Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in PHP
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in PHP
ID: SUSE-SU-2017:0568-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Software Development Kit 11-SP4, SUSE Linux Enterprise Server 11-SP4, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Manager 2.1, SUSE OpenStack Cloud 5, SUSE Linux Enterprise Server 11-SP3-LTSS, SUSE Manager Proxy 2.1, SUSE Linux Enterprise Point of Sale 11-SP3
Datum: Di, 28. Februar 2017, 07:13
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10160
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10166
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7478
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10159
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10161
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10158
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10167
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10168
Applikationen: PHP

Originalnachricht

   SUSE Security Update: Security update for php53
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:0568-1
Rating: important
References: #1019550 #1022219 #1022255 #1022257 #1022260
#1022263 #1022264 #1022265
Cross-References: CVE-2016-10158 CVE-2016-10159 CVE-2016-10160
CVE-2016-10161 CVE-2016-10166 CVE-2016-10167
CVE-2016-10168 CVE-2016-7478
Affected Products:
SUSE OpenStack Cloud 5
SUSE Manager Proxy 2.1
SUSE Manager 2.1
SUSE Linux Enterprise Software Development Kit 11-SP4
SUSE Linux Enterprise Server 11-SP4
SUSE Linux Enterprise Server 11-SP3-LTSS
SUSE Linux Enterprise Point of Sale 11-SP3
SUSE Linux Enterprise Debuginfo 11-SP4
SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:


This update for php53 fixes the following security issues:

- CVE-2016-7478: When unserializing untrusted input data, PHP could end up
in an infinite loop, causing denial of service (bsc#1019550)
- CVE-2016-10158: The exif_convert_any_to_int function in ext/exif/exif.c
in PHP allowed remote attackers to cause a denial of service
(application crash) via crafted EXIF data that triggers an attempt to
divide the minimum representable negative integer by -1. (bsc#1022219)
- CVE-2016-10159: Integer overflow in the phar_parse_pharfile function in
ext/phar/phar.c in PHP allowed remote attackers to cause a denial
of service (memory consumption or application crash) via a truncated
manifest entry in a PHAR archive. (bsc#1022255)
- CVE-2016-10160: Off-by-one error in the phar_parse_pharfile function in
ext/phar/phar.c in PHP allowed remote attackers to cause a denial
of service (memory corruption) or possibly execute arbitrary code via a
crafted PHAR archive with an alias mismatch. (bsc#1022257)
- CVE-2016-10161: The object_common1 function in
ext/standard/var_unserializer.c in PHP allowed remote attackers to cause
a denial of service (buffer over-read and application crash) via crafted
serialized data that is mishandled in a finish_nested_data call.
(bsc#1022260)
- CVE-2016-10166: A potential unsigned underflow in gd interpolation
functions could lead to memory corruption in the PHP gd module
(bsc#1022263)
- CVE-2016-10167: A denial of service problem in gdImageCreateFromGd2Ctx()
could lead to php out of memory even on small files. (bsc#1022264)
- CVE-2016-10168: A signed integer overflow in the gd module could lead to
memory corruption (bsc#1022265)


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud 5:

zypper in -t patch sleclo50sp3-php53-12997=1

- SUSE Manager Proxy 2.1:

zypper in -t patch slemap21-php53-12997=1

- SUSE Manager 2.1:

zypper in -t patch sleman21-php53-12997=1

- SUSE Linux Enterprise Software Development Kit 11-SP4:

zypper in -t patch sdksp4-php53-12997=1

- SUSE Linux Enterprise Server 11-SP4:

zypper in -t patch slessp4-php53-12997=1

- SUSE Linux Enterprise Server 11-SP3-LTSS:

zypper in -t patch slessp3-php53-12997=1

- SUSE Linux Enterprise Point of Sale 11-SP3:

zypper in -t patch sleposp3-php53-12997=1

- SUSE Linux Enterprise Debuginfo 11-SP4:

zypper in -t patch dbgsp4-php53-12997=1

- SUSE Linux Enterprise Debuginfo 11-SP3:

zypper in -t patch dbgsp3-php53-12997=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE OpenStack Cloud 5 (x86_64):

apache2-mod_php53-5.3.17-101.1
php53-5.3.17-101.1
php53-bcmath-5.3.17-101.1
php53-bz2-5.3.17-101.1
php53-calendar-5.3.17-101.1
php53-ctype-5.3.17-101.1
php53-curl-5.3.17-101.1
php53-dba-5.3.17-101.1
php53-dom-5.3.17-101.1
php53-exif-5.3.17-101.1
php53-fastcgi-5.3.17-101.1
php53-fileinfo-5.3.17-101.1
php53-ftp-5.3.17-101.1
php53-gd-5.3.17-101.1
php53-gettext-5.3.17-101.1
php53-gmp-5.3.17-101.1
php53-iconv-5.3.17-101.1
php53-intl-5.3.17-101.1
php53-json-5.3.17-101.1
php53-ldap-5.3.17-101.1
php53-mbstring-5.3.17-101.1
php53-mcrypt-5.3.17-101.1
php53-mysql-5.3.17-101.1
php53-odbc-5.3.17-101.1
php53-openssl-5.3.17-101.1
php53-pcntl-5.3.17-101.1
php53-pdo-5.3.17-101.1
php53-pear-5.3.17-101.1
php53-pgsql-5.3.17-101.1
php53-pspell-5.3.17-101.1
php53-shmop-5.3.17-101.1
php53-snmp-5.3.17-101.1
php53-soap-5.3.17-101.1
php53-suhosin-5.3.17-101.1
php53-sysvmsg-5.3.17-101.1
php53-sysvsem-5.3.17-101.1
php53-sysvshm-5.3.17-101.1
php53-tokenizer-5.3.17-101.1
php53-wddx-5.3.17-101.1
php53-xmlreader-5.3.17-101.1
php53-xmlrpc-5.3.17-101.1
php53-xmlwriter-5.3.17-101.1
php53-xsl-5.3.17-101.1
php53-zip-5.3.17-101.1
php53-zlib-5.3.17-101.1

- SUSE Manager Proxy 2.1 (x86_64):

apache2-mod_php53-5.3.17-101.1
php53-5.3.17-101.1
php53-bcmath-5.3.17-101.1
php53-bz2-5.3.17-101.1
php53-calendar-5.3.17-101.1
php53-ctype-5.3.17-101.1
php53-curl-5.3.17-101.1
php53-dba-5.3.17-101.1
php53-dom-5.3.17-101.1
php53-exif-5.3.17-101.1
php53-fastcgi-5.3.17-101.1
php53-fileinfo-5.3.17-101.1
php53-ftp-5.3.17-101.1
php53-gd-5.3.17-101.1
php53-gettext-5.3.17-101.1
php53-gmp-5.3.17-101.1
php53-iconv-5.3.17-101.1
php53-intl-5.3.17-101.1
php53-json-5.3.17-101.1
php53-ldap-5.3.17-101.1
php53-mbstring-5.3.17-101.1
php53-mcrypt-5.3.17-101.1
php53-mysql-5.3.17-101.1
php53-odbc-5.3.17-101.1
php53-openssl-5.3.17-101.1
php53-pcntl-5.3.17-101.1
php53-pdo-5.3.17-101.1
php53-pear-5.3.17-101.1
php53-pgsql-5.3.17-101.1
php53-pspell-5.3.17-101.1
php53-shmop-5.3.17-101.1
php53-snmp-5.3.17-101.1
php53-soap-5.3.17-101.1
php53-suhosin-5.3.17-101.1
php53-sysvmsg-5.3.17-101.1
php53-sysvsem-5.3.17-101.1
php53-sysvshm-5.3.17-101.1
php53-tokenizer-5.3.17-101.1
php53-wddx-5.3.17-101.1
php53-xmlreader-5.3.17-101.1
php53-xmlrpc-5.3.17-101.1
php53-xmlwriter-5.3.17-101.1
php53-xsl-5.3.17-101.1
php53-zip-5.3.17-101.1
php53-zlib-5.3.17-101.1

- SUSE Manager 2.1 (s390x x86_64):

apache2-mod_php53-5.3.17-101.1
php53-5.3.17-101.1
php53-bcmath-5.3.17-101.1
php53-bz2-5.3.17-101.1
php53-calendar-5.3.17-101.1
php53-ctype-5.3.17-101.1
php53-curl-5.3.17-101.1
php53-dba-5.3.17-101.1
php53-dom-5.3.17-101.1
php53-exif-5.3.17-101.1
php53-fastcgi-5.3.17-101.1
php53-fileinfo-5.3.17-101.1
php53-ftp-5.3.17-101.1
php53-gd-5.3.17-101.1
php53-gettext-5.3.17-101.1
php53-gmp-5.3.17-101.1
php53-iconv-5.3.17-101.1
php53-intl-5.3.17-101.1
php53-json-5.3.17-101.1
php53-ldap-5.3.17-101.1
php53-mbstring-5.3.17-101.1
php53-mcrypt-5.3.17-101.1
php53-mysql-5.3.17-101.1
php53-odbc-5.3.17-101.1
php53-openssl-5.3.17-101.1
php53-pcntl-5.3.17-101.1
php53-pdo-5.3.17-101.1
php53-pear-5.3.17-101.1
php53-pgsql-5.3.17-101.1
php53-pspell-5.3.17-101.1
php53-shmop-5.3.17-101.1
php53-snmp-5.3.17-101.1
php53-soap-5.3.17-101.1
php53-suhosin-5.3.17-101.1
php53-sysvmsg-5.3.17-101.1
php53-sysvsem-5.3.17-101.1
php53-sysvshm-5.3.17-101.1
php53-tokenizer-5.3.17-101.1
php53-wddx-5.3.17-101.1
php53-xmlreader-5.3.17-101.1
php53-xmlrpc-5.3.17-101.1
php53-xmlwriter-5.3.17-101.1
php53-xsl-5.3.17-101.1
php53-zip-5.3.17-101.1
php53-zlib-5.3.17-101.1

- SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64
s390x x86_64):

php53-devel-5.3.17-101.1
php53-imap-5.3.17-101.1
php53-posix-5.3.17-101.1
php53-readline-5.3.17-101.1
php53-sockets-5.3.17-101.1
php53-sqlite-5.3.17-101.1
php53-tidy-5.3.17-101.1

- SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

apache2-mod_php53-5.3.17-101.1
php53-5.3.17-101.1
php53-bcmath-5.3.17-101.1
php53-bz2-5.3.17-101.1
php53-calendar-5.3.17-101.1
php53-ctype-5.3.17-101.1
php53-curl-5.3.17-101.1
php53-dba-5.3.17-101.1
php53-dom-5.3.17-101.1
php53-exif-5.3.17-101.1
php53-fastcgi-5.3.17-101.1
php53-fileinfo-5.3.17-101.1
php53-ftp-5.3.17-101.1
php53-gd-5.3.17-101.1
php53-gettext-5.3.17-101.1
php53-gmp-5.3.17-101.1
php53-iconv-5.3.17-101.1
php53-intl-5.3.17-101.1
php53-json-5.3.17-101.1
php53-ldap-5.3.17-101.1
php53-mbstring-5.3.17-101.1
php53-mcrypt-5.3.17-101.1
php53-mysql-5.3.17-101.1
php53-odbc-5.3.17-101.1
php53-openssl-5.3.17-101.1
php53-pcntl-5.3.17-101.1
php53-pdo-5.3.17-101.1
php53-pear-5.3.17-101.1
php53-pgsql-5.3.17-101.1
php53-pspell-5.3.17-101.1
php53-shmop-5.3.17-101.1
php53-snmp-5.3.17-101.1
php53-soap-5.3.17-101.1
php53-suhosin-5.3.17-101.1
php53-sysvmsg-5.3.17-101.1
php53-sysvsem-5.3.17-101.1
php53-sysvshm-5.3.17-101.1
php53-tokenizer-5.3.17-101.1
php53-wddx-5.3.17-101.1
php53-xmlreader-5.3.17-101.1
php53-xmlrpc-5.3.17-101.1
php53-xmlwriter-5.3.17-101.1
php53-xsl-5.3.17-101.1
php53-zip-5.3.17-101.1
php53-zlib-5.3.17-101.1

- SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

apache2-mod_php53-5.3.17-101.1
php53-5.3.17-101.1
php53-bcmath-5.3.17-101.1
php53-bz2-5.3.17-101.1
php53-calendar-5.3.17-101.1
php53-ctype-5.3.17-101.1
php53-curl-5.3.17-101.1
php53-dba-5.3.17-101.1
php53-dom-5.3.17-101.1
php53-exif-5.3.17-101.1
php53-fastcgi-5.3.17-101.1
php53-fileinfo-5.3.17-101.1
php53-ftp-5.3.17-101.1
php53-gd-5.3.17-101.1
php53-gettext-5.3.17-101.1
php53-gmp-5.3.17-101.1
php53-iconv-5.3.17-101.1
php53-intl-5.3.17-101.1
php53-json-5.3.17-101.1
php53-ldap-5.3.17-101.1
php53-mbstring-5.3.17-101.1
php53-mcrypt-5.3.17-101.1
php53-mysql-5.3.17-101.1
php53-odbc-5.3.17-101.1
php53-openssl-5.3.17-101.1
php53-pcntl-5.3.17-101.1
php53-pdo-5.3.17-101.1
php53-pear-5.3.17-101.1
php53-pgsql-5.3.17-101.1
php53-pspell-5.3.17-101.1
php53-shmop-5.3.17-101.1
php53-snmp-5.3.17-101.1
php53-soap-5.3.17-101.1
php53-suhosin-5.3.17-101.1
php53-sysvmsg-5.3.17-101.1
php53-sysvsem-5.3.17-101.1
php53-sysvshm-5.3.17-101.1
php53-tokenizer-5.3.17-101.1
php53-wddx-5.3.17-101.1
php53-xmlreader-5.3.17-101.1
php53-xmlrpc-5.3.17-101.1
php53-xmlwriter-5.3.17-101.1
php53-xsl-5.3.17-101.1
php53-zip-5.3.17-101.1
php53-zlib-5.3.17-101.1

- SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

apache2-mod_php53-5.3.17-101.1
php53-5.3.17-101.1
php53-bcmath-5.3.17-101.1
php53-bz2-5.3.17-101.1
php53-calendar-5.3.17-101.1
php53-ctype-5.3.17-101.1
php53-curl-5.3.17-101.1
php53-dba-5.3.17-101.1
php53-dom-5.3.17-101.1
php53-exif-5.3.17-101.1
php53-fastcgi-5.3.17-101.1
php53-fileinfo-5.3.17-101.1
php53-ftp-5.3.17-101.1
php53-gd-5.3.17-101.1
php53-gettext-5.3.17-101.1
php53-gmp-5.3.17-101.1
php53-iconv-5.3.17-101.1
php53-intl-5.3.17-101.1
php53-json-5.3.17-101.1
php53-ldap-5.3.17-101.1
php53-mbstring-5.3.17-101.1
php53-mcrypt-5.3.17-101.1
php53-mysql-5.3.17-101.1
php53-odbc-5.3.17-101.1
php53-openssl-5.3.17-101.1
php53-pcntl-5.3.17-101.1
php53-pdo-5.3.17-101.1
php53-pear-5.3.17-101.1
php53-pgsql-5.3.17-101.1
php53-pspell-5.3.17-101.1
php53-shmop-5.3.17-101.1
php53-snmp-5.3.17-101.1
php53-soap-5.3.17-101.1
php53-suhosin-5.3.17-101.1
php53-sysvmsg-5.3.17-101.1
php53-sysvsem-5.3.17-101.1
php53-sysvshm-5.3.17-101.1
php53-tokenizer-5.3.17-101.1
php53-wddx-5.3.17-101.1
php53-xmlreader-5.3.17-101.1
php53-xmlrpc-5.3.17-101.1
php53-xmlwriter-5.3.17-101.1
php53-xsl-5.3.17-101.1
php53-zip-5.3.17-101.1
php53-zlib-5.3.17-101.1

- SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

php53-debuginfo-5.3.17-101.1
php53-debugsource-5.3.17-101.1

- SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

php53-debuginfo-5.3.17-101.1
php53-debugsource-5.3.17-101.1


References:

https://www.suse.com/security/cve/CVE-2016-10158.html
https://www.suse.com/security/cve/CVE-2016-10159.html
https://www.suse.com/security/cve/CVE-2016-10160.html
https://www.suse.com/security/cve/CVE-2016-10161.html
https://www.suse.com/security/cve/CVE-2016-10166.html
https://www.suse.com/security/cve/CVE-2016-10167.html
https://www.suse.com/security/cve/CVE-2016-10168.html
https://www.suse.com/security/cve/CVE-2016-7478.html
https://bugzilla.suse.com/1019550
https://bugzilla.suse.com/1022219
https://bugzilla.suse.com/1022255
https://bugzilla.suse.com/1022257
https://bugzilla.suse.com/1022260
https://bugzilla.suse.com/1022263
https://bugzilla.suse.com/1022264
https://bugzilla.suse.com/1022265

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung