Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.62493
Kategorie:CentOS Local Security Checks
Titel:CentOS Security Advisory CESA-2006:0669 (php)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates to php announced in
advisory CESA-2006:0669.

For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

http://www.securityspace.com/smysecure/catid.html?in=CESA-2006:0669
http://www.securityspace.com/smysecure/catid.html?in=RHSA-2006:0669
https://rhn.redhat.com/errata/RHSA-2006-0669.html

Risk factor : Critical

CVSS Score:
9.3

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2006-3016
BugTraq ID: 17843
http://www.securityfocus.com/bid/17843
Bugtraq: 20061005 rPSA-2006-0182-1 php php-mysql php-pgsql (Google Search)
http://www.securityfocus.com/archive/1/447866/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDKSA-2006:122
http://www.osvdb.org/25253
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10597
http://www.redhat.com/support/errata/RHSA-2006-0669.html
http://www.redhat.com/support/errata/RHSA-2006-0682.html
RedHat Security Advisories: RHSA-2006:0736
http://rhn.redhat.com/errata/RHSA-2006-0736.html
http://securitytracker.com/id?1016306
http://secunia.com/advisories/19927
http://secunia.com/advisories/21050
http://secunia.com/advisories/22004
http://secunia.com/advisories/22069
http://secunia.com/advisories/22225
http://secunia.com/advisories/22440
http://secunia.com/advisories/22487
http://secunia.com/advisories/23247
SGI Security Advisory: 20061001-01-P
ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc
TurboLinux Advisory: TLSA-2006-38
http://www.turbolinux.com/security/2006/TLSA-2006-38.txt
http://www.ubuntu.com/usn/usn-320-1
Common Vulnerability Exposure (CVE) ID: CVE-2006-4020
BugTraq ID: 19415
http://www.securityfocus.com/bid/19415
Bugtraq: 20060804 php local buffer underflow could lead to arbitary code execution (Google Search)
http://www.securityfocus.com/archive/1/442438/30/0/threaded
http://security.gentoo.org/glsa/glsa-200608-28.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:144
http://www.plain-text.info/sscanf_bug.txt
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11062
RedHat Security Advisories: RHSA-2006:0688
http://rhn.redhat.com/errata/RHSA-2006-0688.html
http://securitytracker.com/id?1016984
http://secunia.com/advisories/21403
http://secunia.com/advisories/21467
http://secunia.com/advisories/21546
http://secunia.com/advisories/21608
http://secunia.com/advisories/21683
http://secunia.com/advisories/21768
http://secunia.com/advisories/21847
http://secunia.com/advisories/22039
http://secunia.com/advisories/22538
http://securityreason.com/securityalert/1341
SuSE Security Announcement: SUSE-SA:2006:052 (Google Search)
http://www.novell.com/linux/security/advisories/2006_52_php.html
SuSE Security Announcement: SUSE-SR:2006:019 (Google Search)
http://www.novell.com/linux/security/advisories/2006_19_sr.html
SuSE Security Announcement: SUSE-SR:2006:020 (Google Search)
http://www.novell.com/linux/security/advisories/2006_20_sr.html
SuSE Security Announcement: SUSE-SR:2006:022 (Google Search)
http://www.novell.com/linux/security/advisories/2006_22_sr.html
http://www.ubuntu.com/usn/usn-342-1
http://www.vupen.com/english/advisories/2006/3193
Common Vulnerability Exposure (CVE) ID: CVE-2006-4482
BugTraq ID: 19582
http://www.securityfocus.com/bid/19582
Debian Security Information: DSA-1206 (Google Search)
http://www.debian.org/security/2006/dsa-1206
http://cvs.php.net/viewvc.cgi/php-src/ext/standard/string.c?r1=1.445.2.14.2.10&r2=1.445.2.14.2.11
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10121
http://secunia.com/advisories/22713
http://www.vupen.com/english/advisories/2006/3318
Common Vulnerability Exposure (CVE) ID: CVE-2006-4484
Bugtraq: 20080206 rPSA-2008-0046-1 gd (Google Search)
http://www.securityfocus.com/archive/1/487683/100/0/threaded
Bugtraq: 20080212 FLEA-2008-0007-1 gd (Google Search)
http://www.securityfocus.com/archive/1/488008/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00502.html
http://www.mandriva.com/security/advisories?name=MDKSA-2006:162
http://www.mandriva.com/security/advisories?name=MDVSA-2008:038
http://www.mandriva.com/security/advisories?name=MDVSA-2008:077
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9004
http://www.redhat.com/support/errata/RHSA-2008-0146.html
http://secunia.com/advisories/21842
http://secunia.com/advisories/28768
http://secunia.com/advisories/28838
http://secunia.com/advisories/28845
http://secunia.com/advisories/28866
http://secunia.com/advisories/28959
http://secunia.com/advisories/29157
http://secunia.com/advisories/29242
http://secunia.com/advisories/29546
http://secunia.com/advisories/30717
SuSE Security Announcement: SUSE-SR:2008:003 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html
SuSE Security Announcement: SUSE-SR:2008:005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html
SuSE Security Announcement: SUSE-SR:2008:013 (Google Search)
http://www.novell.com/linux/security/advisories/2008_13_sr.html
Common Vulnerability Exposure (CVE) ID: CVE-2006-4486
Debian Security Information: DSA-1331 (Google Search)
http://www.debian.org/security/2007/dsa-1331
http://www.hardened-php.net/hphp/changelog.html#hardening_patch_0.4.14
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11086
http://secunia.com/advisories/22331
http://secunia.com/advisories/25945
http://www.ubuntu.com/usn/usn-362-1
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.