SUSE-SU-2018:0806-1: important: Security update for php53

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Mar 26 07:08:04 MDT 2018


   SUSE Security Update: Security update for php53
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0806-1
Rating:             important
References:         #1076220 #1076391 #1080234 #1083639 #986247 
                    #986391 
Cross-References:   CVE-2016-10712 CVE-2016-5771 CVE-2016-5773
                    CVE-2018-5711 CVE-2018-5712 CVE-2018-7584
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for php53 fixes several issues.

   These security issues were fixed:

   - CVE-2016-10712: In PHP all of the return values of stream_get_meta_data
     could be controlled if the input can be controlled (e.g., during file
     uploads).  (bsc#1080234)
   - CVE-2018-5712: Prevent reflected XSS on the PHAR 404 error page via the
     URI of a request for a .phar file that allowed for information
     disclosure (bsc#1076220)
   - CVE-2018-5711: Prevent integer signedness error that could have lead to
     an infinite loop via a crafted GIF file allowing for DoS (bsc#1076391)
   - CVE-2016-5773: php_zip.c in the zip extension in PHP improperly
     interacted with the unserialize implementation and garbage collection,
     which allowed remote attackers to execute arbitrary code or cause a
     denial of service (use-after-free and application crash) via crafted
     serialized data containing a ZipArchive object.  (bsc#986247)
   - CVE-2016-5771: spl_array.c in the SPL extension in PHP improperly
     interacted with the unserialize implementation and garbage collection,
     which allowed remote attackers to execute arbitrary code or cause a
     denial of service (use-after-free and application crash) via crafted
     serialized data.  (bsc#986391)
   - CVE-2018-7584: Fixed stack-based buffer under-read while parsing an
     HTTPresponse in the php_stream_url_wrap_http_ex.  (bsc#1083639)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-php53-13532=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-php53-13532=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-php53-13532=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-php53-13532=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-php53-13532=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-php53-13532=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      php53-devel-5.3.17-112.20.1
      php53-imap-5.3.17-112.20.1
      php53-posix-5.3.17-112.20.1
      php53-readline-5.3.17-112.20.1
      php53-sockets-5.3.17-112.20.1
      php53-sqlite-5.3.17-112.20.1
      php53-tidy-5.3.17-112.20.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      apache2-mod_php53-5.3.17-112.20.1
      php53-5.3.17-112.20.1
      php53-bcmath-5.3.17-112.20.1
      php53-bz2-5.3.17-112.20.1
      php53-calendar-5.3.17-112.20.1
      php53-ctype-5.3.17-112.20.1
      php53-curl-5.3.17-112.20.1
      php53-dba-5.3.17-112.20.1
      php53-dom-5.3.17-112.20.1
      php53-exif-5.3.17-112.20.1
      php53-fastcgi-5.3.17-112.20.1
      php53-fileinfo-5.3.17-112.20.1
      php53-ftp-5.3.17-112.20.1
      php53-gd-5.3.17-112.20.1
      php53-gettext-5.3.17-112.20.1
      php53-gmp-5.3.17-112.20.1
      php53-iconv-5.3.17-112.20.1
      php53-intl-5.3.17-112.20.1
      php53-json-5.3.17-112.20.1
      php53-ldap-5.3.17-112.20.1
      php53-mbstring-5.3.17-112.20.1
      php53-mcrypt-5.3.17-112.20.1
      php53-mysql-5.3.17-112.20.1
      php53-odbc-5.3.17-112.20.1
      php53-openssl-5.3.17-112.20.1
      php53-pcntl-5.3.17-112.20.1
      php53-pdo-5.3.17-112.20.1
      php53-pear-5.3.17-112.20.1
      php53-pgsql-5.3.17-112.20.1
      php53-pspell-5.3.17-112.20.1
      php53-shmop-5.3.17-112.20.1
      php53-snmp-5.3.17-112.20.1
      php53-soap-5.3.17-112.20.1
      php53-suhosin-5.3.17-112.20.1
      php53-sysvmsg-5.3.17-112.20.1
      php53-sysvsem-5.3.17-112.20.1
      php53-sysvshm-5.3.17-112.20.1
      php53-tokenizer-5.3.17-112.20.1
      php53-wddx-5.3.17-112.20.1
      php53-xmlreader-5.3.17-112.20.1
      php53-xmlrpc-5.3.17-112.20.1
      php53-xmlwriter-5.3.17-112.20.1
      php53-xsl-5.3.17-112.20.1
      php53-zip-5.3.17-112.20.1
      php53-zlib-5.3.17-112.20.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      apache2-mod_php53-5.3.17-112.20.1
      php53-5.3.17-112.20.1
      php53-bcmath-5.3.17-112.20.1
      php53-bz2-5.3.17-112.20.1
      php53-calendar-5.3.17-112.20.1
      php53-ctype-5.3.17-112.20.1
      php53-curl-5.3.17-112.20.1
      php53-dba-5.3.17-112.20.1
      php53-dom-5.3.17-112.20.1
      php53-exif-5.3.17-112.20.1
      php53-fastcgi-5.3.17-112.20.1
      php53-fileinfo-5.3.17-112.20.1
      php53-ftp-5.3.17-112.20.1
      php53-gd-5.3.17-112.20.1
      php53-gettext-5.3.17-112.20.1
      php53-gmp-5.3.17-112.20.1
      php53-iconv-5.3.17-112.20.1
      php53-intl-5.3.17-112.20.1
      php53-json-5.3.17-112.20.1
      php53-ldap-5.3.17-112.20.1
      php53-mbstring-5.3.17-112.20.1
      php53-mcrypt-5.3.17-112.20.1
      php53-mysql-5.3.17-112.20.1
      php53-odbc-5.3.17-112.20.1
      php53-openssl-5.3.17-112.20.1
      php53-pcntl-5.3.17-112.20.1
      php53-pdo-5.3.17-112.20.1
      php53-pear-5.3.17-112.20.1
      php53-pgsql-5.3.17-112.20.1
      php53-pspell-5.3.17-112.20.1
      php53-shmop-5.3.17-112.20.1
      php53-snmp-5.3.17-112.20.1
      php53-soap-5.3.17-112.20.1
      php53-suhosin-5.3.17-112.20.1
      php53-sysvmsg-5.3.17-112.20.1
      php53-sysvsem-5.3.17-112.20.1
      php53-sysvshm-5.3.17-112.20.1
      php53-tokenizer-5.3.17-112.20.1
      php53-wddx-5.3.17-112.20.1
      php53-xmlreader-5.3.17-112.20.1
      php53-xmlrpc-5.3.17-112.20.1
      php53-xmlwriter-5.3.17-112.20.1
      php53-xsl-5.3.17-112.20.1
      php53-zip-5.3.17-112.20.1
      php53-zlib-5.3.17-112.20.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      apache2-mod_php53-5.3.17-112.20.1
      php53-5.3.17-112.20.1
      php53-bcmath-5.3.17-112.20.1
      php53-bz2-5.3.17-112.20.1
      php53-calendar-5.3.17-112.20.1
      php53-ctype-5.3.17-112.20.1
      php53-curl-5.3.17-112.20.1
      php53-dba-5.3.17-112.20.1
      php53-dom-5.3.17-112.20.1
      php53-exif-5.3.17-112.20.1
      php53-fastcgi-5.3.17-112.20.1
      php53-fileinfo-5.3.17-112.20.1
      php53-ftp-5.3.17-112.20.1
      php53-gd-5.3.17-112.20.1
      php53-gettext-5.3.17-112.20.1
      php53-gmp-5.3.17-112.20.1
      php53-iconv-5.3.17-112.20.1
      php53-intl-5.3.17-112.20.1
      php53-json-5.3.17-112.20.1
      php53-ldap-5.3.17-112.20.1
      php53-mbstring-5.3.17-112.20.1
      php53-mcrypt-5.3.17-112.20.1
      php53-mysql-5.3.17-112.20.1
      php53-odbc-5.3.17-112.20.1
      php53-openssl-5.3.17-112.20.1
      php53-pcntl-5.3.17-112.20.1
      php53-pdo-5.3.17-112.20.1
      php53-pear-5.3.17-112.20.1
      php53-pgsql-5.3.17-112.20.1
      php53-pspell-5.3.17-112.20.1
      php53-shmop-5.3.17-112.20.1
      php53-snmp-5.3.17-112.20.1
      php53-soap-5.3.17-112.20.1
      php53-suhosin-5.3.17-112.20.1
      php53-sysvmsg-5.3.17-112.20.1
      php53-sysvsem-5.3.17-112.20.1
      php53-sysvshm-5.3.17-112.20.1
      php53-tokenizer-5.3.17-112.20.1
      php53-wddx-5.3.17-112.20.1
      php53-xmlreader-5.3.17-112.20.1
      php53-xmlrpc-5.3.17-112.20.1
      php53-xmlwriter-5.3.17-112.20.1
      php53-xsl-5.3.17-112.20.1
      php53-zip-5.3.17-112.20.1
      php53-zlib-5.3.17-112.20.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      php53-debuginfo-5.3.17-112.20.1
      php53-debugsource-5.3.17-112.20.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      php53-debuginfo-5.3.17-112.20.1
      php53-debugsource-5.3.17-112.20.1


References:

   https://www.suse.com/security/cve/CVE-2016-10712.html
   https://www.suse.com/security/cve/CVE-2016-5771.html
   https://www.suse.com/security/cve/CVE-2016-5773.html
   https://www.suse.com/security/cve/CVE-2018-5711.html
   https://www.suse.com/security/cve/CVE-2018-5712.html
   https://www.suse.com/security/cve/CVE-2018-7584.html
   https://bugzilla.suse.com/1076220
   https://bugzilla.suse.com/1076391
   https://bugzilla.suse.com/1080234
   https://bugzilla.suse.com/1083639
   https://bugzilla.suse.com/986247
   https://bugzilla.suse.com/986391



More information about the sle-updates mailing list