Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5006-2: PHP vulnerabilities

13 July 2021

Several security issues were fixed in PHP.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • php5 - HTML-embedded scripting language interpreter
  • php7.0 - HTML-embedded scripting language interpreter

Details

USN-5006-1 fixed several vulnerabilities in PHP. This update provides
the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.

Original advisory details:

It was discovered that PHP incorrectly handled certain PHAR files. A remote
attacker could possibly use this issue to cause PHP to crash, resulting in
a denial of service, or possibly obtain sensitive information. (CVE-2020-7068)

It was discovered that PHP incorrectly handled parsing URLs with passwords.
A remote attacker could possibly use this issue to cause PHP to mis-parse
the URL and produce wrong data. (CVE-2020-7071)

It was discovered that PHP incorrectly handled certain malformed XML data
when being parsed by the SOAP extension. A remote attacker could possibly
use this issue to cause PHP to crash, resulting in a denial of service.
(CVE-2021-21702)

It was discovered that PHP incorrectly handled the pdo_firebase module. A
remote attacker could possibly use this issue to cause PHP to crash,
resulting in a denial of service. (CVE-2021-21704)

It was discovered that PHP incorrectly handled the FILTER_VALIDATE_URL
check. A remote attacker could possibly use this issue to perform a server-
side request forgery attack. (CVE-2021-21705)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04
Ubuntu 14.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-5006-1: libapache2-mod-php7.2, php7.4-xml, php7.4-bz2, php7.4-zip, php7.2-interbase, php7.2-xml, php7.4-fpm, php7.2-common, php7.4-gmp, php7.2-ldap, php7.2-bz2, php7.4-opcache, php7.2-soap, php7.4-cli, php7.4-cgi, php7.4-interbase, php7.2-recode, php7.2-dev, php7.2-imap, php7.2-cgi, php7.2-dba, php7.4-gd, php7.4-mysql, php7.4-sqlite3, php7.2-gmp, php7.4-snmp, php7.4-json, php7.4-bcmath, php7.2-cli, libphp7.4-embed, php7.4-odbc, php7.2-sqlite3, php7.2-phpdbg, php7.2-sybase, php7.2-json, php7.2-odbc, php7.2-pspell, php7.2-xsl, php7.2-gd, php7.4-pgsql, php7.4-soap, php7.4-xsl, php7.4-tidy, php7.4-curl, php7.2-bcmath, php7.4-xmlrpc, php7.2-fpm, php7.4-mbstring, php7.2-snmp, php7.2-opcache, php7.2-mbstring, php7.2-readline, php7.2-pgsql, php7.4-enchant, php7.4-pspell, php7.4-sybase, php7.4-dev, php7.4, php7.4-phpdbg, php7.4-common, php7.4-imap, php7.2, php7.4-dba, php7.4-ldap, php7.2-zip, libapache2-mod-php7.4, php7.2-enchant, php7.4-intl, php7.2-xmlrpc, php7.2-curl, php7.2-intl, libphp7.2-embed, php7.2-mysql, php7.2-tidy, php7.4-readline