Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2015.1265.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2015:1265-1)
Summary:The remote host is missing an update for the 'php53' package(s) announced via the SUSE-SU-2015:1265-1 advisory.
Description:Summary:
The remote host is missing an update for the 'php53' package(s) announced via the SUSE-SU-2015:1265-1 advisory.

Vulnerability Insight:
This update fixes the following vulnerabilities in php:

* Heap corruption issue in exif_thumbnail(). (CVE-2014-3670)
* Integer overflow in unserialize(). (CVE-2014-3669)
* Xmlrpc ISO8601 date format parsing out-of-bounds read in mkgmtime().
(CVE-2014-3668)

Security Issues:

* CVE-2014-3669
<[link moved to references]>
* CVE-2014-3670
<[link moved to references]>
* CVE-2014-3668
<[link moved to references]>

Affected Software/OS:
'php53' package(s) on SUSE Linux Enterprise Server 11-SP3, SUSE Linux Enterprise Server for SAP Applications 11-SP3.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-4113
Debian Security Information: DSA-2723 (Google Search)
http://www.debian.org/security/2013/dsa-2723
RedHat Security Advisories: RHSA-2013:1049
http://rhn.redhat.com/errata/RHSA-2013-1049.html
RedHat Security Advisories: RHSA-2013:1050
http://rhn.redhat.com/errata/RHSA-2013-1050.html
RedHat Security Advisories: RHSA-2013:1061
http://rhn.redhat.com/errata/RHSA-2013-1061.html
RedHat Security Advisories: RHSA-2013:1062
http://rhn.redhat.com/errata/RHSA-2013-1062.html
RedHat Security Advisories: RHSA-2013:1063
http://rhn.redhat.com/errata/RHSA-2013-1063.html
http://secunia.com/advisories/54071
http://secunia.com/advisories/54104
http://secunia.com/advisories/54163
http://secunia.com/advisories/54165
SuSE Security Announcement: SUSE-SU-2013:1285 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00034.html
SuSE Security Announcement: SUSE-SU-2013:1315 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00006.html
SuSE Security Announcement: SUSE-SU-2013:1316 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00007.html
http://www.ubuntu.com/usn/USN-1905-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-4248
BugTraq ID: 61776
http://www.securityfocus.com/bid/61776
Debian Security Information: DSA-2742 (Google Search)
http://www.debian.org/security/2013/dsa-2742
HPdes Security Advisory: HPSBUX03150
http://marc.info/?l=bugtraq&m=141390017113542&w=2
RedHat Security Advisories: RHSA-2013:1307
http://rhn.redhat.com/errata/RHSA-2013-1307.html
RedHat Security Advisories: RHSA-2013:1615
http://rhn.redhat.com/errata/RHSA-2013-1615.html
http://www.securitytracker.com/id/1028924
http://secunia.com/advisories/54478
http://secunia.com/advisories/54657
http://secunia.com/advisories/55078
http://secunia.com/advisories/59652
SuSE Security Announcement: openSUSE-SU-2013:1963 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00125.html
SuSE Security Announcement: openSUSE-SU-2013:1964 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00126.html
http://www.ubuntu.com/usn/USN-1937-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-4635
http://www.securitytracker.com/id/1028699
http://www.attrition.org/pipermail/vim/2013-June/002697.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-6420
BugTraq ID: 64225
http://www.securityfocus.com/bid/64225
Debian Security Information: DSA-2816 (Google Search)
http://www.debian.org/security/2013/dsa-2816
HPdes Security Advisory: HPSBMU03112
https://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04463322
HPdes Security Advisory: SSRT101447
https://www.sektioneins.de/advisories/advisory-012013-php-openssl_x509_parse-memory-corruption-vulnerability.html
RedHat Security Advisories: RHSA-2013:1813
http://rhn.redhat.com/errata/RHSA-2013-1813.html
RedHat Security Advisories: RHSA-2013:1815
http://rhn.redhat.com/errata/RHSA-2013-1815.html
RedHat Security Advisories: RHSA-2013:1824
http://rhn.redhat.com/errata/RHSA-2013-1824.html
RedHat Security Advisories: RHSA-2013:1825
http://rhn.redhat.com/errata/RHSA-2013-1825.html
RedHat Security Advisories: RHSA-2013:1826
http://rhn.redhat.com/errata/RHSA-2013-1826.html
http://www.securitytracker.com/id/1029472
http://www.ubuntu.com/usn/USN-2055-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-6501
72530
http://www.securityfocus.com/bid/72530
GLSA-201606-10
https://security.gentoo.org/glsa/201606-10
SUSE-SU-2015:0436
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00003.html
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
https://bugzilla.redhat.com/show_bug.cgi?id=1009103
Common Vulnerability Exposure (CVE) ID: CVE-2013-6712
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
https://bugs.php.net/bug.php?id=66060
RedHat Security Advisories: RHSA-2014:1765
http://rhn.redhat.com/errata/RHSA-2014-1765.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-0207
59794
http://secunia.com/advisories/59794
59831
http://secunia.com/advisories/59831
68243
http://www.securityfocus.com/bid/68243
APPLE-SA-2015-04-08-2
DSA-2974
http://www.debian.org/security/2014/dsa-2974
DSA-3021
http://www.debian.org/security/2014/dsa-3021
HPSBUX03102
http://marc.info/?l=bugtraq&m=141017844705317&w=2
RHSA-2014:1765
RHSA-2014:1766
http://rhn.redhat.com/errata/RHSA-2014-1766.html
SSRT101681
[file] 20140612 file-5.19 is now available
http://mx.gw.com/pipermail/file/2014/001553.html
http://support.apple.com/kb/HT6443
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.php.net/ChangeLog-5.php
https://bugs.php.net/bug.php?id=67326
https://bugzilla.redhat.com/show_bug.cgi?id=1091842
https://github.com/file/file/commit/6d209c1c489457397a5763bca4b28e43aac90391
https://support.apple.com/HT204659
openSUSE-SU-2014:1236
http://lists.opensuse.org/opensuse-updates/2014-09/msg00046.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-0237
BugTraq ID: 67759
http://www.securityfocus.com/bid/67759
Debian Security Information: DSA-3021 (Google Search)
RedHat Security Advisories: RHSA-2014:1766
http://secunia.com/advisories/59061
http://secunia.com/advisories/59329
http://secunia.com/advisories/59418
http://secunia.com/advisories/60998
SuSE Security Announcement: SUSE-SU-2014:0869 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-0238
BugTraq ID: 67765
http://www.securityfocus.com/bid/67765
Common Vulnerability Exposure (CVE) ID: CVE-2014-2497
BugTraq ID: 66233
http://www.securityfocus.com/bid/66233
Debian Security Information: DSA-3215 (Google Search)
http://www.debian.org/security/2015/dsa-3215
https://security.gentoo.org/glsa/201607-04
http://www.mandriva.com/security/advisories?name=MDVSA-2015:153
RedHat Security Advisories: RHSA-2014:1326
http://rhn.redhat.com/errata/RHSA-2014-1326.html
RedHat Security Advisories: RHSA-2014:1327
http://rhn.redhat.com/errata/RHSA-2014-1327.html
http://secunia.com/advisories/59496
SuSE Security Announcement: SUSE-SU-2014:0868 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00001.html
http://www.ubuntu.com/usn/USN-2987-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-3478
68239
http://www.securityfocus.com/bid/68239
RHSA-2014:1327
https://bugs.php.net/bug.php?id=67410
https://github.com/file/file/commit/27a14bc7ba285a0a5ebfdb55e54001aa11932b08
Common Vulnerability Exposure (CVE) ID: CVE-2014-3479
68241
http://www.securityfocus.com/bid/68241
https://bugs.php.net/bug.php?id=67411
https://github.com/file/file/commit/36fadd29849b8087af9f4586f89dbf74ea45be67
Common Vulnerability Exposure (CVE) ID: CVE-2014-3480
68238
http://www.securityfocus.com/bid/68238
https://bugs.php.net/bug.php?id=67412
https://github.com/file/file/commit/40bade80cbe2af1d0b2cd0420cebd5d5905a2382
Common Vulnerability Exposure (CVE) ID: CVE-2014-3487
68120
http://www.securityfocus.com/bid/68120
https://bugs.php.net/bug.php?id=67413
https://github.com/file/file/commit/93e063ee374b6a75729df9e7201fb511e47e259d
Common Vulnerability Exposure (CVE) ID: CVE-2014-3515
BugTraq ID: 68237
http://www.securityfocus.com/bid/68237
Debian Security Information: DSA-2974 (Google Search)
HPdes Security Advisory: HPSBUX03102
HPdes Security Advisory: SSRT101681
SuSE Security Announcement: openSUSE-SU-2014:1236 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2014-3668
BugTraq ID: 70666
http://www.securityfocus.com/bid/70666
Debian Security Information: DSA-3064 (Google Search)
http://www.debian.org/security/2014/dsa-3064
RedHat Security Advisories: RHSA-2014:1767
http://rhn.redhat.com/errata/RHSA-2014-1767.html
RedHat Security Advisories: RHSA-2014:1768
http://rhn.redhat.com/errata/RHSA-2014-1768.html
http://secunia.com/advisories/59967
http://secunia.com/advisories/60630
http://secunia.com/advisories/60699
http://secunia.com/advisories/61763
http://secunia.com/advisories/61970
http://secunia.com/advisories/61982
SuSE Security Announcement: openSUSE-SU-2014:1377 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-11/msg00024.html
SuSE Security Announcement: openSUSE-SU-2014:1391 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-11/msg00034.html
SuSE Security Announcement: openSUSE-SU-2015:0014 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-01/msg00006.html
http://www.ubuntu.com/usn/USN-2391-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-3669
BugTraq ID: 70611
http://www.securityfocus.com/bid/70611
RedHat Security Advisories: RHSA-2014:1824
http://rhn.redhat.com/errata/RHSA-2014-1824.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3670
BugTraq ID: 70665
http://www.securityfocus.com/bid/70665
Common Vulnerability Exposure (CVE) ID: CVE-2014-4049
BugTraq ID: 68007
http://www.securityfocus.com/bid/68007
Debian Security Information: DSA-2961 (Google Search)
http://www.debian.org/security/2014/dsa-2961
http://www.openwall.com/lists/oss-security/2014/06/13/4
http://www.securitytracker.com/id/1030435
http://secunia.com/advisories/59270
http://secunia.com/advisories/59513
SuSE Security Announcement: openSUSE-SU-2014:0841 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-06/msg00051.html
SuSE Security Announcement: openSUSE-SU-2014:0942 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-07/msg00032.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-4670
Debian Security Information: DSA-3008 (Google Search)
http://www.debian.org/security/2014/dsa-3008
http://secunia.com/advisories/54553
http://secunia.com/advisories/60696
SuSE Security Announcement: openSUSE-SU-2014:0945 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-07/msg00035.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-4698
Common Vulnerability Exposure (CVE) ID: CVE-2014-4721
http://twitter.com/mikispag/statuses/485713462258302976
https://www.sektioneins.de/en/blog/14-07-04-phpinfo-infoleak.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-5459
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=759282
http://www.openwall.com/lists/oss-security/2014/08/27/3
SuSE Security Announcement: openSUSE-SU-2014:1133 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-09/msg00024.html
SuSE Security Announcement: openSUSE-SU-2014:1245 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-09/msg00055.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-8142
BugTraq ID: 71791
http://www.securityfocus.com/bid/71791
Debian Security Information: DSA-3117 (Google Search)
http://www.debian.org/security/2014/dsa-3117
https://security.gentoo.org/glsa/201503-03
HPdes Security Advisory: HPSBMU03380
http://marc.info/?l=bugtraq&m=143748090628601&w=2
HPdes Security Advisory: HPSBMU03409
http://marc.info/?l=bugtraq&m=144050155601375&w=2
HPdes Security Advisory: HPSBUX03337
http://marc.info/?l=bugtraq&m=143403519711434&w=2
HPdes Security Advisory: SSRT102066
RedHat Security Advisories: RHSA-2015:1053
http://rhn.redhat.com/errata/RHSA-2015-1053.html
RedHat Security Advisories: RHSA-2015:1066
http://rhn.redhat.com/errata/RHSA-2015-1066.html
RedHat Security Advisories: RHSA-2015:1135
http://rhn.redhat.com/errata/RHSA-2015-1135.html
SuSE Security Announcement: SUSE-SU-2015:0365 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00029.html
SuSE Security Announcement: openSUSE-SU-2015:0325 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-9652
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
BugTraq ID: 72505
http://www.securityfocus.com/bid/72505
https://security.gentoo.org/glsa/201701-42
http://openwall.com/lists/oss-security/2015/02/05/12
SuSE Security Announcement: SUSE-SU-2015:0424 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00002.html
SuSE Security Announcement: SUSE-SU-2015:0436 (Google Search)
SuSE Security Announcement: openSUSE-SU-2015:0440 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-9705
BugTraq ID: 73031
http://www.securityfocus.com/bid/73031
Debian Security Information: DSA-3195 (Google Search)
http://www.debian.org/security/2015/dsa-3195
http://www.mandriva.com/security/advisories?name=MDVSA-2015:079
https://www.htbridge.com/advisory/HTB23252
http://openwall.com/lists/oss-security/2015/03/15/6
RedHat Security Advisories: RHSA-2015:1218
http://rhn.redhat.com/errata/RHSA-2015-1218.html
http://www.securitytracker.com/id/1031948
SuSE Security Announcement: SUSE-SU-2015:0868 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00005.html
SuSE Security Announcement: openSUSE-SU-2015:0644 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-04/msg00002.html
http://www.ubuntu.com/usn/USN-2535-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-9709
BugTraq ID: 73306
http://www.securityfocus.com/bid/73306
http://www.securitytracker.com/id/1033703
Common Vulnerability Exposure (CVE) ID: CVE-2015-0231
BugTraq ID: 72539
http://www.securityfocus.com/bid/72539
http://www.mandriva.com/security/advisories?name=MDVSA-2015:032
Common Vulnerability Exposure (CVE) ID: CVE-2015-0232
BugTraq ID: 72541
http://www.securityfocus.com/bid/72541
Common Vulnerability Exposure (CVE) ID: CVE-2015-2301
BugTraq ID: 73037
http://www.securityfocus.com/bid/73037
Debian Security Information: DSA-3198 (Google Search)
http://www.debian.org/security/2015/dsa-3198
http://www.securitytracker.com/id/1031949
Common Vulnerability Exposure (CVE) ID: CVE-2015-2305
BugTraq ID: 72611
http://www.securityfocus.com/bid/72611
CERT/CC vulnerability note: VU#695940
http://www.kb.cert.org/vuls/id/695940
https://guidovranken.wordpress.com/2015/02/04/full-disclosure-heap-overflow-in-h-spencers-regex-library-on-32-bit-systems/
http://openwall.com/lists/oss-security/2015/02/07/14
http://openwall.com/lists/oss-security/2015/03/11/8
http://www.securitytracker.com/id/1031947
SuSE Security Announcement: SUSE-SU-2015:0946 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html
SuSE Security Announcement: openSUSE-SU-2015:0906 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html
http://www.ubuntu.com/usn/USN-2572-1
http://www.ubuntu.com/usn/USN-2594-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-2783
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
BugTraq ID: 74239
http://www.securityfocus.com/bid/74239
Debian Security Information: DSA-3280 (Google Search)
http://www.debian.org/security/2015/dsa-3280
RedHat Security Advisories: RHSA-2015:1186
http://rhn.redhat.com/errata/RHSA-2015-1186.html
RedHat Security Advisories: RHSA-2015:1187
http://rhn.redhat.com/errata/RHSA-2015-1187.html
http://www.securitytracker.com/id/1032146
SuSE Security Announcement: openSUSE-SU-2015:0855 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-2787
BugTraq ID: 73431
http://www.securityfocus.com/bid/73431
http://www.securitytracker.com/id/1032485
SuSE Security Announcement: openSUSE-SU-2015:0684 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-04/msg00015.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-3329
BugTraq ID: 74240
http://www.securityfocus.com/bid/74240
http://www.securitytracker.com/id/1032145
Common Vulnerability Exposure (CVE) ID: CVE-2015-3411
BugTraq ID: 75255
http://www.securityfocus.com/bid/75255
http://www.securitytracker.com/id/1032709
Common Vulnerability Exposure (CVE) ID: CVE-2015-3412
BugTraq ID: 75250
http://www.securityfocus.com/bid/75250
Common Vulnerability Exposure (CVE) ID: CVE-2015-4021
BugTraq ID: 74700
http://www.securityfocus.com/bid/74700
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158616.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/159031.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158915.html
RedHat Security Advisories: RHSA-2015:1219
http://rhn.redhat.com/errata/RHSA-2015-1219.html
http://www.securitytracker.com/id/1032433
SuSE Security Announcement: openSUSE-SU-2015:0993 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-06/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-4022
BugTraq ID: 74902
http://www.securityfocus.com/bid/74902
Common Vulnerability Exposure (CVE) ID: CVE-2015-4024
BugTraq ID: 74903
http://www.securityfocus.com/bid/74903
http://www.securitytracker.com/id/1032432
Common Vulnerability Exposure (CVE) ID: CVE-2015-4026
BugTraq ID: 75056
http://www.securityfocus.com/bid/75056
http://www.securitytracker.com/id/1032431
Common Vulnerability Exposure (CVE) ID: CVE-2015-4148
BugTraq ID: 75103
http://www.securityfocus.com/bid/75103
http://openwall.com/lists/oss-security/2015/06/01/4
http://www.securitytracker.com/id/1032459
SuSE Security Announcement: openSUSE-SU-2015:1057 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-06/msg00028.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-4598
BugTraq ID: 75244
http://www.securityfocus.com/bid/75244
Debian Security Information: DSA-3344 (Google Search)
http://www.debian.org/security/2015/dsa-3344
http://www.openwall.com/lists/oss-security/2015/06/16/12
Common Vulnerability Exposure (CVE) ID: CVE-2015-4599
BugTraq ID: 75251
http://www.securityfocus.com/bid/75251
Common Vulnerability Exposure (CVE) ID: CVE-2015-4600
BugTraq ID: 74413
http://www.securityfocus.com/bid/74413
Common Vulnerability Exposure (CVE) ID: CVE-2015-4601
BugTraq ID: 75246
http://www.securityfocus.com/bid/75246
Common Vulnerability Exposure (CVE) ID: CVE-2015-4602
BugTraq ID: 75249
http://www.securityfocus.com/bid/75249
Common Vulnerability Exposure (CVE) ID: CVE-2015-4603
BugTraq ID: 75252
http://www.securityfocus.com/bid/75252
Common Vulnerability Exposure (CVE) ID: CVE-2015-4643
BugTraq ID: 75291
http://www.securityfocus.com/bid/75291
http://openwall.com/lists/oss-security/2015/06/18/6
Common Vulnerability Exposure (CVE) ID: CVE-2015-4644
BugTraq ID: 75292
http://www.securityfocus.com/bid/75292
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.