You are here
Home > Preporuke > Sigurnosni nedostaci programskih paketa php5 i php7.0

Sigurnosni nedostaci programskih paketa php5 i php7.0

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2984-1
May 24, 2016

php5, php7.0 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS
– Ubuntu 15.10
– Ubuntu 14.04 LTS
– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in PHP.

Software Description:
– php7.0: HTML-embedded scripting language interpreter
– php5: HTML-embedded scripting language interpreter

Details:

It was discovered that the PHP Fileinfo component incorrectly handled
certain magic files. An attacker could use this issue to cause PHP to
crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 16.04 LTS. (CVE-2015-8865)

Hans Jerry Illikainen discovered that the PHP Zip extension incorrectly
handled certain malformed Zip archives. A remote attacker could use this
issue to cause PHP to crash, resulting in a denial of service, or possibly
execute arbitrary code. This issue only affected Ubuntu 16.04 LTS.
(CVE-2016-3078)

It was discovered that PHP incorrectly handled invalid indexes in the
SplDoublyLinkedList class. An attacker could use this issue to cause PHP to
crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 16.04 LTS. (CVE-2016-3132)

It was discovered that the PHP rawurlencode() function incorrectly handled
large strings. A remote attacker could use this issue to cause PHP to
crash, resulting in a denial of service. This issue only affected Ubuntu
16.04 LTS. (CVE-2016-4070)

It was discovered that the PHP php_snmp_error() function incorrectly
handled string formatting. A remote attacker could use this issue to cause
PHP to crash, resulting in a denial of service, or possibly execute
arbitrary code. This issue only affected Ubuntu 16.04 LTS. (CVE-2016-4071)

It was discovered that the PHP phar extension incorrectly handled certain
filenames in archives. A remote attacker could use this issue to cause PHP
to crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 16.04 LTS. (CVE-2016-4072)

It was discovered that the PHP mb_strcut() function incorrectly handled
string formatting. A remote attacker could use this issue to cause PHP to
crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 16.04 LTS. (CVE-2016-4073)

It was discovered that the PHP phar extension incorrectly handled certain
archive files. A remote attacker could use this issue to cause PHP to
crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and
Ubuntu 15.10. (CVE-2016-4342, CVE-2016-4343)

It was discovered that the PHP bcpowmod() function incorrectly handled
memory. A remote attacker could use this issue to cause PHP to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2016-4537, CVE-2016-4538)

It was discovered that the PHP XML parser incorrectly handled certain
malformed XML data. A remote attacker could possibly use this issue to
cause PHP to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2016-4539)

It was discovered that certain PHP grapheme functions incorrectly handled
negative offsets. A remote attacker could possibly use this issue to cause
PHP to crash, resulting in a denial of service. (CVE-2016-4540,
CVE-2016-4541)

It was discovered that PHP incorrectly handled certain malformed EXIF tags.
A remote attacker could possibly use this issue to cause PHP to crash,
resulting in a denial of service. (CVE-2016-4542, CVE-2016-4543,
CVE-2016-4544)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
libapache2-mod-php7.0 7.0.4-7ubuntu2.1
php7.0-cgi 7.0.4-7ubuntu2.1
php7.0-cli 7.0.4-7ubuntu2.1
php7.0-fpm 7.0.4-7ubuntu2.1

Ubuntu 15.10:
libapache2-mod-php5 5.6.11+dfsg-1ubuntu3.4
php5-cgi 5.6.11+dfsg-1ubuntu3.4
php5-cli 5.6.11+dfsg-1ubuntu3.4
php5-fpm 5.6.11+dfsg-1ubuntu3.4

Ubuntu 14.04 LTS:
libapache2-mod-php5 5.5.9+dfsg-1ubuntu4.17
php5-cgi 5.5.9+dfsg-1ubuntu4.17
php5-cli 5.5.9+dfsg-1ubuntu4.17
php5-fpm 5.5.9+dfsg-1ubuntu4.17

Ubuntu 12.04 LTS:
libapache2-mod-php5 5.3.10-1ubuntu3.23
php5-cgi 5.3.10-1ubuntu3.23
php5-cli 5.3.10-1ubuntu3.23
php5-fpm 5.3.10-1ubuntu3.23

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2984-1
CVE-2015-8865, CVE-2016-3078, CVE-2016-3132, CVE-2016-4070,
CVE-2016-4071, CVE-2016-4072, CVE-2016-4073, CVE-2016-4342,
CVE-2016-4343, CVE-2016-4537, CVE-2016-4538, CVE-2016-4539,
CVE-2016-4540, CVE-2016-4541, CVE-2016-4542, CVE-2016-4543,
CVE-2016-4544

Package Information:
https://launchpad.net/ubuntu/+source/php7.0/7.0.4-7ubuntu2.1
https://launchpad.net/ubuntu/+source/php5/5.6.11+dfsg-1ubuntu3.4
https://launchpad.net/ubuntu/+source/php5/5.5.9+dfsg-1ubuntu4.17
https://launchpad.net/ubuntu/+source/php5/5.3.10-1ubuntu3.23

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=C5U2
—–END PGP SIGNATURE—–

AutorMarijo Plepelic
Cert idNCERT-REF-2016-05-0002-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivosti jezgre operacijskog sustava

Otkriveno je nekoliko ranjivosti u jezgri operacijskog sustava Fedora. Zahvaćeno je nekoliko komponenti, a ovisno o tipu ranjivosti mogu biti...

Close