USN-4097-1 fixed several vulnerabilities in php5. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.
Original advisory details:
It was discovered that PHP incorrectly handled certain images. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2019-11041, CVE-2019-11042)
{
"availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
"binaries": [
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "libapache2-mod-php5"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "libapache2-mod-php5filter"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "libphp5-embed"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php-pear"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php5"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php5-cgi"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php5-cli"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php5-common"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php5-curl"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php5-dev"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php5-enchant"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php5-fpm"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php5-gd"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php5-gmp"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php5-intl"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php5-ldap"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php5-mysql"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php5-mysqlnd"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php5-odbc"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php5-pgsql"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php5-pspell"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php5-readline"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php5-recode"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php5-snmp"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php5-sqlite"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php5-sybase"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php5-tidy"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php5-xmlrpc"
},
{
"binary_version": "5.5.9+dfsg-1ubuntu4.29+esm5",
"binary_name": "php5-xsl"
}
]
}
{
"cves": [
{
"id": "CVE-2019-11041",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H"
},
{
"type": "CVSS_V3",
"score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L"
},
{
"type": "Ubuntu",
"score": "medium"
}
]
},
{
"id": "CVE-2019-11042",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H"
},
{
"type": "CVSS_V3",
"score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L"
},
{
"type": "Ubuntu",
"score": "medium"
}
]
}
],
"ecosystem": "Ubuntu:Pro:14.04:LTS"
}