You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa php5

Sigurnosni nedostaci programskog paketa php5

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2952-1
April 21, 2016

php5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 15.10
– Ubuntu 14.04 LTS
– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in PHP.

Software Description:
– php5: HTML-embedded scripting language interpreter

Details:

It was discovered that the PHP Zip extension incorrectly handled
directories when processing certain zip files. A remote attacker could
possibly use this issue to create arbitrary directories. (CVE-2014-9767)

It was discovered that the PHP Soap client incorrectly validated data
types. A remote attacker could use this issue to cause PHP to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2015-8835, CVE-2016-3185)

It was discovered that the PHP MySQL native driver incorrectly handled TLS
connections to MySQL databases. A man in the middle attacker could possibly
use this issue to downgrade and snoop on TLS connections. This
vulnerability is known as BACKRONYM. (CVE-2015-8838)

It was discovered that PHP incorrectly handled the imagerotate function. A
remote attacker could use this issue to cause PHP to crash, resulting in a
denial of service, or possibly obtain sensitive information. This issue
only applied to Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2016-1903)

Hans Jerry Illikainen discovered that the PHP phar extension incorrectly
handled certain tar archives. A remote attacker could use this issue to
cause PHP to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2016-2554)

It was discovered that the PHP WDDX extension incorrectly handled certain
malformed XML data. A remote attacker could possibly use this issue to
cause PHP to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2016-3141)

It was discovered that the PHP phar extension incorrectly handled certain
zip files. A remote attacker could use this issue to cause PHP to crash,
resulting in a denial of service, or possibly obtain sensitive information.
(CVE-2016-3142)

It was discovered that the PHP libxml_disable_entity_loader() setting was
shared between threads. When running under PHP-FPM, this could result in
XML external entity injection and entity expansion issues. This issue only
applied to Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (No CVE number)

It was discovered that the PHP openssl_random_pseudo_bytes() function did
not return cryptographically strong pseudo-random bytes. (No CVE number)

It was discovered that the PHP Fileinfo component incorrectly handled
certain magic files. An attacker could use this issue to cause PHP to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE number pending)

It was discovered that the PHP php_snmp_error() function incorrectly
handled string formatting. A remote attacker could use this issue to cause
PHP to crash, resulting in a denial of service, or possibly execute
arbitrary code. This issue only applied to Ubuntu 14.04 LTS and Ubuntu
15.10. (CVE number pending)

It was discovered that the PHP rawurlencode() function incorrectly handled
large strings. A remote attacker could use this issue to cause PHP to
crash, resulting in a denial of service. (CVE number pending)

It was discovered that the PHP phar extension incorrectly handled certain
filenames in archives. A remote attacker could use this issue to cause PHP
to crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE number pending)

It was discovered that the PHP mb_strcut() function incorrectly handled
string formatting. A remote attacker could use this issue to cause PHP to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE number pending)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
libapache2-mod-php5 5.6.11+dfsg-1ubuntu3.2
php5-cgi 5.6.11+dfsg-1ubuntu3.2
php5-cli 5.6.11+dfsg-1ubuntu3.2
php5-fpm 5.6.11+dfsg-1ubuntu3.2
php5-gd 5.6.11+dfsg-1ubuntu3.2
php5-mysqlnd 5.6.11+dfsg-1ubuntu3.2
php5-snmp 5.6.11+dfsg-1ubuntu3.2

Ubuntu 14.04 LTS:
libapache2-mod-php5 5.5.9+dfsg-1ubuntu4.16
php5-cgi 5.5.9+dfsg-1ubuntu4.16
php5-cli 5.5.9+dfsg-1ubuntu4.16
php5-fpm 5.5.9+dfsg-1ubuntu4.16
php5-gd 5.5.9+dfsg-1ubuntu4.16
php5-mysqlnd 5.5.9+dfsg-1ubuntu4.16
php5-snmp 5.5.9+dfsg-1ubuntu4.16

Ubuntu 12.04 LTS:
libapache2-mod-php5 5.3.10-1ubuntu3.22
php5-cgi 5.3.10-1ubuntu3.22
php5-cli 5.3.10-1ubuntu3.22
php5-fpm 5.3.10-1ubuntu3.22
php5-gd 5.3.10-1ubuntu3.22
php5-mysqlnd 5.3.10-1ubuntu3.22
php5-snmp 5.3.10-1ubuntu3.22

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2952-1
CVE-2014-9767, CVE-2015-8835, CVE-2015-8838, CVE-2016-1903,
CVE-2016-2554, CVE-2016-3141, CVE-2016-3142, CVE-2016-3185

Package Information:
https://launchpad.net/ubuntu/+source/php5/5.6.11+dfsg-1ubuntu3.2
https://launchpad.net/ubuntu/+source/php5/5.5.9+dfsg-1ubuntu4.16
https://launchpad.net/ubuntu/+source/php5/5.3.10-1ubuntu3.22

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=bflG
—–END PGP SIGNATURE—–

AutorMarijo Plepelic
Cert idNCERT-REF-2016-04-0017-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskih paketa mysql-5.5 i mysql-5.6

Otkriveni su sigurnosni nedostaci u programskim paketima mysql-5.5 i mysql-5.6. Otkriveni nedostaci potencijalnim napadačima omogućuju utjecaj na povjerljivost, dostupnost i...

Close