Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.62572
Category:CentOS Local Security Checks
Title:CentOS Security Advisory CESA-2005:831 (php)
Summary:NOSUMMARY
Description:Description:

The remote host is missing updates to php announced in
advisory CESA-2005:831.

For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

http://www.securityspace.com/smysecure/catid.html?in=CESA-2005:831
http://www.securityspace.com/smysecure/catid.html?in=RHSA-2005:831
https://rhn.redhat.com/errata/RHSA-2005-831.html

Risk factor : High

CVSS Score:
7.5

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2005-3353
15358
http://www.securityfocus.com/bid/15358
16907
http://www.securityfocus.com/bid/16907
17371
http://secunia.com/advisories/17371
17490
http://secunia.com/advisories/17490
17531
http://secunia.com/advisories/17531
17557
http://secunia.com/advisories/17557
18054
http://secunia.com/advisories/18054
18198
http://secunia.com/advisories/18198
19064
http://secunia.com/advisories/19064
22691
http://secunia.com/advisories/22691
22713
http://secunia.com/advisories/22713
525
http://securityreason.com/securityalert/525
ADV-2006-0791
http://www.vupen.com/english/advisories/2006/0791
ADV-2006-4320
http://www.vupen.com/english/advisories/2006/4320
APPLE-SA-2006-03-01
http://lists.apple.com/archives/security-announce/2006/Mar/msg00000.html
DSA-1206
http://www.debian.org/security/2006/dsa-1206
FLSA:166943
http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html
HPSBMA02159
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522
MDKSA-2005:213
http://www.mandriva.com/security/advisories?name=MDKSA-2005:213
OpenPKG-SA-2005.027
http://www.openpkg.org/security/OpenPKG-SA-2005.027-php.html
RHSA-2005:831
http://rhn.redhat.com/errata/RHSA-2005-831.html
SSRT061238
SUSE-SA:2005:069
http://www.securityfocus.com/archive/1/419504/100/0/threaded
TA06-062A
http://www.us-cert.gov/cas/techalerts/TA06-062A.html
TLSA-2006-38
http://www.turbolinux.com/security/2006/TLSA-2006-38.txt
USN-232-1
https://www.ubuntu.com/usn/usn-232-1/
http://bugs.php.net/bug.php?id=34704
http://docs.info.apple.com/article.html?artnum=303382
http://www.php.net/ChangeLog-4.php#4.4.1
oval:org.mitre.oval:def:11032
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11032
php-exif-dos(24351)
https://exchange.xforce.ibmcloud.com/vulnerabilities/24351
Common Vulnerability Exposure (CVE) ID: CVE-2005-3388
BugTraq ID: 15248
http://www.securityfocus.com/bid/15248
Bugtraq: 20051031 Advisory 18/2005: PHP Cross Site Scripting (XSS) Vulnerability in phpinfo() (Google Search)
http://www.securityfocus.com/archive/1/415292
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PIRZJHM6UDNWNHZ3PCMEZ2YUK3CWY2UE/
http://www.gentoo.org/security/en/glsa/glsa-200511-08.xml
HPdes Security Advisory: HPSBMA02159
HPdes Security Advisory: SSRT061238
http://www.hardened-php.net/advisory_182005.77.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10542
http://www.redhat.com/support/errata/RHSA-2005-831.html
http://www.redhat.com/support/errata/RHSA-2005-838.html
RedHat Security Advisories: RHSA-2006:0549
http://rhn.redhat.com/errata/RHSA-2006-0549.html
http://securitytracker.com/id?1015130
http://secunia.com/advisories/17510
http://secunia.com/advisories/17559
http://secunia.com/advisories/18669
http://secunia.com/advisories/21252
http://securityreason.com/securityalert/133
SuSE Security Announcement: SUSE-SR:2005:026 (Google Search)
SuSE Security Announcement: SUSE-SR:2005:027 (Google Search)
http://www.novell.com/linux/security/advisories/2005_27_sr.html
TurboLinux Advisory: TLSA-2006-38
http://www.vupen.com/english/advisories/2005/2254
Common Vulnerability Exposure (CVE) ID: CVE-2005-3389
BugTraq ID: 15249
http://www.securityfocus.com/bid/15249
Bugtraq: 20051031 Advisory 19/2005: PHP register_globals Activation Vulnerability in parse_str() (Google Search)
http://www.securityfocus.com/archive/1/415291
http://www.hardened-php.net/advisory_192005.78.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11481
http://securitytracker.com/id?1015131
http://securityreason.com/securityalert/134
SuSE Security Announcement: SUSE-SA:2005:069 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2005-3390
BugTraq ID: 15250
http://www.securityfocus.com/bid/15250
Bugtraq: 20051031 Advisory 20/2005: PHP File-Upload $GLOBALS Overwrite Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/415290/30/0/threaded
http://www.hardened-php.net/advisory_202005.79.html
http://www.hardened-php.net/globals-problem
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10537
http://securitytracker.com/id?1015129
http://securityreason.com/securityalert/132
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.