Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.65264
Kategorie:SuSE Local Security Checks
Titel:SLES9: Security update for PHP4
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates to packages that affect
the security of your system. One or more of the following packages
are affected:

php4-gmp
php4-ldap
php4-xslt
php4-servlet
php4-ftp
php4-exif
php4-devel
php4-yp
php4-shmop
php4-iconv
php4
php4-pear
php4-sysvshm
php4-mime_magic
php4-curl
php4-filepro
php4-readline
mod_php4
php4-pgsql
php4-sockets
mod_php4-apache2
php4-imap
php4-gettext
php4-dba
apache2-mod_php4
php4-mhash
php4-fastcgi
php4-calendar
php4-unixODBC
php4-mcrypt
php4-sysvsem
php4-dbase
php4-wddx
php4-domxml
php4-recode
mod_php4-servlet
php4-bz2
php4-mcal
mod_php4-core
php4-snmp
php4-gd
php4-ctype
php4-bcmath
php4-mysql
php4-swf
apache-mod_php4
php4-zlib
php4-session
php4-qtdom
php4-mbstring

For more information, please visit the referenced security
advisories.

More details may also be found by searching for keyword
5017282 within the SuSE Enterprise Server 9 patch
database at http://download.novell.com/patch/finder/

Solution:

Please install the updates provided by SuSE.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2007-1383
BugTraq ID: 22765
http://www.securityfocus.com/bid/22765
http://security.gentoo.org/glsa/glsa-200703-21.xml
http://www.php-security.org/MOPB/MOPB-01-2007.html
http://www.osvdb.org/32770
http://secunia.com/advisories/24606
http://secunia.com/advisories/25056
SuSE Security Announcement: SUSE-SA:2007:032 (Google Search)
http://www.novell.com/linux/security/advisories/2007_32_php.html
Common Vulnerability Exposure (CVE) ID: CVE-2007-1380
BugTraq ID: 22805
http://www.securityfocus.com/bid/22805
Debian Security Information: DSA-1282 (Google Search)
http://www.debian.org/security/2007/dsa-1282
Debian Security Information: DSA-1283 (Google Search)
http://www.debian.org/security/2007/dsa-1283
https://www.exploit-db.com/exploits/3413
HPdes Security Advisory: HPSBMA02215
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01056506
HPdes Security Advisory: HPSBTU02232
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01086137
HPdes Security Advisory: SSRT071423
HPdes Security Advisory: SSRT071429
http://www.php-security.org/MOPB/MOPB-10-2007.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10792
http://secunia.com/advisories/24514
http://secunia.com/advisories/25025
http://secunia.com/advisories/25057
http://secunia.com/advisories/25062
http://secunia.com/advisories/25423
http://secunia.com/advisories/25850
SuSE Security Announcement: SUSE-SA:2007:020 (Google Search)
http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html
http://www.ubuntu.com/usn/usn-455-1
http://www.vupen.com/english/advisories/2007/1991
http://www.vupen.com/english/advisories/2007/2374
Common Vulnerability Exposure (CVE) ID: CVE-2007-0988
Bugtraq: 20070227 rPSA-2007-0043-1 php php-mysql php-pgsql (Google Search)
http://www.securityfocus.com/archive/1/461462/100/0/threaded
Debian Security Information: DSA-1264 (Google Search)
http://www.us.debian.org/security/2007/dsa-1264
http://www.mandriva.com/security/advisories?name=MDKSA-2007:048
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=228858
http://www.php-security.org/MOPB/MOPB-05-2007.html
http://www.php.net/releases/5_2_1.php
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html
http://osvdb.org/32762
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11092
http://www.redhat.com/support/errata/RHSA-2007-0076.html
http://www.redhat.com/support/errata/RHSA-2007-0081.html
http://www.redhat.com/support/errata/RHSA-2007-0082.html
http://www.redhat.com/support/errata/RHSA-2007-0088.html
RedHat Security Advisories: RHSA-2007:0089
http://rhn.redhat.com/errata/RHSA-2007-0089.html
http://www.securitytracker.com/id?1017671
http://secunia.com/advisories/24195
http://secunia.com/advisories/24217
http://secunia.com/advisories/24236
http://secunia.com/advisories/24248
http://secunia.com/advisories/24284
http://secunia.com/advisories/24295
http://secunia.com/advisories/24322
http://secunia.com/advisories/24419
http://secunia.com/advisories/24421
http://secunia.com/advisories/24432
http://secunia.com/advisories/24642
SGI Security Advisory: 20070201-01-P
ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
http://securityreason.com/securityalert/2315
http://www.trustix.org/errata/2007/0009/
http://www.ubuntu.com/usn/usn-424-1
http://www.ubuntu.com/usn/usn-424-2
XForce ISS Database: php-zendhashinit-dos(32709)
https://exchange.xforce.ibmcloud.com/vulnerabilities/32709
Common Vulnerability Exposure (CVE) ID: CVE-2007-1375
BugTraq ID: 22851
http://www.securityfocus.com/bid/22851
https://www.exploit-db.com/exploits/3424
http://www.mandriva.com/security/advisories?name=MDKSA-2007:187
http://www.php-security.org/MOPB/MOPB-14-2007.html
http://www.osvdb.org/32780
http://secunia.com/advisories/26895
Common Vulnerability Exposure (CVE) ID: CVE-2007-1521
http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html
BugTraq ID: 22968
http://www.securityfocus.com/bid/22968
BugTraq ID: 25159
http://www.securityfocus.com/bid/25159
http://security.gentoo.org/glsa/glsa-200705-19.xml
http://www.php-security.org/MOPB/MOPB-22-2007.html
http://secunia.com/advisories/24505
http://secunia.com/advisories/25445
http://secunia.com/advisories/26235
http://www.vupen.com/english/advisories/2007/0960
http://www.vupen.com/english/advisories/2007/2732
Common Vulnerability Exposure (CVE) ID: CVE-2007-1376
BugTraq ID: 22862
http://www.securityfocus.com/bid/22862
https://www.exploit-db.com/exploits/3426
https://www.exploit-db.com/exploits/3427
http://www.php-security.org/MOPB/MOPB-15-2007.html
http://www.osvdb.org/32781
Common Vulnerability Exposure (CVE) ID: CVE-2007-1583
BugTraq ID: 23016
http://www.securityfocus.com/bid/23016
Bugtraq: 20070418 rPSA-2007-0073-1 php php-mysql php-pgsql (Google Search)
http://www.securityfocus.com/archive/1/466166/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDKSA-2007:088
http://www.mandriva.com/security/advisories?name=MDKSA-2007:089
http://www.mandriva.com/security/advisories?name=MDKSA-2007:090
http://www.php-security.org/MOPB/MOPB-26-2007.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10245
http://www.redhat.com/support/errata/RHSA-2007-0153.html
RedHat Security Advisories: RHSA-2007:0155
http://rhn.redhat.com/errata/RHSA-2007-0155.html
http://www.redhat.com/support/errata/RHSA-2007-0162.html
http://secunia.com/advisories/24909
http://secunia.com/advisories/24924
http://secunia.com/advisories/24945
http://secunia.com/advisories/24965
Common Vulnerability Exposure (CVE) ID: CVE-2007-1461
BugTraq ID: 22954
http://www.securityfocus.com/bid/22954
http://www.php-security.org/MOPB/MOPB-21-2007.html
Common Vulnerability Exposure (CVE) ID: CVE-2007-1484
BugTraq ID: 22990
http://www.securityfocus.com/bid/22990
http://www.php-security.org/MOPB/MOPB-24-2007.html
http://secunia.com/advisories/24542
Common Vulnerability Exposure (CVE) ID: CVE-2007-1700
BugTraq ID: 23119
http://www.securityfocus.com/bid/23119
http://www.php-security.org/MOPB/MOPB-30-2007.html
XForce ISS Database: php-session-extension-code-execution(33520)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33520
Common Vulnerability Exposure (CVE) ID: CVE-2007-1717
BugTraq ID: 23146
http://www.securityfocus.com/bid/23146
http://www.php-security.org/MOPB/MOPB-33-2007.html
XForce ISS Database: php-emailmessages-manipulation(33518)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33518
Common Vulnerability Exposure (CVE) ID: CVE-2007-1718
BugTraq ID: 23145
http://www.securityfocus.com/bid/23145
http://www.mandriva.com/security/advisories?name=MDKSA-2007:087
http://www.php-security.org/MOPB/MOPB-34-2007.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10951
http://www.securitytracker.com/id?1017946
XForce ISS Database: php-mailfunction-header-injection(33516)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33516
Common Vulnerability Exposure (CVE) ID: CVE-2007-1001
BugTraq ID: 23357
http://www.securityfocus.com/bid/23357
Bugtraq: 20070407 PHP <= 5.2.1 wbmp file handling integer overflow (Google Search)
http://www.securityfocus.com/archive/1/464957/100/0/threaded
http://cvs.php.net/viewvc.cgi/php-src/ext/gd/libgd/wbmp.c?r1=1.2.4.1&r2=1.2.4.1.8.1
http://ifsec.blogspot.com/2007/04/php-521-wbmp-file-handling-integer.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10179
http://secunia.com/advisories/24814
http://secunia.com/advisories/25151
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.470053
http://www.vupen.com/english/advisories/2007/1269
XForce ISS Database: php-gd-overflow(33453)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33453
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.