what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-2276-1

Ubuntu Security Notice USN-2276-1
Posted Jul 9, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2276-1 - Francisco Alonso discovered that the PHP Fileinfo component incorrectly handled certain CDF documents. A remote attacker could use this issue to cause PHP to hang or crash, resulting in a denial of service. Stefan Esser discovered that PHP incorrectly handled unserializing SPL extension objects. An attacker could use this issue to execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, php
systems | linux, ubuntu
advisories | CVE-2014-0207, CVE-2014-3478, CVE-2014-3479, CVE-2014-3480, CVE-2014-3487, CVE-2014-3515, CVE-2014-4670, CVE-2014-4698, CVE-2014-4721
SHA-256 | f0afa413c180f03a02d4f33dc2cae7b277423ff65ba2c982c819ca0641ec927e

Ubuntu Security Notice USN-2276-1

Change Mirror Download
============================================================================
Ubuntu Security Notice USN-2276-1
July 09, 2014

php5 vulnerabilities
============================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 13.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in PHP.

Software Description:
- php5: HTML-embedded scripting language interpreter

Details:

Francisco Alonso discovered that the PHP Fileinfo component incorrectly
handled certain CDF documents. A remote attacker could use this issue to
cause PHP to hang or crash, resulting in a denial of service.
(CVE-2014-0207, CVE-2014-3478, CVE-2014-3479, CVE-2014-3480, CVE-2014-3487)

Stefan Esser discovered that PHP incorrectly handled unserializing SPL
extension objects. An attacker could use this issue to execute arbitrary
code. (CVE-2014-3515)

It was discovered that PHP incorrectly handled certain SPL Iterators. An
attacker could use this issue to cause PHP to crash, resulting in a denial
of service. (CVE-2014-4670)

It was discovered that PHP incorrectly handled certain ArrayIterators. An
attacker could use this issue to cause PHP to crash, resulting in a denial
of service. (CVE-2014-4698)

Stefan Esser discovered that PHP incorrectly handled variable types when
calling phpinfo(). An attacker could use this issue to possibly gain access
to arbitrary memory, possibly containing sensitive information.
(CVE-2014-4721)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
libapache2-mod-php5 5.5.9+dfsg-1ubuntu4.3
php5-cgi 5.5.9+dfsg-1ubuntu4.3
php5-cli 5.5.9+dfsg-1ubuntu4.3
php5-fpm 5.5.9+dfsg-1ubuntu4.3

Ubuntu 13.10:
libapache2-mod-php5 5.5.3+dfsg-1ubuntu2.6
php5-cgi 5.5.3+dfsg-1ubuntu2.6
php5-cli 5.5.3+dfsg-1ubuntu2.6
php5-fpm 5.5.3+dfsg-1ubuntu2.6

Ubuntu 12.04 LTS:
libapache2-mod-php5 5.3.10-1ubuntu3.13
php5-cgi 5.3.10-1ubuntu3.13
php5-cli 5.3.10-1ubuntu3.13
php5-fpm 5.3.10-1ubuntu3.13

Ubuntu 10.04 LTS:
libapache2-mod-php5 5.3.2-1ubuntu4.26
php5-cgi 5.3.2-1ubuntu4.26
php5-cli 5.3.2-1ubuntu4.26

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2276-1
CVE-2014-0207, CVE-2014-3478, CVE-2014-3479, CVE-2014-3480,
CVE-2014-3487, CVE-2014-3515, CVE-2014-4670, CVE-2014-4698,
CVE-2014-4721

Package Information:
https://launchpad.net/ubuntu/+source/php5/5.5.9+dfsg-1ubuntu4.3
https://launchpad.net/ubuntu/+source/php5/5.5.3+dfsg-1ubuntu2.6
https://launchpad.net/ubuntu/+source/php5/5.3.10-1ubuntu3.13
https://launchpad.net/ubuntu/+source/php5/5.3.2-1ubuntu4.26
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close