Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.890818
Category:Debian Local Security Checks
Title:Debian LTS: Security Advisory for php5 (DLA-818-1)
Summary:Several issues have been discovered in PHP (recursive acronym for PHP:;Hypertext Preprocessor), a widely-used open source general-purpose;scripting language that is especially suited for web development and can;be embedded into HTML.
Description:Summary:
Several issues have been discovered in PHP (recursive acronym for PHP:
Hypertext Preprocessor), a widely-used open source general-purpose
scripting language that is especially suited for web development and can
be embedded into HTML.

Affected Software/OS:
php5 on Debian Linux

Solution:
For Debian 7 'Wheezy', these problems have been fixed in version
5.4.45-0+deb7u7.

We recommend that you upgrade your php5 packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-2554
RedHat Security Advisories: RHSA-2016:2750
http://rhn.redhat.com/errata/RHSA-2016-2750.html
SuSE Security Announcement: SUSE-SU-2016:1145 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00052.html
SuSE Security Announcement: SUSE-SU-2016:1166 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00056.html
SuSE Security Announcement: openSUSE-SU-2016:1173 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00058.html
http://www.ubuntu.com/usn/USN-2952-1
http://www.ubuntu.com/usn/USN-2952-2
Common Vulnerability Exposure (CVE) ID: CVE-2016-3141
http://lists.apple.com/archives/security-announce/2016/May/msg00004.html
BugTraq ID: 84271
http://www.securityfocus.com/bid/84271
http://www.securitytracker.com/id/1035255
SuSE Security Announcement: openSUSE-SU-2016:1167 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00057.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-3142
Common Vulnerability Exposure (CVE) ID: CVE-2016-4342
BugTraq ID: 89154
http://www.securityfocus.com/bid/89154
http://www.openwall.com/lists/oss-security/2016/04/28/2
SuSE Security Announcement: openSUSE-SU-2016:1357 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-05/msg00086.html
SuSE Security Announcement: openSUSE-SU-2016:1524 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-9934
BugTraq ID: 94845
http://www.securityfocus.com/bid/94845
http://www.openwall.com/lists/oss-security/2016/12/12/2
RedHat Security Advisories: RHSA-2018:1296
https://access.redhat.com/errata/RHSA-2018:1296
SuSE Security Announcement: openSUSE-SU-2016:3239 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-12/msg00142.html
SuSE Security Announcement: openSUSE-SU-2017:0061 (Google Search)
http://lists.opensuse.org/opensuse-updates/2017-01/msg00034.html
SuSE Security Announcement: openSUSE-SU-2017:0081 (Google Search)
http://lists.opensuse.org/opensuse-updates/2017-01/msg00054.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-9935
BugTraq ID: 94846
http://www.securityfocus.com/bid/94846
Debian Security Information: DSA-3737 (Google Search)
http://www.debian.org/security/2016/dsa-3737
https://security.gentoo.org/glsa/201702-29
CopyrightCopyright (C) 2018 Greenbone Networks GmbH http://greenbone.net

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.