Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title PHP vulnerabilities
Informations
Name USN-2126-1 First vendor Publication 2014-03-03
Vendor Ubuntu Last vendor Modification 2014-03-03
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10 - Ubuntu 12.10 - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in PHP.

Software Description: - php5: HTML-embedded scripting language interpreter

Details:

Bernd Melchers discovered that PHP's embedded libmagic library incorrectly handled indirect offset values. An attacker could use this issue to cause PHP to consume resources or crash, resulting in a denial of service. (CVE-2014-1943)

It was discovered that PHP incorrectly handled certain values when using the imagecrop function. An attacker could possibly use this issue to cause PHP to crash, resulting in a denial of service, obtain sensitive information, or possibly execute arbitrary code. This issue only affected Ubuntu 13.10. (CVE-2013-7226, CVE-2013-7327, CVE-2013-7328, CVE-2014-2020)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.10:
libapache2-mod-php5 5.5.3+dfsg-1ubuntu2.2
php5-cgi 5.5.3+dfsg-1ubuntu2.2
php5-cli 5.5.3+dfsg-1ubuntu2.2
php5-gd 5.5.3+dfsg-1ubuntu2.2

Ubuntu 12.10:
libapache2-mod-php5 5.4.6-1ubuntu1.7
php5-cgi 5.4.6-1ubuntu1.7
php5-cli 5.4.6-1ubuntu1.7
php5-gd 5.4.6-1ubuntu1.7

Ubuntu 12.04 LTS:
libapache2-mod-php5 5.3.10-1ubuntu3.10
php5-cgi 5.3.10-1ubuntu3.10
php5-cli 5.3.10-1ubuntu3.10
php5-gd 5.3.10-1ubuntu3.10

Ubuntu 10.04 LTS:
libapache2-mod-php5 5.3.2-1ubuntu4.23
php5-cgi 5.3.2-1ubuntu4.23
php5-cli 5.3.2-1ubuntu4.23
php5-gd 5.3.2-1ubuntu4.23

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2126-1
CVE-2013-7226, CVE-2013-7327, CVE-2013-7328, CVE-2014-1943,
CVE-2014-2020

Package Information:
https://launchpad.net/ubuntu/+source/php5/5.5.3+dfsg-1ubuntu2.2
https://launchpad.net/ubuntu/+source/php5/5.4.6-1ubuntu1.7
https://launchpad.net/ubuntu/+source/php5/5.3.10-1ubuntu3.10
https://launchpad.net/ubuntu/+source/php5/5.3.2-1ubuntu4.23

Original Source

Url : http://www.ubuntu.com/usn/USN-2126-1

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-189 Numeric Errors (CWE/SANS Top 25)
20 % CWE-755 Improper Handling of Exceptional Conditions
20 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23670
 
Oval ID: oval:org.mitre.oval:def:23670
Title: DSA-2861-1 file - denial of service
Description: It was discovered that file, a file type classification tool, contains a flaw in the handling of <q>indirect</q> magic rules in the libmagic library, which leads to an infinite recursion when trying to determine the file type of certain files.
Family: unix Class: patch
Reference(s): DSA-2861-1
CVE-2014-1943
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): file
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23706
 
Oval ID: oval:org.mitre.oval:def:23706
Title: DSA-2868-1 php5 - denial of service
Description: It was discovered that file, a file type classification tool, contains a flaw in the handling of <q>indirect</q> magic rules in the libmagic library, which leads to an infinite recursion when trying to determine the file type of certain files.
Family: unix Class: patch
Reference(s): DSA-2868-1
CVE-2014-1943
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24044
 
Oval ID: oval:org.mitre.oval:def:24044
Title: USN-2123-1 -- file vulnerabilities
Description: File could be made to crash if it processed a specially crafted file.
Family: unix Class: patch
Reference(s): USN-2123-1
CVE-2012-1571
CVE-2014-1943
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): file
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24369
 
Oval ID: oval:org.mitre.oval:def:24369
Title: USN-2126-1 -- php5 vulnerabilities
Description: Several security issues were fixed in PHP.
Family: unix Class: patch
Reference(s): USN-2126-1
CVE-2014-1943
CVE-2013-7226
CVE-2013-7327
CVE-2013-7328
CVE-2014-2020
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): php5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Application 545
Os 6
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-02-27 IAVM : 2014-B-0021 - Multiple Vulnerabilities in PHP
Severity : Category I - VMSKEY : V0044541

Nessus® Vulnerability Scanner

Date Description
2016-08-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_70140f20600711e6a6c314dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-080.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_php_20140522.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1606.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141014_file_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1606.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1606.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_10_9_5.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-11.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140806_php53_and_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1012.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1012.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1012.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-209.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-314.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-313.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-304.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-059.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3537.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-074-01.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-051.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201403-03.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3534.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote web server uses a version of PHP that is potentially affected by m...
File : php_5_4_26.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote web server uses a version of PHP that is potentially affected by m...
File : php_5_5_10.nasl - Type : ACT_GATHER_INFO
2014-03-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2126-1.nasl - Type : ACT_GATHER_INFO
2014-03-04 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_815dbcf9a2d611e38088002590860428.nasl - Type : ACT_GATHER_INFO
2014-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2876.nasl - Type : ACT_GATHER_INFO
2014-03-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2868.nasl - Type : ACT_GATHER_INFO
2014-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2123-1.nasl - Type : ACT_GATHER_INFO
2014-02-24 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2739.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2861.nasl - Type : ACT_GATHER_INFO
2014-02-14 Name : The remote web server uses a version of PHP that is potentially affected by m...
File : php_5_5_9.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-027.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-03-05 13:29:22
  • Multiple Updates
2014-03-03 21:19:55
  • First insertion