Security update for php53

Announcement ID: SUSE-SU-2018:2681-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-9118 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-9118 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-9118 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14851 ( SUSE ): 3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-14851 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-14883 ( SUSE ): 4.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2018-14883 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves three vulnerabilities can now be installed.

Description:

This update for php53 fixes the following issues:

The following security issues were fixed:

  • CVE-2018-14851: Fixed an out-of-bound read in exif_process_IFD_in_MAKERNOTE, which could be exploited by an attacker via crafted JPG files, and could result in an application crash. (bsc#1103659)
  • CVE-2018-14883: Fixed an integer overflow leading to a heap based buffer over-read in exif_thumbnail_extract of exif.c. (bsc#1103836)
  • CVE-2017-9118: Fixed an out of bounds access in php_pcre_replace_impl via a crafted preg_replace call (bsc#1105466)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-php53-13773=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-php53-13773=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-php53-13773=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • php53-imap-5.3.17-112.38.1
    • php53-tidy-5.3.17-112.38.1
    • php53-devel-5.3.17-112.38.1
    • php53-posix-5.3.17-112.38.1
    • php53-sockets-5.3.17-112.38.1
    • php53-sqlite-5.3.17-112.38.1
    • php53-readline-5.3.17-112.38.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • php53-calendar-5.3.17-112.38.1
    • php53-fastcgi-5.3.17-112.38.1
    • php53-gd-5.3.17-112.38.1
    • php53-sysvshm-5.3.17-112.38.1
    • php53-gmp-5.3.17-112.38.1
    • php53-xmlwriter-5.3.17-112.38.1
    • php53-shmop-5.3.17-112.38.1
    • php53-intl-5.3.17-112.38.1
    • apache2-mod_php53-5.3.17-112.38.1
    • php53-bz2-5.3.17-112.38.1
    • php53-pear-5.3.17-112.38.1
    • php53-bcmath-5.3.17-112.38.1
    • php53-sysvsem-5.3.17-112.38.1
    • php53-exif-5.3.17-112.38.1
    • php53-xsl-5.3.17-112.38.1
    • php53-pdo-5.3.17-112.38.1
    • php53-dba-5.3.17-112.38.1
    • php53-5.3.17-112.38.1
    • php53-json-5.3.17-112.38.1
    • php53-snmp-5.3.17-112.38.1
    • php53-mbstring-5.3.17-112.38.1
    • php53-ctype-5.3.17-112.38.1
    • php53-suhosin-5.3.17-112.38.1
    • php53-xmlrpc-5.3.17-112.38.1
    • php53-zlib-5.3.17-112.38.1
    • php53-odbc-5.3.17-112.38.1
    • php53-pcntl-5.3.17-112.38.1
    • php53-tokenizer-5.3.17-112.38.1
    • php53-pgsql-5.3.17-112.38.1
    • php53-ftp-5.3.17-112.38.1
    • php53-sysvmsg-5.3.17-112.38.1
    • php53-dom-5.3.17-112.38.1
    • php53-iconv-5.3.17-112.38.1
    • php53-wddx-5.3.17-112.38.1
    • php53-soap-5.3.17-112.38.1
    • php53-zip-5.3.17-112.38.1
    • php53-gettext-5.3.17-112.38.1
    • php53-fileinfo-5.3.17-112.38.1
    • php53-ldap-5.3.17-112.38.1
    • php53-openssl-5.3.17-112.38.1
    • php53-xmlreader-5.3.17-112.38.1
    • php53-mcrypt-5.3.17-112.38.1
    • php53-mysql-5.3.17-112.38.1
    • php53-curl-5.3.17-112.38.1
    • php53-pspell-5.3.17-112.38.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • php53-calendar-5.3.17-112.38.1
    • php53-fastcgi-5.3.17-112.38.1
    • php53-gd-5.3.17-112.38.1
    • php53-sysvshm-5.3.17-112.38.1
    • php53-gmp-5.3.17-112.38.1
    • php53-xmlwriter-5.3.17-112.38.1
    • php53-shmop-5.3.17-112.38.1
    • php53-intl-5.3.17-112.38.1
    • apache2-mod_php53-5.3.17-112.38.1
    • php53-bz2-5.3.17-112.38.1
    • php53-pear-5.3.17-112.38.1
    • php53-bcmath-5.3.17-112.38.1
    • php53-sysvsem-5.3.17-112.38.1
    • php53-exif-5.3.17-112.38.1
    • php53-xsl-5.3.17-112.38.1
    • php53-pdo-5.3.17-112.38.1
    • php53-dba-5.3.17-112.38.1
    • php53-5.3.17-112.38.1
    • php53-json-5.3.17-112.38.1
    • php53-snmp-5.3.17-112.38.1
    • php53-mbstring-5.3.17-112.38.1
    • php53-ctype-5.3.17-112.38.1
    • php53-suhosin-5.3.17-112.38.1
    • php53-xmlrpc-5.3.17-112.38.1
    • php53-zlib-5.3.17-112.38.1
    • php53-odbc-5.3.17-112.38.1
    • php53-pcntl-5.3.17-112.38.1
    • php53-tokenizer-5.3.17-112.38.1
    • php53-pgsql-5.3.17-112.38.1
    • php53-ftp-5.3.17-112.38.1
    • php53-sysvmsg-5.3.17-112.38.1
    • php53-dom-5.3.17-112.38.1
    • php53-iconv-5.3.17-112.38.1
    • php53-wddx-5.3.17-112.38.1
    • php53-soap-5.3.17-112.38.1
    • php53-zip-5.3.17-112.38.1
    • php53-gettext-5.3.17-112.38.1
    • php53-fileinfo-5.3.17-112.38.1
    • php53-ldap-5.3.17-112.38.1
    • php53-openssl-5.3.17-112.38.1
    • php53-xmlreader-5.3.17-112.38.1
    • php53-mcrypt-5.3.17-112.38.1
    • php53-mysql-5.3.17-112.38.1
    • php53-curl-5.3.17-112.38.1
    • php53-pspell-5.3.17-112.38.1

References: