Ubuntu update for php7.0



Published: 2023-03-02 | Updated: 2023-10-27
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2022-31628
CVE-2022-31629
CVE-2022-31631
CVE-2023-0568
CVE-2023-0662
CWE-ID CWE-835
CWE-254
CWE-190
CWE-787
CWE-20
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

php7.0 (Ubuntu package)
Operating systems & Components / Operating system package or component

php7.0-zip (Ubuntu package)
Operating systems & Components / Operating system package or component

libapache2-mod-php7.0 (Ubuntu package)
Operating systems & Components / Operating system package or component

php7.0-sqlite3 (Ubuntu package)
Operating systems & Components / Operating system package or component

php7.0-cli (Ubuntu package)
Operating systems & Components / Operating system package or component

php7.0-fpm (Ubuntu package)
Operating systems & Components / Operating system package or component

php7.0-cgi (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Infinite loop

EUVDB-ID: #VU67755

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31628

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop within the phar uncompressor code when processing "quines" gzip files. A remote attacker can pass a specially crafted archive to the application, consume all available system resources and cause denial of service conditions.

Mitigation

Update the affected package php7.0 to the latest version.

Vulnerable software versions

Ubuntu: 16.04

php7.0 (Ubuntu package): before Ubuntu Pro

php7.0-zip (Ubuntu package): before Ubuntu Pro

libapache2-mod-php7.0 (Ubuntu package): before Ubuntu Pro

php7.0-sqlite3 (Ubuntu package): before Ubuntu Pro

php7.0-cli (Ubuntu package): before Ubuntu Pro

php7.0-fpm (Ubuntu package): before Ubuntu Pro

php7.0-cgi (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-5905-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Security features bypass

EUVDB-ID: #VU67756

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-31629

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to the way PHP handles HTTP variable names. A remote attacker can set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications.

Mitigation

Update the affected package php7.0 to the latest version.

Vulnerable software versions

Ubuntu: 16.04

php7.0 (Ubuntu package): before Ubuntu Pro

php7.0-zip (Ubuntu package): before Ubuntu Pro

libapache2-mod-php7.0 (Ubuntu package): before Ubuntu Pro

php7.0-sqlite3 (Ubuntu package): before Ubuntu Pro

php7.0-cli (Ubuntu package): before Ubuntu Pro

php7.0-fpm (Ubuntu package): before Ubuntu Pro

php7.0-cgi (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-5905-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Integer overflow

EUVDB-ID: #VU70788

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31631

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to integer overflow when processing untrusted input within the PDO::quote() in PDO_SQLite. A remote attacker can pass a specially crafted input to the application that after being processed by the affected PDO::quote() method will return a quoted string, which can result in a SQL injection.

Mitigation

Update the affected package php7.0 to the latest version.

Vulnerable software versions

Ubuntu: 16.04

php7.0 (Ubuntu package): before Ubuntu Pro

php7.0-zip (Ubuntu package): before Ubuntu Pro

libapache2-mod-php7.0 (Ubuntu package): before Ubuntu Pro

php7.0-sqlite3 (Ubuntu package): before Ubuntu Pro

php7.0-cli (Ubuntu package): before Ubuntu Pro

php7.0-fpm (Ubuntu package): before Ubuntu Pro

php7.0-cgi (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-5905-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds write

EUVDB-ID: #VU72167

Risk: Medium

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0568

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in fopen_wrappers.c. A remote attacker can pass a specially crafted filename to the affected application, trigger a one-byte buffer overflow and crash the application or potentially execute arbitrary code.

Mitigation

Update the affected package php7.0 to the latest version.

Vulnerable software versions

Ubuntu: 16.04

php7.0 (Ubuntu package): before Ubuntu Pro

php7.0-zip (Ubuntu package): before Ubuntu Pro

libapache2-mod-php7.0 (Ubuntu package): before Ubuntu Pro

php7.0-sqlite3 (Ubuntu package): before Ubuntu Pro

php7.0-cli (Ubuntu package): before Ubuntu Pro

php7.0-fpm (Ubuntu package): before Ubuntu Pro

php7.0-cgi (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-5905-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Input validation error

EUVDB-ID: #VU72165

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0662

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input when parsing multipart request body. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package php7.0 to the latest version.

Vulnerable software versions

Ubuntu: 16.04

php7.0 (Ubuntu package): before Ubuntu Pro

php7.0-zip (Ubuntu package): before Ubuntu Pro

libapache2-mod-php7.0 (Ubuntu package): before Ubuntu Pro

php7.0-sqlite3 (Ubuntu package): before Ubuntu Pro

php7.0-cli (Ubuntu package): before Ubuntu Pro

php7.0-fpm (Ubuntu package): before Ubuntu Pro

php7.0-cgi (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-5905-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###