-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.1471.2
                            PHP vulnerabilities
                                17 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           php5
                   php7.0
                   php7.1
                   php7.2
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service        -- Remote/Unauthenticated      
                   Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10549 CVE-2018-10548 CVE-2018-10547
                   CVE-2018-10546 CVE-2018-10545 

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3646-1

Comment: This bulletin contains two (2) Ubuntu security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running php5, php7.0, php7.1 or php7.2 check for an updated version
         of the software for their operating system.

Revision History:  May 17 2018: The php5 update is now available for Ubuntu 12.04 ESM.
                   May 15 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3646-1
May 14, 2018

php5, php7.0, php7.1, php7.2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS
- - Ubuntu 17.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in PHP.

Software Description:
- - php7.2: HTML-embedded scripting language interpreter
- - php7.1: HTML-embedded scripting language interpreter
- - php7.0: HTML-embedded scripting language interpreter
- - php5: HTML-embedded scripting language interpreter

Details:

It was discovered that PHP incorrectly handled opcache access controls
when configured to use PHP-FPM. A local user could possibly use this issue
to obtain sensitive information from another user's PHP applications.
(CVE-2018-10545)

It was discovered that the PHP iconv stream filter incorrect handled
certain invalid multibyte sequences. A remote attacker could possibly use
this issue to cause PHP to hang, resulting in a denial of service.
(CVE-2018-10546)

It was discovered that the PHP PHAR error pages incorrectly filtered
certain data. A remote attacker could possibly use this issue to perform
a reflected XSS attack. (CVE-2018-10547)

It was discovered that PHP incorrectly handled LDAP. A malicious remote
LDAP server could possibly use this issue to cause PHP to crash, resulting
in a denial of service. (CVE-2018-10548)

It was discovered that PHP incorrectly handled certain exif tags in JPEG
images. A remote attacker could possibly use this issue to cause PHP to
crash, resulting in a denial of service. This issue only affected Ubuntu
16.04 LTS, Ubuntu 17.10, and Ubuntu 18.04 LTS. (CVE-2018-10549)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  libapache2-mod-php7.2           7.2.5-0ubuntu0.18.04.1
  php7.2-cgi                      7.2.5-0ubuntu0.18.04.1
  php7.2-cli                      7.2.5-0ubuntu0.18.04.1
  php7.2-fpm                      7.2.5-0ubuntu0.18.04.1

Ubuntu 17.10:
  libapache2-mod-php7.1           7.1.17-0ubuntu0.17.10.1
  php7.1-cgi                      7.1.17-0ubuntu0.17.10.1
  php7.1-cli                      7.1.17-0ubuntu0.17.10.1
  php7.1-fpm                      7.1.17-0ubuntu0.17.10.1

Ubuntu 16.04 LTS:
  libapache2-mod-php7.0           7.0.30-0ubuntu0.16.04.1
  php7.0-cgi                      7.0.30-0ubuntu0.16.04.1
  php7.0-cli                      7.0.30-0ubuntu0.16.04.1
  php7.0-fpm                      7.0.30-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
  libapache2-mod-php5             5.5.9+dfsg-1ubuntu4.25
  php5-cgi                        5.5.9+dfsg-1ubuntu4.25
  php5-cli                        5.5.9+dfsg-1ubuntu4.25
  php5-fpm                        5.5.9+dfsg-1ubuntu4.25

In Ubuntu 16.04 LTS, Ubuntu 17.10, and Ubuntu 18.04 LTS, this update uses a
new upstream release, which includes additional bug fixes.

In general, a standard system update will make all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3646-1
  CVE-2018-10545, CVE-2018-10546, CVE-2018-10547, CVE-2018-10548,
  CVE-2018-10549

Package Information:
  https://launchpad.net/ubuntu/+source/php7.2/7.2.5-0ubuntu0.18.04.1
  https://launchpad.net/ubuntu/+source/php7.1/7.1.17-0ubuntu0.17.10.1
  https://launchpad.net/ubuntu/+source/php7.0/7.0.30-0ubuntu0.16.04.1
  https://launchpad.net/ubuntu/+source/php5/5.5.9+dfsg-1ubuntu4.25

- --------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3646-2
May 16, 2018

php5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in PHP.

Software Description:
- - php5: HTML-embedded scripting language interpreter

Details:

USN-3646-1 fixed a vulnerability in PHP. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

  It was discovered that PHP incorrectly handled opcache access controls
  when configured to use PHP-FPM. A local user could possibly use this
  issue to obtain sensitive information from another user's PHP
  applications. (CVE-2018-10545)

  It was discovered that the PHP PHAR error pages incorrectly filtered
  certain data. A remote attacker could possibly use this issue to
  perform a reflected XSS attack. (CVE-2018-10547)

  It was discovered that PHP incorrectly handled LDAP. A malicious
  remote LDAP server could possibly use this issue to cause PHP to
  crash, resulting in a denial of service. (CVE-2018-10548)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
   libapache2-mod-php5                          5.3.10-1ubuntu3.31
   php5-cgi                                                5.3.10-1ubuntu3.31
   php5-cli                                                5.3.10-1ubuntu3.31
   php5-fpm                                                5.3.10-1ubuntu3.31

In general, a standard system update will make all the necessary
changes.

References:
   https://usn.ubuntu.com/usn/usn-3646-2
   https://usn.ubuntu.com/usn/usn-3646-1
   CVE-2018-10545, CVE-2018-10547, CVE-2018-10548

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XpHy
-----END PGP SIGNATURE-----