Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-17082

Published: 16 September 2018

The Apache2 component in PHP before 5.6.38, 7.0.x before 7.0.32, 7.1.x before 7.1.22, and 7.2.x before 7.2.10 allows XSS via the body of a "Transfer-Encoding: chunked" request, because the bucket brigade is mishandled in the php_handler function in sapi/apache2handler/sapi_apache2.c.

Notes

AuthorNote
mdeslaur
While not mentioned in the USN, the fix for this issue was
included.

Priority

Medium

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
php5
Launchpad, Ubuntu, Debian
bionic Does not exist

trusty
Released (5.5.9+dfsg-1ubuntu4.26)
upstream
Released (5.6.38)
xenial Does not exist

Patches:
upstream: https://github.com/php/php-src/commit/23b057742e3cf199612fa8050ae86cae675e214e
php7.0
Launchpad, Ubuntu, Debian
bionic Does not exist

trusty Does not exist

upstream
Released (7.0.32)
xenial
Released (7.0.32-0ubuntu0.16.04.1)
php7.2
Launchpad, Ubuntu, Debian
bionic
Released (7.2.10-0ubuntu0.18.04.1)
trusty Does not exist

upstream
Released (7.2.10)
xenial Does not exist

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N