SUSE-SU-2015:1018-1: moderate: Security update for php53

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Jun 9 06:04:57 MDT 2015


   SUSE Security Update: Security update for php53
______________________________________________________________________________

Announcement ID:    SUSE-SU-2015:1018-1
Rating:             moderate
References:         #922022 #922451 #922452 #923946 #924972 #925109 
                    #928506 #928511 #931421 #931769 #931772 #931776 
                    
Cross-References:   CVE-2014-9705 CVE-2014-9709 CVE-2015-2301
                    CVE-2015-2305 CVE-2015-2783 CVE-2015-2787
                    CVE-2015-3329 CVE-2015-4021 CVE-2015-4022
                    CVE-2015-4024 CVE-2015-4026
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11 SP3
                    SUSE Linux Enterprise Server 11 SP3 for VMware
                    SUSE Linux Enterprise Server 11 SP3
______________________________________________________________________________

   An update that solves 11 vulnerabilities and has one errata
   is now available.

Description:


   PHP 5.3 was updated to fix multiple security issues:

       * bnc#931776: pcntl_exec() does not check path validity (CVE-2015-4026)
       * bnc#931772: overflow in ftp_genlist() resulting in heap overflow
         (CVE-2015-4022)
       * bnc#931769: memory corruption in phar_parse_tarfile when entry
         filename starts with NULL (CVE-2015-4021)
       * bnc#931421: multipart/form-data remote denial-of-service
         vulnerability (CVE-2015-4024)
       * bnc#928511: buffer over-read in unserialize when parsing Phar
         (CVE-2015-2783)
       * bnc#928506: buffer over flow when parsing tar/zip/phar in
         phar_set_inode() (CVE-2015-3329)
       * bnc#925109: SoapClient's __call() type confusion through
         unserialize()
       * bnc#924972: use-after-free vulnerability in the process_nested_data
         function (CVE-2015-2787)
       * bnc#923946: embedded gd copy: buffer read overflow in gd_gif_in.c
         (CVE-2014-9709)
       * bnc#922452: built-in regular expression (regex) library contains a
         heap overflow vulnerability (CVE-2015-2305)
       * bnc#922451: heap buffer overflow in enchant_broker_request_dict()
         (CVE-2014-9705)
       * bnc#922022: php's built-in regular expression (regex) library
         contains a heap overflow vulnerability (CVE-2015-2301)

   Security Issues:

       * CVE-2015-4026
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4026>
       * CVE-2015-4022
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4022>
       * CVE-2015-4021
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4021>
       * CVE-2015-4024
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4024>
       * CVE-2015-2783
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2783>
       * CVE-2015-3329
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3329>
       * CVE-2015-2787
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2787>
       * CVE-2014-9709
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9709>
       * CVE-2015-2305
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2305>
       * CVE-2014-9705
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9705>
       * CVE-2015-2301
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2301>


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11 SP3:

      zypper in -t patch sdksp3-apache2-mod_php53=10716

   - SUSE Linux Enterprise Server 11 SP3 for VMware:

      zypper in -t patch slessp3-apache2-mod_php53=10716

   - SUSE Linux Enterprise Server 11 SP3:

      zypper in -t patch slessp3-apache2-mod_php53=10716

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64 s390x x86_64):

      php53-devel-5.3.17-0.41.1
      php53-imap-5.3.17-0.41.1
      php53-posix-5.3.17-0.41.1
      php53-readline-5.3.17-0.41.1
      php53-sockets-5.3.17-0.41.1
      php53-sqlite-5.3.17-0.41.1
      php53-tidy-5.3.17-0.41.1

   - SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64):

      apache2-mod_php53-5.3.17-0.41.1
      php53-5.3.17-0.41.1
      php53-bcmath-5.3.17-0.41.1
      php53-bz2-5.3.17-0.41.1
      php53-calendar-5.3.17-0.41.1
      php53-ctype-5.3.17-0.41.1
      php53-curl-5.3.17-0.41.1
      php53-dba-5.3.17-0.41.1
      php53-dom-5.3.17-0.41.1
      php53-exif-5.3.17-0.41.1
      php53-fastcgi-5.3.17-0.41.1
      php53-fileinfo-5.3.17-0.41.1
      php53-ftp-5.3.17-0.41.1
      php53-gd-5.3.17-0.41.1
      php53-gettext-5.3.17-0.41.1
      php53-gmp-5.3.17-0.41.1
      php53-iconv-5.3.17-0.41.1
      php53-intl-5.3.17-0.41.1
      php53-json-5.3.17-0.41.1
      php53-ldap-5.3.17-0.41.1
      php53-mbstring-5.3.17-0.41.1
      php53-mcrypt-5.3.17-0.41.1
      php53-mysql-5.3.17-0.41.1
      php53-odbc-5.3.17-0.41.1
      php53-openssl-5.3.17-0.41.1
      php53-pcntl-5.3.17-0.41.1
      php53-pdo-5.3.17-0.41.1
      php53-pear-5.3.17-0.41.1
      php53-pgsql-5.3.17-0.41.1
      php53-pspell-5.3.17-0.41.1
      php53-shmop-5.3.17-0.41.1
      php53-snmp-5.3.17-0.41.1
      php53-soap-5.3.17-0.41.1
      php53-suhosin-5.3.17-0.41.1
      php53-sysvmsg-5.3.17-0.41.1
      php53-sysvsem-5.3.17-0.41.1
      php53-sysvshm-5.3.17-0.41.1
      php53-tokenizer-5.3.17-0.41.1
      php53-wddx-5.3.17-0.41.1
      php53-xmlreader-5.3.17-0.41.1
      php53-xmlrpc-5.3.17-0.41.1
      php53-xmlwriter-5.3.17-0.41.1
      php53-xsl-5.3.17-0.41.1
      php53-zip-5.3.17-0.41.1
      php53-zlib-5.3.17-0.41.1

   - SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64):

      apache2-mod_php53-5.3.17-0.41.1
      php53-5.3.17-0.41.1
      php53-bcmath-5.3.17-0.41.1
      php53-bz2-5.3.17-0.41.1
      php53-calendar-5.3.17-0.41.1
      php53-ctype-5.3.17-0.41.1
      php53-curl-5.3.17-0.41.1
      php53-dba-5.3.17-0.41.1
      php53-dom-5.3.17-0.41.1
      php53-exif-5.3.17-0.41.1
      php53-fastcgi-5.3.17-0.41.1
      php53-fileinfo-5.3.17-0.41.1
      php53-ftp-5.3.17-0.41.1
      php53-gd-5.3.17-0.41.1
      php53-gettext-5.3.17-0.41.1
      php53-gmp-5.3.17-0.41.1
      php53-iconv-5.3.17-0.41.1
      php53-intl-5.3.17-0.41.1
      php53-json-5.3.17-0.41.1
      php53-ldap-5.3.17-0.41.1
      php53-mbstring-5.3.17-0.41.1
      php53-mcrypt-5.3.17-0.41.1
      php53-mysql-5.3.17-0.41.1
      php53-odbc-5.3.17-0.41.1
      php53-openssl-5.3.17-0.41.1
      php53-pcntl-5.3.17-0.41.1
      php53-pdo-5.3.17-0.41.1
      php53-pear-5.3.17-0.41.1
      php53-pgsql-5.3.17-0.41.1
      php53-pspell-5.3.17-0.41.1
      php53-shmop-5.3.17-0.41.1
      php53-snmp-5.3.17-0.41.1
      php53-soap-5.3.17-0.41.1
      php53-suhosin-5.3.17-0.41.1
      php53-sysvmsg-5.3.17-0.41.1
      php53-sysvsem-5.3.17-0.41.1
      php53-sysvshm-5.3.17-0.41.1
      php53-tokenizer-5.3.17-0.41.1
      php53-wddx-5.3.17-0.41.1
      php53-xmlreader-5.3.17-0.41.1
      php53-xmlrpc-5.3.17-0.41.1
      php53-xmlwriter-5.3.17-0.41.1
      php53-xsl-5.3.17-0.41.1
      php53-zip-5.3.17-0.41.1
      php53-zlib-5.3.17-0.41.1


References:

   https://www.suse.com/security/cve/CVE-2014-9705.html
   https://www.suse.com/security/cve/CVE-2014-9709.html
   https://www.suse.com/security/cve/CVE-2015-2301.html
   https://www.suse.com/security/cve/CVE-2015-2305.html
   https://www.suse.com/security/cve/CVE-2015-2783.html
   https://www.suse.com/security/cve/CVE-2015-2787.html
   https://www.suse.com/security/cve/CVE-2015-3329.html
   https://www.suse.com/security/cve/CVE-2015-4021.html
   https://www.suse.com/security/cve/CVE-2015-4022.html
   https://www.suse.com/security/cve/CVE-2015-4024.html
   https://www.suse.com/security/cve/CVE-2015-4026.html
   https://bugzilla.suse.com/922022
   https://bugzilla.suse.com/922451
   https://bugzilla.suse.com/922452
   https://bugzilla.suse.com/923946
   https://bugzilla.suse.com/924972
   https://bugzilla.suse.com/925109
   https://bugzilla.suse.com/928506
   https://bugzilla.suse.com/928511
   https://bugzilla.suse.com/931421
   https://bugzilla.suse.com/931769
   https://bugzilla.suse.com/931772
   https://bugzilla.suse.com/931776
   https://download.suse.com/patch/finder/?keywords=50901ea397c43cdc72e7b8b864450cd7



More information about the sle-updates mailing list