Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.868640
Category:Fedora Local Security Checks
Title:Fedora Update for php FEDORA-2014-17276
Summary:Check the version of php
Description:Summary:
Check the version of php

Affected Software/OS:
php on Fedora 19

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-8142
BugTraq ID: 71791
http://www.securityfocus.com/bid/71791
Debian Security Information: DSA-3117 (Google Search)
http://www.debian.org/security/2014/dsa-3117
https://security.gentoo.org/glsa/201503-03
HPdes Security Advisory: HPSBMU03380
http://marc.info/?l=bugtraq&m=143748090628601&w=2
HPdes Security Advisory: HPSBMU03409
http://marc.info/?l=bugtraq&m=144050155601375&w=2
HPdes Security Advisory: HPSBUX03337
http://marc.info/?l=bugtraq&m=143403519711434&w=2
HPdes Security Advisory: SSRT102066
RedHat Security Advisories: RHSA-2015:1053
http://rhn.redhat.com/errata/RHSA-2015-1053.html
RedHat Security Advisories: RHSA-2015:1066
http://rhn.redhat.com/errata/RHSA-2015-1066.html
RedHat Security Advisories: RHSA-2015:1135
http://rhn.redhat.com/errata/RHSA-2015-1135.html
SuSE Security Announcement: SUSE-SU-2015:0365 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00029.html
SuSE Security Announcement: openSUSE-SU-2015:0325 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-0185
https://hoffmann-christian.info/files/php-fpm/0001-Fix-bug-67060-use-default-mode-of-660.patch
http://www.openwall.com/lists/oss-security/2014/04/29/5
http://secunia.com/advisories/59061
http://secunia.com/advisories/59329
SuSE Security Announcement: openSUSE-SU-2015:1685 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-10/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-6420
BugTraq ID: 64225
http://www.securityfocus.com/bid/64225
Debian Security Information: DSA-2816 (Google Search)
http://www.debian.org/security/2013/dsa-2816
HPdes Security Advisory: HPSBMU03112
https://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04463322
HPdes Security Advisory: SSRT101447
https://www.sektioneins.de/advisories/advisory-012013-php-openssl_x509_parse-memory-corruption-vulnerability.html
RedHat Security Advisories: RHSA-2013:1813
http://rhn.redhat.com/errata/RHSA-2013-1813.html
RedHat Security Advisories: RHSA-2013:1815
http://rhn.redhat.com/errata/RHSA-2013-1815.html
RedHat Security Advisories: RHSA-2013:1824
http://rhn.redhat.com/errata/RHSA-2013-1824.html
RedHat Security Advisories: RHSA-2013:1825
http://rhn.redhat.com/errata/RHSA-2013-1825.html
RedHat Security Advisories: RHSA-2013:1826
http://rhn.redhat.com/errata/RHSA-2013-1826.html
http://www.securitytracker.com/id/1029472
http://secunia.com/advisories/59652
SuSE Security Announcement: openSUSE-SU-2013:1963 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00125.html
SuSE Security Announcement: openSUSE-SU-2013:1964 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00126.html
http://www.ubuntu.com/usn/USN-2055-1
Common Vulnerability Exposure (CVE) ID: CVE-2011-4718
https://bugs.php.net/bug.php?id=60491
https://wiki.php.net/rfc/strict_sessions
Common Vulnerability Exposure (CVE) ID: CVE-2013-4248
BugTraq ID: 61776
http://www.securityfocus.com/bid/61776
Debian Security Information: DSA-2742 (Google Search)
http://www.debian.org/security/2013/dsa-2742
HPdes Security Advisory: HPSBUX03150
http://marc.info/?l=bugtraq&m=141390017113542&w=2
RedHat Security Advisories: RHSA-2013:1307
http://rhn.redhat.com/errata/RHSA-2013-1307.html
RedHat Security Advisories: RHSA-2013:1615
http://rhn.redhat.com/errata/RHSA-2013-1615.html
http://www.securitytracker.com/id/1028924
http://secunia.com/advisories/54478
http://secunia.com/advisories/54657
http://secunia.com/advisories/55078
http://www.ubuntu.com/usn/USN-1937-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-4113
Debian Security Information: DSA-2723 (Google Search)
http://www.debian.org/security/2013/dsa-2723
RedHat Security Advisories: RHSA-2013:1049
http://rhn.redhat.com/errata/RHSA-2013-1049.html
RedHat Security Advisories: RHSA-2013:1050
http://rhn.redhat.com/errata/RHSA-2013-1050.html
RedHat Security Advisories: RHSA-2013:1061
http://rhn.redhat.com/errata/RHSA-2013-1061.html
RedHat Security Advisories: RHSA-2013:1062
http://rhn.redhat.com/errata/RHSA-2013-1062.html
RedHat Security Advisories: RHSA-2013:1063
http://rhn.redhat.com/errata/RHSA-2013-1063.html
http://secunia.com/advisories/54071
http://secunia.com/advisories/54104
http://secunia.com/advisories/54163
http://secunia.com/advisories/54165
SuSE Security Announcement: SUSE-SU-2013:1285 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00034.html
SuSE Security Announcement: SUSE-SU-2013:1315 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00006.html
SuSE Security Announcement: SUSE-SU-2013:1316 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00007.html
http://www.ubuntu.com/usn/USN-1905-1
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.