Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.702816
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 2816-1 (php5 - several vulnerabilities)
Zusammenfassung:Several vulnerabilities were found in PHP, a general-purpose scripting;language commonly used for web application development. The Common;Vulnerabilities and Exposures project identifies the following issues:;;CVE-2013-6420;Stefan Esser reported possible memory corruption in;openssl_x509_parse().;;CVE-2013-6712;Creating DateInterval objects from parsed ISO dates was;not properly restricted, which allowed to cause a;denial of service.;;In addition, the update for Debian 7 Wheezy;contains several bugfixes;originally targeted for the upcoming Wheezy point release.
Beschreibung:Summary:
Several vulnerabilities were found in PHP, a general-purpose scripting
language commonly used for web application development. The Common
Vulnerabilities and Exposures project identifies the following issues:

CVE-2013-6420
Stefan Esser reported possible memory corruption in
openssl_x509_parse().

CVE-2013-6712
Creating DateInterval objects from parsed ISO dates was
not properly restricted, which allowed to cause a
denial of service.

In addition, the update for Debian 7 Wheezy
contains several bugfixes
originally targeted for the upcoming Wheezy point release.

Affected Software/OS:
php5 on Debian Linux

Solution:
For the oldstable distribution (squeeze), these problems have been fixed in
version 5.3.3-7+squeeze18.

For the stable distribution (wheezy), these problems have been fixed in
version 5.4.4-14+deb7u7.

For the unstable distribution (sid), these problems have been fixed in
version 5.5.6+dfsg-2.

We recommend that you upgrade your php5 packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-6420
BugTraq ID: 64225
http://www.securityfocus.com/bid/64225
Debian Security Information: DSA-2816 (Google Search)
http://www.debian.org/security/2013/dsa-2816
HPdes Security Advisory: HPSBMU03112
https://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04463322
HPdes Security Advisory: SSRT101447
https://www.sektioneins.de/advisories/advisory-012013-php-openssl_x509_parse-memory-corruption-vulnerability.html
RedHat Security Advisories: RHSA-2013:1813
http://rhn.redhat.com/errata/RHSA-2013-1813.html
RedHat Security Advisories: RHSA-2013:1815
http://rhn.redhat.com/errata/RHSA-2013-1815.html
RedHat Security Advisories: RHSA-2013:1824
http://rhn.redhat.com/errata/RHSA-2013-1824.html
RedHat Security Advisories: RHSA-2013:1825
http://rhn.redhat.com/errata/RHSA-2013-1825.html
RedHat Security Advisories: RHSA-2013:1826
http://rhn.redhat.com/errata/RHSA-2013-1826.html
http://www.securitytracker.com/id/1029472
http://secunia.com/advisories/59652
SuSE Security Announcement: openSUSE-SU-2013:1963 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00125.html
SuSE Security Announcement: openSUSE-SU-2013:1964 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00126.html
http://www.ubuntu.com/usn/USN-2055-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-6712
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
https://bugs.php.net/bug.php?id=66060
RedHat Security Advisories: RHSA-2014:1765
http://rhn.redhat.com/errata/RHSA-2014-1765.html
CopyrightCopyright (c) 2013 Greenbone Networks GmbH http://greenbone.net

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.