Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ USN-3045-1: PHP vulnerabilities

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-3045-1: PHP vulnerabilities


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: ubuntu.com

Ubuntu Security Notice USN-3045-1

2nd August, 2016

php5, php7.0 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

Several security issues were fixed in PHP.

Software description

  • php5 - HTML-embedded scripting language interpreter
  • php7.0 - HTML-embedded scripting language interpreter

Details

It was discovered that PHP incorrectly handled certain SplMinHeap::compare
operations. A remote attacker could use this issue to cause PHP to crash,
resulting in a denial of service, or possibly execute arbitrary code. This
issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2015-4116)

It was discovered that PHP incorrectly handled recursive method calls. A
remote attacker could use this issue to cause PHP to crash, resulting in a
denial of service. This issue only affected Ubuntu 12.04 LTS and Ubuntu
14.04 LTS. (CVE-2015-8873)

It was discovered that PHP incorrectly validated certain Exception objects
when unserializing data. A remote attacker could use this issue to cause
PHP to crash, resulting in a denial of service, or possibly execute
arbitrary code. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04
LTS. (CVE-2015-8876)

It was discovered that PHP header() function performed insufficient
filtering for Internet Explorer. A remote attacker could possibly use this
issue to perform a XSS attack. This issue only affected Ubuntu 12.04 LTS
and Ubuntu 14.04 LTS. (CVE-2015-8935)

It was discovered that PHP incorrectly handled certain locale operations.
An attacker could use this issue to cause PHP to crash, resulting in a
denial of service. This issue only affected Ubuntu 12.04 LTS and Ubuntu
14.04 LTS. (CVE-2016-5093)

It was discovered that the PHP php_html_entities() function incorrectly
handled certain string lengths. A remote attacker could use this issue to
cause PHP to crash, resulting in a denial of service, or possibly execute
arbitrary code. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04
LTS. (CVE-2016-5094, CVE-2016-5095)

It was discovered that the PHP fread() function incorrectly handled certain
lengths. An attacker could use this issue to cause PHP to crash, resulting
in a denial of service, or possibly execute arbitrary code. This issue only
affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2016-5096)

It was discovered that the PHP FastCGI Process Manager (FPM) SAPI
incorrectly handled memory in the access logging feature. An attacker could
use this issue to cause PHP to crash, resulting in a denial of service, or
possibly expose sensitive information. This issue only affected Ubuntu
12.04 LTS and Ubuntu 14.04 LTS. (CVE-2016-5114)

It was discovered that PHP would not protect applications from contents of
the HTTP_PROXY environment variable when based on the contents of the Proxy
header from HTTP requests. A remote attacker could possibly use this issue
in combination with scripts that honour the HTTP_PROXY variable to redirect
outgoing HTTP requests. (CVE-2016-5385)

Hans Jerry Illikainen discovered that the PHP bzread() function incorrectly
performed error handling. A remote attacker could use this issue to cause
PHP to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2016-5399)

It was discovered that certain PHP multibyte string functions incorrectly
handled memory. A remote attacker could use this issue to cause PHP to
crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 14.04 LTS. (CVE-2016-5768)

It was discovered that the PHP Mcrypt extension incorrectly handled memory.
A remote attacker could use this issue to cause PHP to crash, resulting in
a denial of service, or possibly execute arbitrary code. This issue only
affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2016-5769)

It was discovered that the PHP garbage collector incorrectly handled
certain objects when unserializing malicious data. A remote attacker could
use this issue to cause PHP to crash, resulting in a denial of service, or
possibly execute arbitrary code. This issue was only addressed in Ubuntu
Ubuntu 14.04 LTS. (CVE-2016-5771, CVE-2016-5773)

It was discovered that PHP incorrectly handled memory when unserializing
malicious xml data. A remote attacker could use this issue to cause PHP to
crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS.
(CVE-2016-5772)

It was discovered that the PHP php_url_parse_ex() function incorrectly
handled string termination. A remote attacker could use this issue to cause
PHP to crash, resulting in a denial of service, or possibly execute
arbitrary code. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04
LTS. (CVE-2016-6288)

It was discovered that PHP incorrectly handled path lengths when extracting
certain Zip archives. A remote attacker could use this issue to cause PHP
to crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2016-6289)

It was discovered that PHP incorrectly handled session deserialization. A
remote attacker could use this issue to cause PHP to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2016-6290)

It was discovered that PHP incorrectly handled exif headers when processing
certain JPEG images. A remote attacker could use this issue to cause PHP to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2016-6291, CVE-2016-6292)

It was discovered that PHP incorrectly handled certain locale operations. A
remote attacker could use this issue to cause PHP to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2016-6294)

It was discovered that the PHP garbage collector incorrectly handled
certain objects when unserializing SNMP data. A remote attacker could use
this issue to cause PHP to crash, resulting in a denial of service, or
possibly execute arbitrary code. This issue only affected Ubuntu 14.04 LTS
and Ubuntu 16.04 LTS. (CVE-2016-6295)

It was discovered that the PHP xmlrpc_encode_request() function incorrectly
handled certain lengths. An attacker could use this issue to cause PHP to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2016-6296)

It was discovered that the PHP php_stream_zip_opener() function incorrectly
handled memory. An attacker could use this issue to cause PHP to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2016-6297)

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 16.04 LTS:
php7.0-fpm 7.0.8-0ubuntu0.16.04.2
libapache2-mod-php7.0 7.0.8-0ubuntu0.16.04.2
php7.0-cli 7.0.8-0ubuntu0.16.04.2
php7.0-cgi 7.0.8-0ubuntu0.16.04.2
Ubuntu 14.04 LTS:
php5-cli 5.5.9+dfsg-1ubuntu4.19
php5-cgi 5.5.9+dfsg-1ubuntu4.19
libapache2-mod-php5 5.5.9+dfsg-1ubuntu4.19
php5-fpm 5.5.9+dfsg-1ubuntu4.19
Ubuntu 12.04 LTS:
php5-cli 5.3.10-1ubuntu3.24
php5-cgi 5.3.10-1ubuntu3.24
libapache2-mod-php5 5.3.10-1ubuntu3.24
php5-fpm 5.3.10-1ubuntu3.24

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2015-4116, CVE-2015-8873, CVE-2015-8876, CVE-2015-8935, CVE-2016-5093, CVE-2016-5094, CVE-2016-5095, CVE-2016-5096, CVE-2016-5114, CVE-2016-5385, CVE-2016-5399, CVE-2016-5768, CVE-2016-5769, CVE-2016-5771, CVE-2016-5772, CVE-2016-5773, CVE-2016-6288, CVE-2016-6289, CVE-2016-6290, CVE-2016-6291, CVE-2016-6292, CVE-2016-6294, CVE-2016-6295, CVE-2016-6296, CVE-2016-6297

...













๐Ÿ“Œ USN-2952-1: PHP vulnerabilities


๐Ÿ“ˆ 14 Punkte

๐Ÿ“Œ USN-2984-1: PHP vulnerabilities


๐Ÿ“ˆ 14 Punkte

๐Ÿ“Œ USN-3095-1: PHP vulnerabilities


๐Ÿ“ˆ 14 Punkte

๐Ÿ“Œ USN-2952-1: PHP vulnerabilities


๐Ÿ“ˆ 14 Punkte

๐Ÿ“Œ USN-2984-1: PHP vulnerabilities


๐Ÿ“ˆ 14 Punkte

๐Ÿ“Œ USN-3095-1: PHP vulnerabilities


๐Ÿ“ˆ 14 Punkte

๐Ÿ“Œ USN-3566-1: PHP vulnerabilities


๐Ÿ“ˆ 14 Punkte

๐Ÿ“Œ USN-4097-2: PHP vulnerabilities


๐Ÿ“ˆ 14 Punkte

๐Ÿ“Œ USN-4583-1: PHP vulnerabilities


๐Ÿ“ˆ 14 Punkte

๐Ÿ“Œ USN-4583-2: PHP vulnerabilities


๐Ÿ“ˆ 14 Punkte

๐Ÿ“Œ USN-3196-1: PHP vulnerabilities


๐Ÿ“ˆ 14 Punkte

๐Ÿ“Œ USN-3382-1: PHP vulnerabilities


๐Ÿ“ˆ 14 Punkte

๐Ÿ“Œ USN-5479-1: PHP vulnerabilities


๐Ÿ“ˆ 14 Punkte

๐Ÿ“Œ USN-3211-1: PHP vulnerabilities


๐Ÿ“ˆ 14 Punkte

๐Ÿ“Œ USN-5479-2: PHP vulnerabilities


๐Ÿ“ˆ 14 Punkte

๐Ÿ“Œ USN-3382-2: PHP vulnerabilities


๐Ÿ“ˆ 14 Punkte

๐Ÿ“Œ USN-6305-2: PHP vulnerabilities


๐Ÿ“ˆ 14 Punkte

๐Ÿ“Œ USN-6670-1: php-guzzlehttp-psr7 vulnerabilities


๐Ÿ“ˆ 14 Punkte

๐Ÿ“Œ USN-3600-1: PHP vulnerabilities


๐Ÿ“ˆ 14 Punkte

๐Ÿ“Œ USN-4330-2: PHP vulnerabilities


๐Ÿ“ˆ 14 Punkte

๐Ÿ“Œ USN-4097-1: PHP vulnerabilities


๐Ÿ“ˆ 14 Punkte

๐Ÿ“Œ USN-5717-1: PHP vulnerabilities


๐Ÿ“ˆ 14 Punkte

๐Ÿ“Œ USN-4239-1: PHP vulnerabilities


๐Ÿ“ˆ 14 Punkte

๐Ÿ“Œ USN-4279-1: PHP vulnerabilities


๐Ÿ“ˆ 14 Punkte

๐Ÿ“Œ USN-4330-1: PHP vulnerabilities


๐Ÿ“ˆ 14 Punkte

๐Ÿ“Œ PHP Scripts Mall PHP Multivendor Ecommerce my_wishlist.php fid sql injection


๐Ÿ“ˆ 10.53 Punkte

๐Ÿ“Œ PHP Scripts Mall PHP Multivendor Ecommerce admin/sellerupd.php cross site request forgery


๐Ÿ“ˆ 10.53 Punkte

๐Ÿ“Œ PHP Scripts Mall PHP Multivendor Ecommerce shopping-cart.php cusid sql injection


๐Ÿ“ˆ 10.53 Punkte

๐Ÿ“Œ PHP Scripts Mall PHP Multivendor Ecommerce my_wishlist.php fid cross site scripting


๐Ÿ“ˆ 10.53 Punkte

๐Ÿ“Œ PHP Scripts Mall PHP Multivendor Ecommerce admin/sellerupd.php companyname cross site scripting


๐Ÿ“ˆ 10.53 Punkte

๐Ÿ“Œ PHP Scripts Mall PHP Multivendor Ecommerce seller-view.php usid cross site scripting


๐Ÿ“ˆ 10.53 Punkte

๐Ÿ“Œ PHP Scripts Mall PHP Multivendor Ecommerce category.php chid1 cross site scripting


๐Ÿ“ˆ 10.53 Punkte

๐Ÿ“Œ PHP Scripts Mall PHP Multivendor Ecommerce seller-view.php usid sql injection


๐Ÿ“ˆ 10.53 Punkte

๐Ÿ“Œ PHP Scripts Mall PHP Multivendor Ecommerce shopping-cart.php cusid cross site scripting


๐Ÿ“ˆ 10.53 Punkte

๐Ÿ“Œ php-stats 0.1.9.1b php-stats.recphp.php _server sql injection


๐Ÿ“ˆ 10.53 Punkte

matomo