Lucene search

K
ubuntuUbuntuUSN-4097-2
HistoryAug 13, 2019 - 12:00 a.m.

PHP vulnerabilities

2019-08-1300:00:00
ubuntu.com
61

7.8 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

57.1%

Releases

  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • php5 - HTML-embedded scripting language interpreter

Details

USN-4097-1 fixed several vulnerabilities in php5. This update provides
the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that PHP incorrectly handled certain images.
An attacker could possibly use this issue to cause a denial of service
or execute arbitrary code. (CVE-2019-11041, CVE-2019-11042)

OSVersionArchitecturePackageVersionFilename
Ubuntu14.04noarchphp5-xmlrpc< 5.5.9+dfsg-1ubuntu4.29+esm5UNKNOWN
Ubuntu14.04noarchlibapache2-mod-php5< 5.5.9+dfsg-1ubuntu4.29UNKNOWN
Ubuntu14.04noarchlibapache2-mod-php5-dbgsym< 5.5.9+dfsg-1ubuntu4.29UNKNOWN
Ubuntu14.04noarchlibapache2-mod-php5filter< 5.5.9+dfsg-1ubuntu4.29UNKNOWN
Ubuntu14.04noarchlibapache2-mod-php5filter-dbgsym< 5.5.9+dfsg-1ubuntu4.29UNKNOWN
Ubuntu14.04noarchlibphp5-embed< 5.5.9+dfsg-1ubuntu4.29UNKNOWN
Ubuntu14.04noarchlibphp5-embed-dbgsym< 5.5.9+dfsg-1ubuntu4.29UNKNOWN
Ubuntu14.04noarchphp5-cgi< 5.5.9+dfsg-1ubuntu4.29UNKNOWN
Ubuntu14.04noarchphp5-cgi-dbgsym< 5.5.9+dfsg-1ubuntu4.29UNKNOWN
Ubuntu14.04noarchphp5-cli< 5.5.9+dfsg-1ubuntu4.29UNKNOWN
Rows per page:
1-10 of 651