USN-3211-2: PHP regression

Ubuntu Security Notice USN-3211-2

2nd March, 2017

php7.0 regression

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10
  • Ubuntu 16.04 LTS

Summary

USN-3211-1 introduced a regression in PHP.

Software description

  • php7.0
    – HTML-embedded scripting language interpreter

Details

USN-3211-1 fixed vulnerabilities in PHP by updating to the new 7.0.15
upstream release. PHP 7.0.15 introduced a regression when using MySQL with
large blobs. This update fixes the problem with a backported fix.

Original advisory details:

It was discovered that PHP incorrectly handled certain invalid objects when
unserializing data. A remote attacker could use this issue to cause PHP to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2016-7479)

It was discovered that PHP incorrectly handled certain invalid objects when
unserializing data. A remote attacker could use this issue to cause PHP to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2016-9137)

It was discovered that PHP incorrectly handled unserializing certain
wddxPacket XML documents. A remote attacker could use this issue to cause
PHP to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2016-9935)

It was discovered that PHP incorrectly handled certain invalid objects when
unserializing data. A remote attacker could use this issue to cause PHP to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2016-9936)

It was discovered that PHP incorrectly handled certain EXIF data. A remote
attacker could use this issue to cause PHP to crash, resulting in a denial
of service. (CVE-2016-10158)

It was discovered that PHP incorrectly handled certain PHAR archives. A
remote attacker could use this issue to cause PHP to crash or consume
resources, resulting in a denial of service. (CVE-2016-10159)

It was discovered that PHP incorrectly handled certain PHAR archives. A
remote attacker could use this issue to cause PHP to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2016-10160)

It was discovered that PHP incorrectly handled certain invalid objects when
unserializing data. A remote attacker could use this issue to cause PHP to
crash, resulting in a denial of service. (CVE-2016-10161)

It was discovered that PHP incorrectly handled unserializing certain
wddxPacket XML documents. A remote attacker could use this issue to cause
PHP to crash, resulting in a denial of service. (CVE-2016-10162)

It was discovered that PHP incorrectly handled certain invalid objects when
unserializing data. A remote attacker could use this issue to cause PHP to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2017-5340)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
php7.0-fpm

7.0.15-0ubuntu0.16.10.4
libapache2-mod-php7.0

7.0.15-0ubuntu0.16.10.4
php7.0-cli

7.0.15-0ubuntu0.16.10.4
php7.0-cgi

7.0.15-0ubuntu0.16.10.4
Ubuntu 16.04 LTS:
php7.0-fpm

7.0.15-0ubuntu0.16.04.4
libapache2-mod-php7.0

7.0.15-0ubuntu0.16.04.4
php7.0-cli

7.0.15-0ubuntu0.16.04.4
php7.0-cgi

7.0.15-0ubuntu0.16.04.4

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

LP: 1668017

USN-3214-1: w3m vulnerabilities

Ubuntu Security Notice USN-3214-1

2nd March, 2017

w3m vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

Several security issues were fixed in w3m.

Software description

  • w3m
    – WWW browsable pager with excellent tables/frames support

Details

A large number of security issues were discovered in the w3m browser. If a
user were tricked into viewing a malicious website, a remote attacker could
exploit a variety of issues related to web browser security, including
cross-site scripting attacks, denial of service attacks, and arbitrary code
execution.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 14.04 LTS:
w3m

0.5.3-15ubuntu0.1
Ubuntu 12.04 LTS:
w3m

0.5.3-5ubuntu1.2

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2016-9422,

CVE-2016-9423,

CVE-2016-9424,

CVE-2016-9425,

CVE-2016-9426,

CVE-2016-9428,

CVE-2016-9429,

CVE-2016-9430,

CVE-2016-9431,

CVE-2016-9432,

CVE-2016-9433,

CVE-2016-9434,

CVE-2016-9435,

CVE-2016-9436,

CVE-2016-9437,

CVE-2016-9438,

CVE-2016-9439,

CVE-2016-9440,

CVE-2016-9441,

CVE-2016-9442,

CVE-2016-9443,

CVE-2016-9622,

CVE-2016-9623,

CVE-2016-9624,

CVE-2016-9625,

CVE-2016-9626,

CVE-2016-9627,

CVE-2016-9628,

CVE-2016-9629,

CVE-2016-9630,

CVE-2016-9631,

CVE-2016-9632,

CVE-2016-9633

USN-3215-1: Munin vulnerability

Ubuntu Security Notice USN-3215-1

2nd March, 2017

munin vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 14.04 LTS

Summary

Munin could be made to overwrite files.

Software description

  • munin
    – Network-wide graphing framework

Details

It was discovered that Munin incorrectly handled CGI graphs. A remote
attacker could use this issue to overwrite arbitrary files as the www-data
user.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 14.04 LTS:
munin

2.0.19-3ubuntu0.2

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2017-6188