Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.57238
Category:Turbolinux Local Security Tests
Title:Turbolinux TLSA-2006-17 (php)
Summary:NOSUMMARY
Description:Description:

The remote host is missing an update to php
announced via advisory TLSA-2006-17.

PHP is an HTML-embedded scripting language.
The multiple vulnerabilities exist in php.

The vulnerabilities may allow remote attackers to bypass access control rules.

Solution: Please use the turbopkg (zabom) tool to apply the update.
http://www.securityspace.com/smysecure/catid.html?in=TLSA-2006-17

Risk factor : High

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CAN-2006-0207
BugTraq ID: 16220
http://www.securityfocus.com/bid/16220
Bugtraq: 20060112 Advisory 01/2006: PHP ext/session HTTP Response Splitting Vulnerability (Google Search)
Debian Security Information: DSA-1331 (Google Search)
http://www.debian.org/security/2007/dsa-1331
http://www.gentoo.org/security/en/glsa/glsa-200603-22.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:028
http://www.hardened-php.net/advisory_012006.112.html
http://securitytracker.com/id?1015484
http://secunia.com/advisories/18431
http://secunia.com/advisories/18697
http://secunia.com/advisories/19012
http://secunia.com/advisories/19179
http://secunia.com/advisories/19355
http://secunia.com/advisories/25945
SuSE Security Announcement: SUSE-SR:2006:004 (Google Search)
http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html
https://usn.ubuntu.com/261-1/
http://www.vupen.com/english/advisories/2006/0177
http://www.vupen.com/english/advisories/2006/0369
XForce ISS Database: php-session-response-splitting(24094)
https://exchange.xforce.ibmcloud.com/vulnerabilities/24094
Common Vulnerability Exposure (CVE) ID: CAN-2006-0208
BugTraq ID: 16803
http://www.securityfocus.com/bid/16803
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=178028
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10064
RedHat Security Advisories: RHSA-2006:0276
http://rhn.redhat.com/errata/RHSA-2006-0276.html
http://www.redhat.com/support/errata/RHSA-2006-0501.html
RedHat Security Advisories: RHSA-2006:0549
http://rhn.redhat.com/errata/RHSA-2006-0549.html
http://secunia.com/advisories/19832
http://secunia.com/advisories/20210
http://secunia.com/advisories/20222
http://secunia.com/advisories/20951
http://secunia.com/advisories/21252
http://secunia.com/advisories/21564
SGI Security Advisory: 20060501-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc
http://www.vupen.com/english/advisories/2006/2685
Common Vulnerability Exposure (CVE) ID: CAN-2006-1494
BugTraq ID: 17439
http://www.securityfocus.com/bid/17439
Bugtraq: 20061005 rPSA-2006-0182-1 php php-mysql php-pgsql (Google Search)
http://www.securityfocus.com/archive/1/447866/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDKSA-2006:074
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10196
http://www.redhat.com/support/errata/RHSA-2006-0567.html
http://www.redhat.com/support/errata/RHSA-2006-0568.html
http://securitytracker.com/id?1015881
http://secunia.com/advisories/19599
http://secunia.com/advisories/19775
http://secunia.com/advisories/19979
http://secunia.com/advisories/21031
http://secunia.com/advisories/21125
http://secunia.com/advisories/21135
http://secunia.com/advisories/21202
http://secunia.com/advisories/21723
http://secunia.com/advisories/22225
SGI Security Advisory: 20060701-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U
http://securityreason.com/securityalert/677
http://securityreason.com/achievement_securityalert/36
SuSE Security Announcement: SUSE-SA:2006:024 (Google Search)
http://www.novell.com/linux/security/advisories/05-05-2006.html
http://www.ubuntu.com/usn/usn-320-1
http://www.vupen.com/english/advisories/2006/1290
XForce ISS Database: php-tempnam-directory-traversal(25705)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25705
Common Vulnerability Exposure (CVE) ID: CAN-2006-1608
Bugtraq: 20060409 copy() Safe Mode Bypass PHP 4.4.2 and 5.1.2 (Google Search)
http://www.securityfocus.com/archive/1/430461/100/0/threaded
Bugtraq: 20060718 new shell bypass safe mode (Google Search)
http://www.securityfocus.com/archive/1/440869/100/0/threaded
Bugtraq: 20060723 Re: new shell bypass safe mode (Google Search)
http://www.securityfocus.com/archive/1/441210/100/0/threaded
http://www.osvdb.org/24487
http://securitytracker.com/id?1015882
http://securityreason.com/securityalert/678
http://securityreason.com/achievement_securityalert/37
XForce ISS Database: php-copy-safemode-bypass(25706)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25706
CopyrightCopyright (c) 2006 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.