Executive Summary

Summary
Title PHP vulnerability
Informations
Name USN-4088-1 First vendor Publication 2019-08-07
Vendor Ubuntu Last vendor Modification 2019-08-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 ESM - Ubuntu 12.04 ESM

Summary:

PHP could be made to denial of service, expose sensitive information or execute arbitrary code if it received a specially crafted regular expression.

Software Description: - php5: HTML-embedded scripting language interpreter

Details:

It was discovered that PHP incorrectly handled certain regular expressions. An attacker could possibly use this issue to expose sensitive information, cause a denial of service or execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 ESM:
libapache2-mod-php5 5.5.9+dfsg-1ubuntu4.29+esm4
php5-cgi 5.5.9+dfsg-1ubuntu4.29+esm4
php5-cli 5.5.9+dfsg-1ubuntu4.29+esm4
php5-fpm 5.5.9+dfsg-1ubuntu4.29+esm4
php5-xmlrpc 5.5.9+dfsg-1ubuntu4.29+esm4

Ubuntu 12.04 ESM:
libapache2-mod-php5 5.3.10-1ubuntu3.38
php5-cgi 5.3.10-1ubuntu3.38
php5-cli 5.3.10-1ubuntu3.38
php5-fpm 5.3.10-1ubuntu3.38
php5-xmlrpc 5.3.10-1ubuntu3.38

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4088-1
CVE-2019-13224

Original Source

Url : http://www.ubuntu.com/usn/USN-4088-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 888
Os 2
Os 1
Os 2

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-08-07 17:19:06
  • First insertion