Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in PHP5
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in PHP5
ID: SUSE-SU-2013:1317-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Software Development Kit 11 SP2, SUSE Linux Enterprise Server 11 SP2, SUSE Linux Enterprise Server 11 SP2 for VMware
Datum: Sa, 10. August 2013, 18:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1635
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1643
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4113
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4635
Applikationen: PHP

Originalnachricht

   SUSE Security Update: Security update for PHP5
______________________________________________________________________________

Announcement ID: SUSE-SU-2013:1317-1
Rating: important
References: #783239 #807707 #828020 #829207
Cross-References: CVE-2013-1635 CVE-2013-1643 CVE-2013-4113
CVE-2013-4635
Affected Products:
SUSE Linux Enterprise Software Development Kit 11 SP2
SUSE Linux Enterprise Server 11 SP2 for VMware
SUSE Linux Enterprise Server 11 SP2
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:


The following security issues have been fixed:

* CVE-2013-4635 (bnc#828020): o Integer overflow in
SdnToJewish()
* CVE-2013-1635 and CVE-2013-1643 (bnc#807707): o
reading system files via untrusted SOAP input o
soap.wsdl_cache_dir function did not honour PHP open_basedir
* CVE-2013-4113 (bnc#829207): o heap corruption due to
badly formed xml

Security Issues:

* CVE-2013-4635
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4635
>
* CVE-2013-4113
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4113
>
* CVE-2013-1635
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1635
>
* CVE-2013-1643
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1643
>


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 11 SP2:

zypper in -t patch sdksp2-apache2-mod_php5-8086

- SUSE Linux Enterprise Server 11 SP2 for VMware:

zypper in -t patch slessp2-apache2-mod_php5-8086

- SUSE Linux Enterprise Server 11 SP2:

zypper in -t patch slessp2-apache2-mod_php5-8086

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 ia64 ppc64
s390x x86_64):

php5-devel-5.2.14-0.7.30.48.1
php5-imap-5.2.14-0.7.30.48.1
php5-ncurses-5.2.14-0.7.30.48.1
php5-posix-5.2.14-0.7.30.48.1
php5-readline-5.2.14-0.7.30.48.1
php5-sockets-5.2.14-0.7.30.48.1
php5-sqlite-5.2.14-0.7.30.48.1
php5-tidy-5.2.14-0.7.30.48.1

- SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 x86_64):

apache2-mod_php5-5.2.14-0.7.30.48.1
php5-5.2.14-0.7.30.48.1
php5-bcmath-5.2.14-0.7.30.48.1
php5-bz2-5.2.14-0.7.30.48.1
php5-calendar-5.2.14-0.7.30.48.1
php5-ctype-5.2.14-0.7.30.48.1
php5-curl-5.2.14-0.7.30.48.1
php5-dba-5.2.14-0.7.30.48.1
php5-dbase-5.2.14-0.7.30.48.1
php5-dom-5.2.14-0.7.30.48.1
php5-exif-5.2.14-0.7.30.48.1
php5-fastcgi-5.2.14-0.7.30.48.1
php5-ftp-5.2.14-0.7.30.48.1
php5-gd-5.2.14-0.7.30.48.1
php5-gettext-5.2.14-0.7.30.48.1
php5-gmp-5.2.14-0.7.30.48.1
php5-hash-5.2.14-0.7.30.48.1
php5-iconv-5.2.14-0.7.30.48.1
php5-json-5.2.14-0.7.30.48.1
php5-ldap-5.2.14-0.7.30.48.1
php5-mbstring-5.2.14-0.7.30.48.1
php5-mcrypt-5.2.14-0.7.30.48.1
php5-mysql-5.2.14-0.7.30.48.1
php5-odbc-5.2.14-0.7.30.48.1
php5-openssl-5.2.14-0.7.30.48.1
php5-pcntl-5.2.14-0.7.30.48.1
php5-pdo-5.2.14-0.7.30.48.1
php5-pear-5.2.14-0.7.30.48.1
php5-pgsql-5.2.14-0.7.30.48.1
php5-pspell-5.2.14-0.7.30.48.1
php5-shmop-5.2.14-0.7.30.48.1
php5-snmp-5.2.14-0.7.30.48.1
php5-soap-5.2.14-0.7.30.48.1
php5-suhosin-5.2.14-0.7.30.48.1
php5-sysvmsg-5.2.14-0.7.30.48.1
php5-sysvsem-5.2.14-0.7.30.48.1
php5-sysvshm-5.2.14-0.7.30.48.1
php5-tokenizer-5.2.14-0.7.30.48.1
php5-wddx-5.2.14-0.7.30.48.1
php5-xmlreader-5.2.14-0.7.30.48.1
php5-xmlrpc-5.2.14-0.7.30.48.1
php5-xmlwriter-5.2.14-0.7.30.48.1
php5-xsl-5.2.14-0.7.30.48.1
php5-zip-5.2.14-0.7.30.48.1
php5-zlib-5.2.14-0.7.30.48.1

- SUSE Linux Enterprise Server 11 SP2 for VMware (i586 x86_64):

apache2-mod_php5-5.2.14-0.7.30.48.1
php5-5.2.14-0.7.30.48.1
php5-bcmath-5.2.14-0.7.30.48.1
php5-bz2-5.2.14-0.7.30.48.1
php5-calendar-5.2.14-0.7.30.48.1
php5-ctype-5.2.14-0.7.30.48.1
php5-curl-5.2.14-0.7.30.48.1
php5-dba-5.2.14-0.7.30.48.1
php5-dbase-5.2.14-0.7.30.48.1
php5-dom-5.2.14-0.7.30.48.1
php5-exif-5.2.14-0.7.30.48.1
php5-fastcgi-5.2.14-0.7.30.48.1
php5-ftp-5.2.14-0.7.30.48.1
php5-gd-5.2.14-0.7.30.48.1
php5-gettext-5.2.14-0.7.30.48.1
php5-gmp-5.2.14-0.7.30.48.1
php5-hash-5.2.14-0.7.30.48.1
php5-iconv-5.2.14-0.7.30.48.1
php5-json-5.2.14-0.7.30.48.1
php5-ldap-5.2.14-0.7.30.48.1
php5-mbstring-5.2.14-0.7.30.48.1
php5-mcrypt-5.2.14-0.7.30.48.1
php5-mysql-5.2.14-0.7.30.48.1
php5-odbc-5.2.14-0.7.30.48.1
php5-openssl-5.2.14-0.7.30.48.1
php5-pcntl-5.2.14-0.7.30.48.1
php5-pdo-5.2.14-0.7.30.48.1
php5-pear-5.2.14-0.7.30.48.1
php5-pgsql-5.2.14-0.7.30.48.1
php5-pspell-5.2.14-0.7.30.48.1
php5-shmop-5.2.14-0.7.30.48.1
php5-snmp-5.2.14-0.7.30.48.1
php5-soap-5.2.14-0.7.30.48.1
php5-suhosin-5.2.14-0.7.30.48.1
php5-sysvmsg-5.2.14-0.7.30.48.1
php5-sysvsem-5.2.14-0.7.30.48.1
php5-sysvshm-5.2.14-0.7.30.48.1
php5-tokenizer-5.2.14-0.7.30.48.1
php5-wddx-5.2.14-0.7.30.48.1
php5-xmlreader-5.2.14-0.7.30.48.1
php5-xmlrpc-5.2.14-0.7.30.48.1
php5-xmlwriter-5.2.14-0.7.30.48.1
php5-xsl-5.2.14-0.7.30.48.1
php5-zip-5.2.14-0.7.30.48.1
php5-zlib-5.2.14-0.7.30.48.1

- SUSE Linux Enterprise Server 11 SP2 (i586 ia64 ppc64 s390x x86_64):

apache2-mod_php5-5.2.14-0.7.30.48.1
php5-5.2.14-0.7.30.48.1
php5-bcmath-5.2.14-0.7.30.48.1
php5-bz2-5.2.14-0.7.30.48.1
php5-calendar-5.2.14-0.7.30.48.1
php5-ctype-5.2.14-0.7.30.48.1
php5-curl-5.2.14-0.7.30.48.1
php5-dba-5.2.14-0.7.30.48.1
php5-dbase-5.2.14-0.7.30.48.1
php5-dom-5.2.14-0.7.30.48.1
php5-exif-5.2.14-0.7.30.48.1
php5-fastcgi-5.2.14-0.7.30.48.1
php5-ftp-5.2.14-0.7.30.48.1
php5-gd-5.2.14-0.7.30.48.1
php5-gettext-5.2.14-0.7.30.48.1
php5-gmp-5.2.14-0.7.30.48.1
php5-hash-5.2.14-0.7.30.48.1
php5-iconv-5.2.14-0.7.30.48.1
php5-json-5.2.14-0.7.30.48.1
php5-ldap-5.2.14-0.7.30.48.1
php5-mbstring-5.2.14-0.7.30.48.1
php5-mcrypt-5.2.14-0.7.30.48.1
php5-mysql-5.2.14-0.7.30.48.1
php5-odbc-5.2.14-0.7.30.48.1
php5-openssl-5.2.14-0.7.30.48.1
php5-pcntl-5.2.14-0.7.30.48.1
php5-pdo-5.2.14-0.7.30.48.1
php5-pear-5.2.14-0.7.30.48.1
php5-pgsql-5.2.14-0.7.30.48.1
php5-pspell-5.2.14-0.7.30.48.1
php5-shmop-5.2.14-0.7.30.48.1
php5-snmp-5.2.14-0.7.30.48.1
php5-soap-5.2.14-0.7.30.48.1
php5-suhosin-5.2.14-0.7.30.48.1
php5-sysvmsg-5.2.14-0.7.30.48.1
php5-sysvsem-5.2.14-0.7.30.48.1
php5-sysvshm-5.2.14-0.7.30.48.1
php5-tokenizer-5.2.14-0.7.30.48.1
php5-wddx-5.2.14-0.7.30.48.1
php5-xmlreader-5.2.14-0.7.30.48.1
php5-xmlrpc-5.2.14-0.7.30.48.1
php5-xmlwriter-5.2.14-0.7.30.48.1
php5-xsl-5.2.14-0.7.30.48.1
php5-zip-5.2.14-0.7.30.48.1
php5-zlib-5.2.14-0.7.30.48.1


References:

http://support.novell.com/security/cve/CVE-2013-1635.html
http://support.novell.com/security/cve/CVE-2013-1643.html
http://support.novell.com/security/cve/CVE-2013-4113.html
http://support.novell.com/security/cve/CVE-2013-4635.html
https://bugzilla.novell.com/783239
https://bugzilla.novell.com/807707
https://bugzilla.novell.com/828020
https://bugzilla.novell.com/829207
?keywords=983afe97da999c3ed9c81daa3863571b

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung