Ubuntu 16.04 LTS : PHP regression (USN-3211-2)

critical Nessus Plugin ID 97521

Synopsis

The remote Ubuntu host is missing a security update.

Description

USN-3211-1 fixed vulnerabilities in PHP by updating to the new 7.0.15 upstream release. PHP 7.0.15 introduced a regression when using MySQL with large blobs. This update fixes the problem with a backported fix.

It was discovered that PHP incorrectly handled certain invalid objects when unserializing data. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-7479)

It was discovered that PHP incorrectly handled certain invalid objects when unserializing data. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2016-9137)

It was discovered that PHP incorrectly handled unserializing certain wddxPacket XML documents. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2016-9935)

It was discovered that PHP incorrectly handled certain invalid objects when unserializing data. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2016-9936)

It was discovered that PHP incorrectly handled certain EXIF data. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service. (CVE-2016-10158)

It was discovered that PHP incorrectly handled certain PHAR archives. A remote attacker could use this issue to cause PHP to crash or consume resources, resulting in a denial of service. (CVE-2016-10159)

It was discovered that PHP incorrectly handled certain PHAR archives. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-10160)

It was discovered that PHP incorrectly handled certain invalid objects when unserializing data. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service. (CVE-2016-10161)

It was discovered that PHP incorrectly handled unserializing certain wddxPacket XML documents. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service. (CVE-2016-10162)

It was discovered that PHP incorrectly handled certain invalid objects when unserializing data. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2017-5340).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-3211-2

Plugin Details

Severity: Critical

ID: 97521

File Name: ubuntu_USN-3211-2.nasl

Version: 3.8

Type: local

Agent: unix

Published: 3/3/2017

Updated: 10/20/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-5340

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:libapache2-mod-php7.0, p-cpe:/a:canonical:ubuntu_linux:libphp7.0-embed, p-cpe:/a:canonical:ubuntu_linux:php7.0, p-cpe:/a:canonical:ubuntu_linux:php7.0-bcmath, p-cpe:/a:canonical:ubuntu_linux:php7.0-bz2, p-cpe:/a:canonical:ubuntu_linux:php7.0-cgi, p-cpe:/a:canonical:ubuntu_linux:php7.0-cli, p-cpe:/a:canonical:ubuntu_linux:php7.0-common, p-cpe:/a:canonical:ubuntu_linux:php7.0-curl, p-cpe:/a:canonical:ubuntu_linux:php7.0-dba, p-cpe:/a:canonical:ubuntu_linux:php7.0-dev, p-cpe:/a:canonical:ubuntu_linux:php7.0-enchant, p-cpe:/a:canonical:ubuntu_linux:php7.0-fpm, p-cpe:/a:canonical:ubuntu_linux:php7.0-gd, p-cpe:/a:canonical:ubuntu_linux:php7.0-gmp, p-cpe:/a:canonical:ubuntu_linux:php7.0-imap, p-cpe:/a:canonical:ubuntu_linux:php7.0-interbase, p-cpe:/a:canonical:ubuntu_linux:php7.0-intl, p-cpe:/a:canonical:ubuntu_linux:php7.0-json, p-cpe:/a:canonical:ubuntu_linux:php7.0-ldap, p-cpe:/a:canonical:ubuntu_linux:php7.0-mbstring, p-cpe:/a:canonical:ubuntu_linux:php7.0-mcrypt, p-cpe:/a:canonical:ubuntu_linux:php7.0-mysql, p-cpe:/a:canonical:ubuntu_linux:php7.0-odbc, p-cpe:/a:canonical:ubuntu_linux:php7.0-opcache, p-cpe:/a:canonical:ubuntu_linux:php7.0-pgsql, p-cpe:/a:canonical:ubuntu_linux:php7.0-phpdbg, p-cpe:/a:canonical:ubuntu_linux:php7.0-pspell, p-cpe:/a:canonical:ubuntu_linux:php7.0-readline, p-cpe:/a:canonical:ubuntu_linux:php7.0-recode, p-cpe:/a:canonical:ubuntu_linux:php7.0-snmp, p-cpe:/a:canonical:ubuntu_linux:php7.0-soap, p-cpe:/a:canonical:ubuntu_linux:php7.0-sqlite3, p-cpe:/a:canonical:ubuntu_linux:php7.0-sybase, p-cpe:/a:canonical:ubuntu_linux:php7.0-tidy, p-cpe:/a:canonical:ubuntu_linux:php7.0-xml, p-cpe:/a:canonical:ubuntu_linux:php7.0-xmlrpc, p-cpe:/a:canonical:ubuntu_linux:php7.0-xsl, p-cpe:/a:canonical:ubuntu_linux:php7.0-zip, cpe:/o:canonical:ubuntu_linux:16.04:-:lts

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/2/2017

Vulnerability Publication Date: 1/4/2017

Reference Information

CVE: CVE-2016-10158, CVE-2016-10159, CVE-2016-10160, CVE-2016-10161, CVE-2016-10162, CVE-2016-7479, CVE-2016-9137, CVE-2016-9935, CVE-2016-9936, CVE-2017-5340

USN: 3211-2