CC vulnerability note: VU#210829
http://www.kb.cert.org/vuls/id/210829
Debian Security Information: DSA-2266 (Google Search)
http://www.exploit-db.com/exploits/16182
http://svn.php.net/viewvc/php/php-src/trunk/ext/intl/grapheme/grapheme_string.c?r1=306449&r2=306448&pathrev=306449
http://securityreason.com/securityalert/8087
http://securityreason.com/achievement_securityalert/94
XForce ISS Database: php-graphemeextract-dos(65437)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65437
Common Vulnerability Exposure (CVE) ID: CVE-2011-0421
BugTraq ID: 46354
http://www.securityfocus.com/bid/46354
Bugtraq: 20110318 libzip 0.9.3 _zip_name_locate NULL Pointer Dereference (incl PHP 5.3.5) (Google Search)
http://www.securityfocus.com/archive/1/517065/100/0/threaded
http://www.exploit-db.com/exploits/17004
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056642.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057709.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057710.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:052
http://www.mandriva.com/security/advisories?name=MDVSA-2011:053
http://www.mandriva.com/security/advisories?name=MDVSA-2011:099
http://secunia.com/advisories/43621
http://securityreason.com/securityalert/8146
http://securityreason.com/achievement_securityalert/96
SuSE Security Announcement: SUSE-SR:2011:009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
http://www.vupen.com/english/advisories/2011/0744
http://www.vupen.com/english/advisories/2011/0764
http://www.vupen.com/english/advisories/2011/0890
XForce ISS Database: libzip-zipnamelocate-dos(66173)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66173
Common Vulnerability Exposure (CVE) ID: CVE-2011-0708
16261
http://www.exploit-db.com/exploits/16261/
46365
http://www.securityfocus.com/bid/46365
8114
http://securityreason.com/securityalert/8114
ADV-2011-0744
ADV-2011-0764
ADV-2011-0890
FEDORA-2011-3614
FEDORA-2011-3636
FEDORA-2011-3666
MDVSA-2011:052
MDVSA-2011:053
RHSA-2011:1423
http://www.redhat.com/support/errata/RHSA-2011-1423.html
RHSA-2012:0071
http://rhn.redhat.com/errata/RHSA-2012-0071.html
[oss-security] 20110214 PHP Exif 64bit Casting Vulnerability, CVE request
http://openwall.com/lists/oss-security/2011/02/14/1
[oss-security] 20110216 Re: Re: PHP Exif 64bit Casting Vulnerability, CVE request
http://openwall.com/lists/oss-security/2011/02/16/7
http://bugs.php.net/bug.php?id=54002
http://svn.php.net/viewvc?view=revision&revision=308316
http://www.php.net/archive/2011.php
http://www.php.net/releases/5_3_6.php
https://bugzilla.redhat.com/show_bug.cgi?id=680972
Common Vulnerability Exposure (CVE) ID: CVE-2011-0752
http://www.openwall.com/lists/oss-security/2010/12/13/4
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12016
XForce ISS Database: php-extract-security-bypass(65432)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65432
Common Vulnerability Exposure (CVE) ID: CVE-2011-0753
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12271
XForce ISS Database: php-pcntl-dos(65431)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65431
Common Vulnerability Exposure (CVE) ID: CVE-2011-0755
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12589
XForce ISS Database: php-mtrand-weak-security(65426)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65426
Common Vulnerability Exposure (CVE) ID: CVE-2011-1092
16966
http://www.exploit-db.com/exploits/16966
46786
http://www.securityfocus.com/bid/46786
8130
http://securityreason.com/securityalert/8130
[oss-security] 20110308 CVE request, php's shm
http://www.openwall.com/lists/oss-security/2011/03/08/9
[oss-security] 20110308 Re: CVE request, php's shm
http://www.openwall.com/lists/oss-security/2011/03/08/11
http://bugs.php.net/bug.php?id=54193
http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/ext/shmop/shmop.c?r1=306939&r2=309018&pathrev=309018
https://bugzilla.redhat.com/show_bug.cgi?id=683183
php-shmopread-overflow(65988)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65988
Common Vulnerability Exposure (CVE) ID: CVE-2011-1148
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
BugTraq ID: 46843
http://www.securityfocus.com/bid/46843
BugTraq ID: 49241
http://www.securityfocus.com/bid/49241
http://www.mandriva.com/security/advisories?name=MDVSA-2011:165
http://openwall.com/lists/oss-security/2011/03/13/2
http://openwall.com/lists/oss-security/2011/03/13/3
http://openwall.com/lists/oss-security/2011/03/13/9
XForce ISS Database: php-substrreplace-code-exec(66080)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66080
Common Vulnerability Exposure (CVE) ID: CVE-2011-1153
43744
http://secunia.com/advisories/43744
46854
http://www.securityfocus.com/bid/46854
[oss-security] 20110314 CVE request: format-string vulnerability in PHP Phar extension
http://openwall.com/lists/oss-security/2011/03/14/13
[oss-security] 20110314 Re: CVE request: format-string vulnerability in PHP Phar extension
http://openwall.com/lists/oss-security/2011/03/14/14
http://openwall.com/lists/oss-security/2011/03/14/24
http://bugs.php.net/bug.php?id=54247
http://svn.php.net/viewvc?view=revision&revision=309221
https://bugzilla.redhat.com/show_bug.cgi?id=688378
php-pharobject-format-string(66079)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66079
Common Vulnerability Exposure (CVE) ID: CVE-2011-1464
Common Vulnerability Exposure (CVE) ID: CVE-2011-1466
BugTraq ID: 46967
http://www.securityfocus.com/bid/46967
RedHat Security Advisories: RHSA-2012:0071
http://secunia.com/advisories/48668
SuSE Security Announcement: openSUSE-SU-2012:0426 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00016.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-1467
BugTraq ID: 46968
http://www.securityfocus.com/bid/46968
Common Vulnerability Exposure (CVE) ID: CVE-2011-1468
BugTraq ID: 46977
http://www.securityfocus.com/bid/46977
Common Vulnerability Exposure (CVE) ID: CVE-2011-1469
BugTraq ID: 46970
http://www.securityfocus.com/bid/46970
Common Vulnerability Exposure (CVE) ID: CVE-2011-1470
BugTraq ID: 46969
http://www.securityfocus.com/bid/46969
Common Vulnerability Exposure (CVE) ID: CVE-2011-1471
BugTraq ID: 46975
http://www.securityfocus.com/bid/46975
Common Vulnerability Exposure (CVE) ID: CVE-2011-1657
BugTraq ID: 49252
http://www.securityfocus.com/bid/49252
Bugtraq: 20110819 PHP 5.3.6 ZipArchive invalid use glob(3) (Google Search)
http://www.securityfocus.com/archive/1/519385/100/0/threaded
http://www.openwall.com/lists/oss-security/2011/07/01/8
http://www.openwall.com/lists/oss-security/2011/07/01/7
http://www.openwall.com/lists/oss-security/2011/07/01/6
http://securityreason.com/securityalert/8342
http://securityreason.com/achievement_securityalert/100
XForce ISS Database: php-ziparchiveaddglob-dos(69320)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69320
Common Vulnerability Exposure (CVE) ID: CVE-2011-1938
Debian Security Information: DSA-2399 (Google Search)
http://www.debian.org/security/2012/dsa-2399
http://www.exploit-db.com/exploits/17318/
http://openwall.com/lists/oss-security/2011/05/24/1
http://openwall.com/lists/oss-security/2011/05/24/9
http://osvdb.org/72644
http://securityreason.com/securityalert/8262
http://securityreason.com/securityalert/8294
XForce ISS Database: php-socketconnect-bo(67606)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67606
Common Vulnerability Exposure (CVE) ID: CVE-2011-2202
BugTraq ID: 48259
http://www.securityfocus.com/bid/48259
http://pastebin.com/1edSuSVN
http://openwall.com/lists/oss-security/2011/06/12/5
http://openwall.com/lists/oss-security/2011/06/13/15
http://securitytracker.com/id?1025659
http://secunia.com/advisories/44874
XForce ISS Database: php-sapiposthandlerfunc-sec-bypass(67999)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67999
Common Vulnerability Exposure (CVE) ID: CVE-2011-2483
Debian Security Information: DSA-2340 (Google Search)
http://www.debian.org/security/2011/dsa-2340
http://www.mandriva.com/security/advisories?name=MDVSA-2011:178
http://www.mandriva.com/security/advisories?name=MDVSA-2011:179
http://www.mandriva.com/security/advisories?name=MDVSA-2011:180
http://freshmeat.net/projects/crypt_blowfish
http://www.redhat.com/support/errata/RHSA-2011-1377.html
http://www.redhat.com/support/errata/RHSA-2011-1378.html
SuSE Security Announcement: SUSE-SA:2011:035 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00015.html
http://www.ubuntu.com/usn/USN-1229-1
XForce ISS Database: php-cryptblowfish-info-disclosure(69319)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69319
Common Vulnerability Exposure (CVE) ID: CVE-2011-3182
20110819 PHP 5.3.6 multiple null pointer dereference
http://marc.info/?l=full-disclosure&m=131373057621672&w=2
http://securityreason.com/achievement_securityalert/101
49249
http://www.securityfocus.com/bid/49249
APPLE-SA-2012-02-01-1
MDVSA-2011:165
[oss-security] 20110822 CVE assignment php NULL pointer dereference - CVE-2011-3182
http://www.openwall.com/lists/oss-security/2011/08/22/9
http://support.apple.com/kb/HT5130
php-library-functions-dos(69430)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69430
Common Vulnerability Exposure (CVE) ID: CVE-2011-3189
45678
http://secunia.com/advisories/45678
74726
http://osvdb.org/74726
[oss-security] 20110823 CVE assignment - PHP salt flaw CVE-2011-3189
http://www.openwall.com/lists/oss-security/2011/08/23/4
http://www.php.net/ChangeLog-5.php#5.3.8
http://www.php.net/archive/2011.php#id2011-08-23-1
https://bugs.gentoo.org/show_bug.cgi?id=380261
https://bugs.php.net/bug.php?id=55439
php-crypt-security-bypass(69429)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69429
Common Vulnerability Exposure (CVE) ID: CVE-2011-3267
http://osvdb.org/74739
XForce ISS Database: php-errorlog-dos(69428)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69428
Common Vulnerability Exposure (CVE) ID: CVE-2011-3268
http://osvdb.org/74738
XForce ISS Database: php-crypt-bo(69427)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69427
CopyrightCopyright (C) 2012 E-Soft Inc.

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.