Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-8980

Published: 4 November 2019

The plural form formula in ngettext family of calls in php-gettext before 1.0.12 allows remote attackers to execute arbitrary code.

From the Ubuntu Security Team

Danilo Segan discovered that php-gettext mishandled certain input. An attacker could use this vulnerability to execute arbitrary code.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
php-gettext
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(1.0.12-0.1)
cosmic Not vulnerable
(1.0.12-0.1)
disco Not vulnerable
(1.0.12-0.1)
eoan Not vulnerable
(1.0.12-0.1)
focal Does not exist

groovy Does not exist

hirsute Not vulnerable
(1.0.12-0.1)
impish Not vulnerable
(1.0.12-0.1)
jammy Not vulnerable
(1.0.12-0.1)
precise Ignored
(end of life)
trusty
Released (1.0.11-1ubuntu0.1~esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (1.0.12)
xenial
Released (1.0.11-2ubuntu0.1~esm1)
Available with Ubuntu Pro
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
Patches:
upstream: http://bazaar.launchpad.net/~danilo/php-gettext/trunk/revision/61

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H