Security update for php53

Announcement ID: SUSE-SU-2017:1585-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-6294 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-7272 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N
  • CVE-2017-7272 ( NVD ): 7.4 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N
  • CVE-2017-9224 ( SUSE ): 4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-9224 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-9224 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-9226 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L
  • CVE-2017-9226 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-9226 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-9227 ( SUSE ): 4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-9227 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-9227 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves five vulnerabilities can now be installed.

Description:

This update for php53 fixes the following issues:

This security issue was fixed:

  • CVE-2017-7272: PHP enabled potential SSRF in applications that accept an fsockopen hostname argument with an expectation that the port number is constrained. Because a :port syntax was recognized, fsockopen used the port number that is specified in the hostname argument, instead of the port number in the second argument of the function (bsc#1031246)
  • CVE-2016-6294: The locale_accept_from_http function in ext/intl/locale/locale_methods.c did not properly restrict calls to the ICU uloc_acceptLanguageFromHTTP function, which allowed remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a call with a long argument (bsc#1035111).
  • CVE-2017-9227: An issue was discovered in Oniguruma 6.2.0, as used in mbstring in PHP. A stack out-of-bounds read occurs in mbc_enc_len() during regular expression searching. Invalid handling of reg->dmin in forward_search_range() could result in an invalid pointer dereference, as an out-of-bounds read from a stack buffer. (bsc#1040883)
  • CVE-2017-9226: An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in mbstring in PHP. A heap out-of-bounds write or read occurs in next_state_val() during regular expression compilation. Octal numbers larger than 0xff are not handled correctly in fetch_token() and fetch_token_in_cc(). A malformed regular expression containing an octal number in the form of '\700' would produce an invalid code point value larger than 0xff in next_state_val(), resulting in an out-of-bounds write memory corruption. (bsc#1040889)
  • CVE-2017-9224: An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in mbstring in PHP. A stack out-of-bounds read occurs in match_at() during regular expression searching. A logical error involving order of validation and access in match_at() could result in an out-of-bounds read from a stack buffer. (bsc#1040891)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-php53-13151=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-php53-13151=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-php53-13151=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • php53-posix-5.3.17-108.1
    • php53-readline-5.3.17-108.1
    • php53-imap-5.3.17-108.1
    • php53-devel-5.3.17-108.1
    • php53-sqlite-5.3.17-108.1
    • php53-tidy-5.3.17-108.1
    • php53-sockets-5.3.17-108.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • php53-snmp-5.3.17-108.1
    • php53-curl-5.3.17-108.1
    • php53-intl-5.3.17-108.1
    • php53-xmlreader-5.3.17-108.1
    • php53-bz2-5.3.17-108.1
    • php53-suhosin-5.3.17-108.1
    • php53-json-5.3.17-108.1
    • php53-soap-5.3.17-108.1
    • php53-pdo-5.3.17-108.1
    • php53-gmp-5.3.17-108.1
    • php53-5.3.17-108.1
    • php53-xmlwriter-5.3.17-108.1
    • php53-wddx-5.3.17-108.1
    • php53-iconv-5.3.17-108.1
    • apache2-mod_php53-5.3.17-108.1
    • php53-pspell-5.3.17-108.1
    • php53-zip-5.3.17-108.1
    • php53-pgsql-5.3.17-108.1
    • php53-xmlrpc-5.3.17-108.1
    • php53-ctype-5.3.17-108.1
    • php53-mysql-5.3.17-108.1
    • php53-shmop-5.3.17-108.1
    • php53-tokenizer-5.3.17-108.1
    • php53-mbstring-5.3.17-108.1
    • php53-sysvshm-5.3.17-108.1
    • php53-sysvsem-5.3.17-108.1
    • php53-ftp-5.3.17-108.1
    • php53-pear-5.3.17-108.1
    • php53-dom-5.3.17-108.1
    • php53-openssl-5.3.17-108.1
    • php53-pcntl-5.3.17-108.1
    • php53-odbc-5.3.17-108.1
    • php53-sysvmsg-5.3.17-108.1
    • php53-gettext-5.3.17-108.1
    • php53-dba-5.3.17-108.1
    • php53-ldap-5.3.17-108.1
    • php53-calendar-5.3.17-108.1
    • php53-fastcgi-5.3.17-108.1
    • php53-bcmath-5.3.17-108.1
    • php53-xsl-5.3.17-108.1
    • php53-fileinfo-5.3.17-108.1
    • php53-zlib-5.3.17-108.1
    • php53-mcrypt-5.3.17-108.1
    • php53-gd-5.3.17-108.1
    • php53-exif-5.3.17-108.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • php53-snmp-5.3.17-108.1
    • php53-curl-5.3.17-108.1
    • php53-intl-5.3.17-108.1
    • php53-xmlreader-5.3.17-108.1
    • php53-bz2-5.3.17-108.1
    • php53-suhosin-5.3.17-108.1
    • php53-json-5.3.17-108.1
    • php53-soap-5.3.17-108.1
    • php53-pdo-5.3.17-108.1
    • php53-gmp-5.3.17-108.1
    • php53-5.3.17-108.1
    • php53-xmlwriter-5.3.17-108.1
    • php53-wddx-5.3.17-108.1
    • php53-iconv-5.3.17-108.1
    • apache2-mod_php53-5.3.17-108.1
    • php53-pspell-5.3.17-108.1
    • php53-zip-5.3.17-108.1
    • php53-pgsql-5.3.17-108.1
    • php53-xmlrpc-5.3.17-108.1
    • php53-ctype-5.3.17-108.1
    • php53-mysql-5.3.17-108.1
    • php53-shmop-5.3.17-108.1
    • php53-tokenizer-5.3.17-108.1
    • php53-mbstring-5.3.17-108.1
    • php53-sysvshm-5.3.17-108.1
    • php53-sysvsem-5.3.17-108.1
    • php53-ftp-5.3.17-108.1
    • php53-pear-5.3.17-108.1
    • php53-dom-5.3.17-108.1
    • php53-openssl-5.3.17-108.1
    • php53-pcntl-5.3.17-108.1
    • php53-odbc-5.3.17-108.1
    • php53-sysvmsg-5.3.17-108.1
    • php53-gettext-5.3.17-108.1
    • php53-dba-5.3.17-108.1
    • php53-ldap-5.3.17-108.1
    • php53-calendar-5.3.17-108.1
    • php53-fastcgi-5.3.17-108.1
    • php53-bcmath-5.3.17-108.1
    • php53-xsl-5.3.17-108.1
    • php53-fileinfo-5.3.17-108.1
    • php53-zlib-5.3.17-108.1
    • php53-mcrypt-5.3.17-108.1
    • php53-gd-5.3.17-108.1
    • php53-exif-5.3.17-108.1

References: