Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.4.2016.1166.1
Kategorie:SuSE Local Security Checks
Titel:SUSE: Security Advisory (SUSE-SU-2016:1166-1)
Zusammenfassung:The remote host is missing an update for the 'php5' package(s) announced via the SUSE-SU-2016:1166-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'php5' package(s) announced via the SUSE-SU-2016:1166-1 advisory.

Vulnerability Insight:
This update for php5 fixes the following security issues:
- CVE-2015-8838: mysqlnd was vulnerable to BACKRONYM (bnc#973792).
- CVE-2015-8835: SoapClient s_call method suffered from a type confusion
issue that could have lead to crashes [bsc#973351]
- CVE-2016-2554: A NULL pointer dereference in phar_get_fp_offset could
lead to crashes. [bsc#968284] Note: we do not ship the phar extension
currently, so we are not affected.
- CVE-2016-3141: A use-after-free / double-free in the WDDX
deserialization could lead to crashes or potential code execution.
[bsc#969821]
- CVE-2016-3142: An Out-of-bounds read in phar_parse_zipfile() could lead
to crashes. [bsc#971912] Note: we do not ship the phar extension
currently, so we are not affected.
- CVE-2014-9767: A directory traversal when extracting zip files was fixed
that could lead to
overwritten files. [bsc#971612]
- CVE-2016-3185: A type confusion vulnerability in
make_http_soap_request() could lead to crashes or potentially code
execution. [bsc#971611]

Affected Software/OS:
'php5' package(s) on SUSE Linux Enterprise Module for Web Scripting 12, SUSE Linux Enterprise Software Development Kit 12, SUSE Linux Enterprise Software Development Kit 12-SP1.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-9767
BugTraq ID: 76652
http://www.securityfocus.com/bid/76652
http://www.openwall.com/lists/oss-security/2016/03/16/20
RedHat Security Advisories: RHSA-2016:2750
http://rhn.redhat.com/errata/RHSA-2016-2750.html
http://www.securitytracker.com/id/1035311
SuSE Security Announcement: SUSE-SU-2016:1145 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00052.html
SuSE Security Announcement: SUSE-SU-2016:1166 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00056.html
SuSE Security Announcement: openSUSE-SU-2016:1167 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00057.html
SuSE Security Announcement: openSUSE-SU-2016:1173 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00058.html
http://www.ubuntu.com/usn/USN-2952-1
http://www.ubuntu.com/usn/USN-2952-2
Common Vulnerability Exposure (CVE) ID: CVE-2015-8835
BugTraq ID: 84426
http://www.securityfocus.com/bid/84426
Common Vulnerability Exposure (CVE) ID: CVE-2015-8838
Common Vulnerability Exposure (CVE) ID: CVE-2016-2554
Common Vulnerability Exposure (CVE) ID: CVE-2016-3141
http://lists.apple.com/archives/security-announce/2016/May/msg00004.html
BugTraq ID: 84271
http://www.securityfocus.com/bid/84271
http://www.securitytracker.com/id/1035255
Common Vulnerability Exposure (CVE) ID: CVE-2016-3142
Common Vulnerability Exposure (CVE) ID: CVE-2016-3185
BugTraq ID: 84307
http://www.securityfocus.com/bid/84307
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.