=========================================================================Ubuntu Security Notice USN-1481-1
June 19, 2012

php5 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

Several security issues were fixed in PHP.

Software Description:
- php5: HTML-embedded scripting language interpreter

Details:

It was discovered that PHP incorrectly handled certain Tidy::diagnose
operations on invalid objects. A remote attacker could use this flaw to
cause PHP to crash, leading to a denial of service. (CVE-2012-0781)

It was discovered that PHP incorrectly handled certain multi-file upload
filenames. A remote attacker could use this flaw to cause a denial of
service, or to perform a directory traversal attack. (CVE-2012-1172)

Rubin Xu and Joseph Bonneau discovered that PHP incorrectly handled certain
Unicode characters in passwords passed to the crypt() function. A remote
attacker could possibly use this flaw to bypass authentication.
(CVE-2012-2143)

It was discovered that a Debian/Ubuntu specific patch caused PHP to
incorrectly handle empty salt strings. A remote attacker could possibly use
this flaw to bypass authentication. This issue only affected Ubuntu 10.04
LTS and Ubuntu 11.04. (CVE-2012-2317)

It was discovered that PHP, when used as a stand alone CGI processor
for the Apache Web Server, did not properly parse and filter query
strings. This could allow a remote attacker to execute arbitrary code
running with the privilege of the web server, or to perform a denial of
service. Configurations using mod_php5 and FastCGI were not vulnerable.
(CVE-2012-2335, CVE-2012-2336)

Alexander Gavrun discovered that the PHP Phar extension incorrectly handled
certain malformed TAR files. A remote attacker could use this flaw to
perform a denial of service, or possibly execute arbitrary code.
(CVE-2012-2386)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
  php5                            5.3.10-1ubuntu3.2

Ubuntu 11.10:
  php5                            5.3.6-13ubuntu3.8

Ubuntu 11.04:
  php5                            5.3.5-1ubuntu7.10

Ubuntu 10.04 LTS:
  php5                            5.3.2-1ubuntu4.17

Ubuntu 8.04 LTS:
  php5                            5.2.4-2ubuntu5.25

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-1481-1
  CVE-2012-0781, CVE-2012-1172, CVE-2012-2143, CVE-2012-2317,
  CVE-2012-2335, CVE-2012-2336, CVE-2012-2386

Package Information:
  https://launchpad.net/ubuntu/+source/php5/5.3.10-1ubuntu3.2
  https://launchpad.net/ubuntu/+source/php5/5.3.6-13ubuntu3.8
  https://launchpad.net/ubuntu/+source/php5/5.3.5-1ubuntu7.10
  https://launchpad.net/ubuntu/+source/php5/5.3.2-1ubuntu4.17
  https://launchpad.net/ubuntu/+source/php5/5.2.4-2ubuntu5.25


Ubuntu 1481-1: PHP vulnerabilities

June 19, 2012
Several security issues were fixed in PHP.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 12.04 LTS: php5 5.3.10-1ubuntu3.2 Ubuntu 11.10: php5 5.3.6-13ubuntu3.8 Ubuntu 11.04: php5 5.3.5-1ubuntu7.10 Ubuntu 10.04 LTS: php5 5.3.2-1ubuntu4.17 Ubuntu 8.04 LTS: php5 5.2.4-2ubuntu5.25 In general, a standard system update will make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-1481-1

CVE-2012-0781, CVE-2012-1172, CVE-2012-2143, CVE-2012-2317,

CVE-2012-2335, CVE-2012-2336, CVE-2012-2386

Severity
June 19, 2012

Package Information

https://launchpad.net/ubuntu/+source/php5/5.3.10-1ubuntu3.2 https://launchpad.net/ubuntu/+source/php5/5.3.6-13ubuntu3.8 https://launchpad.net/ubuntu/+source/php5/5.3.5-1ubuntu7.10 https://launchpad.net/ubuntu/+source/php5/5.3.2-1ubuntu4.17 https://launchpad.net/ubuntu/+source/php5/5.2.4-2ubuntu5.25

Related News