Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title PHP vulnerabilities
Informations
Name USN-3566-1 First vendor Publication 2018-02-12
Vendor Ubuntu Last vendor Modification 2018-02-12
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in PHP.

Software Description: - php5: HTML-embedded scripting language interpreter

Details:

It was discovered that PHP incorrectly handled the PHAR 404 error page. A remote attacker could possibly use this issue to conduct cross-site scripting (XSS) attacks. (CVE-2018-5712)

It was discovered that PHP incorrectly handled memory when unserializing certain data. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2017-12933)

It was discovered that PHP incorrectly handled 'front of' and 'back of' date directives. A remote attacker could possibly use this issue to obtain sensitive information. (CVE-2017-16642)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
libapache2-mod-php5 5.5.9+dfsg-1ubuntu4.23
php5-cgi 5.5.9+dfsg-1ubuntu4.23
php5-cli 5.5.9+dfsg-1ubuntu4.23
php5-fpm 5.5.9+dfsg-1ubuntu4.23

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3566-1
CVE-2017-12933, CVE-2017-16642, CVE-2018-5712

Package Information:
https://launchpad.net/ubuntu/+source/php5/5.5.9+dfsg-1ubuntu4.23

Original Source

Url : http://www.ubuntu.com/usn/USN-3566-1

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-125 Out-of-bounds Read
33 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 790
Os 4
Os 3
Os 1

Snort® IPS/IDS

Date Description
2018-06-26 PHP .phar cross site scripting attempt
RuleID : 46808 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-ee6707d519.nasl - Type : ACT_GATHER_INFO
2018-07-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4240.nasl - Type : ACT_GATHER_INFO
2018-06-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1397.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1019.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-1373.nasl - Type : ACT_GATHER_INFO
2018-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2018-6071a600e8.nasl - Type : ACT_GATHER_INFO
2018-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2018-04f6056c42.nasl - Type : ACT_GATHER_INFO
2018-02-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-946.nasl - Type : ACT_GATHER_INFO
2018-02-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-034-01.nasl - Type : ACT_GATHER_INFO
2018-01-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-1251.nasl - Type : ACT_GATHER_INFO
2018-01-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4081.nasl - Type : ACT_GATHER_INFO
2018-01-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4080.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1371.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1353.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_1_11.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_25.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_32.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1079.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2522-1.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1061.nasl - Type : ACT_GATHER_INFO
2017-08-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-1076.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2019-05-22 21:21:40
  • Multiple Updates
2019-01-08 00:18:58
  • First insertion