SUSE-SU-2017:2522-1: moderate: Security update for php53

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Sep 18 10:10:49 MDT 2017


   SUSE Security Update: Security update for php53
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2522-1
Rating:             moderate
References:         #1047454 #1048094 #1048096 #1048111 #1048112 
                    #1050241 #1050726 #1054430 #986386 
Cross-References:   CVE-2016-10168 CVE-2016-10397 CVE-2016-5766
                    CVE-2017-11144 CVE-2017-11145 CVE-2017-11146
                    CVE-2017-11147 CVE-2017-11628 CVE-2017-12933
                    CVE-2017-7890
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.

Description:

   This update for php53 fixes the several issues.

   These security issues were fixed:

   - CVE-2017-12933: The finish_nested_data function in
     ext/standard/var_unserializer.re was prone to a buffer over-read while
     unserializing untrusted data. Exploitation of this issue could have had
     an unspecified impact on the integrity of PHP (bsc#1054430).
   - CVE-2017-11628: Stack-based buffer overflow in the zend_ini_do_op()
     function in Zend/zend_ini_parser.c could have caused a denial of service
     or potentially allowed executing code (bsc#1050726).
   - CVE-2017-7890: The GIF decoding function gdImageCreateFromGifCtx in the
     GD Graphics Library did not zero colorMap arrays use. A specially
     crafted GIF image could use the uninitialized tables to read ~700 bytes
     from the top of the stack, potentially disclosing sensitive information
     (bsc#1050241).
   - CVE-2016-5766: Integer overflow in the _gd2GetHeader in the GD Graphics
     Library (aka libgd) allowed remote attackers to cause a denial of
     service (heap-based buffer overflow and application crash) or possibly
     have unspecified other impact via crafted chunk dimensions in an image
     (bsc#986386).
   - CVE-2017-11145: An error in the date extension's timelib_meridian
     parsing code could have been used by attackers able to supply date
     strings to leak information from the interpreter, related to
     ext/date/lib/parse_date.c out-of-bounds reads affecting the
     php_parse_date function (bsc#1048112).
   - CVE-2017-11146: Lack of bounds checks in timelib_meridian parse code
     could have lead to information leak [bsc#1048111]
   - CVE-2016-10397: Incorrect handling of various URI components in the URL
     parser could have been used by attackers to bypass hostname-specific URL
     checks (bsc#1047454).
   - CVE-2017-11147: The PHAR archive handler could have been used by
     attackers supplying malicious archive files to crash the PHP interpreter
     or potentially disclose information due to a buffer over-read in the
     phar_parse_pharfile function (bsc#1048094).
   - CVE-2017-11144: The openssl extension PEM sealing code did not check the
     return value of the OpenSSL sealing function, which could have lead to a
     crash of the PHP interpreter (bsc#1048096).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-php53-13282=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-php53-13282=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-php53-13282=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      php53-devel-5.3.17-112.5.1
      php53-imap-5.3.17-112.5.1
      php53-posix-5.3.17-112.5.1
      php53-readline-5.3.17-112.5.1
      php53-sockets-5.3.17-112.5.1
      php53-sqlite-5.3.17-112.5.1
      php53-tidy-5.3.17-112.5.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      apache2-mod_php53-5.3.17-112.5.1
      php53-5.3.17-112.5.1
      php53-bcmath-5.3.17-112.5.1
      php53-bz2-5.3.17-112.5.1
      php53-calendar-5.3.17-112.5.1
      php53-ctype-5.3.17-112.5.1
      php53-curl-5.3.17-112.5.1
      php53-dba-5.3.17-112.5.1
      php53-dom-5.3.17-112.5.1
      php53-exif-5.3.17-112.5.1
      php53-fastcgi-5.3.17-112.5.1
      php53-fileinfo-5.3.17-112.5.1
      php53-ftp-5.3.17-112.5.1
      php53-gd-5.3.17-112.5.1
      php53-gettext-5.3.17-112.5.1
      php53-gmp-5.3.17-112.5.1
      php53-iconv-5.3.17-112.5.1
      php53-intl-5.3.17-112.5.1
      php53-json-5.3.17-112.5.1
      php53-ldap-5.3.17-112.5.1
      php53-mbstring-5.3.17-112.5.1
      php53-mcrypt-5.3.17-112.5.1
      php53-mysql-5.3.17-112.5.1
      php53-odbc-5.3.17-112.5.1
      php53-openssl-5.3.17-112.5.1
      php53-pcntl-5.3.17-112.5.1
      php53-pdo-5.3.17-112.5.1
      php53-pear-5.3.17-112.5.1
      php53-pgsql-5.3.17-112.5.1
      php53-pspell-5.3.17-112.5.1
      php53-shmop-5.3.17-112.5.1
      php53-snmp-5.3.17-112.5.1
      php53-soap-5.3.17-112.5.1
      php53-suhosin-5.3.17-112.5.1
      php53-sysvmsg-5.3.17-112.5.1
      php53-sysvsem-5.3.17-112.5.1
      php53-sysvshm-5.3.17-112.5.1
      php53-tokenizer-5.3.17-112.5.1
      php53-wddx-5.3.17-112.5.1
      php53-xmlreader-5.3.17-112.5.1
      php53-xmlrpc-5.3.17-112.5.1
      php53-xmlwriter-5.3.17-112.5.1
      php53-xsl-5.3.17-112.5.1
      php53-zip-5.3.17-112.5.1
      php53-zlib-5.3.17-112.5.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      php53-debuginfo-5.3.17-112.5.1
      php53-debugsource-5.3.17-112.5.1


References:

   https://www.suse.com/security/cve/CVE-2016-10168.html
   https://www.suse.com/security/cve/CVE-2016-10397.html
   https://www.suse.com/security/cve/CVE-2016-5766.html
   https://www.suse.com/security/cve/CVE-2017-11144.html
   https://www.suse.com/security/cve/CVE-2017-11145.html
   https://www.suse.com/security/cve/CVE-2017-11146.html
   https://www.suse.com/security/cve/CVE-2017-11147.html
   https://www.suse.com/security/cve/CVE-2017-11628.html
   https://www.suse.com/security/cve/CVE-2017-12933.html
   https://www.suse.com/security/cve/CVE-2017-7890.html
   https://bugzilla.suse.com/1047454
   https://bugzilla.suse.com/1048094
   https://bugzilla.suse.com/1048096
   https://bugzilla.suse.com/1048111
   https://bugzilla.suse.com/1048112
   https://bugzilla.suse.com/1050241
   https://bugzilla.suse.com/1050726
   https://bugzilla.suse.com/1054430
   https://bugzilla.suse.com/986386



More information about the sle-security-updates mailing list