Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title PHP vulnerabilities
Informations
Name USN-3196-1 First vendor Publication 2017-02-14
Vendor Ubuntu Last vendor Modification 2017-02-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in PHP.

Software Description: - php5: HTML-embedded scripting language interpreter

Details:

It was discovered that PHP incorrectly handled certain arguments to the locale_get_display_name function. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2014-9912)

It was discovered that PHP incorrectly handled certain invalid objects when unserializing data. A remote attacker could use this issue to cause PHP to hang, resulting in a denial of service. (CVE-2016-7478)

It was discovered that PHP incorrectly handled certain invalid objects when unserializing data. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-7479)

It was discovered that PHP incorrectly handled certain invalid objects when unserializing data. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 14.04 LTS. (CVE-2016-9137)

It was discovered that PHP incorrectly handled unserializing certain wddxPacket XML documents. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service. (CVE-2016-9934)

It was discovered that PHP incorrectly handled unserializing certain wddxPacket XML documents. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-9935)

It was discovered that PHP incorrectly handled certain EXIF data. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service. (CVE-2016-10158)

It was discovered that PHP incorrectly handled certain PHAR archives. A remote attacker could use this issue to cause PHP to crash or consume resources, resulting in a denial of service. (CVE-2016-10159)

It was discovered that PHP incorrectly handled certain PHAR archives. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-10160)

It was discovered that PHP incorrectly handled certain invalid objects when unserializing data. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service. (CVE-2016-10161)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
libapache2-mod-php5 5.5.9+dfsg-1ubuntu4.21
php5-cgi 5.5.9+dfsg-1ubuntu4.21
php5-cli 5.5.9+dfsg-1ubuntu4.21
php5-fpm 5.5.9+dfsg-1ubuntu4.21

Ubuntu 12.04 LTS:
libapache2-mod-php5 5.3.10-1ubuntu3.26
php5-cgi 5.3.10-1ubuntu3.26
php5-cli 5.3.10-1ubuntu3.26
php5-fpm 5.3.10-1ubuntu3.26

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3196-1
CVE-2014-9912, CVE-2016-10158, CVE-2016-10159, CVE-2016-10160,
CVE-2016-10161, CVE-2016-7478, CVE-2016-7479, CVE-2016-9137,
CVE-2016-9934, CVE-2016-9935

Package Information:
https://launchpad.net/ubuntu/+source/php5/5.5.9+dfsg-1ubuntu4.21
https://launchpad.net/ubuntu/+source/php5/5.3.10-1ubuntu3.26

Original Source

Url : http://www.ubuntu.com/usn/USN-3196-1

CWE : Common Weakness Enumeration

% Id Name
22 % CWE-416 Use After Free
22 % CWE-125 Out-of-bounds Read
11 % CWE-476 NULL Pointer Dereference
11 % CWE-193 Off-by-one Error
11 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
11 % CWE-189 Numeric Errors (CWE/SANS Top 25)
11 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 764
Os 1

Snort® IPS/IDS

Date Description
2017-03-28 PHP Exception Handling remote denial of service attempt
RuleID : 41690 - Revision : 2 - Type : SERVER-OTHER
2017-03-28 PHP Exception Handling remote denial of service attempt
RuleID : 41689 - Revision : 2 - Type : SERVER-OTHER
2017-03-01 PHP unserialize function use after free memory corruption vulnerability attempt
RuleID : 41433 - Revision : 2 - Type : SERVER-WEBAPP
2017-03-01 PHP unserialize function use after free memory corruption vulnerability attempt
RuleID : 41432 - Revision : 2 - Type : SERVER-WEBAPP
2017-03-01 PHP unserialize function use after free memory corruption vulnerability attempt
RuleID : 41431 - Revision : 2 - Type : SERVER-WEBAPP
2017-03-01 PHP unserialize function use after free memory corruption vulnerability attempt
RuleID : 41430 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-06-26 Name : The Tenable SecurityCenter application on the remote host contains a PHP libr...
File : securitycenter_php_5_6_30.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The Tenable SecurityCenter application on the remote host contains a PHP libr...
File : securitycenter_php_5_6_27.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1068.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1067.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_4.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-812.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-808.nasl - Type : ACT_GATHER_INFO
2017-03-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-875.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : securitycenter_5_4_3_tns_2017_04.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-304.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-308.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3211-2.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0568-1.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3211-1.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-29.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3196-1.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-041-03.nasl - Type : ACT_GATHER_INFO
2017-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3783.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-818.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-787.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-788.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : securitycenter_5_4_1.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_15.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_1_1.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The version of PHP running on the remote web server is affected by multiple d...
File : php_5_6_30.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_3.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0109-1.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-62.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-61.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1b61ecefcdb911e6a9a5b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6972668dcdb711e6a9a5b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1505.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3737.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3737.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The version of PHP running on the remote web server is affected by a remote c...
File : php_7_0_14.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_29.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3732.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1449.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1440.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-347-03.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2975-1.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1338.nasl - Type : ACT_GATHER_INFO
2016-10-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3698.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-02-16 13:26:12
  • Multiple Updates
2017-02-14 21:24:25
  • First insertion