Ubuntu update for php7.0



Published: 2022-07-04
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-31625
CVE-2022-31626
CWE-ID CWE-908
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

php7.0-mysql (Ubuntu package)
Operating systems & Components / Operating system package or component

libapache2-mod-php7.0 (Ubuntu package)
Operating systems & Components / Operating system package or component

php7.0-pgsql (Ubuntu package)
Operating systems & Components / Operating system package or component

php7.0-cli (Ubuntu package)
Operating systems & Components / Operating system package or component

php7.0-fpm (Ubuntu package)
Operating systems & Components / Operating system package or component

php7.0-cgi (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use of uninitialized resource

EUVDB-ID: #VU64232

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31625

CWE-ID: CWE-908 - Use of Uninitialized Resource

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to usage of uninitialized array in the pg_query_params() function. A remote attacker with ability to control query parameters can trigger memory corruption and execute arbitrary code on the system.

Mitigation

Update the affected package php7.0 to the latest version.

Vulnerable software versions

Ubuntu: 16.04

php7.0-mysql (Ubuntu package): before 7.0.330u buntu0.16.04.16+esm4

libapache2-mod-php7.0 (Ubuntu package): before 7.0.330u buntu0.16.04.16+esm4

php7.0-pgsql (Ubuntu package): before 7.0.330u buntu0.16.04.16+esm4

php7.0-cli (Ubuntu package): before 7.0.330u buntu0.16.04.16+esm4

php7.0-fpm (Ubuntu package): before 7.0.330u buntu0.16.04.16+esm4

php7.0-cgi (Ubuntu package): before 7.0.330u buntu0.16.04.16+esm4

External links

http://ubuntu.com/security/notices/USN-5479-2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU64231

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31626

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing password in mysqlnd/pdo in mysqlnd_wireprotocol.c. A remote attacker with ability to control password that is passed via PDO to MySQL server can trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package php7.0 to the latest version.

Vulnerable software versions

Ubuntu: 16.04

php7.0-mysql (Ubuntu package): before 7.0.330u buntu0.16.04.16+esm4

libapache2-mod-php7.0 (Ubuntu package): before 7.0.330u buntu0.16.04.16+esm4

php7.0-pgsql (Ubuntu package): before 7.0.330u buntu0.16.04.16+esm4

php7.0-cli (Ubuntu package): before 7.0.330u buntu0.16.04.16+esm4

php7.0-fpm (Ubuntu package): before 7.0.330u buntu0.16.04.16+esm4

php7.0-cgi (Ubuntu package): before 7.0.330u buntu0.16.04.16+esm4

External links

http://ubuntu.com/security/notices/USN-5479-2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###