Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3382-2: PHP vulnerabilities

18 December 2017

Several security issues were fixed in PHP.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • php5 - HTML-embedded scripting language interpreter

Details

USN-3382-1 fixed several vulnerabilities in PHP. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

It was discovered that the PHP URL parser incorrectly handled certain URI
components. A remote attacker could possibly use this issue to bypass
hostname-specific URL checks. (CVE-2016-10397)

It was discovered that PHP incorrectly handled certain boolean parameters
when unserializing data. A remote attacker could possibly use this issue to
cause PHP to crash, resulting in a denial of service. (CVE-2017-11143)

Sebastian Li, Wei Lei, Xie Xiaofei, and Liu Yang discovered that PHP
incorrectly handled the OpenSSL sealing function. A remote attacker could
possibly use this issue to cause PHP to crash, resulting in a denial of
service. (CVE-2017-11144)

Wei Lei and Liu Yang discovered that the PHP date extension incorrectly
handled memory. A remote attacker could possibly use this issue to disclose
sensitive information from the server. (CVE-2017-11145)

It was discovered that PHP incorrectly handled certain PHAR archives. A
remote attacker could use this issue to cause PHP to crash or disclose
sensitive information. This issue only affected Ubuntu 14.04 LTS.
(CVE-2017-11147)

Wei Lei and Liu Yang discovered that PHP incorrectly handled parsing ini
files. An attacker could possibly use this issue to cause PHP to crash,
resulting in a denial of service. (CVE-2017-11628)

It was discovered that PHP mbstring incorrectly handled certain regular
expressions. A remote attacker could use this issue to cause PHP to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2017-9224, CVE-2017-9226, CVE-2017-9227, CVE-2017-9228, CVE-2017-9229)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-3382-1: php7.0-recode, php5-sqlite, php5-fpm, php7.0-odbc, php7.0-xml, php5-readline, php5, php5-intl, php7.0-common, php7.0-snmp, php7.0-tidy, php5-pgsql, php7.0-sqlite3, php5-curl, php7.0-interbase, php7.0-bz2, php7.0-gd, php7.0-zip, libphp5-embed, php7.0-opcache, php-pear, php7.0-curl, php5-pspell, php7.0-phpdbg, php5-cli, php7.0-cli, php5-dev, php7.0-json, php5-xsl, php7.0-readline, php7.0-xsl, php5-odbc, libapache2-mod-php5filter, php7.0-xmlrpc, php7.0-enchant, php5-snmp, php5-gmp, php5-sybase, php7.0-mcrypt, php7.0-imap, php7.0-intl, php7.0-pgsql, php5-cgi, php5-recode, php7.0-dba, php7.0-mysql, libapache2-mod-php7.0, php5-xmlrpc, php7.0-dev, libphp7.0-embed, php5-tidy, php7.0-gmp, php5-ldap, php5-mysqlnd, php7.0-ldap, php5-common, php7.0-fpm, php7.0-bcmath, php7.0-pspell, php7.0-mbstring, php7.0-soap, php7.0, php7.0-sybase, php7.0-cgi, libapache2-mod-php5, php5-gd, php5-enchant, php5-mysql