Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title PHP vulnerabilities
Informations
Name USN-3095-1 First vendor Publication 2016-10-04
Vendor Ubuntu Last vendor Modification 2016-10-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in PHP.

Software Description: - php7.0: HTML-embedded scripting language interpreter - php5: HTML-embedded scripting language interpreter

Details:

Taoguang Chen discovered that PHP incorrectly handled certain invalid objects when unserializing data. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-7124)

Taoguang Chen discovered that PHP incorrectly handled invalid session names. A remote attacker could use this issue to inject arbitrary session data. (CVE-2016-7125)

It was discovered that PHP incorrectly handled certain gamma values in the imagegammacorrect function. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-7127)

It was discovered that PHP incorrectly handled certain crafted TIFF image thumbnails. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly expose sensitive information. (CVE-2016-7128)

It was discovered that PHP incorrectly handled unserializing certain wddxPacket XML documents. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-7129, CVE-2016-7130, CVE-2016-7131, CVE-2016-7132, CVE-2016-7413)

It was discovered that PHP incorrectly handled certain memory operations. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS. (CVE-2016-7133)

It was discovered that PHP incorrectly handled long strings in curl_escape calls. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS. (CVE-2016-7134)

Taoguang Chen discovered that PHP incorrectly handled certain failures when unserializing data. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2016-7411)

It was discovered that PHP incorrectly handled certain flags in the MySQL driver. Malicious remote MySQL servers could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-7412)

It was discovered that PHP incorrectly handled ZIP file signature verification when processing a PHAR archive. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-7414)

It was discovered that PHP incorrectly handled certain locale operations. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-7416)

It was discovered that PHP incorrectly handled SplArray unserializing. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-7417)

Ke Liu discovered that PHP incorrectly handled unserializing wddxPacket XML documents with incorrect boolean elements. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-7418)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
libapache2-mod-php7.0 7.0.8-0ubuntu0.16.04.3
php7.0-cgi 7.0.8-0ubuntu0.16.04.3
php7.0-cli 7.0.8-0ubuntu0.16.04.3
php7.0-curl 7.0.8-0ubuntu0.16.04.3
php7.0-fpm 7.0.8-0ubuntu0.16.04.3
php7.0-gd 7.0.8-0ubuntu0.16.04.3
php7.0-mysql 7.0.8-0ubuntu0.16.04.3

Ubuntu 14.04 LTS:
libapache2-mod-php5 5.5.9+dfsg-1ubuntu4.20
php5-cgi 5.5.9+dfsg-1ubuntu4.20
php5-cli 5.5.9+dfsg-1ubuntu4.20
php5-curl 5.5.9+dfsg-1ubuntu4.20
php5-fpm 5.5.9+dfsg-1ubuntu4.20
php5-gd 5.5.9+dfsg-1ubuntu4.20
php5-mysqlnd 5.5.9+dfsg-1ubuntu4.20

Ubuntu 12.04 LTS:
libapache2-mod-php5 5.3.10-1ubuntu3.25
php5-cgi 5.3.10-1ubuntu3.25
php5-cli 5.3.10-1ubuntu3.25
php5-curl 5.3.10-1ubuntu3.25
php5-fpm 5.3.10-1ubuntu3.25
php5-gd 5.3.10-1ubuntu3.25
php5-mysqlnd 5.3.10-1ubuntu3.25

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3095-1
CVE-2016-7124, CVE-2016-7125, CVE-2016-7127, CVE-2016-7128,
CVE-2016-7129, CVE-2016-7130, CVE-2016-7131, CVE-2016-7132,
CVE-2016-7133, CVE-2016-7134, CVE-2016-7411, CVE-2016-7412,
CVE-2016-7413, CVE-2016-7414, CVE-2016-7416, CVE-2016-7417,
CVE-2016-7418

Package Information:
https://launchpad.net/ubuntu/+source/php7.0/7.0.8-0ubuntu0.16.04.3
https://launchpad.net/ubuntu/+source/php5/5.5.9+dfsg-1ubuntu4.20
https://launchpad.net/ubuntu/+source/php5/5.3.10-1ubuntu3.25

Original Source

Url : http://www.ubuntu.com/usn/USN-3095-1

CWE : Common Weakness Enumeration

% Id Name
35 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
18 % CWE-476 NULL Pointer Dereference
12 % CWE-20 Improper Input Validation
6 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
6 % CWE-502 Deserialization of Untrusted Data
6 % CWE-416 Use After Free
6 % CWE-200 Information Exposure
6 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
6 % CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 667

Nessus® Vulnerability Scanner

Date Description
2017-06-26 Name : The Tenable SecurityCenter application on the remote host contains a PHP libr...
File : securitycenter_php_5_6_26.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The Tenable SecurityCenter application on the remote host contains a PHP libr...
File : securitycenter_php_5_6_25.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1068.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1067.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL54308010.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL35232053.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : securitycenter_5_4_1.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-749.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-749.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_2.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-22.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1193.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f471032a870011e68d9300248c0c745d.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8d5180a686fe11e68d9300248c0c745d.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-754.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-753.nasl - Type : ACT_GATHER_INFO
2016-10-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3689.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2461-1.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2459-1.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3095-1.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1156.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1150.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-db71b72137.nasl - Type : ACT_GATHER_INFO
2016-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-62fc05fd68.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-267-01.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_11.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_26.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1095.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2328-1.nasl - Type : ACT_GATHER_INFO
2016-09-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-252-01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-10-06 13:23:45
  • Multiple Updates
2016-10-04 21:24:51
  • First insertion