SUSE-SU-2017:1717-1: moderate: Security update for php7

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Jun 29 10:11:29 MDT 2017


   SUSE Security Update: Security update for php7
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1717-1
Rating:             moderate
References:         #1032155 #1035111 #1040883 #1040889 #1040891 
                    
Cross-References:   CVE-2016-6294 CVE-2017-6441 CVE-2017-9224
                    CVE-2017-9226 CVE-2017-9227
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Module for Web Scripting 12
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for php7 fixes the following security issues:

   - CVE-2017-9224: stack out-of-bounds read occurs in match_at() could lead
     to Denial of service (bsc#1040891)
   - CVE-2017-9226: heap out-of-bounds write orread occurs in
     next_state_val() could lead to Denial of service(bsc#1040889)
   - CVE-2017-9227: stack out-of-bounds read in mbc_enc_len() could lead to
     Denial of service (bsc#1040883)
   - CVE-2017-6441: The _zval_get_long_func_ex in Zend/zend_operators.c in
     PHP allowed attackers to cause a denial of service (NULL pointer
     dereference and application crash) via crafted use of "declare(ticks="
     in a PHP script (bsc#1032155).
   - CVE-2016-6294: The locale_accept_from_http function in
     ext/intl/locale/locale_methods.c did not properly restrict calls to the
     ICU uloc_acceptLanguageFromHTTP function, which allowed remote attackers
     to cause a denial of service (out-of-bounds read) or possibly have
     unspecified other impact via a call with a long argument (bsc#1035111).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1068=1

   - SUSE Linux Enterprise Module for Web Scripting 12:

      zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2017-1068=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      php7-debuginfo-7.0.7-49.1
      php7-debugsource-7.0.7-49.1
      php7-devel-7.0.7-49.1

   - SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x x86_64):

      apache2-mod_php7-7.0.7-49.1
      apache2-mod_php7-debuginfo-7.0.7-49.1
      php7-7.0.7-49.1
      php7-bcmath-7.0.7-49.1
      php7-bcmath-debuginfo-7.0.7-49.1
      php7-bz2-7.0.7-49.1
      php7-bz2-debuginfo-7.0.7-49.1
      php7-calendar-7.0.7-49.1
      php7-calendar-debuginfo-7.0.7-49.1
      php7-ctype-7.0.7-49.1
      php7-ctype-debuginfo-7.0.7-49.1
      php7-curl-7.0.7-49.1
      php7-curl-debuginfo-7.0.7-49.1
      php7-dba-7.0.7-49.1
      php7-dba-debuginfo-7.0.7-49.1
      php7-debuginfo-7.0.7-49.1
      php7-debugsource-7.0.7-49.1
      php7-dom-7.0.7-49.1
      php7-dom-debuginfo-7.0.7-49.1
      php7-enchant-7.0.7-49.1
      php7-enchant-debuginfo-7.0.7-49.1
      php7-exif-7.0.7-49.1
      php7-exif-debuginfo-7.0.7-49.1
      php7-fastcgi-7.0.7-49.1
      php7-fastcgi-debuginfo-7.0.7-49.1
      php7-fileinfo-7.0.7-49.1
      php7-fileinfo-debuginfo-7.0.7-49.1
      php7-fpm-7.0.7-49.1
      php7-fpm-debuginfo-7.0.7-49.1
      php7-ftp-7.0.7-49.1
      php7-ftp-debuginfo-7.0.7-49.1
      php7-gd-7.0.7-49.1
      php7-gd-debuginfo-7.0.7-49.1
      php7-gettext-7.0.7-49.1
      php7-gettext-debuginfo-7.0.7-49.1
      php7-gmp-7.0.7-49.1
      php7-gmp-debuginfo-7.0.7-49.1
      php7-iconv-7.0.7-49.1
      php7-iconv-debuginfo-7.0.7-49.1
      php7-imap-7.0.7-49.1
      php7-imap-debuginfo-7.0.7-49.1
      php7-intl-7.0.7-49.1
      php7-intl-debuginfo-7.0.7-49.1
      php7-json-7.0.7-49.1
      php7-json-debuginfo-7.0.7-49.1
      php7-ldap-7.0.7-49.1
      php7-ldap-debuginfo-7.0.7-49.1
      php7-mbstring-7.0.7-49.1
      php7-mbstring-debuginfo-7.0.7-49.1
      php7-mcrypt-7.0.7-49.1
      php7-mcrypt-debuginfo-7.0.7-49.1
      php7-mysql-7.0.7-49.1
      php7-mysql-debuginfo-7.0.7-49.1
      php7-odbc-7.0.7-49.1
      php7-odbc-debuginfo-7.0.7-49.1
      php7-opcache-7.0.7-49.1
      php7-opcache-debuginfo-7.0.7-49.1
      php7-openssl-7.0.7-49.1
      php7-openssl-debuginfo-7.0.7-49.1
      php7-pcntl-7.0.7-49.1
      php7-pcntl-debuginfo-7.0.7-49.1
      php7-pdo-7.0.7-49.1
      php7-pdo-debuginfo-7.0.7-49.1
      php7-pgsql-7.0.7-49.1
      php7-pgsql-debuginfo-7.0.7-49.1
      php7-phar-7.0.7-49.1
      php7-phar-debuginfo-7.0.7-49.1
      php7-posix-7.0.7-49.1
      php7-posix-debuginfo-7.0.7-49.1
      php7-pspell-7.0.7-49.1
      php7-pspell-debuginfo-7.0.7-49.1
      php7-shmop-7.0.7-49.1
      php7-shmop-debuginfo-7.0.7-49.1
      php7-snmp-7.0.7-49.1
      php7-snmp-debuginfo-7.0.7-49.1
      php7-soap-7.0.7-49.1
      php7-soap-debuginfo-7.0.7-49.1
      php7-sockets-7.0.7-49.1
      php7-sockets-debuginfo-7.0.7-49.1
      php7-sqlite-7.0.7-49.1
      php7-sqlite-debuginfo-7.0.7-49.1
      php7-sysvmsg-7.0.7-49.1
      php7-sysvmsg-debuginfo-7.0.7-49.1
      php7-sysvsem-7.0.7-49.1
      php7-sysvsem-debuginfo-7.0.7-49.1
      php7-sysvshm-7.0.7-49.1
      php7-sysvshm-debuginfo-7.0.7-49.1
      php7-tokenizer-7.0.7-49.1
      php7-tokenizer-debuginfo-7.0.7-49.1
      php7-wddx-7.0.7-49.1
      php7-wddx-debuginfo-7.0.7-49.1
      php7-xmlreader-7.0.7-49.1
      php7-xmlreader-debuginfo-7.0.7-49.1
      php7-xmlrpc-7.0.7-49.1
      php7-xmlrpc-debuginfo-7.0.7-49.1
      php7-xmlwriter-7.0.7-49.1
      php7-xmlwriter-debuginfo-7.0.7-49.1
      php7-xsl-7.0.7-49.1
      php7-xsl-debuginfo-7.0.7-49.1
      php7-zip-7.0.7-49.1
      php7-zip-debuginfo-7.0.7-49.1
      php7-zlib-7.0.7-49.1
      php7-zlib-debuginfo-7.0.7-49.1

   - SUSE Linux Enterprise Module for Web Scripting 12 (noarch):

      php7-pear-7.0.7-49.1
      php7-pear-Archive_Tar-7.0.7-49.1


References:

   https://www.suse.com/security/cve/CVE-2016-6294.html
   https://www.suse.com/security/cve/CVE-2017-6441.html
   https://www.suse.com/security/cve/CVE-2017-9224.html
   https://www.suse.com/security/cve/CVE-2017-9226.html
   https://www.suse.com/security/cve/CVE-2017-9227.html
   https://bugzilla.suse.com/1032155
   https://bugzilla.suse.com/1035111
   https://bugzilla.suse.com/1040883
   https://bugzilla.suse.com/1040889
   https://bugzilla.suse.com/1040891



More information about the sle-updates mailing list