Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in PHP (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in PHP (Aktualisierung)
ID: USN-3382-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM
Datum: Mo, 18. Dezember 2017, 16:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9227
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11144
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9229
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11143
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9226
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9228
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11147
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10397
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9224
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11145
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11628
Applikationen: PHP
Update von: Mehrere Probleme in PHP

Originalnachricht


--===============6665513604158156201==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-/UfY0bcIqOiU0Vua60ET"


--=-/UfY0bcIqOiU0Vua60ET
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3382-2
December 18, 2017

php5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in PHP.

Software Description:
- php5: HTML-embedded scripting language interpreter

Details:

USN-3382-1 fixed several vulnerabilities in PHP. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

It was discovered that the PHP URL parser incorrectly handled certain
URI components. A remote attacker could possibly use this issue to
bypass hostname-specific URL checks. (CVE-2016-10397)

It was discovered that PHP incorrectly handled certain boolean
parameters when unserializing data. A remote attacker could possibly
use this issue to cause PHP to crash, resulting in a denial of
service. (CVE-2017-11143)

Sebastian Li, Wei Lei, Xie Xiaofei, and Liu Yang discovered that PHP
incorrectly handled the OpenSSL sealing function. A remote attacker
could possibly use this issue to cause PHP to crash, resulting in a
denial of service. (CVE-2017-11144)

Wei Lei and Liu Yang discovered that the PHP date extension
incorrectly handled memory. A remote attacker could possibly use this
issue to disclose sensitive information from the server.
(CVE-2017-11145)

It was discovered that PHP incorrectly handled certain PHAR archives.
A remote attacker could use this issue to cause PHP to crash or
disclose sensitive information. This issue only affected Ubuntu 14.04
LTS. (CVE-2017-11147)

Wei Lei and Liu Yang discovered that PHP incorrectly handled parsing
ini files. An attacker could possibly use this issue to cause PHP to
crash, resulting in a denial of service. (CVE-2017-11628)

It was discovered that PHP mbstring incorrectly handled certain
regular expressions. A remote attacker could use this issue to cause
PHP to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2017-9224, CVE-2017-9226, CVE-2017-9227, CVE-
2017-9228, CVE-2017-9229)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
libapache2-mod-php5 5.3.10-1ubuntu3.28
php5 5.3.10-1ubuntu3.28
php5-cgi 5.3.10-1ubuntu3.28
php5-cli 5.3.10-1ubuntu3.28
php5-fpm 5.3.10-1ubuntu3.28

In general, a standard system update will make all the necessary
changes.

References:
https://www.ubuntu.com/usn/usn-3382-2
https://www.ubuntu.com/usn/usn-3382-1
CVE-2016-10397, CVE-2017-11143, CVE-2017-11144, CVE-2017-11145,
CVE-2017-11147, CVE-2017-11628, CVE-2017-9224, CVE-2017-9226,
CVE-2017-9227, CVE-2017-9228, CVE-2017-9229

--=-/UfY0bcIqOiU0Vua60ET
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=bNhU
-----END PGP SIGNATURE-----

--=-/UfY0bcIqOiU0Vua60ET--



--===============6665513604158156201==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============6665513604158156201==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung