SUSE-SU-2014:0869-1: important: Security update for php53

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Jul 3 17:04:15 MDT 2014


   SUSE Security Update: Security update for php53
______________________________________________________________________________

Announcement ID:    SUSE-SU-2014:0869-1
Rating:             important
References:         #868624 #880904 #880905 #882992 
Cross-References:   CVE-2014-0237 CVE-2014-0238 CVE-2014-2497
                    CVE-2014-4049
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11 SP3
                    SUSE Linux Enterprise Server 11 SP3 for VMware
                    SUSE Linux Enterprise Server 11 SP3
                    SUSE Linux Enterprise Server 11 SP2 LTSS
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:


   php53 was updated to fix the following security vulnerabilities:

       * Heap-based buffer overflow in DNS TXT record parsing. (CVE-2014-4049)
       * Denial of service in Fileinfo component. (CVE-2014-0238)
       * Performance degradation by too many file_printf calls.
         (CVE-2014-0237)
       * NULL pointer dereference in GD XPM decoder. (CVE-2014-2497)

   Security Issues references:

       * CVE-2014-4049
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4049>
       * CVE-2014-0238
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0238>
       * CVE-2014-0237
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0237>
       * CVE-2014-2497
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2497>


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11 SP3:

      zypper in -t patch sdksp3-apache2-mod_php53-9450

   - SUSE Linux Enterprise Server 11 SP3 for VMware:

      zypper in -t patch slessp3-apache2-mod_php53-9450

   - SUSE Linux Enterprise Server 11 SP3:

      zypper in -t patch slessp3-apache2-mod_php53-9450

   - SUSE Linux Enterprise Server 11 SP2 LTSS:

      zypper in -t patch slessp2-apache2-mod_php53-9412

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64 s390x x86_64):

      php53-devel-5.3.17-0.23.5
      php53-imap-5.3.17-0.23.5
      php53-posix-5.3.17-0.23.5
      php53-readline-5.3.17-0.23.5
      php53-sockets-5.3.17-0.23.5
      php53-sqlite-5.3.17-0.23.5
      php53-tidy-5.3.17-0.23.5

   - SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64):

      apache2-mod_php53-5.3.17-0.23.5
      php53-5.3.17-0.23.5
      php53-bcmath-5.3.17-0.23.5
      php53-bz2-5.3.17-0.23.5
      php53-calendar-5.3.17-0.23.5
      php53-ctype-5.3.17-0.23.5
      php53-curl-5.3.17-0.23.5
      php53-dba-5.3.17-0.23.5
      php53-dom-5.3.17-0.23.5
      php53-exif-5.3.17-0.23.5
      php53-fastcgi-5.3.17-0.23.5
      php53-fileinfo-5.3.17-0.23.5
      php53-ftp-5.3.17-0.23.5
      php53-gd-5.3.17-0.23.5
      php53-gettext-5.3.17-0.23.5
      php53-gmp-5.3.17-0.23.5
      php53-iconv-5.3.17-0.23.5
      php53-intl-5.3.17-0.23.5
      php53-json-5.3.17-0.23.5
      php53-ldap-5.3.17-0.23.5
      php53-mbstring-5.3.17-0.23.5
      php53-mcrypt-5.3.17-0.23.5
      php53-mysql-5.3.17-0.23.5
      php53-odbc-5.3.17-0.23.5
      php53-openssl-5.3.17-0.23.5
      php53-pcntl-5.3.17-0.23.5
      php53-pdo-5.3.17-0.23.5
      php53-pear-5.3.17-0.23.5
      php53-pgsql-5.3.17-0.23.5
      php53-pspell-5.3.17-0.23.5
      php53-shmop-5.3.17-0.23.5
      php53-snmp-5.3.17-0.23.5
      php53-soap-5.3.17-0.23.5
      php53-suhosin-5.3.17-0.23.5
      php53-sysvmsg-5.3.17-0.23.5
      php53-sysvsem-5.3.17-0.23.5
      php53-sysvshm-5.3.17-0.23.5
      php53-tokenizer-5.3.17-0.23.5
      php53-wddx-5.3.17-0.23.5
      php53-xmlreader-5.3.17-0.23.5
      php53-xmlrpc-5.3.17-0.23.5
      php53-xmlwriter-5.3.17-0.23.5
      php53-xsl-5.3.17-0.23.5
      php53-zip-5.3.17-0.23.5
      php53-zlib-5.3.17-0.23.5

   - SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64):

      apache2-mod_php53-5.3.17-0.23.5
      php53-5.3.17-0.23.5
      php53-bcmath-5.3.17-0.23.5
      php53-bz2-5.3.17-0.23.5
      php53-calendar-5.3.17-0.23.5
      php53-ctype-5.3.17-0.23.5
      php53-curl-5.3.17-0.23.5
      php53-dba-5.3.17-0.23.5
      php53-dom-5.3.17-0.23.5
      php53-exif-5.3.17-0.23.5
      php53-fastcgi-5.3.17-0.23.5
      php53-fileinfo-5.3.17-0.23.5
      php53-ftp-5.3.17-0.23.5
      php53-gd-5.3.17-0.23.5
      php53-gettext-5.3.17-0.23.5
      php53-gmp-5.3.17-0.23.5
      php53-iconv-5.3.17-0.23.5
      php53-intl-5.3.17-0.23.5
      php53-json-5.3.17-0.23.5
      php53-ldap-5.3.17-0.23.5
      php53-mbstring-5.3.17-0.23.5
      php53-mcrypt-5.3.17-0.23.5
      php53-mysql-5.3.17-0.23.5
      php53-odbc-5.3.17-0.23.5
      php53-openssl-5.3.17-0.23.5
      php53-pcntl-5.3.17-0.23.5
      php53-pdo-5.3.17-0.23.5
      php53-pear-5.3.17-0.23.5
      php53-pgsql-5.3.17-0.23.5
      php53-pspell-5.3.17-0.23.5
      php53-shmop-5.3.17-0.23.5
      php53-snmp-5.3.17-0.23.5
      php53-soap-5.3.17-0.23.5
      php53-suhosin-5.3.17-0.23.5
      php53-sysvmsg-5.3.17-0.23.5
      php53-sysvsem-5.3.17-0.23.5
      php53-sysvshm-5.3.17-0.23.5
      php53-tokenizer-5.3.17-0.23.5
      php53-wddx-5.3.17-0.23.5
      php53-xmlreader-5.3.17-0.23.5
      php53-xmlrpc-5.3.17-0.23.5
      php53-xmlwriter-5.3.17-0.23.5
      php53-xsl-5.3.17-0.23.5
      php53-zip-5.3.17-0.23.5
      php53-zlib-5.3.17-0.23.5

   - SUSE Linux Enterprise Server 11 SP2 LTSS (i586 s390x x86_64):

      apache2-mod_php53-5.3.8-0.45.1
      php53-5.3.8-0.45.1
      php53-bcmath-5.3.8-0.45.1
      php53-bz2-5.3.8-0.45.1
      php53-calendar-5.3.8-0.45.1
      php53-ctype-5.3.8-0.45.1
      php53-curl-5.3.8-0.45.1
      php53-dba-5.3.8-0.45.1
      php53-dom-5.3.8-0.45.1
      php53-exif-5.3.8-0.45.1
      php53-fastcgi-5.3.8-0.45.1
      php53-fileinfo-5.3.8-0.45.1
      php53-ftp-5.3.8-0.45.1
      php53-gd-5.3.8-0.45.1
      php53-gettext-5.3.8-0.45.1
      php53-gmp-5.3.8-0.45.1
      php53-iconv-5.3.8-0.45.1
      php53-intl-5.3.8-0.45.1
      php53-json-5.3.8-0.45.1
      php53-ldap-5.3.8-0.45.1
      php53-mbstring-5.3.8-0.45.1
      php53-mcrypt-5.3.8-0.45.1
      php53-mysql-5.3.8-0.45.1
      php53-odbc-5.3.8-0.45.1
      php53-openssl-5.3.8-0.45.1
      php53-pcntl-5.3.8-0.45.1
      php53-pdo-5.3.8-0.45.1
      php53-pear-5.3.8-0.45.1
      php53-pgsql-5.3.8-0.45.1
      php53-pspell-5.3.8-0.45.1
      php53-shmop-5.3.8-0.45.1
      php53-snmp-5.3.8-0.45.1
      php53-soap-5.3.8-0.45.1
      php53-suhosin-5.3.8-0.45.1
      php53-sysvmsg-5.3.8-0.45.1
      php53-sysvsem-5.3.8-0.45.1
      php53-sysvshm-5.3.8-0.45.1
      php53-tokenizer-5.3.8-0.45.1
      php53-wddx-5.3.8-0.45.1
      php53-xmlreader-5.3.8-0.45.1
      php53-xmlrpc-5.3.8-0.45.1
      php53-xmlwriter-5.3.8-0.45.1
      php53-xsl-5.3.8-0.45.1
      php53-zip-5.3.8-0.45.1
      php53-zlib-5.3.8-0.45.1


References:

   http://support.novell.com/security/cve/CVE-2014-0237.html
   http://support.novell.com/security/cve/CVE-2014-0238.html
   http://support.novell.com/security/cve/CVE-2014-2497.html
   http://support.novell.com/security/cve/CVE-2014-4049.html
   https://bugzilla.novell.com/868624
   https://bugzilla.novell.com/880904
   https://bugzilla.novell.com/880905
   https://bugzilla.novell.com/882992
   http://download.suse.com/patch/finder/?keywords=24af4f1fb61302a96ae3f3848e959f3e
   http://download.suse.com/patch/finder/?keywords=5fd4babb2b94366a99361b1841655c7b



More information about the sle-security-updates mailing list