Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in PHP
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in PHP
ID: SUSE-SU-2017:0556-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Web Scripting 12, SUSE Linux Enterprise Software Development Kit 12-SP1, SUSE Linux Enterprise Software Development Kit 12-SP2
Datum: Do, 23. Februar 2017, 15:30
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10166
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10167
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10168
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10160
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10158
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7478
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10159
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10161
Applikationen: PHP

Originalnachricht

   SUSE Security Update: Security update for php5
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:0556-1
Rating: important
References: #1019550 #1022219 #1022255 #1022257 #1022260
#1022263 #1022264 #1022265
Cross-References: CVE-2016-10158 CVE-2016-10159 CVE-2016-10160
CVE-2016-10161 CVE-2016-10166 CVE-2016-10167
CVE-2016-10168 CVE-2016-7478
Affected Products:
SUSE Linux Enterprise Software Development Kit 12-SP2
SUSE Linux Enterprise Software Development Kit 12-SP1
SUSE Linux Enterprise Module for Web Scripting 12
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:


This update for php5 fixes the following issues:

- CVE-2016-7478: When unserializing untrusted input data, PHP could end up
in an infinite loop, causing denial of service (bsc#1019550)
- CVE-2016-10158: The exif_convert_any_to_int function in ext/exif/exif.c
in PHP allowed remote attackers to cause a denial of service
(application crash) via crafted EXIF data that triggers an attempt to
divide the minimum representable negative integer by -1. (bsc#1022219)
- CVE-2016-10159: Integer overflow in the phar_parse_pharfile function in
ext/phar/phar.c in PHP allowed remote attackers to cause a denial
of service (memory consumption or application crash) via a truncated
manifest entry in a PHAR archive. (bsc#1022255)
- CVE-2016-10160: Off-by-one error in the phar_parse_pharfile function in
ext/phar/phar.c in PHP allowed remote attackers to cause a denial
of service (memory corruption) or possibly execute arbitrary code via a
crafted PHAR archive with an alias mismatch. (bsc#1022257)
- CVE-2016-10161: The object_common1 function in
ext/standard/var_unserializer.c in PHP allowed remote attackers to cause
a denial of service (buffer over-read and application crash) via crafted
serialized data that is mishandled in a finish_nested_data call.
(bsc#1022260)
- CVE-2016-10166: A potential unsigned underflow in gd interpolation
functions could lead to memory corruption in the PHP gd module
(bsc#1022263)
- CVE-2016-10167: A denial of service problem in gdImageCreateFromGd2Ctx()
could lead to php out of memory even on small files. (bsc#1022264)
- CVE-2016-10168: A signed integer overflow in the gd module could lead to
memory corruption (bsc#1022265)


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 12-SP2:

zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-293=1

- SUSE Linux Enterprise Software Development Kit 12-SP1:

zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-293=1

- SUSE Linux Enterprise Module for Web Scripting 12:

zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2017-293=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le
s390x x86_64):

php5-debuginfo-5.5.14-96.1
php5-debugsource-5.5.14-96.1
php5-devel-5.5.14-96.1

- SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x
x86_64):

php5-debuginfo-5.5.14-96.1
php5-debugsource-5.5.14-96.1
php5-devel-5.5.14-96.1

- SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x
x86_64):

apache2-mod_php5-5.5.14-96.1
apache2-mod_php5-debuginfo-5.5.14-96.1
php5-5.5.14-96.1
php5-bcmath-5.5.14-96.1
php5-bcmath-debuginfo-5.5.14-96.1
php5-bz2-5.5.14-96.1
php5-bz2-debuginfo-5.5.14-96.1
php5-calendar-5.5.14-96.1
php5-calendar-debuginfo-5.5.14-96.1
php5-ctype-5.5.14-96.1
php5-ctype-debuginfo-5.5.14-96.1
php5-curl-5.5.14-96.1
php5-curl-debuginfo-5.5.14-96.1
php5-dba-5.5.14-96.1
php5-dba-debuginfo-5.5.14-96.1
php5-debuginfo-5.5.14-96.1
php5-debugsource-5.5.14-96.1
php5-dom-5.5.14-96.1
php5-dom-debuginfo-5.5.14-96.1
php5-enchant-5.5.14-96.1
php5-enchant-debuginfo-5.5.14-96.1
php5-exif-5.5.14-96.1
php5-exif-debuginfo-5.5.14-96.1
php5-fastcgi-5.5.14-96.1
php5-fastcgi-debuginfo-5.5.14-96.1
php5-fileinfo-5.5.14-96.1
php5-fileinfo-debuginfo-5.5.14-96.1
php5-fpm-5.5.14-96.1
php5-fpm-debuginfo-5.5.14-96.1
php5-ftp-5.5.14-96.1
php5-ftp-debuginfo-5.5.14-96.1
php5-gd-5.5.14-96.1
php5-gd-debuginfo-5.5.14-96.1
php5-gettext-5.5.14-96.1
php5-gettext-debuginfo-5.5.14-96.1
php5-gmp-5.5.14-96.1
php5-gmp-debuginfo-5.5.14-96.1
php5-iconv-5.5.14-96.1
php5-iconv-debuginfo-5.5.14-96.1
php5-imap-5.5.14-96.1
php5-imap-debuginfo-5.5.14-96.1
php5-intl-5.5.14-96.1
php5-intl-debuginfo-5.5.14-96.1
php5-json-5.5.14-96.1
php5-json-debuginfo-5.5.14-96.1
php5-ldap-5.5.14-96.1
php5-ldap-debuginfo-5.5.14-96.1
php5-mbstring-5.5.14-96.1
php5-mbstring-debuginfo-5.5.14-96.1
php5-mcrypt-5.5.14-96.1
php5-mcrypt-debuginfo-5.5.14-96.1
php5-mysql-5.5.14-96.1
php5-mysql-debuginfo-5.5.14-96.1
php5-odbc-5.5.14-96.1
php5-odbc-debuginfo-5.5.14-96.1
php5-opcache-5.5.14-96.1
php5-opcache-debuginfo-5.5.14-96.1
php5-openssl-5.5.14-96.1
php5-openssl-debuginfo-5.5.14-96.1
php5-pcntl-5.5.14-96.1
php5-pcntl-debuginfo-5.5.14-96.1
php5-pdo-5.5.14-96.1
php5-pdo-debuginfo-5.5.14-96.1
php5-pgsql-5.5.14-96.1
php5-pgsql-debuginfo-5.5.14-96.1
php5-phar-5.5.14-96.1
php5-phar-debuginfo-5.5.14-96.1
php5-posix-5.5.14-96.1
php5-posix-debuginfo-5.5.14-96.1
php5-pspell-5.5.14-96.1
php5-pspell-debuginfo-5.5.14-96.1
php5-shmop-5.5.14-96.1
php5-shmop-debuginfo-5.5.14-96.1
php5-snmp-5.5.14-96.1
php5-snmp-debuginfo-5.5.14-96.1
php5-soap-5.5.14-96.1
php5-soap-debuginfo-5.5.14-96.1
php5-sockets-5.5.14-96.1
php5-sockets-debuginfo-5.5.14-96.1
php5-sqlite-5.5.14-96.1
php5-sqlite-debuginfo-5.5.14-96.1
php5-suhosin-5.5.14-96.1
php5-suhosin-debuginfo-5.5.14-96.1
php5-sysvmsg-5.5.14-96.1
php5-sysvmsg-debuginfo-5.5.14-96.1
php5-sysvsem-5.5.14-96.1
php5-sysvsem-debuginfo-5.5.14-96.1
php5-sysvshm-5.5.14-96.1
php5-sysvshm-debuginfo-5.5.14-96.1
php5-tokenizer-5.5.14-96.1
php5-tokenizer-debuginfo-5.5.14-96.1
php5-wddx-5.5.14-96.1
php5-wddx-debuginfo-5.5.14-96.1
php5-xmlreader-5.5.14-96.1
php5-xmlreader-debuginfo-5.5.14-96.1
php5-xmlrpc-5.5.14-96.1
php5-xmlrpc-debuginfo-5.5.14-96.1
php5-xmlwriter-5.5.14-96.1
php5-xmlwriter-debuginfo-5.5.14-96.1
php5-xsl-5.5.14-96.1
php5-xsl-debuginfo-5.5.14-96.1
php5-zip-5.5.14-96.1
php5-zip-debuginfo-5.5.14-96.1
php5-zlib-5.5.14-96.1
php5-zlib-debuginfo-5.5.14-96.1

- SUSE Linux Enterprise Module for Web Scripting 12 (noarch):

php5-pear-5.5.14-96.1


References:

https://www.suse.com/security/cve/CVE-2016-10158.html
https://www.suse.com/security/cve/CVE-2016-10159.html
https://www.suse.com/security/cve/CVE-2016-10160.html
https://www.suse.com/security/cve/CVE-2016-10161.html
https://www.suse.com/security/cve/CVE-2016-10166.html
https://www.suse.com/security/cve/CVE-2016-10167.html
https://www.suse.com/security/cve/CVE-2016-10168.html
https://www.suse.com/security/cve/CVE-2016-7478.html
https://bugzilla.suse.com/1019550
https://bugzilla.suse.com/1022219
https://bugzilla.suse.com/1022255
https://bugzilla.suse.com/1022257
https://bugzilla.suse.com/1022260
https://bugzilla.suse.com/1022263
https://bugzilla.suse.com/1022264
https://bugzilla.suse.com/1022265

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung