Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in PHP5
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in PHP5
ID: SUSE-SU-2012:0840-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Software Development Kit 11 SP2, SUSE Linux Enterprise Server 11 SP2, SUSE Linux Enterprise Server 11 SP2 for VMware
Datum: Do, 5. Juli 2012, 13:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2143
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2335
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2336
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2386
Applikationen: PHP

Originalnachricht

   SUSE Security Update: Security update for PHP5
______________________________________________________________________________

Announcement ID: SUSE-SU-2012:0840-1
Rating: important
References: #761631 #763814 #766798
Cross-References: CVE-2012-2143 CVE-2012-2335 CVE-2012-2336
CVE-2012-2386
Affected Products:
SUSE Linux Enterprise Software Development Kit 11 SP2
SUSE Linux Enterprise Server 11 SP2 for VMware
SUSE Linux Enterprise Server 11 SP2
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:


PHP5 was updated with incremental fixes to the previous
update.

* CVE-2012-2335: Additional unsafe cgi wrapper scripts
are also fixed now.
* CVE-2012-2336: Even more commandline option handling
is filtered, which could lead to crashes of the php
interpreter.
* CVE-2012-2386: heap based buffer overflow in php's
phar extension
* CVE-2012-2143: The crypt() implementation ignored
wide characters, leading to shorter effective password
lengths. Note: With this update applied affected passwords
will no longer work and need to be set again.

Security Issue references:

* CVE-2012-2335
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2335
>
* CVE-2012-2336
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2336
>
* CVE-2012-2386
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2386
>
* CVE-2012-2143
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2143
>


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 11 SP2:

zypper in -t patch sdksp2-apache2-mod_php53-6440

- SUSE Linux Enterprise Server 11 SP2 for VMware:

zypper in -t patch slessp2-apache2-mod_php53-6440

- SUSE Linux Enterprise Server 11 SP2:

zypper in -t patch slessp2-apache2-mod_php53-6440

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 ia64 ppc64
s390x x86_64):

php53-devel-5.3.8-0.33.2
php53-imap-5.3.8-0.33.2
php53-posix-5.3.8-0.33.2
php53-readline-5.3.8-0.33.2
php53-sockets-5.3.8-0.33.2
php53-sqlite-5.3.8-0.33.2
php53-tidy-5.3.8-0.33.2

- SUSE Linux Enterprise Server 11 SP2 for VMware (i586 x86_64):

apache2-mod_php53-5.3.8-0.33.2
php53-5.3.8-0.33.2
php53-bcmath-5.3.8-0.33.2
php53-bz2-5.3.8-0.33.2
php53-calendar-5.3.8-0.33.2
php53-ctype-5.3.8-0.33.2
php53-curl-5.3.8-0.33.2
php53-dba-5.3.8-0.33.2
php53-dom-5.3.8-0.33.2
php53-exif-5.3.8-0.33.2
php53-fastcgi-5.3.8-0.33.2
php53-fileinfo-5.3.8-0.33.2
php53-ftp-5.3.8-0.33.2
php53-gd-5.3.8-0.33.2
php53-gettext-5.3.8-0.33.2
php53-gmp-5.3.8-0.33.2
php53-iconv-5.3.8-0.33.2
php53-intl-5.3.8-0.33.2
php53-json-5.3.8-0.33.2
php53-ldap-5.3.8-0.33.2
php53-mbstring-5.3.8-0.33.2
php53-mcrypt-5.3.8-0.33.2
php53-mysql-5.3.8-0.33.2
php53-odbc-5.3.8-0.33.2
php53-openssl-5.3.8-0.33.2
php53-pcntl-5.3.8-0.33.2
php53-pdo-5.3.8-0.33.2
php53-pear-5.3.8-0.33.2
php53-pgsql-5.3.8-0.33.2
php53-pspell-5.3.8-0.33.2
php53-shmop-5.3.8-0.33.2
php53-snmp-5.3.8-0.33.2
php53-soap-5.3.8-0.33.2
php53-suhosin-5.3.8-0.33.2
php53-sysvmsg-5.3.8-0.33.2
php53-sysvsem-5.3.8-0.33.2
php53-sysvshm-5.3.8-0.33.2
php53-tokenizer-5.3.8-0.33.2
php53-wddx-5.3.8-0.33.2
php53-xmlreader-5.3.8-0.33.2
php53-xmlrpc-5.3.8-0.33.2
php53-xmlwriter-5.3.8-0.33.2
php53-xsl-5.3.8-0.33.2
php53-zip-5.3.8-0.33.2
php53-zlib-5.3.8-0.33.2

- SUSE Linux Enterprise Server 11 SP2 (i586 ia64 ppc64 s390x x86_64):

apache2-mod_php53-5.3.8-0.33.2
php53-5.3.8-0.33.2
php53-bcmath-5.3.8-0.33.2
php53-bz2-5.3.8-0.33.2
php53-calendar-5.3.8-0.33.2
php53-ctype-5.3.8-0.33.2
php53-curl-5.3.8-0.33.2
php53-dba-5.3.8-0.33.2
php53-dom-5.3.8-0.33.2
php53-exif-5.3.8-0.33.2
php53-fastcgi-5.3.8-0.33.2
php53-fileinfo-5.3.8-0.33.2
php53-ftp-5.3.8-0.33.2
php53-gd-5.3.8-0.33.2
php53-gettext-5.3.8-0.33.2
php53-gmp-5.3.8-0.33.2
php53-iconv-5.3.8-0.33.2
php53-intl-5.3.8-0.33.2
php53-json-5.3.8-0.33.2
php53-ldap-5.3.8-0.33.2
php53-mbstring-5.3.8-0.33.2
php53-mcrypt-5.3.8-0.33.2
php53-mysql-5.3.8-0.33.2
php53-odbc-5.3.8-0.33.2
php53-openssl-5.3.8-0.33.2
php53-pcntl-5.3.8-0.33.2
php53-pdo-5.3.8-0.33.2
php53-pear-5.3.8-0.33.2
php53-pgsql-5.3.8-0.33.2
php53-pspell-5.3.8-0.33.2
php53-shmop-5.3.8-0.33.2
php53-snmp-5.3.8-0.33.2
php53-soap-5.3.8-0.33.2
php53-suhosin-5.3.8-0.33.2
php53-sysvmsg-5.3.8-0.33.2
php53-sysvsem-5.3.8-0.33.2
php53-sysvshm-5.3.8-0.33.2
php53-tokenizer-5.3.8-0.33.2
php53-wddx-5.3.8-0.33.2
php53-xmlreader-5.3.8-0.33.2
php53-xmlrpc-5.3.8-0.33.2
php53-xmlwriter-5.3.8-0.33.2
php53-xsl-5.3.8-0.33.2
php53-zip-5.3.8-0.33.2
php53-zlib-5.3.8-0.33.2


References:

http://support.novell.com/security/cve/CVE-2012-2143.html
http://support.novell.com/security/cve/CVE-2012-2335.html
http://support.novell.com/security/cve/CVE-2012-2336.html
http://support.novell.com/security/cve/CVE-2012-2386.html
https://bugzilla.novell.com/761631
https://bugzilla.novell.com/763814
https://bugzilla.novell.com/766798
?keywords=493f50e026887ac9d2afb3216db47373

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung