Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5300-2: PHP vulnerabilities

3 March 2022

Several security issues were fixed in PHP.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • php7.2 - HTML-embedded scripting language interpreter
  • php7.4 - HTML-embedded scripting language interpreter

Details

USN-5300-1 fixed vulnerabilities in PHP. This update provides the
corresponding updates for Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.

Original advisory details:

It was discovered that PHP incorrectly handled certain scripts.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2015-9253, CVE-2017-8923, CVE-2017-9118, CVE-2017-9120)

It was discovered that PHP incorrectly handled certain inputs.
An attacker could possibly use this issue to cause a denial of service,
or possibly obtain sensitive information. (CVE-2017-9119)

It was discovered that PHP incorrectly handled certain scripts with XML
parsing functions.
An attacker could possibly use this issue to obtain sensitive information.
(CVE-2021-21707)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 20.04
Ubuntu 18.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-5300-1: php7.0-xsl, php7.0-mysql, php7.0-recode, php7.0-bcmath, php7.0-common, php7.0-enchant, php7.0-soap, php7.0-tidy, libphp7.0-embed, php7.0-readline, php7.0-dev, php7.0-pspell, php7.0-xmlrpc, php7.0-fpm, php7.0-curl, php7.0-cgi, php7.0-opcache, php7.0-imap, php7.0-sqlite3, php7.0-dba, php7.0-interbase, php7.0-snmp, php7.0-mcrypt, php7.0-sybase, php7.0, php7.0-gmp, php7.0-phpdbg, php7.0-cli, php7.0-mbstring, php7.0-bz2, php7.0-ldap, php7.0-json, php7.0-gd, php7.0-xml, php7.0-intl, php7.0-odbc, php7.0-pgsql, php7.0-zip, libapache2-mod-php7.0
  • USN-5300-3: php8.0-dba, php8.0-sybase, php8.0-gmp, php8.0-odbc, php8.0-enchant, php8.0-cgi, php8.0-gd, php8.0-soap, php8.0-xml, php8.0-sqlite3, libphp8.0-embed, php8.0-mysql, php8.0-zip, php8.0-pspell, php8.0-curl, php8.0-imap, php8.0-xsl, php8.0-ldap, php8.0-dev, php8.0-readline, php8.0-bz2, php8.0-fpm, php8.0-mbstring, php8.0-phpdbg, php8.0-interbase, php8.0-pgsql, libapache2-mod-php8.0, php8.0-intl, php8.0-tidy, php8.0-snmp, php8.0-opcache, php8.0-cli, php8.0-common, php8.0-bcmath, php8.0