Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.58803
Kategorie:FreeBSD Local Security Checks
Titel:FreeBSD Ports: php5
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing an update to the system
as announced in the referenced advisory.

The following packages are affected:
php5
php4

Solution:
Update your system with the appropriate patches or
software upgrades.

http://www.php.net/releases/5_2_4.php
http://secunia.com/advisories/26642
http://www.vuxml.org/freebsd/71d903fc-602d-11dc-898c-001921ab2fa4.html

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2007-2872
BugTraq ID: 24261
http://www.securityfocus.com/bid/24261
Bugtraq: 20070601 SEC Consult SA-20070601-0 :: PHP chunk_split() integer overflow (Google Search)
http://www.securityfocus.com/archive/1/470244/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00397.html
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html
http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml
HPdes Security Advisory: HPSBUX02262
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795
HPdes Security Advisory: HPSBUX02308
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501
HPdes Security Advisory: HPSBUX02332
http://www.securityfocus.com/archive/1/491693/100/0/threaded
HPdes Security Advisory: SSRT071447
HPdes Security Advisory: SSRT080010
HPdes Security Advisory: SSRT080056
http://www.mandriva.com/security/advisories?name=MDKSA-2007:187
http://www.sec-consult.com/291.html
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.020.html
http://osvdb.org/36083
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9424
http://www.redhat.com/support/errata/RHSA-2007-0888.html
RedHat Security Advisories: RHSA-2007:0889
http://rhn.redhat.com/errata/RHSA-2007-0889.html
http://www.redhat.com/support/errata/RHSA-2007-0890.html
http://www.redhat.com/support/errata/RHSA-2007-0891.html
http://www.securitytracker.com/id?1018186
http://secunia.com/advisories/25456
http://secunia.com/advisories/25535
http://secunia.com/advisories/26048
http://secunia.com/advisories/26231
http://secunia.com/advisories/26838
http://secunia.com/advisories/26871
http://secunia.com/advisories/26895
http://secunia.com/advisories/26930
http://secunia.com/advisories/26967
http://secunia.com/advisories/27037
http://secunia.com/advisories/27102
http://secunia.com/advisories/27110
http://secunia.com/advisories/27351
http://secunia.com/advisories/27377
http://secunia.com/advisories/27545
http://secunia.com/advisories/27864
http://secunia.com/advisories/28318
http://secunia.com/advisories/28658
http://secunia.com/advisories/28750
http://secunia.com/advisories/28936
http://secunia.com/advisories/30040
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.482863
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.335136
SuSE Security Announcement: SUSE-SA:2007:044 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html
SuSE Security Announcement: SUSE-SA:2008:004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html
http://www.trustix.org/errata/2007/0023/
https://usn.ubuntu.com/549-1/
http://www.ubuntu.com/usn/usn-549-2
http://www.vupen.com/english/advisories/2007/2061
http://www.vupen.com/english/advisories/2007/3386
http://www.vupen.com/english/advisories/2008/0059
http://www.vupen.com/english/advisories/2008/0398
XForce ISS Database: php-chunksplit-security-bypass(39398)
https://exchange.xforce.ibmcloud.com/vulnerabilities/39398
Common Vulnerability Exposure (CVE) ID: CVE-2007-3378
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
BugTraq ID: 24661
http://www.securityfocus.com/bid/24661
BugTraq ID: 25498
http://www.securityfocus.com/bid/25498
Bugtraq: 20070627 PHP 4/5 htaccess safemode and open_basedir Bypass (Google Search)
http://www.securityfocus.com/archive/1/472343/100/0/threaded
http://seclists.org/fulldisclosure/2020/Sep/34
http://securityreason.com/achievement_exploitalert/9
http://www.openwall.com/lists/oss-security/2020/09/17/3
http://www.osvdb.org/38682
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6056
http://secunia.com/advisories/26642
http://secunia.com/advisories/26822
http://secunia.com/advisories/27648
http://secunia.com/advisories/29420
http://securityreason.com/securityalert/2831
http://securityreason.com/securityalert/3389
http://securityreason.com/achievement_securityalert/45
http://www.trustix.org/errata/2007/0026/
http://www.vupen.com/english/advisories/2007/3023
http://www.vupen.com/english/advisories/2008/0924/references
XForce ISS Database: php-htaccess-security-bypass(35102)
https://exchange.xforce.ibmcloud.com/vulnerabilities/35102
XForce ISS Database: php-sessionsavepath-errorlog-security-bypass(39403)
https://exchange.xforce.ibmcloud.com/vulnerabilities/39403
Common Vulnerability Exposure (CVE) ID: CVE-2007-3806
BugTraq ID: 24922
http://www.securityfocus.com/bid/24922
Debian Security Information: DSA-1572 (Google Search)
http://www.debian.org/security/2008/dsa-1572
Debian Security Information: DSA-1578 (Google Search)
http://www.debian.org/security/2008/dsa-1578
http://www.exploit-db.com/exploits/4181
http://cvs.php.net/viewvc.cgi/php-src/ext/standard/dir.c?r1=1.166&r2=1.167
http://cvs.php.net/viewvc.cgi/php-src/ext/standard/dir.c?view=log
http://osvdb.org/36085
http://secunia.com/advisories/26085
http://secunia.com/advisories/30158
http://secunia.com/advisories/30288
http://www.vupen.com/english/advisories/2007/2547
XForce ISS Database: php-glob-security-bypass(35437)
https://exchange.xforce.ibmcloud.com/vulnerabilities/35437
Common Vulnerability Exposure (CVE) ID: CVE-2007-3996
Debian Security Information: DSA-1613 (Google Search)
http://www.debian.org/security/2008/dsa-1613
http://security.gentoo.org/glsa/glsa-200712-13.xml
http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/
http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11147
http://secunia.com/advisories/28009
http://secunia.com/advisories/28147
http://secunia.com/advisories/31168
http://securityreason.com/securityalert/3103
http://www.ubuntu.com/usn/usn-557-1
XForce ISS Database: php-gdimagecopyresized-bo(36383)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36383
XForce ISS Database: php-gdimagecreate-bo(36382)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36382
Common Vulnerability Exposure (CVE) ID: CVE-2007-3997
https://www.exploit-db.com/exploits/4392
http://secweb.se/en/advisories/php-mysql-safe-mode-bypass-vulnerability/
http://securityreason.com/securityalert/3102
XForce ISS Database: php-local-infile-security-bypass(36384)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36384
XForce ISS Database: php-localinfile-mysql-security-bypass(39402)
https://exchange.xforce.ibmcloud.com/vulnerabilities/39402
Common Vulnerability Exposure (CVE) ID: CVE-2007-3998
Debian Security Information: DSA-1444 (Google Search)
http://www.debian.org/security/2008/dsa-1444
http://secweb.se/en/advisories/php-wordwrap-vulnerability/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10603
http://secunia.com/advisories/28249
Common Vulnerability Exposure (CVE) ID: CVE-2007-4652
XForce ISS Database: php-session-security-bypass(36387)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36387
Common Vulnerability Exposure (CVE) ID: CVE-2007-4657
http://secweb.se/en/advisories/php-strcspn-information-leak-vulnerability/
XForce ISS Database: php-strcspn-overflow(36388)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36388
XForce ISS Database: php-strcspn-strspn-unspecified(39399)
https://exchange.xforce.ibmcloud.com/vulnerabilities/39399
Common Vulnerability Exposure (CVE) ID: CVE-2007-4658
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10363
XForce ISS Database: php-moneyformat-unspecified(36377)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36377
Common Vulnerability Exposure (CVE) ID: CVE-2007-4659
XForce ISS Database: php-zendalterinientry-unspecified(36380)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36380
Common Vulnerability Exposure (CVE) ID: CVE-2007-4660
http://www.mandriva.com/security/advisories?name=MDVSA-2008:125
http://www.mandriva.com/security/advisories?name=MDVSA-2008:126
Common Vulnerability Exposure (CVE) ID: CVE-2007-4661
http://cvs.php.net/viewvc.cgi/php-src/ext/standard/string.c?r1=1.445.2.14.2.58&r2=1.445.2.14.2.59
Common Vulnerability Exposure (CVE) ID: CVE-2007-4662
XForce ISS Database: php-phpopensslmakereq-bo(36390)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36390
Common Vulnerability Exposure (CVE) ID: CVE-2007-4663
XForce ISS Database: php-glob-security-bypass(36386)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36386
Common Vulnerability Exposure (CVE) ID: CVE-2007-4670
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11028
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.