Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.58166
Category:Turbolinux Local Security Tests
Title:Turbolinux TLSA-2007-20 (php)
Summary:NOSUMMARY
Description:Description:

The remote host is missing an update to php
announced via advisory TLSA-2007-20.

PHP is an HTML-embedded scripting language.

Multiple vulnerabilities (buffer overflows, buffer underflow, format string) exist in php.

These vulnerabilities may allow remote attackers to execute arbitrary
code via a crafted data.

Solution: Please use the turbopkg (zabom) tool to apply the update.
http://www.securityspace.com/smysecure/catid.html?in=TLSA-2007-20

Risk factor : Critical

CVSS Score:
10.0

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2007-0906
BugTraq ID: 22496
http://www.securityfocus.com/bid/22496
Bugtraq: 20070227 rPSA-2007-0043-1 php php-mysql php-pgsql (Google Search)
http://www.securityfocus.com/archive/1/461462/100/0/threaded
Bugtraq: 20070418 rPSA-2007-0073-1 php php-mysql php-pgsql (Google Search)
http://www.securityfocus.com/archive/1/466166/100/0/threaded
Debian Security Information: DSA-1264 (Google Search)
http://www.us.debian.org/security/2007/dsa-1264
http://security.gentoo.org/glsa/glsa-200703-21.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:048
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html
http://www.osvdb.org/32776
http://osvdb.org/34706
http://osvdb.org/34707
http://osvdb.org/34708
http://osvdb.org/34709
http://osvdb.org/34710
http://osvdb.org/34711
http://osvdb.org/34712
http://osvdb.org/34713
http://osvdb.org/34714
http://osvdb.org/34715
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8992
http://www.redhat.com/support/errata/RHSA-2007-0076.html
http://www.redhat.com/support/errata/RHSA-2007-0081.html
http://www.redhat.com/support/errata/RHSA-2007-0082.html
http://www.redhat.com/support/errata/RHSA-2007-0088.html
RedHat Security Advisories: RHSA-2007:0089
http://rhn.redhat.com/errata/RHSA-2007-0089.html
http://www.securitytracker.com/id?1017671
http://secunia.com/advisories/24089
http://secunia.com/advisories/24195
http://secunia.com/advisories/24217
http://secunia.com/advisories/24236
http://secunia.com/advisories/24248
http://secunia.com/advisories/24284
http://secunia.com/advisories/24295
http://secunia.com/advisories/24322
http://secunia.com/advisories/24419
http://secunia.com/advisories/24421
http://secunia.com/advisories/24432
http://secunia.com/advisories/24514
http://secunia.com/advisories/24606
http://secunia.com/advisories/24642
http://secunia.com/advisories/24945
http://secunia.com/advisories/26048
SGI Security Advisory: 20070201-01-P
ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
SuSE Security Announcement: SUSE-SA:2007:020 (Google Search)
http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html
SuSE Security Announcement: SUSE-SA:2007:044 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html
http://www.trustix.org/errata/2007/0009/
http://www.ubuntu.com/usn/usn-424-1
http://www.ubuntu.com/usn/usn-424-2
http://www.vupen.com/english/advisories/2007/0546
Common Vulnerability Exposure (CVE) ID: CVE-2007-0907
http://osvdb.org/32767
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11321
Common Vulnerability Exposure (CVE) ID: CVE-2007-0908
BugTraq ID: 22806
http://www.securityfocus.com/bid/22806
http://www.php-security.org/MOPB/MOPB-11-2007.html
http://osvdb.org/32766
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11185
http://securityreason.com/securityalert/2321
XForce ISS Database: php-wddx-information-disclosure(32493)
https://exchange.xforce.ibmcloud.com/vulnerabilities/32493
Common Vulnerability Exposure (CVE) ID: CVE-2007-0909
http://osvdb.org/32764
http://osvdb.org/32765
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9722
Common Vulnerability Exposure (CVE) ID: CVE-2007-0910
http://osvdb.org/32763
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9514
Common Vulnerability Exposure (CVE) ID: CVE-2007-0988
HPdes Security Advisory: HPSBMA02215
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01056506
HPdes Security Advisory: HPSBTU02232
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01086137
HPdes Security Advisory: SSRT071423
HPdes Security Advisory: SSRT071429
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=228858
http://www.php-security.org/MOPB/MOPB-05-2007.html
http://www.php.net/releases/5_2_1.php
http://osvdb.org/32762
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11092
http://secunia.com/advisories/25056
http://secunia.com/advisories/25423
http://secunia.com/advisories/25850
http://securityreason.com/securityalert/2315
SuSE Security Announcement: SUSE-SA:2007:032 (Google Search)
http://www.novell.com/linux/security/advisories/2007_32_php.html
http://www.vupen.com/english/advisories/2007/1991
http://www.vupen.com/english/advisories/2007/2374
XForce ISS Database: php-zendhashinit-dos(32709)
https://exchange.xforce.ibmcloud.com/vulnerabilities/32709
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.