Lucene search

K
ubuntuUbuntuUSN-3646-1
HistoryMay 14, 2018 - 12:00 a.m.

PHP vulnerabilities

2018-05-1400:00:00
ubuntu.com
58

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.921 High

EPSS

Percentile

98.9%

Releases

  • Ubuntu 18.04 ESM
  • Ubuntu 17.10
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • php5 - HTML-embedded scripting language interpreter
  • php7.0 - HTML-embedded scripting language interpreter
  • php7.1 - HTML-embedded scripting language interpreter
  • php7.2 - HTML-embedded scripting language interpreter

Details

It was discovered that PHP incorrectly handled opcache access controls
when configured to use PHP-FPM. A local user could possibly use this issue
to obtain sensitive information from another user’s PHP applications.
(CVE-2018-10545)

It was discovered that the PHP iconv stream filter incorrect handled
certain invalid multibyte sequences. A remote attacker could possibly use
this issue to cause PHP to hang, resulting in a denial of service.
(CVE-2018-10546)

It was discovered that the PHP PHAR error pages incorrectly filtered
certain data. A remote attacker could possibly use this issue to perform
a reflected XSS attack. (CVE-2018-10547)

It was discovered that PHP incorrectly handled LDAP. A malicious remote
LDAP server could possibly use this issue to cause PHP to crash, resulting
in a denial of service. (CVE-2018-10548)

It was discovered that PHP incorrectly handled certain exif tags in JPEG
images. A remote attacker could possibly use this issue to cause PHP to
crash, resulting in a denial of service. This issue only affected Ubuntu
16.04 LTS, Ubuntu 17.10, and Ubuntu 18.04 LTS. (CVE-2018-10549)

OSVersionArchitecturePackageVersionFilename
Ubuntu18.04noarchlibapache2-mod-php7.2< 7.2.5-0ubuntu0.18.04.1UNKNOWN
Ubuntu18.04noarchlibapache2-mod-php7.2-dbgsym< 7.2.5-0ubuntu0.18.04.1UNKNOWN
Ubuntu18.04noarchlibphp7.2-embed< 7.2.5-0ubuntu0.18.04.1UNKNOWN
Ubuntu18.04noarchlibphp7.2-embed-dbgsym< 7.2.5-0ubuntu0.18.04.1UNKNOWN
Ubuntu18.04noarchphp7.2< 7.2.5-0ubuntu0.18.04.1UNKNOWN
Ubuntu18.04noarchphp7.2-bcmath< 7.2.5-0ubuntu0.18.04.1UNKNOWN
Ubuntu18.04noarchphp7.2-bcmath-dbgsym< 7.2.5-0ubuntu0.18.04.1UNKNOWN
Ubuntu18.04noarchphp7.2-bz2< 7.2.5-0ubuntu0.18.04.1UNKNOWN
Ubuntu18.04noarchphp7.2-bz2-dbgsym< 7.2.5-0ubuntu0.18.04.1UNKNOWN
Ubuntu18.04noarchphp7.2-cgi< 7.2.5-0ubuntu0.18.04.1UNKNOWN
Rows per page:
1-10 of 2781

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.921 High

EPSS

Percentile

98.9%