Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.72284
Categoría:CentOS Local Security Checks
Título:CentOS Security Advisory CESA-2012:0033 (php)
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing updates to php announced in
advisory CESA-2012:0033.

For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

http://www.securityspace.com/smysecure/catid.html?in=CESA-2012:0033
http://www.securityspace.com/smysecure/catid.html?in=RHSA-2012:0033
https://rhn.redhat.com/errata/RHSA-2012-0033.html

Risk factor : Medium

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2011-0708
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
BugTraq ID: 46365
http://www.securityfocus.com/bid/46365
Debian Security Information: DSA-2266 (Google Search)
http://www.debian.org/security/2011/dsa-2266
http://www.exploit-db.com/exploits/16261/
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056642.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057709.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057710.html
HPdes Security Advisory: HPSBOV02763
http://marc.info/?l=bugtraq&m=133469208622507&w=2
HPdes Security Advisory: SSRT100826
http://www.mandriva.com/security/advisories?name=MDVSA-2011:052
http://www.mandriva.com/security/advisories?name=MDVSA-2011:053
http://openwall.com/lists/oss-security/2011/02/14/1
http://openwall.com/lists/oss-security/2011/02/16/7
http://www.redhat.com/support/errata/RHSA-2011-1423.html
RedHat Security Advisories: RHSA-2012:0071
http://rhn.redhat.com/errata/RHSA-2012-0071.html
http://securityreason.com/securityalert/8114
http://www.vupen.com/english/advisories/2011/0744
http://www.vupen.com/english/advisories/2011/0764
http://www.vupen.com/english/advisories/2011/0890
Common Vulnerability Exposure (CVE) ID: CVE-2011-1148
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
BugTraq ID: 46843
http://www.securityfocus.com/bid/46843
BugTraq ID: 49241
http://www.securityfocus.com/bid/49241
http://www.mandriva.com/security/advisories?name=MDVSA-2011:165
http://openwall.com/lists/oss-security/2011/03/13/2
http://openwall.com/lists/oss-security/2011/03/13/3
http://openwall.com/lists/oss-security/2011/03/13/9
XForce ISS Database: php-substrreplace-code-exec(66080)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66080
Common Vulnerability Exposure (CVE) ID: CVE-2011-1466
BugTraq ID: 46967
http://www.securityfocus.com/bid/46967
http://secunia.com/advisories/48668
SuSE Security Announcement: openSUSE-SU-2012:0426 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00016.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-1469
BugTraq ID: 46970
http://www.securityfocus.com/bid/46970
Common Vulnerability Exposure (CVE) ID: CVE-2011-2202
BugTraq ID: 48259
http://www.securityfocus.com/bid/48259
http://pastebin.com/1edSuSVN
http://openwall.com/lists/oss-security/2011/06/12/5
http://openwall.com/lists/oss-security/2011/06/13/15
http://securitytracker.com/id?1025659
http://secunia.com/advisories/44874
XForce ISS Database: php-sapiposthandlerfunc-sec-bypass(67999)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67999
Common Vulnerability Exposure (CVE) ID: CVE-2011-4566
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
BugTraq ID: 50907
http://www.securityfocus.com/bid/50907
Debian Security Information: DSA-2399 (Google Search)
http://www.debian.org/security/2012/dsa-2399
http://www.mandriva.com/security/advisories?name=MDVSA-2011:197
http://www.redhat.com/support/errata/RHSA-2012-0019.html
http://secunia.com/advisories/47253
https://www.ubuntu.com/usn/USN-1307-1/
XForce ISS Database: php-exifprocessifdtag-dos(71612)
https://exchange.xforce.ibmcloud.com/vulnerabilities/71612
Common Vulnerability Exposure (CVE) ID: CVE-2011-4885
BugTraq ID: 51193
http://www.securityfocus.com/bid/51193
Bugtraq: 20111228 n.runs-SA-2011.004 - web programming languages and platforms - DoS through hash table (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html
CERT/CC vulnerability note: VU#903934
http://www.kb.cert.org/vuls/id/903934
http://www.exploit-db.com/exploits/18296
http://www.exploit-db.com/exploits/18305
HPdes Security Advisory: HPSBMU02786
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041
HPdes Security Advisory: HPSBUX02741
http://marc.info/?l=bugtraq&m=132871655717248&w=2
HPdes Security Advisory: SSRT100728
HPdes Security Advisory: SSRT100877
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.nruns.com/_downloads/advisory28122011.pdf
http://www.ocert.org/advisories/ocert-2011-003.html
https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py
http://www.securitytracker.com/id?1026473
http://secunia.com/advisories/47404
SuSE Security Announcement: SUSE-SU-2012:0411 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00013.html
XForce ISS Database: php-hash-dos(72021)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72021
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.