-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2366
                      USN-5006-2: PHP vulnerabilities
                               14 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           PHP
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
                   Access Confidential Data       -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-21705 CVE-2021-21704 CVE-2021-21702
                   CVE-2020-7071 CVE-2020-7068 

Reference:         ESB-2021.2328

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5006-2

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5006-2: PHP vulnerabilities
13 July 2021

Several security issues were fixed in PHP.
Releases

  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o php5 - HTML-embedded scripting language interpreter
  o php7.0 - HTML-embedded scripting language interpreter

Details

USN-5006-1 fixed several vulnerabilities in PHP. This update provides
the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.

Original advisory details:

It was discovered that PHP incorrectly handled certain PHAR files. A remote
attacker could possibly use this issue to cause PHP to crash, resulting in
a denial of service, or possibly obtain sensitive information. ( CVE-2020-7068 
)

It was discovered that PHP incorrectly handled parsing URLs with passwords.
A remote attacker could possibly use this issue to cause PHP to mis-parse
the URL and produce wrong data. ( CVE-2020-7071 )

It was discovered that PHP incorrectly handled certain malformed XML data
when being parsed by the SOAP extension. A remote attacker could possibly
use this issue to cause PHP to crash, resulting in a denial of service.
( CVE-2021-21702 )

It was discovered that PHP incorrectly handled the pdo_firebase module. A
remote attacker could possibly use this issue to cause PHP to crash,
resulting in a denial of service. ( CVE-2021-21704 )

It was discovered that PHP incorrectly handled the FILTER_VALIDATE_URL
check. A remote attacker could possibly use this issue to perform a server-
side request forgery attack. ( CVE-2021-21705 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o php7.0-cgi - 7.0.33-0ubuntu0.16.04.16+esm1
    Available with UA Infra or UA Desktop
  o php7.0-fpm - 7.0.33-0ubuntu0.16.04.16+esm1
    Available with UA Infra or UA Desktop
  o php7.0-cli - 7.0.33-0ubuntu0.16.04.16+esm1
    Available with UA Infra or UA Desktop
  o libapache2-mod-php7.0 - 7.0.33-0ubuntu0.16.04.16+esm1
    Available with UA Infra or UA Desktop

Ubuntu 14.04

  o php5-cgi - 5.5.9+dfsg-1ubuntu4.29+esm14
    Available with UA Infra or UA Desktop
  o libapache2-mod-php5 - 5.5.9+dfsg-1ubuntu4.29+esm14
    Available with UA Infra or UA Desktop
  o php5-fpm - 5.5.9+dfsg-1ubuntu4.29+esm14
    Available with UA Infra or UA Desktop
  o php5-cli - 5.5.9+dfsg-1ubuntu4.29+esm14
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-21702
  o CVE-2020-7071
  o CVE-2021-21705
  o CVE-2020-7068
  o CVE-2021-21704

Related notices

  o USN-5006-1 : php7.4-zip, php7.2-enchant, php7.2-snmp, php7.2-zip,
    php7.4-xsl, php7.2-pgsql, php7.4-curl, php7.2-xml, php7.4-phpdbg,
    php7.4-opcache, php7.2-intl, php7.4-cgi, php7.4-snmp, php7.2-pspell,
    php7.2-opcache, php7.4-bcmath, php7.4-mysql, php7.2, php7.2-bcmath,
    php7.2-ldap, php7.4-common, php7.4-dev, php7.4-ldap, php7.4-gmp,
    php7.4-pspell, php7.4-xml, php7.4-intl, php7.4-readline, php7.4-xmlrpc,
    php7.4-odbc, php7.4-fpm, php7.2-cli, php7.2-common, php7.2-dba,
    php7.4-tidy, php7.4-enchant, php7.4-soap, php7.4-sqlite3, php7.4-pgsql,
    php7.4-dba, php7.4-gd, php7.2-fpm, libphp7.4-embed, php7.4-cli, php7.2-cgi,
    php7.4-sybase, php7.4-bz2, php7.2-bz2, php7.2-soap, php7.2-mbstring,
    php7.2-tidy, php7.4-interbase, php7.2-xmlrpc, php7.2-sqlite3,
    libapache2-mod-php7.4, php7.2-curl, php7.2-imap, libapache2-mod-php7.2,
    php7.2-json, php7.2-xsl, php7.2-interbase, php7.4-imap, php7.4-mbstring,
    libphp7.2-embed, php7.2-mysql, php7.2-readline, php7.2-phpdbg, php7.2-odbc,
    php7.2-recode, php7.4-json, php7.4, php7.2-sybase, php7.2-gmp, php7.2-dev,
    php7.2-gd

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0LAt
-----END PGP SIGNATURE-----