Upstream information

CVE-2015-8835 at MITRE

Description

The make_http_soap_request function in ext/soap/php_http.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 does not properly retrieve keys, which allows remote attackers to cause a denial of service (NULL pointer dereference, type confusion, and application crash) or possibly execute arbitrary code via crafted serialized data representing a numerically indexed _cookies array, related to the SoapClient::__call method in ext/soap/soap.c.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 7.5 5.8
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P AV:N/AC:M/Au:N/C:N/I:P/A:P
Access Vector Network Network
Access Complexity Low Medium
Authentication None None
Confidentiality Impact Partial None
Integrity Impact Partial Partial
Availability Impact Partial Partial
SUSE Bugzilla entries: 973351 [RESOLVED / FIXED], 980366 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • php53-devel >= 5.3.17-71.1
  • php53-imap >= 5.3.17-71.1
  • php53-posix >= 5.3.17-71.1
  • php53-readline >= 5.3.17-71.1
  • php53-sockets >= 5.3.17-71.1
  • php53-sqlite >= 5.3.17-71.1
  • php53-tidy >= 5.3.17-71.1
Patchnames:
sdksp4-php53-12527
sdksp4-php53-12611
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • php5-devel >= 5.5.14-53.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-688
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • php5-devel >= 5.5.14-73.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA php5-devel-5.5.14-73.1
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • php5-devel >= 5.5.14-108.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA php5-devel-5.5.14-108.1
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • php5-devel >= 5.5.14-109.41.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA php5-devel-5.5.14-109.41.1
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Software Development Kit 12
  • php5-devel >= 5.5.14-53.1
Patchnames:
SUSE-SLE-SDK-12-2016-688
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Web and Scripting 12
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • apache2-mod_php5 >= 5.5.14-53.1
  • php5 >= 5.5.14-53.1
  • php5-bcmath >= 5.5.14-53.1
  • php5-bz2 >= 5.5.14-53.1
  • php5-calendar >= 5.5.14-53.1
  • php5-ctype >= 5.5.14-53.1
  • php5-curl >= 5.5.14-53.1
  • php5-dba >= 5.5.14-53.1
  • php5-dom >= 5.5.14-53.1
  • php5-enchant >= 5.5.14-53.1
  • php5-exif >= 5.5.14-53.1
  • php5-fastcgi >= 5.5.14-53.1
  • php5-fileinfo >= 5.5.14-53.1
  • php5-fpm >= 5.5.14-53.1
  • php5-ftp >= 5.5.14-53.1
  • php5-gd >= 5.5.14-53.1
  • php5-gettext >= 5.5.14-53.1
  • php5-gmp >= 5.5.14-53.1
  • php5-iconv >= 5.5.14-53.1
  • php5-intl >= 5.5.14-53.1
  • php5-json >= 5.5.14-53.1
  • php5-ldap >= 5.5.14-53.1
  • php5-mbstring >= 5.5.14-53.1
  • php5-mcrypt >= 5.5.14-53.1
  • php5-mysql >= 5.5.14-53.1
  • php5-odbc >= 5.5.14-53.1
  • php5-opcache >= 5.5.14-53.1
  • php5-openssl >= 5.5.14-53.1
  • php5-pcntl >= 5.5.14-53.1
  • php5-pdo >= 5.5.14-53.1
  • php5-pear >= 5.5.14-53.1
  • php5-pgsql >= 5.5.14-53.1
  • php5-posix >= 5.5.14-53.1
  • php5-pspell >= 5.5.14-53.1
  • php5-shmop >= 5.5.14-53.1
  • php5-snmp >= 5.5.14-53.1
  • php5-soap >= 5.5.14-53.1
  • php5-sockets >= 5.5.14-53.1
  • php5-sqlite >= 5.5.14-53.1
  • php5-suhosin >= 5.5.14-53.1
  • php5-sysvmsg >= 5.5.14-53.1
  • php5-sysvsem >= 5.5.14-53.1
  • php5-sysvshm >= 5.5.14-53.1
  • php5-tokenizer >= 5.5.14-53.1
  • php5-wddx >= 5.5.14-53.1
  • php5-xmlreader >= 5.5.14-53.1
  • php5-xmlrpc >= 5.5.14-53.1
  • php5-xmlwriter >= 5.5.14-53.1
  • php5-xsl >= 5.5.14-53.1
  • php5-zip >= 5.5.14-53.1
  • php5-zlib >= 5.5.14-53.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-12-2016-688
SUSE Linux Enterprise Server 11 SP2-LTSS
  • apache2-mod_php53 >= 5.3.17-47.1
  • php53 >= 5.3.17-47.1
  • php53-bcmath >= 5.3.17-47.1
  • php53-bz2 >= 5.3.17-47.1
  • php53-calendar >= 5.3.17-47.1
  • php53-ctype >= 5.3.17-47.1
  • php53-curl >= 5.3.17-47.1
  • php53-dba >= 5.3.17-47.1
  • php53-dom >= 5.3.17-47.1
  • php53-exif >= 5.3.17-47.1
  • php53-fastcgi >= 5.3.17-47.1
  • php53-fileinfo >= 5.3.17-47.1
  • php53-ftp >= 5.3.17-47.1
  • php53-gd >= 5.3.17-47.1
  • php53-gettext >= 5.3.17-47.1
  • php53-gmp >= 5.3.17-47.1
  • php53-iconv >= 5.3.17-47.1
  • php53-intl >= 5.3.17-47.1
  • php53-json >= 5.3.17-47.1
  • php53-ldap >= 5.3.17-47.1
  • php53-mbstring >= 5.3.17-47.1
  • php53-mcrypt >= 5.3.17-47.1
  • php53-mysql >= 5.3.17-47.1
  • php53-odbc >= 5.3.17-47.1
  • php53-openssl >= 5.3.17-47.1
  • php53-pcntl >= 5.3.17-47.1
  • php53-pdo >= 5.3.17-47.1
  • php53-pear >= 5.3.17-47.1
  • php53-pgsql >= 5.3.17-47.1
  • php53-pspell >= 5.3.17-47.1
  • php53-shmop >= 5.3.17-47.1
  • php53-snmp >= 5.3.17-47.1
  • php53-soap >= 5.3.17-47.1
  • php53-suhosin >= 5.3.17-47.1
  • php53-sysvmsg >= 5.3.17-47.1
  • php53-sysvsem >= 5.3.17-47.1
  • php53-sysvshm >= 5.3.17-47.1
  • php53-tokenizer >= 5.3.17-47.1
  • php53-wddx >= 5.3.17-47.1
  • php53-xmlreader >= 5.3.17-47.1
  • php53-xmlrpc >= 5.3.17-47.1
  • php53-xmlwriter >= 5.3.17-47.1
  • php53-xsl >= 5.3.17-47.1
  • php53-zip >= 5.3.17-47.1
  • php53-zlib >= 5.3.17-47.1
Patchnames:
slessp2-php53-12621
SUSE Linux Enterprise Server 11 SP3-LTSS
  • apache2-mod_php53 >= 5.3.17-71.1
  • php53 >= 5.3.17-71.1
  • php53-bcmath >= 5.3.17-71.1
  • php53-bz2 >= 5.3.17-71.1
  • php53-calendar >= 5.3.17-71.1
  • php53-ctype >= 5.3.17-71.1
  • php53-curl >= 5.3.17-71.1
  • php53-dba >= 5.3.17-71.1
  • php53-dom >= 5.3.17-71.1
  • php53-exif >= 5.3.17-71.1
  • php53-fastcgi >= 5.3.17-71.1
  • php53-fileinfo >= 5.3.17-71.1
  • php53-ftp >= 5.3.17-71.1
  • php53-gd >= 5.3.17-71.1
  • php53-gettext >= 5.3.17-71.1
  • php53-gmp >= 5.3.17-71.1
  • php53-iconv >= 5.3.17-71.1
  • php53-intl >= 5.3.17-71.1
  • php53-json >= 5.3.17-71.1
  • php53-ldap >= 5.3.17-71.1
  • php53-mbstring >= 5.3.17-71.1
  • php53-mcrypt >= 5.3.17-71.1
  • php53-mysql >= 5.3.17-71.1
  • php53-odbc >= 5.3.17-71.1
  • php53-openssl >= 5.3.17-71.1
  • php53-pcntl >= 5.3.17-71.1
  • php53-pdo >= 5.3.17-71.1
  • php53-pear >= 5.3.17-71.1
  • php53-pgsql >= 5.3.17-71.1
  • php53-pspell >= 5.3.17-71.1
  • php53-shmop >= 5.3.17-71.1
  • php53-snmp >= 5.3.17-71.1
  • php53-soap >= 5.3.17-71.1
  • php53-suhosin >= 5.3.17-71.1
  • php53-sysvmsg >= 5.3.17-71.1
  • php53-sysvsem >= 5.3.17-71.1
  • php53-sysvshm >= 5.3.17-71.1
  • php53-tokenizer >= 5.3.17-71.1
  • php53-wddx >= 5.3.17-71.1
  • php53-xmlreader >= 5.3.17-71.1
  • php53-xmlrpc >= 5.3.17-71.1
  • php53-xmlwriter >= 5.3.17-71.1
  • php53-xsl >= 5.3.17-71.1
  • php53-zip >= 5.3.17-71.1
  • php53-zlib >= 5.3.17-71.1
Patchnames:
slessp3-php53-12611
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • apache2-mod_php53 >= 5.3.17-71.1
  • php53 >= 5.3.17-71.1
  • php53-bcmath >= 5.3.17-71.1
  • php53-bz2 >= 5.3.17-71.1
  • php53-calendar >= 5.3.17-71.1
  • php53-ctype >= 5.3.17-71.1
  • php53-curl >= 5.3.17-71.1
  • php53-dba >= 5.3.17-71.1
  • php53-devel >= 5.3.17-71.1
  • php53-dom >= 5.3.17-71.1
  • php53-exif >= 5.3.17-71.1
  • php53-fastcgi >= 5.3.17-71.1
  • php53-fileinfo >= 5.3.17-71.1
  • php53-ftp >= 5.3.17-71.1
  • php53-gd >= 5.3.17-71.1
  • php53-gettext >= 5.3.17-71.1
  • php53-gmp >= 5.3.17-71.1
  • php53-iconv >= 5.3.17-71.1
  • php53-imap >= 5.3.17-71.1
  • php53-intl >= 5.3.17-71.1
  • php53-json >= 5.3.17-71.1
  • php53-ldap >= 5.3.17-71.1
  • php53-mbstring >= 5.3.17-71.1
  • php53-mcrypt >= 5.3.17-71.1
  • php53-mysql >= 5.3.17-71.1
  • php53-odbc >= 5.3.17-71.1
  • php53-openssl >= 5.3.17-71.1
  • php53-pcntl >= 5.3.17-71.1
  • php53-pdo >= 5.3.17-71.1
  • php53-pear >= 5.3.17-71.1
  • php53-pgsql >= 5.3.17-71.1
  • php53-posix >= 5.3.17-71.1
  • php53-pspell >= 5.3.17-71.1
  • php53-readline >= 5.3.17-71.1
  • php53-shmop >= 5.3.17-71.1
  • php53-snmp >= 5.3.17-71.1
  • php53-soap >= 5.3.17-71.1
  • php53-sockets >= 5.3.17-71.1
  • php53-sqlite >= 5.3.17-71.1
  • php53-suhosin >= 5.3.17-71.1
  • php53-sysvmsg >= 5.3.17-71.1
  • php53-sysvsem >= 5.3.17-71.1
  • php53-sysvshm >= 5.3.17-71.1
  • php53-tidy >= 5.3.17-71.1
  • php53-tokenizer >= 5.3.17-71.1
  • php53-wddx >= 5.3.17-71.1
  • php53-xmlreader >= 5.3.17-71.1
  • php53-xmlrpc >= 5.3.17-71.1
  • php53-xmlwriter >= 5.3.17-71.1
  • php53-xsl >= 5.3.17-71.1
  • php53-zip >= 5.3.17-71.1
  • php53-zlib >= 5.3.17-71.1
Patchnames:
sdksp4-php53-12527
sdksp4-php53-12611
slessp4-php53-12527
slessp4-php53-12611
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • apache2-mod_php5 >= 5.5.14-53.1
  • php5 >= 5.5.14-53.1
  • php5-bcmath >= 5.5.14-53.1
  • php5-bz2 >= 5.5.14-53.1
  • php5-calendar >= 5.5.14-53.1
  • php5-ctype >= 5.5.14-53.1
  • php5-curl >= 5.5.14-53.1
  • php5-dba >= 5.5.14-53.1
  • php5-devel >= 5.5.14-108.1
  • php5-dom >= 5.5.14-53.1
  • php5-enchant >= 5.5.14-53.1
  • php5-exif >= 5.5.14-53.1
  • php5-fastcgi >= 5.5.14-53.1
  • php5-fileinfo >= 5.5.14-53.1
  • php5-fpm >= 5.5.14-53.1
  • php5-ftp >= 5.5.14-53.1
  • php5-gd >= 5.5.14-53.1
  • php5-gettext >= 5.5.14-53.1
  • php5-gmp >= 5.5.14-53.1
  • php5-iconv >= 5.5.14-53.1
  • php5-intl >= 5.5.14-53.1
  • php5-json >= 5.5.14-53.1
  • php5-ldap >= 5.5.14-53.1
  • php5-mbstring >= 5.5.14-53.1
  • php5-mcrypt >= 5.5.14-53.1
  • php5-mysql >= 5.5.14-53.1
  • php5-odbc >= 5.5.14-53.1
  • php5-opcache >= 5.5.14-53.1
  • php5-openssl >= 5.5.14-53.1
  • php5-pcntl >= 5.5.14-53.1
  • php5-pdo >= 5.5.14-53.1
  • php5-pear >= 5.5.14-53.1
  • php5-pgsql >= 5.5.14-53.1
  • php5-posix >= 5.5.14-53.1
  • php5-pspell >= 5.5.14-53.1
  • php5-shmop >= 5.5.14-53.1
  • php5-snmp >= 5.5.14-53.1
  • php5-soap >= 5.5.14-53.1
  • php5-sockets >= 5.5.14-53.1
  • php5-sqlite >= 5.5.14-53.1
  • php5-suhosin >= 5.5.14-53.1
  • php5-sysvmsg >= 5.5.14-53.1
  • php5-sysvsem >= 5.5.14-53.1
  • php5-sysvshm >= 5.5.14-53.1
  • php5-tokenizer >= 5.5.14-53.1
  • php5-wddx >= 5.5.14-53.1
  • php5-xmlreader >= 5.5.14-53.1
  • php5-xmlrpc >= 5.5.14-53.1
  • php5-xmlwriter >= 5.5.14-53.1
  • php5-xsl >= 5.5.14-53.1
  • php5-zip >= 5.5.14-53.1
  • php5-zlib >= 5.5.14-53.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA php5-devel-5.5.14-108.1
SUSE-SLE-Module-Web-Scripting-12-2016-688
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • apache2-mod_php5 >= 5.5.14-53.1
  • php5 >= 5.5.14-53.1
  • php5-bcmath >= 5.5.14-53.1
  • php5-bz2 >= 5.5.14-53.1
  • php5-calendar >= 5.5.14-53.1
  • php5-ctype >= 5.5.14-53.1
  • php5-curl >= 5.5.14-53.1
  • php5-dba >= 5.5.14-53.1
  • php5-devel >= 5.5.14-109.41.1
  • php5-dom >= 5.5.14-53.1
  • php5-enchant >= 5.5.14-53.1
  • php5-exif >= 5.5.14-53.1
  • php5-fastcgi >= 5.5.14-53.1
  • php5-fileinfo >= 5.5.14-53.1
  • php5-fpm >= 5.5.14-53.1
  • php5-ftp >= 5.5.14-53.1
  • php5-gd >= 5.5.14-53.1
  • php5-gettext >= 5.5.14-53.1
  • php5-gmp >= 5.5.14-53.1
  • php5-iconv >= 5.5.14-53.1
  • php5-intl >= 5.5.14-53.1
  • php5-json >= 5.5.14-53.1
  • php5-ldap >= 5.5.14-53.1
  • php5-mbstring >= 5.5.14-53.1
  • php5-mcrypt >= 5.5.14-53.1
  • php5-mysql >= 5.5.14-53.1
  • php5-odbc >= 5.5.14-53.1
  • php5-opcache >= 5.5.14-53.1
  • php5-openssl >= 5.5.14-53.1
  • php5-pcntl >= 5.5.14-53.1
  • php5-pdo >= 5.5.14-53.1
  • php5-pear >= 5.5.14-53.1
  • php5-pgsql >= 5.5.14-53.1
  • php5-posix >= 5.5.14-53.1
  • php5-pspell >= 5.5.14-53.1
  • php5-shmop >= 5.5.14-53.1
  • php5-snmp >= 5.5.14-53.1
  • php5-soap >= 5.5.14-53.1
  • php5-sockets >= 5.5.14-53.1
  • php5-sqlite >= 5.5.14-53.1
  • php5-suhosin >= 5.5.14-53.1
  • php5-sysvmsg >= 5.5.14-53.1
  • php5-sysvsem >= 5.5.14-53.1
  • php5-sysvshm >= 5.5.14-53.1
  • php5-tokenizer >= 5.5.14-53.1
  • php5-wddx >= 5.5.14-53.1
  • php5-xmlreader >= 5.5.14-53.1
  • php5-xmlrpc >= 5.5.14-53.1
  • php5-xmlwriter >= 5.5.14-53.1
  • php5-xsl >= 5.5.14-53.1
  • php5-zip >= 5.5.14-53.1
  • php5-zlib >= 5.5.14-53.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA php5-devel-5.5.14-109.41.1
SUSE-SLE-Module-Web-Scripting-12-2016-688
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • apache2-mod_php5 >= 5.5.14-53.1
  • php5 >= 5.5.14-53.1
  • php5-bcmath >= 5.5.14-53.1
  • php5-bz2 >= 5.5.14-53.1
  • php5-calendar >= 5.5.14-53.1
  • php5-ctype >= 5.5.14-53.1
  • php5-curl >= 5.5.14-53.1
  • php5-dba >= 5.5.14-53.1
  • php5-devel >= 5.5.14-53.1
  • php5-dom >= 5.5.14-53.1
  • php5-enchant >= 5.5.14-53.1
  • php5-exif >= 5.5.14-53.1
  • php5-fastcgi >= 5.5.14-53.1
  • php5-fileinfo >= 5.5.14-53.1
  • php5-fpm >= 5.5.14-53.1
  • php5-ftp >= 5.5.14-53.1
  • php5-gd >= 5.5.14-53.1
  • php5-gettext >= 5.5.14-53.1
  • php5-gmp >= 5.5.14-53.1
  • php5-iconv >= 5.5.14-53.1
  • php5-intl >= 5.5.14-53.1
  • php5-json >= 5.5.14-53.1
  • php5-ldap >= 5.5.14-53.1
  • php5-mbstring >= 5.5.14-53.1
  • php5-mcrypt >= 5.5.14-53.1
  • php5-mysql >= 5.5.14-53.1
  • php5-odbc >= 5.5.14-53.1
  • php5-opcache >= 5.5.14-53.1
  • php5-openssl >= 5.5.14-53.1
  • php5-pcntl >= 5.5.14-53.1
  • php5-pdo >= 5.5.14-53.1
  • php5-pear >= 5.5.14-53.1
  • php5-pgsql >= 5.5.14-53.1
  • php5-posix >= 5.5.14-53.1
  • php5-pspell >= 5.5.14-53.1
  • php5-shmop >= 5.5.14-53.1
  • php5-snmp >= 5.5.14-53.1
  • php5-soap >= 5.5.14-53.1
  • php5-sockets >= 5.5.14-53.1
  • php5-sqlite >= 5.5.14-53.1
  • php5-suhosin >= 5.5.14-53.1
  • php5-sysvmsg >= 5.5.14-53.1
  • php5-sysvsem >= 5.5.14-53.1
  • php5-sysvshm >= 5.5.14-53.1
  • php5-tokenizer >= 5.5.14-53.1
  • php5-wddx >= 5.5.14-53.1
  • php5-xmlreader >= 5.5.14-53.1
  • php5-xmlrpc >= 5.5.14-53.1
  • php5-xmlwriter >= 5.5.14-53.1
  • php5-xsl >= 5.5.14-53.1
  • php5-zip >= 5.5.14-53.1
  • php5-zlib >= 5.5.14-53.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-12-2016-688
SUSE-SLE-SDK-12-2016-688
SUSE Manager 2.1
  • apache2-mod_php53 >= 5.3.17-71.1
  • php53 >= 5.3.17-71.1
  • php53-bcmath >= 5.3.17-71.1
  • php53-bz2 >= 5.3.17-71.1
  • php53-calendar >= 5.3.17-71.1
  • php53-ctype >= 5.3.17-71.1
  • php53-curl >= 5.3.17-71.1
  • php53-dba >= 5.3.17-71.1
  • php53-dom >= 5.3.17-71.1
  • php53-exif >= 5.3.17-71.1
  • php53-fastcgi >= 5.3.17-71.1
  • php53-fileinfo >= 5.3.17-71.1
  • php53-ftp >= 5.3.17-71.1
  • php53-gd >= 5.3.17-71.1
  • php53-gettext >= 5.3.17-71.1
  • php53-gmp >= 5.3.17-71.1
  • php53-iconv >= 5.3.17-71.1
  • php53-intl >= 5.3.17-71.1
  • php53-json >= 5.3.17-71.1
  • php53-ldap >= 5.3.17-71.1
  • php53-mbstring >= 5.3.17-71.1
  • php53-mcrypt >= 5.3.17-71.1
  • php53-mysql >= 5.3.17-71.1
  • php53-odbc >= 5.3.17-71.1
  • php53-openssl >= 5.3.17-71.1
  • php53-pcntl >= 5.3.17-71.1
  • php53-pdo >= 5.3.17-71.1
  • php53-pear >= 5.3.17-71.1
  • php53-pgsql >= 5.3.17-71.1
  • php53-pspell >= 5.3.17-71.1
  • php53-shmop >= 5.3.17-71.1
  • php53-snmp >= 5.3.17-71.1
  • php53-soap >= 5.3.17-71.1
  • php53-suhosin >= 5.3.17-71.1
  • php53-sysvmsg >= 5.3.17-71.1
  • php53-sysvsem >= 5.3.17-71.1
  • php53-sysvshm >= 5.3.17-71.1
  • php53-tokenizer >= 5.3.17-71.1
  • php53-wddx >= 5.3.17-71.1
  • php53-xmlreader >= 5.3.17-71.1
  • php53-xmlrpc >= 5.3.17-71.1
  • php53-xmlwriter >= 5.3.17-71.1
  • php53-xsl >= 5.3.17-71.1
  • php53-zip >= 5.3.17-71.1
  • php53-zlib >= 5.3.17-71.1
Patchnames:
sleman21-php53-12611
SUSE Manager Proxy 2.1
  • apache2-mod_php53 >= 5.3.17-71.1
  • php53 >= 5.3.17-71.1
  • php53-bcmath >= 5.3.17-71.1
  • php53-bz2 >= 5.3.17-71.1
  • php53-calendar >= 5.3.17-71.1
  • php53-ctype >= 5.3.17-71.1
  • php53-curl >= 5.3.17-71.1
  • php53-dba >= 5.3.17-71.1
  • php53-dom >= 5.3.17-71.1
  • php53-exif >= 5.3.17-71.1
  • php53-fastcgi >= 5.3.17-71.1
  • php53-fileinfo >= 5.3.17-71.1
  • php53-ftp >= 5.3.17-71.1
  • php53-gd >= 5.3.17-71.1
  • php53-gettext >= 5.3.17-71.1
  • php53-gmp >= 5.3.17-71.1
  • php53-iconv >= 5.3.17-71.1
  • php53-intl >= 5.3.17-71.1
  • php53-json >= 5.3.17-71.1
  • php53-ldap >= 5.3.17-71.1
  • php53-mbstring >= 5.3.17-71.1
  • php53-mcrypt >= 5.3.17-71.1
  • php53-mysql >= 5.3.17-71.1
  • php53-odbc >= 5.3.17-71.1
  • php53-openssl >= 5.3.17-71.1
  • php53-pcntl >= 5.3.17-71.1
  • php53-pdo >= 5.3.17-71.1
  • php53-pear >= 5.3.17-71.1
  • php53-pgsql >= 5.3.17-71.1
  • php53-pspell >= 5.3.17-71.1
  • php53-shmop >= 5.3.17-71.1
  • php53-snmp >= 5.3.17-71.1
  • php53-soap >= 5.3.17-71.1
  • php53-suhosin >= 5.3.17-71.1
  • php53-sysvmsg >= 5.3.17-71.1
  • php53-sysvsem >= 5.3.17-71.1
  • php53-sysvshm >= 5.3.17-71.1
  • php53-tokenizer >= 5.3.17-71.1
  • php53-wddx >= 5.3.17-71.1
  • php53-xmlreader >= 5.3.17-71.1
  • php53-xmlrpc >= 5.3.17-71.1
  • php53-xmlwriter >= 5.3.17-71.1
  • php53-xsl >= 5.3.17-71.1
  • php53-zip >= 5.3.17-71.1
  • php53-zlib >= 5.3.17-71.1
Patchnames:
slemap21-php53-12611
SUSE OpenStack Cloud 5
  • apache2-mod_php53 >= 5.3.17-71.1
  • php53 >= 5.3.17-71.1
  • php53-bcmath >= 5.3.17-71.1
  • php53-bz2 >= 5.3.17-71.1
  • php53-calendar >= 5.3.17-71.1
  • php53-ctype >= 5.3.17-71.1
  • php53-curl >= 5.3.17-71.1
  • php53-dba >= 5.3.17-71.1
  • php53-dom >= 5.3.17-71.1
  • php53-exif >= 5.3.17-71.1
  • php53-fastcgi >= 5.3.17-71.1
  • php53-fileinfo >= 5.3.17-71.1
  • php53-ftp >= 5.3.17-71.1
  • php53-gd >= 5.3.17-71.1
  • php53-gettext >= 5.3.17-71.1
  • php53-gmp >= 5.3.17-71.1
  • php53-iconv >= 5.3.17-71.1
  • php53-intl >= 5.3.17-71.1
  • php53-json >= 5.3.17-71.1
  • php53-ldap >= 5.3.17-71.1
  • php53-mbstring >= 5.3.17-71.1
  • php53-mcrypt >= 5.3.17-71.1
  • php53-mysql >= 5.3.17-71.1
  • php53-odbc >= 5.3.17-71.1
  • php53-openssl >= 5.3.17-71.1
  • php53-pcntl >= 5.3.17-71.1
  • php53-pdo >= 5.3.17-71.1
  • php53-pear >= 5.3.17-71.1
  • php53-pgsql >= 5.3.17-71.1
  • php53-pspell >= 5.3.17-71.1
  • php53-shmop >= 5.3.17-71.1
  • php53-snmp >= 5.3.17-71.1
  • php53-soap >= 5.3.17-71.1
  • php53-suhosin >= 5.3.17-71.1
  • php53-sysvmsg >= 5.3.17-71.1
  • php53-sysvsem >= 5.3.17-71.1
  • php53-sysvshm >= 5.3.17-71.1
  • php53-tokenizer >= 5.3.17-71.1
  • php53-wddx >= 5.3.17-71.1
  • php53-xmlreader >= 5.3.17-71.1
  • php53-xmlrpc >= 5.3.17-71.1
  • php53-xmlwriter >= 5.3.17-71.1
  • php53-xsl >= 5.3.17-71.1
  • php53-zip >= 5.3.17-71.1
  • php53-zlib >= 5.3.17-71.1
Patchnames:
sleclo50sp3-php53-12611


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 php7 Not affected
SUSE Linux Enterprise High Performance Computing 12 php5 Released
SUSE Linux Enterprise High Performance Computing 12 php7 Not affected
SUSE Linux Enterprise High Performance Computing 12 php72 Not affected
SUSE Linux Enterprise High Performance Computing 12 php74 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 php7 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 php8 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP5 php7 Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP5 php7 Not affected
SUSE Linux Enterprise Module for Web and Scripting 12 php5 Released
SUSE Linux Enterprise Module for Web and Scripting 12 php7 Not affected
SUSE Linux Enterprise Module for Web and Scripting 12 php72 Not affected
SUSE Linux Enterprise Module for Web and Scripting 12 php74 Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 php8 Already fixed
SUSE Linux Enterprise Server 12 SP5 php5 Released
SUSE Linux Enterprise Server 12 SP5 php7 Not affected
SUSE Linux Enterprise Server 12 SP5 php72 Not affected
SUSE Linux Enterprise Server 12 SP5 php74 Not affected
SUSE Linux Enterprise Server 15 SP5 php7 Not affected
SUSE Linux Enterprise Server 15 SP5 php8 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 php5 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 php7 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 php72 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 php74 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 php7 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 php8 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 php7 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 php8 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 php7 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 php72 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 php74 Not affected
SUSE Manager Proxy 4.3 php7 Not affected
SUSE Manager Proxy 4.3 php8 Already fixed
SUSE Manager Retail Branch Server 4.3 php7 Not affected
SUSE Manager Retail Branch Server 4.3 php8 Already fixed
SUSE Manager Server 4.3 php7 Not affected
SUSE Manager Server 4.3 php8 Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP2 php7 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS php7 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS php7 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 php7 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS php7 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS php7 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 php7 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 php8 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS php7 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS php8 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS php7 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS php8 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP4 php7 Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 php7 Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP3 php7 Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP4 php8 Already fixed
SUSE Linux Enterprise Server 15 SP2 php7 Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS php7 Not affected
SUSE Linux Enterprise Server 15 SP3 php7 Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS php7 Not affected
SUSE Linux Enterprise Server 15 SP4 php7 Not affected
SUSE Linux Enterprise Server 15 SP4 php8 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS php7 Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS php8 Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 php7 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 php7 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 php7 Not affected
Products past their end of life and not receiving proactive updates anymore.
SLES for SAP Applications 11 SP2 php5 Released
SLES for SAP Applications 11 SP2 php53 Released
SUSE Enterprise Storage 7 php7 Not affected
SUSE Linux Enterprise Desktop 11 SP2 php5 Released
SUSE Linux Enterprise Desktop 11 SP2 php53 Released
SUSE Linux Enterprise Desktop 11 SP3 php53 Released
SUSE Linux Enterprise Desktop 11 SP4 php53 Released
SUSE Linux Enterprise Desktop 12 php5 Released
SUSE Linux Enterprise Desktop 12 php7 Not affected
SUSE Linux Enterprise Desktop 12 SP1 php5 Released
SUSE Linux Enterprise Desktop 12 SP1 php7 Not affected
SUSE Linux Enterprise Desktop 12 SP2 php5 Affected
SUSE Linux Enterprise Desktop 12 SP2 php7 Not affected
SUSE Linux Enterprise Desktop 12 SP3 php5 Affected
SUSE Linux Enterprise Desktop 12 SP3 php7 Not affected
SUSE Linux Enterprise Desktop 12 SP3 php72 Not affected
SUSE Linux Enterprise Desktop 12 SP4 php5 Affected
SUSE Linux Enterprise Desktop 12 SP4 php7 Not affected
SUSE Linux Enterprise Desktop 12 SP4 php72 Not affected
SUSE Linux Enterprise Desktop 12 SP4 php74 Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP2 php7 Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP3 php7 Not affected
SUSE Linux Enterprise Point of Service 11 SP3 php53 Unsupported
SUSE Linux Enterprise Server 11 SP1 LTSS php5 Released
SUSE Linux Enterprise Server 11 SP2 php5 Released
SUSE Linux Enterprise Server 11 SP2 php53 Released
SUSE Linux Enterprise Server 11 SP2 LTSS php5 Released
SUSE Linux Enterprise Server 11 SP2 LTSS php53 Released
SUSE Linux Enterprise Server 11 SP2-LTSS php53 Released
SUSE Linux Enterprise Server 11 SP3 php53 Released
SUSE Linux Enterprise Server 11 SP3 LTSS php53 Released
SUSE Linux Enterprise Server 11 SP3-LTSS php53 Released
SUSE Linux Enterprise Server 11 SP4 php53 Released
SUSE Linux Enterprise Server 11 SP4 LTSS php53 Unsupported
SUSE Linux Enterprise Server 11 SP4-LTSS php53 Released
SUSE Linux Enterprise Server 12 php5 Released
SUSE Linux Enterprise Server 12 php7 Not affected
SUSE Linux Enterprise Server 12 php72 Not affected
SUSE Linux Enterprise Server 12 php74 Not affected
SUSE Linux Enterprise Server 12 SP1 php5 Released
SUSE Linux Enterprise Server 12 SP1 php7 Not affected
SUSE Linux Enterprise Server 12 SP2 php5 Affected
SUSE Linux Enterprise Server 12 SP2 php7 Not affected
SUSE Linux Enterprise Server 12 SP3 php5 Released
SUSE Linux Enterprise Server 12 SP3 php7 Not affected
SUSE Linux Enterprise Server 12 SP3 php72 Not affected
SUSE Linux Enterprise Server 12 SP3 php74 Not affected
SUSE Linux Enterprise Server 12 SP4 php5 Released
SUSE Linux Enterprise Server 12 SP4 php7 Not affected
SUSE Linux Enterprise Server 12 SP4 php72 Not affected
SUSE Linux Enterprise Server 12 SP4 php74 Not affected
SUSE Linux Enterprise Server 15 SP2-BCL php7 Not affected
SUSE Linux Enterprise Server 15 SP3-BCL php7 Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP2 php5 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 php53 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 php53 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 php53 Released
SUSE Linux Enterprise Server for SAP Applications 12 php5 Released
SUSE Linux Enterprise Server for SAP Applications 12 php7 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 php72 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 php74 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 php5 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 php7 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 php5 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 php7 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 php5 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 php7 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 php72 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 php74 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 php5 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 php7 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 php72 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 php74 Not affected
SUSE Linux Enterprise Software Development Kit 11 SP2 php5 Released
SUSE Linux Enterprise Software Development Kit 11 SP2 php53 Released
SUSE Linux Enterprise Software Development Kit 11 SP3 php53 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 php53 Released
SUSE Linux Enterprise Software Development Kit 12 php5 Released
SUSE Linux Enterprise Software Development Kit 12 php7 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 php5 Released
SUSE Linux Enterprise Software Development Kit 12 SP1 php7 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 php5 Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 php7 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 php5 Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 php7 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 php72 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 php5 Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 php7 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 php72 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 php74 Not affected
SUSE Manager 2.1 php53 Released
SUSE Manager Proxy 2.1 php53 Released
SUSE Manager Proxy 4.1 php7 Not affected
SUSE Manager Proxy 4.2 php7 Not affected
SUSE Manager Retail Branch Server 4.1 php7 Not affected
SUSE Manager Retail Branch Server 4.2 php7 Not affected
SUSE Manager Server 4.1 php7 Not affected
SUSE Manager Server 4.2 php7 Not affected
SUSE OpenStack Cloud 5 php53 Released
Container Status
bci/php-apache:8
bci/php-fpm:8
bci/php:8
php8Already fixed


SUSE Timeline for this CVE

CVE page created: Fri Mar 25 17:18:54 2016
CVE page last modified: Tue Jan 2 14:36:55 2024