Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in PHP
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in PHP
ID: SUSE-SU-2016:1145-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Software Development Kit 11-SP4, SUSE Linux Enterprise Server 11-SP4, SUSE Linux Enterprise Debuginfo 11-SP4
Datum: Di, 26. April 2016, 08:13
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2554
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3141
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8838
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9767
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8835
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7803
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3142
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3185
Applikationen: PHP

Originalnachricht

   SUSE Security Update: Security update for php53
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:1145-1
Rating: important
References: #949961 #968284 #969821 #971611 #971612 #971912
#973351 #973792
Cross-References: CVE-2014-9767 CVE-2015-7803 CVE-2015-8835
CVE-2015-8838 CVE-2016-2554 CVE-2016-3141
CVE-2016-3142 CVE-2016-3185
Affected Products:
SUSE Linux Enterprise Software Development Kit 11-SP4
SUSE Linux Enterprise Server 11-SP4
SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:


This update for php53 fixes the following issues:

- CVE-2015-8838: mysqlnd was vulnerable to BACKRONYM (bnc#973792).
- CVE-2015-8835: SoapClient s_call method suffered from a type confusion
issue that could have lead to crashes [bsc#973351]
- CVE-2016-2554: A NULL pointer dereference in phar_get_fp_offset could
lead to crashes. [bsc#968284] Note: we do not ship the phar extension
currently, so we are not affected.
- CVE-2015-7803: A Stack overflow vulnerability when decompressing tar
phar archives could potentially lead to code execution. [bsc#949961]
Note: we do not ship the phar extension currently, so we are not
affected.
- CVE-2016-3141: A use-after-free / double-free in the WDDX
deserialization could lead to crashes or potential code execution.
[bsc#969821]
- CVE-2016-3142: An Out-of-bounds read in phar_parse_zipfile() could lead
to crashes. [bsc#971912] Note: we do not ship the phar extension
currently, so we are not affected.
- CVE-2014-9767: A directory traversal when extracting zip files was fixed
that could lead to
overwritten files. [bsc#971612]
- CVE-2016-3185: A type confusion vulnerability in
make_http_soap_request() could lead to crashes or potentially code
execution. [bsc#971611]


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 11-SP4:

zypper in -t patch sdksp4-php53-12527=1

- SUSE Linux Enterprise Server 11-SP4:

zypper in -t patch slessp4-php53-12527=1

- SUSE Linux Enterprise Debuginfo 11-SP4:

zypper in -t patch dbgsp4-php53-12527=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64
s390x x86_64):

php53-devel-5.3.17-59.1
php53-imap-5.3.17-59.1
php53-posix-5.3.17-59.1
php53-readline-5.3.17-59.1
php53-sockets-5.3.17-59.1
php53-sqlite-5.3.17-59.1
php53-tidy-5.3.17-59.1

- SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

apache2-mod_php53-5.3.17-59.1
php53-5.3.17-59.1
php53-bcmath-5.3.17-59.1
php53-bz2-5.3.17-59.1
php53-calendar-5.3.17-59.1
php53-ctype-5.3.17-59.1
php53-curl-5.3.17-59.1
php53-dba-5.3.17-59.1
php53-dom-5.3.17-59.1
php53-exif-5.3.17-59.1
php53-fastcgi-5.3.17-59.1
php53-fileinfo-5.3.17-59.1
php53-ftp-5.3.17-59.1
php53-gd-5.3.17-59.1
php53-gettext-5.3.17-59.1
php53-gmp-5.3.17-59.1
php53-iconv-5.3.17-59.1
php53-intl-5.3.17-59.1
php53-json-5.3.17-59.1
php53-ldap-5.3.17-59.1
php53-mbstring-5.3.17-59.1
php53-mcrypt-5.3.17-59.1
php53-mysql-5.3.17-59.1
php53-odbc-5.3.17-59.1
php53-openssl-5.3.17-59.1
php53-pcntl-5.3.17-59.1
php53-pdo-5.3.17-59.1
php53-pear-5.3.17-59.1
php53-pgsql-5.3.17-59.1
php53-pspell-5.3.17-59.1
php53-shmop-5.3.17-59.1
php53-snmp-5.3.17-59.1
php53-soap-5.3.17-59.1
php53-suhosin-5.3.17-59.1
php53-sysvmsg-5.3.17-59.1
php53-sysvsem-5.3.17-59.1
php53-sysvshm-5.3.17-59.1
php53-tokenizer-5.3.17-59.1
php53-wddx-5.3.17-59.1
php53-xmlreader-5.3.17-59.1
php53-xmlrpc-5.3.17-59.1
php53-xmlwriter-5.3.17-59.1
php53-xsl-5.3.17-59.1
php53-zip-5.3.17-59.1
php53-zlib-5.3.17-59.1

- SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

php53-debuginfo-5.3.17-59.1
php53-debugsource-5.3.17-59.1


References:

https://www.suse.com/security/cve/CVE-2014-9767.html
https://www.suse.com/security/cve/CVE-2015-7803.html
https://www.suse.com/security/cve/CVE-2015-8835.html
https://www.suse.com/security/cve/CVE-2015-8838.html
https://www.suse.com/security/cve/CVE-2016-2554.html
https://www.suse.com/security/cve/CVE-2016-3141.html
https://www.suse.com/security/cve/CVE-2016-3142.html
https://www.suse.com/security/cve/CVE-2016-3185.html
https://bugzilla.suse.com/949961
https://bugzilla.suse.com/968284
https://bugzilla.suse.com/969821
https://bugzilla.suse.com/971611
https://bugzilla.suse.com/971612
https://bugzilla.suse.com/971912
https://bugzilla.suse.com/973351
https://bugzilla.suse.com/973792

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung