Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title PHP vulnerabilities
Informations
Name USN-2984-1 First vendor Publication 2016-05-24
Vendor Ubuntu Last vendor Modification 2016-05-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:C)
Cvss Base Score 8.3 Attack Range Network
Cvss Impact Score 8.5 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS - Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in PHP.

Software Description: - php7.0: HTML-embedded scripting language interpreter - php5: HTML-embedded scripting language interpreter

Details:

It was discovered that the PHP Fileinfo component incorrectly handled certain magic files. An attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS. (CVE-2015-8865)

Hans Jerry Illikainen discovered that the PHP Zip extension incorrectly handled certain malformed Zip archives. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS. (CVE-2016-3078)

It was discovered that PHP incorrectly handled invalid indexes in the SplDoublyLinkedList class. An attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS. (CVE-2016-3132)

It was discovered that the PHP rawurlencode() function incorrectly handled large strings. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS. (CVE-2016-4070)

It was discovered that the PHP php_snmp_error() function incorrectly handled string formatting. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS. (CVE-2016-4071)

It was discovered that the PHP phar extension incorrectly handled certain filenames in archives. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS. (CVE-2016-4072)

It was discovered that the PHP mb_strcut() function incorrectly handled string formatting. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS. (CVE-2016-4073)

It was discovered that the PHP phar extension incorrectly handled certain archive files. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2016-4342, CVE-2016-4343)

It was discovered that the PHP bcpowmod() function incorrectly handled memory. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-4537, CVE-2016-4538)

It was discovered that the PHP XML parser incorrectly handled certain malformed XML data. A remote attacker could possibly use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-4539)

It was discovered that certain PHP grapheme functions incorrectly handled negative offsets. A remote attacker could possibly use this issue to cause PHP to crash, resulting in a denial of service. (CVE-2016-4540, CVE-2016-4541)

It was discovered that PHP incorrectly handled certain malformed EXIF tags. A remote attacker could possibly use this issue to cause PHP to crash, resulting in a denial of service. (CVE-2016-4542, CVE-2016-4543, CVE-2016-4544)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
libapache2-mod-php7.0 7.0.4-7ubuntu2.1
php7.0-cgi 7.0.4-7ubuntu2.1
php7.0-cli 7.0.4-7ubuntu2.1
php7.0-fpm 7.0.4-7ubuntu2.1

Ubuntu 15.10:
libapache2-mod-php5 5.6.11+dfsg-1ubuntu3.4
php5-cgi 5.6.11+dfsg-1ubuntu3.4
php5-cli 5.6.11+dfsg-1ubuntu3.4
php5-fpm 5.6.11+dfsg-1ubuntu3.4

Ubuntu 14.04 LTS:
libapache2-mod-php5 5.5.9+dfsg-1ubuntu4.17
php5-cgi 5.5.9+dfsg-1ubuntu4.17
php5-cli 5.5.9+dfsg-1ubuntu4.17
php5-fpm 5.5.9+dfsg-1ubuntu4.17

Ubuntu 12.04 LTS:
libapache2-mod-php5 5.3.10-1ubuntu3.23
php5-cgi 5.3.10-1ubuntu3.23
php5-cli 5.3.10-1ubuntu3.23
php5-fpm 5.3.10-1ubuntu3.23

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2984-1
CVE-2015-8865, CVE-2016-3078, CVE-2016-3132, CVE-2016-4070,
CVE-2016-4071, CVE-2016-4072, CVE-2016-4073, CVE-2016-4342,
CVE-2016-4343, CVE-2016-4537, CVE-2016-4538, CVE-2016-4539,
CVE-2016-4540, CVE-2016-4541, CVE-2016-4542, CVE-2016-4543,
CVE-2016-4544

Package Information:
https://launchpad.net/ubuntu/+source/php7.0/7.0.4-7ubuntu2.1
https://launchpad.net/ubuntu/+source/php5/5.6.11+dfsg-1ubuntu3.4
https://launchpad.net/ubuntu/+source/php5/5.5.9+dfsg-1ubuntu4.17
https://launchpad.net/ubuntu/+source/php5/5.3.10-1ubuntu3.23

Original Source

Url : http://www.ubuntu.com/usn/USN-2984-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
29 % CWE-20 Improper Input Validation
7 % CWE-415 Double Free
7 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
7 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 97
Application 701
Os 108
Os 1
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2018-08-16 PHP phar extension remote code execution attempt
RuleID : 47207 - Revision : 2 - Type : SERVER-WEBAPP
2017-02-23 PHP ZipArchive getFromIndex and getFromName integer overflow attempt
RuleID : 41384 - Revision : 2 - Type : SERVER-WEBAPP
2017-02-23 PHP ZipArchive getFromIndex and getFromName integer overflow attempt
RuleID : 41383 - Revision : 2 - Type : SERVER-WEBAPP
2016-08-18 PHP phar extension remote code execution attempt
RuleID : 39662 - Revision : 3 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1068.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1067.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL54924436.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL64412100.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-818.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-42.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL42065024.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL35240323.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-22.nasl - Type : ACT_GATHER_INFO
2016-11-09 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_6.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-628.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-79ac80a0d5.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4f3c77ef90.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e205218629.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The Tenable SecurityCenter application installed on the remote host is affect...
File : securitycenter_php_5_6_21.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1581-1.nasl - Type : ACT_GATHER_INFO
2016-06-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3602.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-696.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-707.nasl - Type : ACT_GATHER_INFO
2016-06-02 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_5_36.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-499.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6b110175246d11e68dd3002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-05-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2984-1.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-626.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1310-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Mac OS X host is affected by multiple vulnerabilities.
File : macosx_10_11_5.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-576.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f4e73663f4.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-460.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_6.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-698.nasl - Type : ACT_GATHER_INFO
2016-04-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3560.nasl - Type : ACT_GATHER_INFO
2016-04-06 Name : The version of PHP on the remote web server is affected by multiple vulnerabi...
File : php_5_5_34.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-613.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-08-11 12:04:02
  • Multiple Updates
2016-05-26 13:27:47
  • Multiple Updates
2016-05-24 21:43:47
  • Multiple Updates
2016-05-24 21:25:28
  • First insertion