Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.850658
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for php5 (openSUSE-SU-2015:0855-1)
Zusammenfassung:The remote host is missing an update for the 'php5'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'php5'
package(s) announced via the referenced advisory.

Vulnerability Insight:
PHP was updated to fix three security issues.

The following vulnerabilities were fixed:

* CVE-2015-3330: Specially crafted PHAR files could, when executed under
Apache httpd 2.4 (apache2handler), allow arbitrary code execution
(bnc#928506)

* CVE-2015-3329: Specially crafted PHAR data could lead to disclosure of
sensitive information due to a buffer overflow (bnc#928506)

* CVE-2015-2783: Specially crafted PHAR data could lead to disclosure of
sensitive information due to a buffer over-read (bnc#928511)

On openSUSE 13.2, the following bug was fixed:

* boo#927147: php5-fpm did not start correctly

Affected Software/OS:
php5 on openSUSE 13.1

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-2783
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
BugTraq ID: 74239
http://www.securityfocus.com/bid/74239
Debian Security Information: DSA-3280 (Google Search)
http://www.debian.org/security/2015/dsa-3280
https://security.gentoo.org/glsa/201606-10
HPdes Security Advisory: HPSBUX03337
http://marc.info/?l=bugtraq&m=143403519711434&w=2
HPdes Security Advisory: SSRT102066
RedHat Security Advisories: RHSA-2015:1066
http://rhn.redhat.com/errata/RHSA-2015-1066.html
RedHat Security Advisories: RHSA-2015:1135
http://rhn.redhat.com/errata/RHSA-2015-1135.html
RedHat Security Advisories: RHSA-2015:1186
http://rhn.redhat.com/errata/RHSA-2015-1186.html
RedHat Security Advisories: RHSA-2015:1187
http://rhn.redhat.com/errata/RHSA-2015-1187.html
RedHat Security Advisories: RHSA-2015:1218
http://rhn.redhat.com/errata/RHSA-2015-1218.html
http://www.securitytracker.com/id/1032146
SuSE Security Announcement: SUSE-SU-2015:0868 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00005.html
SuSE Security Announcement: openSUSE-SU-2015:0855 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00004.html
http://www.ubuntu.com/usn/USN-2572-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-3329
BugTraq ID: 74240
http://www.securityfocus.com/bid/74240
http://www.securitytracker.com/id/1032145
Common Vulnerability Exposure (CVE) ID: CVE-2015-3330
BugTraq ID: 74204
http://www.securityfocus.com/bid/74204
http://openwall.com/lists/oss-security/2015/04/17/7
http://www.securitytracker.com/id/1033703
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.