Security update for php5

Announcement ID: SUSE-SU-2017:2317-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-10397 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2016-10397 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2016-5766 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-11143 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
  • CVE-2017-11143 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-11144 ( SUSE ): 4.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L
  • CVE-2017-11144 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-11145 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-11147 ( SUSE ): 4.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2017-11147 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • CVE-2017-11147 ( NVD ): 9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • CVE-2017-11628 ( SUSE ): 7.0 CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-11628 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-7890 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2017-7890 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • Web and Scripting Module 12

An update that solves nine vulnerabilities can now be installed.

Description:

This update for php5 fixes the following issues:

  • CVE-2016-10397: parse_url() can be bypassed to return fake host. (bsc#1047454)
  • CVE-2017-11143: An invalid free in the WDDX deserialization of booleanparameters could be used by attackers able to inject XML for deserialization tocrash the PHP interpreter. (bsc#1048097)
  • CVE-2017-11144: The opensslextension PEM sealing code did not check the return value of the OpenSSL sealingfunction, which could lead to a crash. (bsc#1048096)
  • CVE-2017-11145: Lack of bounds checks in timelib_meridian coud lead to information leak. (bsc#1048112)
  • CVE-2017-11146: Lack of bounds checks in timelib_meridian parse code could lead to information leak. (bsc#1048111)
  • CVE-2017-11147: The PHAR archive handler could beused by attackers supplying malicious archive files to crash the PHP interpreteror potentially disclose information. (bsc#1048094)
  • CVE-2016-5766: Integer Overflow in _gd2GetHeader() resulting could lead to heap overflow (bsc#986386)
  • CVE-2017-11628: Stack-base dbuffer overflow in zend_ini_do_op() in Zend/zend_ini_parser.c (bsc#1050726)
  • CVE-2017-7890: Buffer over-read from unitialized data in gdImageCreateFromGifCtx function could lead to denial of service (bsc#1050241)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Web and Scripting Module 12
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2017-1431=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1431=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1431=1

Package List:

  • Web and Scripting Module 12 (aarch64 ppc64le s390x x86_64)
    • php5-json-debuginfo-5.5.14-109.5.1
    • php5-posix-5.5.14-109.5.1
    • php5-sysvshm-debuginfo-5.5.14-109.5.1
    • php5-snmp-debuginfo-5.5.14-109.5.1
    • php5-sysvsem-5.5.14-109.5.1
    • php5-pspell-debuginfo-5.5.14-109.5.1
    • php5-imap-debuginfo-5.5.14-109.5.1
    • php5-pcntl-debuginfo-5.5.14-109.5.1
    • php5-tokenizer-5.5.14-109.5.1
    • php5-curl-debuginfo-5.5.14-109.5.1
    • php5-bz2-debuginfo-5.5.14-109.5.1
    • php5-enchant-debuginfo-5.5.14-109.5.1
    • php5-5.5.14-109.5.1
    • php5-ftp-5.5.14-109.5.1
    • php5-ldap-5.5.14-109.5.1
    • php5-ldap-debuginfo-5.5.14-109.5.1
    • php5-mcrypt-5.5.14-109.5.1
    • php5-sockets-5.5.14-109.5.1
    • php5-fastcgi-5.5.14-109.5.1
    • php5-sockets-debuginfo-5.5.14-109.5.1
    • php5-zip-debuginfo-5.5.14-109.5.1
    • php5-dom-5.5.14-109.5.1
    • php5-xmlwriter-5.5.14-109.5.1
    • php5-xsl-debuginfo-5.5.14-109.5.1
    • apache2-mod_php5-debuginfo-5.5.14-109.5.1
    • php5-sysvshm-5.5.14-109.5.1
    • php5-bz2-5.5.14-109.5.1
    • php5-iconv-5.5.14-109.5.1
    • php5-opcache-5.5.14-109.5.1
    • php5-gd-debuginfo-5.5.14-109.5.1
    • php5-sqlite-debuginfo-5.5.14-109.5.1
    • php5-imap-5.5.14-109.5.1
    • php5-openssl-debuginfo-5.5.14-109.5.1
    • php5-mbstring-debuginfo-5.5.14-109.5.1
    • php5-suhosin-debuginfo-5.5.14-109.5.1
    • php5-snmp-5.5.14-109.5.1
    • php5-dom-debuginfo-5.5.14-109.5.1
    • php5-fpm-5.5.14-109.5.1
    • php5-pdo-debuginfo-5.5.14-109.5.1
    • php5-gd-5.5.14-109.5.1
    • php5-xmlrpc-5.5.14-109.5.1
    • php5-fileinfo-debuginfo-5.5.14-109.5.1
    • php5-soap-debuginfo-5.5.14-109.5.1
    • php5-phar-5.5.14-109.5.1
    • php5-posix-debuginfo-5.5.14-109.5.1
    • php5-shmop-debuginfo-5.5.14-109.5.1
    • php5-fpm-debuginfo-5.5.14-109.5.1
    • php5-sqlite-5.5.14-109.5.1
    • php5-tokenizer-debuginfo-5.5.14-109.5.1
    • php5-pgsql-5.5.14-109.5.1
    • php5-json-5.5.14-109.5.1
    • php5-odbc-debuginfo-5.5.14-109.5.1
    • php5-fileinfo-5.5.14-109.5.1
    • php5-mbstring-5.5.14-109.5.1
    • php5-sysvmsg-5.5.14-109.5.1
    • php5-fastcgi-debuginfo-5.5.14-109.5.1
    • php5-openssl-5.5.14-109.5.1
    • php5-intl-debuginfo-5.5.14-109.5.1
    • php5-pspell-5.5.14-109.5.1
    • php5-sysvmsg-debuginfo-5.5.14-109.5.1
    • php5-dba-5.5.14-109.5.1
    • php5-xmlreader-5.5.14-109.5.1
    • php5-gettext-5.5.14-109.5.1
    • php5-bcmath-5.5.14-109.5.1
    • php5-odbc-5.5.14-109.5.1
    • php5-zlib-debuginfo-5.5.14-109.5.1
    • php5-enchant-5.5.14-109.5.1
    • php5-wddx-5.5.14-109.5.1
    • php5-zlib-5.5.14-109.5.1
    • php5-intl-5.5.14-109.5.1
    • php5-bcmath-debuginfo-5.5.14-109.5.1
    • php5-pdo-5.5.14-109.5.1
    • php5-ctype-debuginfo-5.5.14-109.5.1
    • php5-calendar-5.5.14-109.5.1
    • php5-exif-5.5.14-109.5.1
    • php5-suhosin-5.5.14-109.5.1
    • php5-wddx-debuginfo-5.5.14-109.5.1
    • apache2-mod_php5-5.5.14-109.5.1
    • php5-opcache-debuginfo-5.5.14-109.5.1
    • php5-sysvsem-debuginfo-5.5.14-109.5.1
    • php5-mcrypt-debuginfo-5.5.14-109.5.1
    • php5-soap-5.5.14-109.5.1
    • php5-shmop-5.5.14-109.5.1
    • php5-xsl-5.5.14-109.5.1
    • php5-xmlreader-debuginfo-5.5.14-109.5.1
    • php5-zip-5.5.14-109.5.1
    • php5-gettext-debuginfo-5.5.14-109.5.1
    • php5-dba-debuginfo-5.5.14-109.5.1
    • php5-mysql-5.5.14-109.5.1
    • php5-pgsql-debuginfo-5.5.14-109.5.1
    • php5-ctype-5.5.14-109.5.1
    • php5-calendar-debuginfo-5.5.14-109.5.1
    • php5-curl-5.5.14-109.5.1
    • php5-iconv-debuginfo-5.5.14-109.5.1
    • php5-debugsource-5.5.14-109.5.1
    • php5-ftp-debuginfo-5.5.14-109.5.1
    • php5-mysql-debuginfo-5.5.14-109.5.1
    • php5-debuginfo-5.5.14-109.5.1
    • php5-phar-debuginfo-5.5.14-109.5.1
    • php5-xmlrpc-debuginfo-5.5.14-109.5.1
    • php5-exif-debuginfo-5.5.14-109.5.1
    • php5-gmp-5.5.14-109.5.1
    • php5-pcntl-5.5.14-109.5.1
    • php5-xmlwriter-debuginfo-5.5.14-109.5.1
    • php5-gmp-debuginfo-5.5.14-109.5.1
  • Web and Scripting Module 12 (noarch)
    • php5-pear-5.5.14-109.5.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • php5-debuginfo-5.5.14-109.5.1
    • php5-debugsource-5.5.14-109.5.1
    • php5-devel-5.5.14-109.5.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • php5-debuginfo-5.5.14-109.5.1
    • php5-debugsource-5.5.14-109.5.1
    • php5-devel-5.5.14-109.5.1

References: