Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title PHP vulnerabilities
Informations
Name USN-3600-2 First vendor Publication 2018-05-15
Vendor Ubuntu Last vendor Modification 2018-05-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in PHP.

Software Description: - php5: HTML-embedded scripting language interpreter

Details:

USN-3600-1 fixed a vulnerability in PHP. This update provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

テつ It was discovered that PHP incorrectly handled the PHAR 404 error テつ page. A remote attacker could possibly use this issue to conduct テつ cross-site scripting (XSS) attacks. (CVE-2018-5712)

テつ It was discovered that PHP incorrectly handled parsing certain HTTP テつ responses. A remote attacker could use this issue to cause PHP to テつ crash, resulting in a denial of service, or possibly execute arbitrary テつ code. (CVE-2018-7584)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM: テつ libapache2-mod-php5テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 5.3.10-1ubuntu3.30 テつ php5テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 5.3.10-1ubuntu3.30 テつ php5-cgiテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 5.3.10-1ubuntu3.30 テつ php5-cliテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 5.3.10-1ubuntu3.30 テつ php5-fpmテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 5.3.10-1ubuntu3.30

In general, a standard system update will make all the necessary changes.

References: テつ https://usn.ubuntu.com/usn/usn-3600-2 テつ https://usn.ubuntu.com/usn/usn-3600-1 テつ CVE-2018-5712, CVE-2018-7584

Original Source

Url : http://www.ubuntu.com/usn/USN-3600-2

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 836
Os 4
Os 3

Snortツョ IPS/IDS

Date Description
2019-10-23 PHP http fopen stack buffer overflow attempt
RuleID : 51578 - Revision : 1 - Type : SERVER-WEBAPP
2018-06-26 PHP .phar cross site scripting attempt
RuleID : 46808 - Revision : 2 - Type : SERVER-WEBAPP

Nessusツョ Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-ee6707d519.nasl - Type : ACT_GATHER_INFO
2018-07-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4240.nasl - Type : ACT_GATHER_INFO
2018-06-28 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1158.nasl - Type : ACT_GATHER_INFO
2018-06-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1397.nasl - Type : ACT_GATHER_INFO
2018-06-05 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_5.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1019.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-1373.nasl - Type : ACT_GATHER_INFO
2018-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2018-6071a600e8.nasl - Type : ACT_GATHER_INFO
2018-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2018-04f6056c42.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1097.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1096.nasl - Type : ACT_GATHER_INFO
2018-04-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-988.nasl - Type : ACT_GATHER_INFO
2018-03-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1326.nasl - Type : ACT_GATHER_INFO
2018-03-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-982.nasl - Type : ACT_GATHER_INFO
2018-03-12 Name : The remote Fedora host is missing a security update.
File : fedora_2018-e8bc8d2784.nasl - Type : ACT_GATHER_INFO
2018-03-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-067-02.nasl - Type : ACT_GATHER_INFO
2018-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a89ccf7133.nasl - Type : ACT_GATHER_INFO
2018-02-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-946.nasl - Type : ACT_GATHER_INFO
2018-02-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-034-01.nasl - Type : ACT_GATHER_INFO
2018-01-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-1251.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-05-15 17:18:45
  • First insertion