Lucene search

K
ubuntuUbuntuUSN-4330-1
HistoryApr 15, 2020 - 12:00 a.m.

PHP vulnerabilities

2020-04-1500:00:00
ubuntu.com
77

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.006 Low

EPSS

Percentile

78.0%

Releases

  • Ubuntu 19.10
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • php5 - HTML-embedded scripting language interpreter
  • php7.0 - HTML-embedded scripting language interpreter
  • php7.2 - HTML-embedded scripting language interpreter
  • php7.3 - server-side, HTML-embedded scripting language (metapackage)

Details

It was discovered that PHP incorrectly handled certain file uploads.
An attacker could possibly use this issue to cause a crash.
(CVE-2020-7062)

It was discovered that PHP incorrectly handled certain PHAR archive files.
An attacker could possibly use this issue to access sensitive information.
(CVE-2020-7063)

It was discovered that PHP incorrectly handled certain EXIF files.
An attacker could possibly use this issue to access sensitive information
or cause a crash. (CVE-2020-7064)

It was discovered that PHP incorrectly handled certain UTF strings.
An attacker could possibly use this issue to cause a crash or execute
arbitrary code. This issue only affected Ubuntu 19.10. (CVE-2020-7065)

It was discovered that PHP incorrectly handled certain URLs.
An attacker could possibly use this issue to expose sensitive information.
This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS and Ubuntu 19.10.
(CVE-2020-7066)

OSVersionArchitecturePackageVersionFilename
Ubuntu19.10noarchlibapache2-mod-php7.3< 7.3.11-0ubuntu0.19.10.4UNKNOWN
Ubuntu19.10noarchlibapache2-mod-php7.3-dbgsym< 7.3.11-0ubuntu0.19.10.4UNKNOWN
Ubuntu19.10noarchlibphp7.3-embed< 7.3.11-0ubuntu0.19.10.4UNKNOWN
Ubuntu19.10noarchlibphp7.3-embed-dbgsym< 7.3.11-0ubuntu0.19.10.4UNKNOWN
Ubuntu19.10noarchphp7.3< 7.3.11-0ubuntu0.19.10.4UNKNOWN
Ubuntu19.10noarchphp7.3-bcmath< 7.3.11-0ubuntu0.19.10.4UNKNOWN
Ubuntu19.10noarchphp7.3-bcmath-dbgsym< 7.3.11-0ubuntu0.19.10.4UNKNOWN
Ubuntu19.10noarchphp7.3-bz2< 7.3.11-0ubuntu0.19.10.4UNKNOWN
Ubuntu19.10noarchphp7.3-bz2-dbgsym< 7.3.11-0ubuntu0.19.10.4UNKNOWN
Ubuntu19.10noarchphp7.3-cgi< 7.3.11-0ubuntu0.19.10.4UNKNOWN
Rows per page:
1-10 of 2841

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.006 Low

EPSS

Percentile

78.0%