Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.850217
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for update (openSUSE-SU-2012:0426-1)
Zusammenfassung:The remote host is missing an update for the 'update'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'update'
package(s) announced via the referenced advisory.

Vulnerability Insight:
php5 security update

Affected Software/OS:
update on openSUSE 12.1

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2011-1466
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
BugTraq ID: 46967
http://www.securityfocus.com/bid/46967
Debian Security Information: DSA-2266 (Google Search)
http://www.debian.org/security/2011/dsa-2266
http://www.mandriva.com/security/advisories?name=MDVSA-2011:052
http://www.mandriva.com/security/advisories?name=MDVSA-2011:053
http://www.redhat.com/support/errata/RHSA-2011-1423.html
RedHat Security Advisories: RHSA-2012:0071
http://rhn.redhat.com/errata/RHSA-2012-0071.html
http://secunia.com/advisories/48668
SuSE Security Announcement: openSUSE-SU-2012:0426 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00016.html
http://www.vupen.com/english/advisories/2011/0744
Common Vulnerability Exposure (CVE) ID: CVE-2011-4153
Bugtraq: 20120114 PHP 5.3.8 Multiple vulnerabilities (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2012-01/0092.html
http://www.exploit-db.com/exploits/18370/
HPdes Security Advisory: HPSBMU02786
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041
HPdes Security Advisory: HPSBUX02791
http://marc.info/?l=bugtraq&m=134012830914727&w=2
HPdes Security Advisory: SSRT100856
HPdes Security Advisory: SSRT100877
http://cxsecurity.com/research/103
SuSE Security Announcement: SUSE-SU-2012:0411 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00013.html
SuSE Security Announcement: SUSE-SU-2012:0472 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-4566
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
BugTraq ID: 50907
http://www.securityfocus.com/bid/50907
Debian Security Information: DSA-2399 (Google Search)
http://www.debian.org/security/2012/dsa-2399
http://www.mandriva.com/security/advisories?name=MDVSA-2011:197
http://www.redhat.com/support/errata/RHSA-2012-0019.html
http://secunia.com/advisories/47253
https://www.ubuntu.com/usn/USN-1307-1/
XForce ISS Database: php-exifprocessifdtag-dos(71612)
https://exchange.xforce.ibmcloud.com/vulnerabilities/71612
Common Vulnerability Exposure (CVE) ID: CVE-2011-4885
BugTraq ID: 51193
http://www.securityfocus.com/bid/51193
Bugtraq: 20111228 n.runs-SA-2011.004 - web programming languages and platforms - DoS through hash table (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html
CERT/CC vulnerability note: VU#903934
http://www.kb.cert.org/vuls/id/903934
http://www.exploit-db.com/exploits/18296
http://www.exploit-db.com/exploits/18305
HPdes Security Advisory: HPSBOV02763
http://marc.info/?l=bugtraq&m=133469208622507&w=2
HPdes Security Advisory: HPSBUX02741
http://marc.info/?l=bugtraq&m=132871655717248&w=2
HPdes Security Advisory: SSRT100728
HPdes Security Advisory: SSRT100826
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.nruns.com/_downloads/advisory28122011.pdf
http://www.ocert.org/advisories/ocert-2011-003.html
https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py
http://www.securitytracker.com/id?1026473
http://secunia.com/advisories/47404
XForce ISS Database: php-hash-dos(72021)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72021
Common Vulnerability Exposure (CVE) ID: CVE-2012-0057
http://openwall.com/lists/oss-security/2012/01/13/4
http://openwall.com/lists/oss-security/2012/01/13/10
http://openwall.com/lists/oss-security/2012/01/13/5
http://openwall.com/lists/oss-security/2012/01/13/6
http://openwall.com/lists/oss-security/2012/01/13/7
http://openwall.com/lists/oss-security/2012/01/14/1
http://openwall.com/lists/oss-security/2012/01/14/2
http://openwall.com/lists/oss-security/2012/01/14/3
http://openwall.com/lists/oss-security/2012/01/15/2
http://openwall.com/lists/oss-security/2012/01/15/1
http://openwall.com/lists/oss-security/2012/01/15/10
http://openwall.com/lists/oss-security/2012/01/18/3
XForce ISS Database: php-libxslt-security-bypass(72908)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72908
Common Vulnerability Exposure (CVE) ID: CVE-2012-0781
Common Vulnerability Exposure (CVE) ID: CVE-2012-0788
Common Vulnerability Exposure (CVE) ID: CVE-2012-0789
Common Vulnerability Exposure (CVE) ID: CVE-2012-0807
http://archives.neohapsis.com/archives/fulldisclosure/2012-01/0296.html
http://www.openwall.com/lists/oss-security/2012/01/24/7
http://www.openwall.com/lists/oss-security/2012/01/24/11
Common Vulnerability Exposure (CVE) ID: CVE-2012-0830
BugTraq ID: 51830
http://www.securityfocus.com/bid/51830
Debian Security Information: DSA-2403 (Google Search)
http://www.debian.org/security/2012/dsa-2403
http://thexploit.com/sec/critical-php-remote-vulnerability-introduced-in-fix-for-php-hashtable-collision-dos/
http://www.h-online.com/security/news/item/Critical-PHP-vulnerability-being-fixed-1427316.html
https://gist.github.com/1725489
http://openwall.com/lists/oss-security/2012/02/02/12
http://openwall.com/lists/oss-security/2012/02/03/1
http://www.osvdb.org/78819
RedHat Security Advisories: RHSA-2012:0092
http://rhn.redhat.com/errata/RHSA-2012-0092.html
http://securitytracker.com/id?1026631
http://secunia.com/advisories/47801
http://secunia.com/advisories/47806
http://secunia.com/advisories/47813
XForce ISS Database: php-phpregistervariableex-code-exec(72911)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72911
Common Vulnerability Exposure (CVE) ID: CVE-2012-0831
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
BugTraq ID: 51954
http://www.securityfocus.com/bid/51954
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080041.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080037.html
RedHat Security Advisories: RHSA-2013:1307
http://rhn.redhat.com/errata/RHSA-2013-1307.html
http://secunia.com/advisories/55078
http://www.ubuntu.com/usn/USN-1358-1
XForce ISS Database: php-magicquotesgpc-sec-bypass(73125)
https://exchange.xforce.ibmcloud.com/vulnerabilities/73125
CopyrightCopyright (C) 2012 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.