-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1838
                      USN-3566-2: PHP vulnerabilities
                                23 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           PHP
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11036 CVE-2018-20783 CVE-2017-12933
                   CVE-2017-11362 CVE-2016-10712 

Reference:         ESB-2019.1366
                   ESB-2019.1166
                   ESB-2018.0433

Original Bulletin: 
   https://usn.ubuntu.com/3566-2/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3566-2: PHP vulnerabilities
22 May 2019

php5 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Summary

Several security issues were fixed in PHP.

Software Description

  o php5 - HTML-embedded scripting language interpreter

Details

USN-3566-1 fixed several vulnerabilities in PHP. This update provides the
corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.

It was discovered that PHP incorrectly handled certain files. An attacker could
possibly use this issue to access sensitive information. (CVE-2018-20783)

It was discovered that PHP incorrectly handled certain files. An attacker could
possibly use this issue to access sensitive information or possibly cause a
crash, resulting in a denial of service. (CVE-2019-11036)

Original advisory details:

It was discovered that PHP incorrectly handled memory when unserializing
certain data. A remote attacker could use this issue to cause PHP to crash,
resulting in a denial of service, or possibly execute arbitrary code. This
issue only affected Ubuntu 12.04 ESM. (CVE-2017-12933)

It was discovered that PHP incorrectly handled locale length. A remote attacker
could possibly use this issue to cause PHP to crash, resulting in a denial of
service. This issue only affected Ubuntu 12.04 ESM. (CVE-2017-11362)

It was discovered that PHP incorrectly handled certain stream metadata. A
remote attacker could possibly use this issue to set arbitrary metadata. This
issue only affected Ubuntu 12.04 ESM. (CVE-2016-10712)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    libapache2-mod-php5 - 5.5.9+dfsg-1ubuntu4.29+esm2
    php5-cgi - 5.5.9+dfsg-1ubuntu4.29+esm2
    php5-cli - 5.5.9+dfsg-1ubuntu4.29+esm2
    php5-fpm - 5.5.9+dfsg-1ubuntu4.29+esm2
Ubuntu 12.04 ESM
    libapache2-mod-php5 - 5.3.10-1ubuntu3.36
    php5-cgi - 5.3.10-1ubuntu3.36
    php5-cli - 5.3.10-1ubuntu3.36
    php5-fpm - 5.3.10-1ubuntu3.36

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-3566-1
  o CVE-2016-10712
  o CVE-2017-11362
  o CVE-2017-12933
  o CVE-2018-20783
  o CVE-2019-11036

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=h90Z
-----END PGP SIGNATURE-----