Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in PHP
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in PHP
ID: USN-2501-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 14.10
Datum: Di, 17. Februar 2015, 21:32
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8142
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9427
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9652
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0231
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1351
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1352
Applikationen: PHP

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4388077416233522214==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="kkudlxrEiaEA1VPn6bWQJCaWmn2O7bq6g"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--kkudlxrEiaEA1VPn6bWQJCaWmn2O7bq6g
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2501-1
February 17, 2015

php5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in PHP.

Software Description:
- php5: HTML-embedded scripting language interpreter

Details:

Stefan Esser discovered that PHP incorrectly handled unserializing objects.
A remote attacker could use this issue to cause PHP to crash, resulting in
a denial of service, or possibly execute arbitrary code. (CVE-2014-8142,
CVE-2015-0231)

Brian Carpenter discovered that the PHP CGI component incorrectly handled
invalid files. A local attacker could use this issue to obtain sensitive
information, or possibly execute arbitrary code. This issue only affected
Ubuntu 14.04 LTS and Ubuntu 14.10. (CVE-2014-9427)

It was discovered that PHP incorrectly handled certain pascal strings in
the fileinfo extension. A remote attacker could possibly use this issue to
cause PHP to crash, resulting in a denial of service. This issue only
affected Ubuntu 14.04 LTS and Ubuntu 14.10. (CVE-2014-9652)

Alex Eubanks discovered that PHP incorrectly handled EXIF data in JPEG
images. A remote attacker could use this issue to cause PHP to crash,
resulting in a denial of service, or possibly execute arbitrary code.
This issue only affected Ubuntu 14.04 LTS and Ubuntu 14.10. (CVE-2015-0232)

It was discovered that the PHP opcache component incorrectly handled
memory. A remote attacker could possibly use this issue to cause PHP to
crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 14.04 LTS and Ubuntu 14.10.
(CVE-2015-1351)

It was discovered that the PHP PostgreSQL database extension incorrectly
handled certain pointers. A remote attacker could possibly use this issue
to cause PHP to crash, resulting in a denial of service, or possibly
execute arbitrary code. This issue only affected Ubuntu 14.04 LTS and
Ubuntu 14.10. (CVE-2015-1352)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
libapache2-mod-php5 5.5.12+dfsg-2ubuntu4.2
php5-cgi 5.5.12+dfsg-2ubuntu4.2
php5-cli 5.5.12+dfsg-2ubuntu4.2
php5-fpm 5.5.12+dfsg-2ubuntu4.2
php5-pgsql 5.5.12+dfsg-2ubuntu4.2

Ubuntu 14.04 LTS:
libapache2-mod-php5 5.5.9+dfsg-1ubuntu4.6
php5-cgi 5.5.9+dfsg-1ubuntu4.6
php5-cli 5.5.9+dfsg-1ubuntu4.6
php5-fpm 5.5.9+dfsg-1ubuntu4.6
php5-pgsql 5.5.9+dfsg-1ubuntu4.6

Ubuntu 12.04 LTS:
libapache2-mod-php5 5.3.10-1ubuntu3.16
php5-cgi 5.3.10-1ubuntu3.16
php5-cli 5.3.10-1ubuntu3.16
php5-fpm 5.3.10-1ubuntu3.16
php5-pgsql 5.3.10-1ubuntu3.16

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2501-1
CVE-2014-8142, CVE-2014-9427, CVE-2014-9652, CVE-2015-0231,
CVE-2015-0232, CVE-2015-1351, CVE-2015-1352

Package Information:
https://launchpad.net/ubuntu/+source/php5/5.5.12+dfsg-2ubuntu4.2
https://launchpad.net/ubuntu/+source/php5/5.5.9+dfsg-1ubuntu4.6
https://launchpad.net/ubuntu/+source/php5/5.3.10-1ubuntu3.16



--kkudlxrEiaEA1VPn6bWQJCaWmn2O7bq6g
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJU44znAAoJEGVp2FWnRL6TcPcP/R9k2cPAXfbNiZ8qVa5aiCRQ
CtafCnU6mn2iEoosh77zygjFEaQidB+nEfjh/OT2S16ptV/nFo1v4eYvCcfYN9En
N0lMoT/Ynnattab57bTdI1NFlibc7REqscrxPW1SYT1dgtn1QpNgbAmIIeT/UmYh
hVLKJzdKr+w9bYRSK54LJ9UlhUk1RJHeAu6YpvrG19rrLoRU+Y8yHQfjd5SABNFi
MQ2bU8bBffvQ6EAA3ULZVvl5cvW0DNfW00lExQF4+T1MKTXzLWHOowrlLModkm0p
M9LcSZ/7kc34PkpE1lSl2ClKHb/3Hk7Kv1WpnbBb6zvJXngXVD9kD5i+FwRCzatR
9CaTK7+DQr6+ev2X3f8i98lXFcT5SNd2hXNYOLAyhjStzTglHmihoLfK3TGlqSf0
v01lA6PpgUqXLToMsKtLH2JguTr7KjZ6hDI5inueeQXzLR2kp6rAmpxmbYHZrtAP
N90dAT3+j8hJyMi7WhJSjgiuyL3Ohk4TecGau9eEn5+3xn0lnThN4YeCWVsIXiGZ
C0y6GWiQqllIe6nc2tEdfrOA9eJGE4t6I2Th0our2tQ8z/xJLyxvXYpD9RfuHI3t
EFYSBHZ+YHfCLm9zne5IGgFpIqNmdjVQ4GoBoTEsOVQPfAF727eghCEsF7jaihXt
gD49TgptUT+HuA2hR95D
=gmeT
-----END PGP SIGNATURE-----

--kkudlxrEiaEA1VPn6bWQJCaWmn2O7bq6g--


--===============4388077416233522214==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4388077416233522214==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung