SUSE-SU-2016:2328-1: important: Security update for php53

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Sep 16 13:09:08 MDT 2016


   SUSE Security Update: Security update for php53
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2328-1
Rating:             important
References:         #987530 #991426 #991427 #991428 #991429 #991430 
                    #991433 #991437 #997206 #997207 #997208 #997210 
                    #997211 #997220 #997225 #997230 #997257 
Cross-References:   CVE-2014-3587 CVE-2016-3587 CVE-2016-5399
                    CVE-2016-6288 CVE-2016-6289 CVE-2016-6290
                    CVE-2016-6291 CVE-2016-6296 CVE-2016-6297
                    CVE-2016-7124 CVE-2016-7125 CVE-2016-7126
                    CVE-2016-7127 CVE-2016-7128 CVE-2016-7129
                    CVE-2016-7130 CVE-2016-7131 CVE-2016-7132
                   
Affected Products:
                    SUSE Linux Enterprise Server 11-SP2-LTSS
                    SUSE Linux Enterprise Debuginfo 11-SP2
______________________________________________________________________________

   An update that fixes 18 vulnerabilities is now available.

Description:


   This update for php53 fixes the following security issues:

   * CVE-2014-3587: Integer overflow in the cdf_read_property_info affecting
     SLES11 SP3 [bsc#987530]
   * CVE-2016-6297: Stack-based buffer overflow vulnerability in
     php_stream_zip_opener [bsc#991426]
   * CVE-2016-6291: Out-of-bounds access in exif_process_IFD_in_MAKERNOTE
     [bsc#991427]
   * CVE-2016-6289: Integer overflow leads to buffer overflow in
     virtual_file_ex [bsc#991428]
   * CVE-2016-6290: Use after free in unserialize() with Unexpected Session
     Deserialization [bsc#991429]
   * CVE-2016-5399: Improper error handling in bzread() [bsc#991430]
   * CVE-2016-6288: Buffer over-read in php_url_parse_ex [bsc#991433]
   * CVE-2016-6296: Heap buffer overflow vulnerability in simplestring_addn
     in simplestring.c [bsc#991437]
   * CVE-2016-7124: Create an Unexpected Object and Don't Invoke __wakeup()
     in Deserialization
   * CVE-2016-7125: PHP Session Data Injection Vulnerability
   * CVE-2016-7126: select_colors write out-of-bounds
   * CVE-2016-7127: imagegammacorrect allowed arbitrary write access
   * CVE-2016-7128: Memory Leakage In exif_process_IFD_in_TIFF
   * CVE-2016-7129: wddx_deserialize allows illegal memory access
   * CVE-2016-7130: wddx_deserialize null dereference
   * CVE-2016-7131: wddx_deserialize null dereference with invalid xml
   * CVE-2016-7132: wddx_deserialize null dereference in php_wddx_pop_element


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP2-LTSS:

      zypper in -t patch slessp2-php53-12750=1

   - SUSE Linux Enterprise Debuginfo 11-SP2:

      zypper in -t patch dbgsp2-php53-12750=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64):

      apache2-mod_php53-5.3.17-55.1
      php53-5.3.17-55.1
      php53-bcmath-5.3.17-55.1
      php53-bz2-5.3.17-55.1
      php53-calendar-5.3.17-55.1
      php53-ctype-5.3.17-55.1
      php53-curl-5.3.17-55.1
      php53-dba-5.3.17-55.1
      php53-dom-5.3.17-55.1
      php53-exif-5.3.17-55.1
      php53-fastcgi-5.3.17-55.1
      php53-fileinfo-5.3.17-55.1
      php53-ftp-5.3.17-55.1
      php53-gd-5.3.17-55.1
      php53-gettext-5.3.17-55.1
      php53-gmp-5.3.17-55.1
      php53-iconv-5.3.17-55.1
      php53-intl-5.3.17-55.1
      php53-json-5.3.17-55.1
      php53-ldap-5.3.17-55.1
      php53-mbstring-5.3.17-55.1
      php53-mcrypt-5.3.17-55.1
      php53-mysql-5.3.17-55.1
      php53-odbc-5.3.17-55.1
      php53-openssl-5.3.17-55.1
      php53-pcntl-5.3.17-55.1
      php53-pdo-5.3.17-55.1
      php53-pear-5.3.17-55.1
      php53-pgsql-5.3.17-55.1
      php53-pspell-5.3.17-55.1
      php53-shmop-5.3.17-55.1
      php53-snmp-5.3.17-55.1
      php53-soap-5.3.17-55.1
      php53-suhosin-5.3.17-55.1
      php53-sysvmsg-5.3.17-55.1
      php53-sysvsem-5.3.17-55.1
      php53-sysvshm-5.3.17-55.1
      php53-tokenizer-5.3.17-55.1
      php53-wddx-5.3.17-55.1
      php53-xmlreader-5.3.17-55.1
      php53-xmlrpc-5.3.17-55.1
      php53-xmlwriter-5.3.17-55.1
      php53-xsl-5.3.17-55.1
      php53-zip-5.3.17-55.1
      php53-zlib-5.3.17-55.1

   - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64):

      php53-debuginfo-5.3.17-55.1
      php53-debugsource-5.3.17-55.1


References:

   https://www.suse.com/security/cve/CVE-2014-3587.html
   https://www.suse.com/security/cve/CVE-2016-3587.html
   https://www.suse.com/security/cve/CVE-2016-5399.html
   https://www.suse.com/security/cve/CVE-2016-6288.html
   https://www.suse.com/security/cve/CVE-2016-6289.html
   https://www.suse.com/security/cve/CVE-2016-6290.html
   https://www.suse.com/security/cve/CVE-2016-6291.html
   https://www.suse.com/security/cve/CVE-2016-6296.html
   https://www.suse.com/security/cve/CVE-2016-6297.html
   https://www.suse.com/security/cve/CVE-2016-7124.html
   https://www.suse.com/security/cve/CVE-2016-7125.html
   https://www.suse.com/security/cve/CVE-2016-7126.html
   https://www.suse.com/security/cve/CVE-2016-7127.html
   https://www.suse.com/security/cve/CVE-2016-7128.html
   https://www.suse.com/security/cve/CVE-2016-7129.html
   https://www.suse.com/security/cve/CVE-2016-7130.html
   https://www.suse.com/security/cve/CVE-2016-7131.html
   https://www.suse.com/security/cve/CVE-2016-7132.html
   https://bugzilla.suse.com/987530
   https://bugzilla.suse.com/991426
   https://bugzilla.suse.com/991427
   https://bugzilla.suse.com/991428
   https://bugzilla.suse.com/991429
   https://bugzilla.suse.com/991430
   https://bugzilla.suse.com/991433
   https://bugzilla.suse.com/991437
   https://bugzilla.suse.com/997206
   https://bugzilla.suse.com/997207
   https://bugzilla.suse.com/997208
   https://bugzilla.suse.com/997210
   https://bugzilla.suse.com/997211
   https://bugzilla.suse.com/997220
   https://bugzilla.suse.com/997225
   https://bugzilla.suse.com/997230
   https://bugzilla.suse.com/997257



More information about the sle-security-updates mailing list