Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.703689
Categoría:Debian Local Security Checks
Título:Debian Security Advisory DSA 3689-1 (php5 - security update)
Resumen:Several vulnerabilities were found in PHP,;a general-purpose scripting language commonly used for web application development.;;The vulnerabilities are addressed by upgrading PHP to the new upstream;version 5.6.26, which includes additional bug fixes.
Descripción:Summary:
Several vulnerabilities were found in PHP,
a general-purpose scripting language commonly used for web application development.

The vulnerabilities are addressed by upgrading PHP to the new upstream
version 5.6.26, which includes additional bug fixes.

Affected Software/OS:
php5 on Debian Linux

Solution:
For the stable distribution (jessie),
these problems have been fixed in version 5.6.26+dfsg-0+deb8u1.

We recommend that you upgrade your php5 packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-7124
BugTraq ID: 92756
http://www.securityfocus.com/bid/92756
https://security.gentoo.org/glsa/201611-22
http://openwall.com/lists/oss-security/2016/09/02/9
RedHat Security Advisories: RHSA-2016:2750
http://rhn.redhat.com/errata/RHSA-2016-2750.html
http://www.securitytracker.com/id/1036680
Common Vulnerability Exposure (CVE) ID: CVE-2016-7125
BugTraq ID: 92552
http://www.securityfocus.com/bid/92552
Common Vulnerability Exposure (CVE) ID: CVE-2016-7126
BugTraq ID: 92755
http://www.securityfocus.com/bid/92755
Common Vulnerability Exposure (CVE) ID: CVE-2016-7127
BugTraq ID: 92757
http://www.securityfocus.com/bid/92757
Common Vulnerability Exposure (CVE) ID: CVE-2016-7128
BugTraq ID: 92564
http://www.securityfocus.com/bid/92564
Common Vulnerability Exposure (CVE) ID: CVE-2016-7129
BugTraq ID: 92758
http://www.securityfocus.com/bid/92758
Common Vulnerability Exposure (CVE) ID: CVE-2016-7130
BugTraq ID: 92764
http://www.securityfocus.com/bid/92764
Common Vulnerability Exposure (CVE) ID: CVE-2016-7131
BugTraq ID: 92768
http://www.securityfocus.com/bid/92768
Common Vulnerability Exposure (CVE) ID: CVE-2016-7132
BugTraq ID: 92767
http://www.securityfocus.com/bid/92767
Common Vulnerability Exposure (CVE) ID: CVE-2016-7411
BugTraq ID: 93009
http://www.securityfocus.com/bid/93009
http://www.openwall.com/lists/oss-security/2016/09/15/10
http://www.securitytracker.com/id/1036836
Common Vulnerability Exposure (CVE) ID: CVE-2016-7412
BugTraq ID: 93005
http://www.securityfocus.com/bid/93005
RedHat Security Advisories: RHSA-2018:1296
https://access.redhat.com/errata/RHSA-2018:1296
Common Vulnerability Exposure (CVE) ID: CVE-2016-7413
BugTraq ID: 93006
http://www.securityfocus.com/bid/93006
Common Vulnerability Exposure (CVE) ID: CVE-2016-7414
BugTraq ID: 93004
http://www.securityfocus.com/bid/93004
Common Vulnerability Exposure (CVE) ID: CVE-2016-7416
BugTraq ID: 93008
http://www.securityfocus.com/bid/93008
Common Vulnerability Exposure (CVE) ID: CVE-2016-7417
BugTraq ID: 93007
http://www.securityfocus.com/bid/93007
Common Vulnerability Exposure (CVE) ID: CVE-2016-7418
BugTraq ID: 93011
http://www.securityfocus.com/bid/93011
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.