Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.844394
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu: Security Advisory for php7.3 (USN-4330-1)
Zusammenfassung:The remote host is missing an update for the 'php7.3'; package(s) announced via the USN-4330-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'php7.3'
package(s) announced via the USN-4330-1 advisory.

Vulnerability Insight:
It was discovered that PHP incorrectly handled certain file uploads.
An attacker could possibly use this issue to cause a crash.
(CVE-2020-7062)

It was discovered that PHP incorrectly handled certain PHAR archive files.
An attacker could possibly use this issue to access sensitive information.
(CVE-2020-7063)

It was discovered that PHP incorrectly handled certain EXIF files.
An attacker could possibly use this issue to access sensitive information
or cause a crash. (CVE-2020-7064)

It was discovered that PHP incorrectly handled certain UTF strings.
An attacker could possibly use this issue to cause a crash or execute
arbitrary code. This issue only affected Ubuntu 19.10. (CVE-2020-7065)

It was discovered that PHP incorrectly handled certain URLs.
An attacker could possibly use this issue to expose sensitive information.
This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS and Ubuntu 19.10.
(CVE-2020-7066)

Affected Software/OS:
'php7.3' package(s) on Ubuntu 19.10, Ubuntu 18.04 LTS, Ubuntu 16.04 LTS.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2020-7062
Debian Security Information: DSA-4717 (Google Search)
https://www.debian.org/security/2020/dsa-4717
Debian Security Information: DSA-4719 (Google Search)
https://www.debian.org/security/2020/dsa-4719
https://security.gentoo.org/glsa/202003-57
https://bugs.php.net/bug.php?id=79221
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
SuSE Security Announcement: openSUSE-SU-2020:0341 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://usn.ubuntu.com/4330-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-7063
https://bugs.php.net/bug.php?id=79082
Common Vulnerability Exposure (CVE) ID: CVE-2020-7064
https://security.netapp.com/advisory/ntap-20200403-0001/
https://bugs.php.net/bug.php?id=79282
https://www.oracle.com/security-alerts/cpujan2021.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
SuSE Security Announcement: openSUSE-SU-2020:0642 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://usn.ubuntu.com/4330-2/
Common Vulnerability Exposure (CVE) ID: CVE-2020-7065
https://bugs.php.net/bug.php?id=79371
Common Vulnerability Exposure (CVE) ID: CVE-2020-7066
https://bugs.php.net/bug.php?id=79329
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.