Lucene search

K
ubuntuUbuntuUSN-5006-2
HistoryJul 13, 2021 - 12:00 a.m.

PHP vulnerabilities

2021-07-1300:00:00
ubuntu.com
104

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.012 Low

EPSS

Percentile

85.2%

Releases

  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • php5 - HTML-embedded scripting language interpreter
  • php7.0 - HTML-embedded scripting language interpreter

Details

USN-5006-1 fixed several vulnerabilities in PHP. This update provides
the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.

Original advisory details:

It was discovered that PHP incorrectly handled certain PHAR files. A remote
attacker could possibly use this issue to cause PHP to crash, resulting in
a denial of service, or possibly obtain sensitive information. (CVE-2020-7068)

It was discovered that PHP incorrectly handled parsing URLs with passwords.
A remote attacker could possibly use this issue to cause PHP to mis-parse
the URL and produce wrong data. (CVE-2020-7071)

It was discovered that PHP incorrectly handled certain malformed XML data
when being parsed by the SOAP extension. A remote attacker could possibly
use this issue to cause PHP to crash, resulting in a denial of service.
(CVE-2021-21702)

It was discovered that PHP incorrectly handled the pdo_firebase module. A
remote attacker could possibly use this issue to cause PHP to crash,
resulting in a denial of service. (CVE-2021-21704)

It was discovered that PHP incorrectly handled the FILTER_VALIDATE_URL
check. A remote attacker could possibly use this issue to perform a server-
side request forgery attack. (CVE-2021-21705)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchlibapache2-mod-php7.0< 7.0.33-0ubuntu0.16.04.16+esm1UNKNOWN
Ubuntu16.04noarchlibapache2-mod-php7.0< 7.0.33-0ubuntu0.16.04.16UNKNOWN
Ubuntu16.04noarchlibapache2-mod-php7.0-dbgsym< 7.0.33-0ubuntu0.16.04.16UNKNOWN
Ubuntu16.04noarchlibphp7.0-embed< 7.0.33-0ubuntu0.16.04.16UNKNOWN
Ubuntu16.04noarchlibphp7.0-embed-dbgsym< 7.0.33-0ubuntu0.16.04.16UNKNOWN
Ubuntu16.04noarchphp7.0< 7.0.33-0ubuntu0.16.04.16UNKNOWN
Ubuntu16.04noarchphp7.0-bcmath< 7.0.33-0ubuntu0.16.04.16UNKNOWN
Ubuntu16.04noarchphp7.0-bcmath-dbgsym< 7.0.33-0ubuntu0.16.04.16UNKNOWN
Ubuntu16.04noarchphp7.0-bz2< 7.0.33-0ubuntu0.16.04.16UNKNOWN
Ubuntu16.04noarchphp7.0-bz2-dbgsym< 7.0.33-0ubuntu0.16.04.16UNKNOWN
Rows per page:
1-10 of 1381

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.012 Low

EPSS

Percentile

85.2%