Security update for PHP5

SUSE Security Update: Security update for PHP5
Announcement ID: SUSE-SU-2014:0062-1
Rating: moderate
References: #837746 #854880
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11 SP2
  • SUSE Linux Enterprise Server 11 SP2 for VMware
  • SUSE Linux Enterprise Server 11 SP2

  • An update that fixes two vulnerabilities is now available.

    Description:


    This update fixes the following issues:

    * memory corruption in openssl_parse_x509
    (CVE-2013-6420)
    * man-in-the-middle attacks by specially crafting
    certificates (CVE-2013-4248)

    Security Issue references:

    * CVE-2013-6420
    >
    * CVE-2013-4248
    >

    Indications:

    Everybody should update.

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 11 SP2:
      zypper in -t patch sdksp2-apache2-mod_php5-8710
    • SUSE Linux Enterprise Server 11 SP2 for VMware:
      zypper in -t patch slessp2-apache2-mod_php5-8710
    • SUSE Linux Enterprise Server 11 SP2:
      zypper in -t patch slessp2-apache2-mod_php5-8710

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 ia64 ppc64 s390x x86_64):
    • php5-devel-5.2.14-0.7.30.50.1
    • php5-imap-5.2.14-0.7.30.50.1
    • php5-ncurses-5.2.14-0.7.30.50.1
    • php5-posix-5.2.14-0.7.30.50.1
    • php5-readline-5.2.14-0.7.30.50.1
    • php5-sockets-5.2.14-0.7.30.50.1
    • php5-sqlite-5.2.14-0.7.30.50.1
    • php5-tidy-5.2.14-0.7.30.50.1
    • SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 x86_64):
    • apache2-mod_php5-5.2.14-0.7.30.50.1
    • php5-5.2.14-0.7.30.50.1
    • php5-bcmath-5.2.14-0.7.30.50.1
    • php5-bz2-5.2.14-0.7.30.50.1
    • php5-calendar-5.2.14-0.7.30.50.1
    • php5-ctype-5.2.14-0.7.30.50.1
    • php5-curl-5.2.14-0.7.30.50.1
    • php5-dba-5.2.14-0.7.30.50.1
    • php5-dbase-5.2.14-0.7.30.50.1
    • php5-dom-5.2.14-0.7.30.50.1
    • php5-exif-5.2.14-0.7.30.50.1
    • php5-fastcgi-5.2.14-0.7.30.50.1
    • php5-ftp-5.2.14-0.7.30.50.1
    • php5-gd-5.2.14-0.7.30.50.1
    • php5-gettext-5.2.14-0.7.30.50.1
    • php5-gmp-5.2.14-0.7.30.50.1
    • php5-hash-5.2.14-0.7.30.50.1
    • php5-iconv-5.2.14-0.7.30.50.1
    • php5-json-5.2.14-0.7.30.50.1
    • php5-ldap-5.2.14-0.7.30.50.1
    • php5-mbstring-5.2.14-0.7.30.50.1
    • php5-mcrypt-5.2.14-0.7.30.50.1
    • php5-mysql-5.2.14-0.7.30.50.1
    • php5-odbc-5.2.14-0.7.30.50.1
    • php5-openssl-5.2.14-0.7.30.50.1
    • php5-pcntl-5.2.14-0.7.30.50.1
    • php5-pdo-5.2.14-0.7.30.50.1
    • php5-pear-5.2.14-0.7.30.50.1
    • php5-pgsql-5.2.14-0.7.30.50.1
    • php5-pspell-5.2.14-0.7.30.50.1
    • php5-shmop-5.2.14-0.7.30.50.1
    • php5-snmp-5.2.14-0.7.30.50.1
    • php5-soap-5.2.14-0.7.30.50.1
    • php5-suhosin-5.2.14-0.7.30.50.1
    • php5-sysvmsg-5.2.14-0.7.30.50.1
    • php5-sysvsem-5.2.14-0.7.30.50.1
    • php5-sysvshm-5.2.14-0.7.30.50.1
    • php5-tokenizer-5.2.14-0.7.30.50.1
    • php5-wddx-5.2.14-0.7.30.50.1
    • php5-xmlreader-5.2.14-0.7.30.50.1
    • php5-xmlrpc-5.2.14-0.7.30.50.1
    • php5-xmlwriter-5.2.14-0.7.30.50.1
    • php5-xsl-5.2.14-0.7.30.50.1
    • php5-zip-5.2.14-0.7.30.50.1
    • php5-zlib-5.2.14-0.7.30.50.1
    • SUSE Linux Enterprise Server 11 SP2 for VMware (i586 x86_64):
    • apache2-mod_php5-5.2.14-0.7.30.50.1
    • php5-5.2.14-0.7.30.50.1
    • php5-bcmath-5.2.14-0.7.30.50.1
    • php5-bz2-5.2.14-0.7.30.50.1
    • php5-calendar-5.2.14-0.7.30.50.1
    • php5-ctype-5.2.14-0.7.30.50.1
    • php5-curl-5.2.14-0.7.30.50.1
    • php5-dba-5.2.14-0.7.30.50.1
    • php5-dbase-5.2.14-0.7.30.50.1
    • php5-dom-5.2.14-0.7.30.50.1
    • php5-exif-5.2.14-0.7.30.50.1
    • php5-fastcgi-5.2.14-0.7.30.50.1
    • php5-ftp-5.2.14-0.7.30.50.1
    • php5-gd-5.2.14-0.7.30.50.1
    • php5-gettext-5.2.14-0.7.30.50.1
    • php5-gmp-5.2.14-0.7.30.50.1
    • php5-hash-5.2.14-0.7.30.50.1
    • php5-iconv-5.2.14-0.7.30.50.1
    • php5-json-5.2.14-0.7.30.50.1
    • php5-ldap-5.2.14-0.7.30.50.1
    • php5-mbstring-5.2.14-0.7.30.50.1
    • php5-mcrypt-5.2.14-0.7.30.50.1
    • php5-mysql-5.2.14-0.7.30.50.1
    • php5-odbc-5.2.14-0.7.30.50.1
    • php5-openssl-5.2.14-0.7.30.50.1
    • php5-pcntl-5.2.14-0.7.30.50.1
    • php5-pdo-5.2.14-0.7.30.50.1
    • php5-pear-5.2.14-0.7.30.50.1
    • php5-pgsql-5.2.14-0.7.30.50.1
    • php5-pspell-5.2.14-0.7.30.50.1
    • php5-shmop-5.2.14-0.7.30.50.1
    • php5-snmp-5.2.14-0.7.30.50.1
    • php5-soap-5.2.14-0.7.30.50.1
    • php5-suhosin-5.2.14-0.7.30.50.1
    • php5-sysvmsg-5.2.14-0.7.30.50.1
    • php5-sysvsem-5.2.14-0.7.30.50.1
    • php5-sysvshm-5.2.14-0.7.30.50.1
    • php5-tokenizer-5.2.14-0.7.30.50.1
    • php5-wddx-5.2.14-0.7.30.50.1
    • php5-xmlreader-5.2.14-0.7.30.50.1
    • php5-xmlrpc-5.2.14-0.7.30.50.1
    • php5-xmlwriter-5.2.14-0.7.30.50.1
    • php5-xsl-5.2.14-0.7.30.50.1
    • php5-zip-5.2.14-0.7.30.50.1
    • php5-zlib-5.2.14-0.7.30.50.1
    • SUSE Linux Enterprise Server 11 SP2 (i586 ia64 ppc64 s390x x86_64):
    • apache2-mod_php5-5.2.14-0.7.30.50.1
    • php5-5.2.14-0.7.30.50.1
    • php5-bcmath-5.2.14-0.7.30.50.1
    • php5-bz2-5.2.14-0.7.30.50.1
    • php5-calendar-5.2.14-0.7.30.50.1
    • php5-ctype-5.2.14-0.7.30.50.1
    • php5-curl-5.2.14-0.7.30.50.1
    • php5-dba-5.2.14-0.7.30.50.1
    • php5-dbase-5.2.14-0.7.30.50.1
    • php5-dom-5.2.14-0.7.30.50.1
    • php5-exif-5.2.14-0.7.30.50.1
    • php5-fastcgi-5.2.14-0.7.30.50.1
    • php5-ftp-5.2.14-0.7.30.50.1
    • php5-gd-5.2.14-0.7.30.50.1
    • php5-gettext-5.2.14-0.7.30.50.1
    • php5-gmp-5.2.14-0.7.30.50.1
    • php5-hash-5.2.14-0.7.30.50.1
    • php5-iconv-5.2.14-0.7.30.50.1
    • php5-json-5.2.14-0.7.30.50.1
    • php5-ldap-5.2.14-0.7.30.50.1
    • php5-mbstring-5.2.14-0.7.30.50.1
    • php5-mcrypt-5.2.14-0.7.30.50.1
    • php5-mysql-5.2.14-0.7.30.50.1
    • php5-odbc-5.2.14-0.7.30.50.1
    • php5-openssl-5.2.14-0.7.30.50.1
    • php5-pcntl-5.2.14-0.7.30.50.1
    • php5-pdo-5.2.14-0.7.30.50.1
    • php5-pear-5.2.14-0.7.30.50.1
    • php5-pgsql-5.2.14-0.7.30.50.1
    • php5-pspell-5.2.14-0.7.30.50.1
    • php5-shmop-5.2.14-0.7.30.50.1
    • php5-snmp-5.2.14-0.7.30.50.1
    • php5-soap-5.2.14-0.7.30.50.1
    • php5-suhosin-5.2.14-0.7.30.50.1
    • php5-sysvmsg-5.2.14-0.7.30.50.1
    • php5-sysvsem-5.2.14-0.7.30.50.1
    • php5-sysvshm-5.2.14-0.7.30.50.1
    • php5-tokenizer-5.2.14-0.7.30.50.1
    • php5-wddx-5.2.14-0.7.30.50.1
    • php5-xmlreader-5.2.14-0.7.30.50.1
    • php5-xmlrpc-5.2.14-0.7.30.50.1
    • php5-xmlwriter-5.2.14-0.7.30.50.1
    • php5-xsl-5.2.14-0.7.30.50.1
    • php5-zip-5.2.14-0.7.30.50.1
    • php5-zlib-5.2.14-0.7.30.50.1

    References:

    • http://support.novell.com/security/cve/CVE-2013-4248.html
    • http://support.novell.com/security/cve/CVE-2013-6420.html
    • https://bugzilla.novell.com/837746
    • https://bugzilla.novell.com/854880
    • http://download.suse.com/patch/finder/?keywords=87b01e1c5215269d5c128d2816ac15ed