Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title PHP vulnerabilities
Informations
Name USN-3382-2 First vendor Publication 2017-12-18
Vendor Ubuntu Last vendor Modification 2017-12-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in PHP.

Software Description: - php5: HTML-embedded scripting language interpreter

Details:

USN-3382-1 fixed several vulnerabilities in PHP. This update provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

テつ It was discovered that the PHP URL parser incorrectly handled certain テつ URI components. A remote attacker could possibly use this issue to テつ bypass hostname-specific URL checks. (CVE-2016-10397)

テつ It was discovered that PHP incorrectly handled certain boolean テつ parameters when unserializing data. A remote attacker could possibly テつ use this issue to cause PHP to crash, resulting in a denial of テつ service. (CVE-2017-11143)

テつ Sebastian Li, Wei Lei, Xie Xiaofei, and Liu Yang discovered that PHP テつ incorrectly handled the OpenSSL sealing function. A remote attacker テつ could possibly use this issue to cause PHP to crash, resulting in a テつ denial of service. (CVE-2017-11144)

テつ Wei Lei and Liu Yang discovered that the PHP date extension テつ incorrectly handled memory. A remote attacker could possibly use this テつ issue to disclose sensitive information from the server.テつ テつ (CVE-2017-11145)

テつ It was discovered that PHP incorrectly handled certain PHAR archives. テつ A remote attacker could use this issue to cause PHP to crash or テつ disclose sensitive information. This issue only affected Ubuntu 14.04 テつ LTS. (CVE-2017-11147)

テつ Wei Lei and Liu Yang discovered that PHP incorrectly handled parsing テつ ini files. An attacker could possibly use this issue to cause PHP to テつ crash, resulting in a denial of service. (CVE-2017-11628)

テつ It was discovered that PHP mbstring incorrectly handled certain テつ regular expressions. A remote attacker could use this issue to cause テつ PHP to crash, resulting in a denial of service, or possibly execute テつ arbitrary code. (CVE-2017-9224, CVE-2017-9226, CVE-2017-9227, CVE- テつ 2017-9228, CVE-2017-9229)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM: テつ libapache2-mod-php5テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 5.3.10-1ubuntu3.28 テつ php5テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 5.3.10-1ubuntu3.28 テつ php5-cgiテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 5.3.10-1ubuntu3.28 テつ php5-cliテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 5.3.10-1ubuntu3.28 テつ php5-fpmテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 5.3.10-1ubuntu3.28

In general, a standard system update will make all the necessary changes.

References: テつ https://www.ubuntu.com/usn/usn-3382-2 テつ https://www.ubuntu.com/usn/usn-3382-1 テつ CVE-2016-10397, CVE-2017-11143, CVE-2017-11144, CVE-2017-11145, テつ CVE-2017-11147, CVE-2017-11628, CVE-2017-9224, CVE-2017-9226, テつ CVE-2017-9227, CVE-2017-9228, CVE-2017-9229

Original Source

Url : http://www.ubuntu.com/usn/USN-3382-2

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-125 Out-of-bounds Read
17 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
8 % CWE-754 Improper Check for Unusual or Exceptional Conditions
8 % CWE-502 Deserialization of Untrusted Data
8 % CWE-476 NULL Pointer Dereference
8 % CWE-416 Use After Free
8 % CWE-200 Information Exposure
8 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
8 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 777
Application 1042

Snortツョ IPS/IDS

Date Description
2017-07-18 Oniguruma expression parser out of bounds write attempt
RuleID : 43182 - Revision : 2 - Type : FILE-OTHER
2017-07-18 Oniguruma expression parser out of bounds write attempt
RuleID : 43181 - Revision : 2 - Type : FILE-OTHER

Nessusツョ Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0029.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0021.nasl - Type : ACT_GATHER_INFO
2018-05-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL75543432.nasl - Type : ACT_GATHER_INFO
2018-01-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4081.nasl - Type : ACT_GATHER_INFO
2018-01-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4080.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1371.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1353.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e314044789.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-21.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2522-1.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The Tenable SecurityCenter application on the remote host contains a PHP libr...
File : securitycenter_php_5_6_31.nasl - Type : ACT_GATHER_INFO
2017-09-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1010.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-994.nasl - Type : ACT_GATHER_INFO
2017-08-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-1066.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-871.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3382-1.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-867.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-1034.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5ade380ab2.nasl - Type : ACT_GATHER_INFO
2017-07-19 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b8bb4b86e2.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ee01a2ced6.nasl - Type : ACT_GATHER_INFO
2017-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b674dc22ad.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_1_7.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_21.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_31.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b396cf6c62e611e79defb499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-188-01.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-790.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-764.nasl - Type : ACT_GATHER_INFO
2017-06-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1585-1.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e2d6d0067f.nasl - Type : ACT_GATHER_INFO
2017-06-12 Name : The remote Fedora host is missing a security update.
File : fedora_2017-60997f0d14.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-958.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2017-12-18 17:21:29
  • First insertion