pkg:rpm/oraclelinux/php-pspell

Type rpm
Namespace oraclelinux
Name php-pspell

Known advisories, vulnerabilities and fixes for php-pspell package.

Repository
pkgs.org
Critical 6
Important 2
Moderate 17
Type Version Distribution # CVEs # Advisory ID Title Severity Published
Affected < 5.3.2-6.el6_0.1 oraclelinux-6.0 CVE-2009-5016
CVE-2010-3709
CVE-2010-3870
CVE-2010-4645
oraclelinux ELSA-2011-0195 php security update moderate 2011-02-10T00:00:00
(13 years ago)
Affected < 5.3.3-3.el6_1.3 oraclelinux-6.1 CVE-2011-0708
CVE-2011-1148
CVE-2011-1466
CVE-2011-1468
CVE-2011-1469
CVE-2011-1471
CVE-2011-1938
CVE-2011-2202
CVE-2011-2483
oraclelinux ELSA-2011-1423 php53 and php security update moderate 2011-11-02T00:00:00
(13 years ago)
Affected < 5.3.3-3.el6_2.5 oraclelinux-6.2 CVE-2011-4566
CVE-2011-4885
oraclelinux ELSA-2012-0019 php53 and php security update moderate 2012-01-11T00:00:00
(12 years ago)
Affected < 5.3.3-3.el6_2.6 oraclelinux-6.2 CVE-2012-0830
oraclelinux ELSA-2012-0093 php security update critical 2012-02-02T00:00:00
(12 years ago)
Affected < 5.3.3-3.el6_2.8 oraclelinux-6.2 CVE-2012-1823
oraclelinux ELSA-2012-0546 php security update critical 2012-05-07T00:00:00
(12 years ago)
Affected < 5.3.3-14.el6_3 oraclelinux-6.3 CVE-2010-2950
CVE-2011-4153
CVE-2012-0057
CVE-2012-0781
CVE-2012-0789
CVE-2012-1172
CVE-2012-2143
CVE-2012-2336
CVE-2012-2386
oraclelinux ELSA-2012-1046 php security update moderate 2012-06-29T00:00:00
(12 years ago)
Affected < 5.3.3-22.el6 oraclelinux-6 CVE-2011-1398
CVE-2012-0831
CVE-2012-2688
oraclelinux ELSA-2013-0514 php security, bug fix and enhancement update moderate 2013-02-27T00:00:00
(11 years ago)
Affected < 5.3.3-23.el6_4 oraclelinux-6.4 CVE-2013-4113
oraclelinux ELSA-2013-1049 php security update critical 2013-07-12T00:00:00
(11 years ago)
Affected < 5.3.3-26.el6 oraclelinux-6 CVE-2006-7243
CVE-2013-1643
CVE-2013-4248
oraclelinux ELSA-2013-1615 php security, bug fix, and enhancement update moderate 2013-11-25T00:00:00
(10 years ago)
Affected < 5.3.3-27.el6_5 oraclelinux-6.5 CVE-2013-6420
oraclelinux ELSA-2013-1813 php53 and php security update critical 2013-12-10T00:00:00
(10 years ago)
Affected < 5.3.3-27.el6_5.1 oraclelinux-6.5 CVE-2012-1571
CVE-2013-6712
CVE-2014-0237
CVE-2014-0238
CVE-2014-1943
CVE-2014-2270
CVE-2014-3479
CVE-2014-3480
CVE-2014-3515
CVE-2014-4049
CVE-2014-4721
oraclelinux ELSA-2014-1012 php53 and php security update moderate 2014-08-06T00:00:00
(10 years ago)
Affected < 5.4.16-23.el7_0 oraclelinux-7.0 CVE-2013-7345
CVE-2014-0207
CVE-2014-0237
CVE-2014-0238
CVE-2014-3479
CVE-2014-3480
CVE-2014-3487
CVE-2014-3515
CVE-2014-4049
CVE-2014-4721
oraclelinux ELSA-2014-1013 php security update moderate 2014-08-06T00:00:00
(10 years ago)
Affected < 5.3.3-27.el6_5.2 oraclelinux-6.5 CVE-2014-2497
CVE-2014-3587
CVE-2014-3597
CVE-2014-4670
CVE-2014-4698
oraclelinux ELSA-2014-1326 php53 and php security update moderate 2014-09-30T00:00:00
(10 years ago)
Affected < 5.4.16-23.el7_0.1 oraclelinux-7.0 CVE-2014-2497
CVE-2014-3478
CVE-2014-3538
CVE-2014-3587
CVE-2014-3597
CVE-2014-4670
CVE-2014-4698
CVE-2014-5120
oraclelinux ELSA-2014-1327 php security update moderate 2014-09-30T00:00:00
(10 years ago)
Affected < 5.3.3-40.el6_6 oraclelinux-6.6 CVE-2014-3668
CVE-2014-3669
CVE-2014-3670
CVE-2014-3710
oraclelinux ELSA-2014-1767 php security update important 2014-10-30T00:00:00
(10 years ago)
Affected < 5.4.16-23.el7_0.3 oraclelinux-7.0 CVE-2014-3668
CVE-2014-3669
CVE-2014-3670
CVE-2014-3710
oraclelinux ELSA-2014-1767 php security update important 2014-10-30T00:00:00
(10 years ago)
Affected < 5.4.16-36.el7_1 oraclelinux-7.1 CVE-2014-8142
CVE-2014-9652
CVE-2014-9705
CVE-2014-9709
CVE-2015-0231
CVE-2015-0232
CVE-2015-0273
CVE-2015-2301
CVE-2015-2348
CVE-2015-2783
CVE-2015-2787
CVE-2015-3307
CVE-2015-3329
CVE-2015-3330
CVE-2015-3411
CVE-2015-3412
CVE-2015-4021
CVE-2015-4022
CVE-2015-4024
CVE-2015-4025
CVE-2015-4026
CVE-2015-4147
CVE-2015-4148
CVE-2015-4598
CVE-2015-4599
CVE-2015-4600
CVE-2015-4601
CVE-2015-4602
CVE-2015-4603
CVE-2015-4604
CVE-2015-4605
oraclelinux ELSA-2015-1135 php security and bug fix update important 2015-06-23T00:00:00
(9 years ago)
Affected < 5.3.3-46.el6_6 oraclelinux-6.6 CVE-2014-9425
CVE-2014-9705
CVE-2014-9709
CVE-2015-0232
CVE-2015-0273
CVE-2015-2301
CVE-2015-2783
CVE-2015-2787
CVE-2015-3307
CVE-2015-3329
CVE-2015-3411
CVE-2015-3412
CVE-2015-4021
CVE-2015-4022
CVE-2015-4024
CVE-2015-4026
CVE-2015-4147
CVE-2015-4148
CVE-2015-4598
CVE-2015-4599
CVE-2015-4600
CVE-2015-4601
CVE-2015-4602
CVE-2015-4603
oraclelinux ELSA-2015-1218 php security update moderate 2015-07-09T00:00:00
(9 years ago)
Affected < 5.3.3-48.el6_8 oraclelinux-6.8 CVE-2016-5385
oraclelinux ELSA-2016-1609 php security update moderate 2016-08-11T00:00:00
(8 years ago)
Affected < 5.4.16-36.3.el7_2 oraclelinux-7.2 CVE-2016-5385
oraclelinux ELSA-2016-1613 php security and bug fix update moderate 2016-08-11T00:00:00
(8 years ago)
Affected < 5.4.16-42.el7 oraclelinux-7 CVE-2016-5399
CVE-2016-5766
CVE-2016-5767
CVE-2016-5768
oraclelinux ELSA-2016-2598 php security and bug fix update moderate 2016-11-09T00:00:00
(7 years ago)
Affected < 5.4.16-43.el7_4 oraclelinux-7.4 CVE-2016-10167
CVE-2016-10168
oraclelinux ELSA-2017-3221 php security update moderate 2017-11-15T00:00:00
(6 years ago)
Affected < 5.4.16-43.el7_4.1 oraclelinux-7.4 CVE-2017-7890
oraclelinux ELSA-2018-0406 php security update moderate 2018-03-07T00:00:00
(6 years ago)
Affected < 5.4.16-46.1.el7_7 oraclelinux-7.7 CVE-2019-11043
oraclelinux ELSA-2019-3286 php security update critical 2019-10-31T00:00:00
(4 years ago)
Affected < 5.3.3-50.el6_10 oraclelinux-6.10 CVE-2019-11043
oraclelinux ELSA-2019-3287 php security update critical 2019-10-31T00:00:00
(4 years ago)
Affected < 5.4.16-48.el7 oraclelinux-7 CVE-2018-10547
CVE-2018-5712
CVE-2018-7584
CVE-2019-9024
oraclelinux ELSA-2020-1112 php security update moderate 2020-04-06T00:00:00
(4 years ago)
Loading...