Ubuntu 14.04 LTS / 16.04 LTS : PHP vulnerabilities (USN-3902-1)

critical Nessus Plugin ID 122667

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

It was discovered that the PHP XML-RPC module incorrectly handled decoding XML data. A remote attacker could possibly use this issue to cause PHP to crash, resulting in a denial of service. (CVE-2019-9020, CVE-2019-9024)

It was discovered that the PHP PHAR module incorrectly handled certain filenames. A remote attacker could possibly use this issue to cause PHP to crash, resulting in a denial of service. (CVE-2019-9021)

It was discovered that PHP incorrectly parsed certain DNS responses. A remote attacker could possibly use this issue to cause PHP to crash, resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS. (CVE-2019-9022)

It was discovered that PHP incorrectly handled mbstring regular expressions. A remote attacker could possibly use this issue to cause PHP to crash, resulting in a denial of service. (CVE-2019-9023).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-3902-1

Plugin Details

Severity: Critical

ID: 122667

File Name: ubuntu_USN-3902-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 3/7/2019

Updated: 10/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-9023

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:php7.0-dba, p-cpe:/a:canonical:ubuntu_linux:php7.0-dev, p-cpe:/a:canonical:ubuntu_linux:php7.0-enchant, p-cpe:/a:canonical:ubuntu_linux:php7.0-fpm, p-cpe:/a:canonical:ubuntu_linux:php7.0-gd, p-cpe:/a:canonical:ubuntu_linux:php7.0-gmp, p-cpe:/a:canonical:ubuntu_linux:php7.0-imap, p-cpe:/a:canonical:ubuntu_linux:php7.0-interbase, p-cpe:/a:canonical:ubuntu_linux:php7.0-intl, p-cpe:/a:canonical:ubuntu_linux:php7.0-json, p-cpe:/a:canonical:ubuntu_linux:php7.0-ldap, p-cpe:/a:canonical:ubuntu_linux:php7.0-mbstring, p-cpe:/a:canonical:ubuntu_linux:php7.0-mcrypt, p-cpe:/a:canonical:ubuntu_linux:php7.0-mysql, p-cpe:/a:canonical:ubuntu_linux:php7.0-odbc, p-cpe:/a:canonical:ubuntu_linux:php7.0-opcache, p-cpe:/a:canonical:ubuntu_linux:php7.0-pgsql, p-cpe:/a:canonical:ubuntu_linux:php7.0-phpdbg, p-cpe:/a:canonical:ubuntu_linux:php7.0-pspell, p-cpe:/a:canonical:ubuntu_linux:php7.0-readline, p-cpe:/a:canonical:ubuntu_linux:php7.0-recode, p-cpe:/a:canonical:ubuntu_linux:php7.0-snmp, p-cpe:/a:canonical:ubuntu_linux:php7.0-soap, p-cpe:/a:canonical:ubuntu_linux:php7.0-sqlite3, p-cpe:/a:canonical:ubuntu_linux:php7.0-sybase, p-cpe:/a:canonical:ubuntu_linux:php7.0-tidy, p-cpe:/a:canonical:ubuntu_linux:php7.0-xml, p-cpe:/a:canonical:ubuntu_linux:php7.0-xmlrpc, p-cpe:/a:canonical:ubuntu_linux:php7.0-xsl, p-cpe:/a:canonical:ubuntu_linux:php7.0-zip, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libapache2-mod-php5, p-cpe:/a:canonical:ubuntu_linux:libapache2-mod-php5filter, p-cpe:/a:canonical:ubuntu_linux:libapache2-mod-php7.0, p-cpe:/a:canonical:ubuntu_linux:libphp5-embed, p-cpe:/a:canonical:ubuntu_linux:libphp7.0-embed, p-cpe:/a:canonical:ubuntu_linux:php-pear, p-cpe:/a:canonical:ubuntu_linux:php5, p-cpe:/a:canonical:ubuntu_linux:php5-cgi, p-cpe:/a:canonical:ubuntu_linux:php5-cli, p-cpe:/a:canonical:ubuntu_linux:php5-common, p-cpe:/a:canonical:ubuntu_linux:php5-curl, p-cpe:/a:canonical:ubuntu_linux:php5-dev, p-cpe:/a:canonical:ubuntu_linux:php5-enchant, p-cpe:/a:canonical:ubuntu_linux:php5-fpm, p-cpe:/a:canonical:ubuntu_linux:php5-gd, p-cpe:/a:canonical:ubuntu_linux:php5-gmp, p-cpe:/a:canonical:ubuntu_linux:php5-intl, p-cpe:/a:canonical:ubuntu_linux:php5-ldap, p-cpe:/a:canonical:ubuntu_linux:php5-mysql, p-cpe:/a:canonical:ubuntu_linux:php5-mysqlnd, p-cpe:/a:canonical:ubuntu_linux:php5-odbc, p-cpe:/a:canonical:ubuntu_linux:php5-pgsql, p-cpe:/a:canonical:ubuntu_linux:php5-pspell, p-cpe:/a:canonical:ubuntu_linux:php5-readline, p-cpe:/a:canonical:ubuntu_linux:php5-recode, p-cpe:/a:canonical:ubuntu_linux:php5-snmp, p-cpe:/a:canonical:ubuntu_linux:php5-sqlite, p-cpe:/a:canonical:ubuntu_linux:php5-sybase, p-cpe:/a:canonical:ubuntu_linux:php5-tidy, p-cpe:/a:canonical:ubuntu_linux:php5-xmlrpc, p-cpe:/a:canonical:ubuntu_linux:php5-xsl, p-cpe:/a:canonical:ubuntu_linux:php7.0, p-cpe:/a:canonical:ubuntu_linux:php7.0-bcmath, p-cpe:/a:canonical:ubuntu_linux:php7.0-bz2, p-cpe:/a:canonical:ubuntu_linux:php7.0-cgi, p-cpe:/a:canonical:ubuntu_linux:php7.0-cli, p-cpe:/a:canonical:ubuntu_linux:php7.0-common, p-cpe:/a:canonical:ubuntu_linux:php7.0-curl

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/6/2019

Vulnerability Publication Date: 2/22/2019

Reference Information

CVE: CVE-2019-9020, CVE-2019-9021, CVE-2019-9022, CVE-2019-9023, CVE-2019-9024

USN: 3902-1