Lucene search

K
ubuntuUbuntuUSN-3566-2
HistoryMay 22, 2019 - 12:00 a.m.

PHP vulnerabilities

2019-05-2200:00:00
ubuntu.com
152

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

9.8 High

AI Score

Confidence

Low

0.011 Low

EPSS

Percentile

84.1%

Releases

  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • php5 - HTML-embedded scripting language interpreter

Details

USN-3566-1 fixed several vulnerabilities in PHP. This update provides
the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.

It was discovered that PHP incorrectly handled certain files. An attacker
could possibly use this issue to access sensitive information.
(CVE-2018-20783)

It was discovered that PHP incorrectly handled certain files. An attacker
could possibly use this issue to access sensitive information or possibly
cause a crash, resulting in a denial of service. (CVE-2019-11036)

Original advisory details:

It was discovered that PHP incorrectly handled memory when unserializing
certain data. A remote attacker could use this issue to cause PHP to crash,
resulting in a denial of service, or possibly execute arbitrary code. This
issue only affected Ubuntu 12.04 ESM. (CVE-2017-12933)

It was discovered that PHP incorrectly handled locale length. A remote attacker
could possibly use this issue to cause PHP to crash, resulting in a denial of service.
This issue only affected Ubuntu 12.04 ESM. (CVE-2017-11362)

It was discovered that PHP incorrectly handled certain stream metadata. A remote
attacker could possibly use this issue to set arbitrary metadata. This issue only
affected Ubuntu 12.04 ESM. (CVE-2016-10712)

OSVersionArchitecturePackageVersionFilename
Ubuntu14.04noarchlibapache2-mod-php5< 5.5.9+dfsg-1ubuntu4.29+esm2UNKNOWN
Ubuntu14.04noarchlibapache2-mod-php5< 5.5.9+dfsg-1ubuntu4.29UNKNOWN
Ubuntu14.04noarchlibapache2-mod-php5-dbgsym< 5.5.9+dfsg-1ubuntu4.29UNKNOWN
Ubuntu14.04noarchlibapache2-mod-php5filter< 5.5.9+dfsg-1ubuntu4.29UNKNOWN
Ubuntu14.04noarchlibapache2-mod-php5filter-dbgsym< 5.5.9+dfsg-1ubuntu4.29UNKNOWN
Ubuntu14.04noarchlibphp5-embed< 5.5.9+dfsg-1ubuntu4.29UNKNOWN
Ubuntu14.04noarchlibphp5-embed-dbgsym< 5.5.9+dfsg-1ubuntu4.29UNKNOWN
Ubuntu14.04noarchphp5-cgi< 5.5.9+dfsg-1ubuntu4.29UNKNOWN
Ubuntu14.04noarchphp5-cgi-dbgsym< 5.5.9+dfsg-1ubuntu4.29UNKNOWN
Ubuntu14.04noarchphp5-cli< 5.5.9+dfsg-1ubuntu4.29UNKNOWN
Rows per page:
1-10 of 631

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

9.8 High

AI Score

Confidence

Low

0.011 Low

EPSS

Percentile

84.1%