Security update for php7

Announcement ID: SUSE-SU-2016:2460-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-4473 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-5399 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-5399 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-6128 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-6128 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-6161 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-6207 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-6207 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-6289 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-6290 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-6291 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-6292 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-6295 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-6296 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-6297 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-7124 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7125 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2016-7125 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2016-7126 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7126 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7127 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7128 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2016-7129 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7130 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-7131 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-7131 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-7132 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-7132 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-7133 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7134 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7412 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7413 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7414 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7416 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-7417 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7418 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP1
  • Web and Scripting Module 12

An update that solves 29 vulnerabilities and has two security fixes can now be installed.

Description:

This update for php7 fixes the following security issues:

  • CVE-2016-6128: Invalid color index not properly handled [bsc#987580]
  • CVE-2016-6161: global out of bounds read when encoding gif from malformed input withgd2togif [bsc#988032]
  • CVE-2016-6292: Null pointer dereference in exif_process_user_comment [bsc#991422]
  • CVE-2016-6295: Use after free in SNMP with GC and unserialize() [bsc#991424]
  • CVE-2016-6297: Stack-based buffer overflow vulnerability in php_stream_zip_opener [bsc#991426]
  • CVE-2016-6291: Out-of-bounds access in exif_process_IFD_in_MAKERNOTE [bsc#991427]
  • CVE-2016-6289: Integer overflow leads to buffer overflow in virtual_file_ex [bsc#991428]
  • CVE-2016-6290: Use after free in unserialize() with Unexpected Session Deserialization [bsc#991429]
  • CVE-2016-5399: Improper error handling in bzread() [bsc#991430]
  • CVE-2016-6296: Heap buffer overflow vulnerability in simplestring_addn in simplestring.c [bsc#991437]
  • CVE-2016-6207: Integer overflow error within _gdContributionsAlloc() [bsc#991434]
  • CVE-2016-4473: Invalid free() instead of efree() in phar_extract_file()
  • CVE-2016-7124: Create an Unexpected Object and Don't Invoke __wakeup() in Deserialization
  • CVE-2016-7125: PHP Session Data Injection Vulnerability
  • CVE-2016-7126: select_colors write out-of-bounds
  • CVE-2016-7127: imagegammacorrect allowed arbitrary write access
  • CVE-2016-7128: Memory Leakage In exif_process_IFD_in_TIFF
  • CVE-2016-7129: wddx_deserialize allowed illegal memory access
  • CVE-2016-7131: wddx_deserialize null dereference with invalid xml
  • CVE-2016-7132: wddx_deserialize null dereference in php_wddx_pop_element
  • CVE-2016-7133: memory allocator fails to realloc small block to large one
  • CVE-2016-7134: Heap overflow in the function curl_escape
  • CVE-2016-7130: wddx_deserialize null dereference
  • CVE-2016-7413: Use after free in wddx_deserialize
  • CVE-2016-7412: Heap overflow in mysqlnd when not receiving UNSIGNED_FLAG in BIT field
  • CVE-2016-7417: Missing type check when unserializing SplArray
  • CVE-2016-7416: Stack based buffer overflow in msgfmt_format_message
  • CVE-2016-7418: Null pointer dereference in php_wddx_push_element
  • CVE-2016-7414: Out of bounds heap read when verifying signature of zip phar in phar_parse_zipfile

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Web and Scripting Module 12
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2016-1434=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1434=1

Package List:

  • Web and Scripting Module 12 (aarch64 ppc64le s390x x86_64)
    • php7-opcache-7.0.7-15.1
    • php7-openssl-7.0.7-15.1
    • php7-snmp-debuginfo-7.0.7-15.1
    • php7-mbstring-7.0.7-15.1
    • php7-mbstring-debuginfo-7.0.7-15.1
    • php7-bcmath-7.0.7-15.1
    • php7-xmlwriter-debuginfo-7.0.7-15.1
    • php7-gmp-7.0.7-15.1
    • php7-sqlite-debuginfo-7.0.7-15.1
    • php7-iconv-7.0.7-15.1
    • php7-sysvshm-debuginfo-7.0.7-15.1
    • php7-pgsql-debuginfo-7.0.7-15.1
    • php7-pcntl-7.0.7-15.1
    • php7-tokenizer-7.0.7-15.1
    • php7-exif-7.0.7-15.1
    • php7-ldap-7.0.7-15.1
    • php7-ftp-debuginfo-7.0.7-15.1
    • php7-calendar-7.0.7-15.1
    • php7-gd-7.0.7-15.1
    • php7-odbc-debuginfo-7.0.7-15.1
    • php7-pgsql-7.0.7-15.1
    • php7-shmop-7.0.7-15.1
    • php7-sqlite-7.0.7-15.1
    • php7-debuginfo-7.0.7-15.1
    • php7-debugsource-7.0.7-15.1
    • php7-mysql-debuginfo-7.0.7-15.1
    • php7-iconv-debuginfo-7.0.7-15.1
    • php7-fpm-7.0.7-15.1
    • php7-pspell-debuginfo-7.0.7-15.1
    • php7-sockets-debuginfo-7.0.7-15.1
    • php7-json-7.0.7-15.1
    • php7-fpm-debuginfo-7.0.7-15.1
    • php7-zip-7.0.7-15.1
    • php7-json-debuginfo-7.0.7-15.1
    • php7-mysql-7.0.7-15.1
    • php7-dom-7.0.7-15.1
    • php7-xmlreader-7.0.7-15.1
    • php7-fastcgi-debuginfo-7.0.7-15.1
    • php7-xsl-debuginfo-7.0.7-15.1
    • php7-posix-7.0.7-15.1
    • php7-wddx-7.0.7-15.1
    • php7-dom-debuginfo-7.0.7-15.1
    • apache2-mod_php7-7.0.7-15.1
    • php7-phar-7.0.7-15.1
    • php7-tokenizer-debuginfo-7.0.7-15.1
    • php7-sysvshm-7.0.7-15.1
    • php7-gmp-debuginfo-7.0.7-15.1
    • php7-curl-debuginfo-7.0.7-15.1
    • php7-intl-7.0.7-15.1
    • php7-snmp-7.0.7-15.1
    • php7-sockets-7.0.7-15.1
    • php7-ftp-7.0.7-15.1
    • php7-intl-debuginfo-7.0.7-15.1
    • php7-opcache-debuginfo-7.0.7-15.1
    • php7-fastcgi-7.0.7-15.1
    • php7-pdo-7.0.7-15.1
    • php7-odbc-7.0.7-15.1
    • php7-fileinfo-debuginfo-7.0.7-15.1
    • php7-gd-debuginfo-7.0.7-15.1
    • php7-shmop-debuginfo-7.0.7-15.1
    • php7-mcrypt-7.0.7-15.1
    • php7-xsl-7.0.7-15.1
    • php7-wddx-debuginfo-7.0.7-15.1
    • php7-posix-debuginfo-7.0.7-15.1
    • php7-calendar-debuginfo-7.0.7-15.1
    • php7-pcntl-debuginfo-7.0.7-15.1
    • php7-bz2-7.0.7-15.1
    • php7-gettext-7.0.7-15.1
    • php7-enchant-7.0.7-15.1
    • php7-openssl-debuginfo-7.0.7-15.1
    • php7-zip-debuginfo-7.0.7-15.1
    • php7-enchant-debuginfo-7.0.7-15.1
    • php7-imap-debuginfo-7.0.7-15.1
    • php7-fileinfo-7.0.7-15.1
    • php7-ctype-debuginfo-7.0.7-15.1
    • php7-xmlreader-debuginfo-7.0.7-15.1
    • php7-pspell-7.0.7-15.1
    • php7-xmlwriter-7.0.7-15.1
    • php7-7.0.7-15.1
    • php7-sysvmsg-debuginfo-7.0.7-15.1
    • php7-sysvsem-debuginfo-7.0.7-15.1
    • php7-bz2-debuginfo-7.0.7-15.1
    • php7-soap-debuginfo-7.0.7-15.1
    • php7-bcmath-debuginfo-7.0.7-15.1
    • php7-soap-7.0.7-15.1
    • php7-zlib-7.0.7-15.1
    • php7-sysvsem-7.0.7-15.1
    • php7-dba-7.0.7-15.1
    • php7-pdo-debuginfo-7.0.7-15.1
    • php7-xmlrpc-debuginfo-7.0.7-15.1
    • php7-gettext-debuginfo-7.0.7-15.1
    • php7-curl-7.0.7-15.1
    • php7-xmlrpc-7.0.7-15.1
    • php7-exif-debuginfo-7.0.7-15.1
    • php7-zlib-debuginfo-7.0.7-15.1
    • php7-sysvmsg-7.0.7-15.1
    • apache2-mod_php7-debuginfo-7.0.7-15.1
    • php7-mcrypt-debuginfo-7.0.7-15.1
    • php7-dba-debuginfo-7.0.7-15.1
    • php7-ctype-7.0.7-15.1
    • php7-phar-debuginfo-7.0.7-15.1
    • php7-imap-7.0.7-15.1
    • php7-ldap-debuginfo-7.0.7-15.1
  • Web and Scripting Module 12 (noarch)
    • php7-pear-Archive_Tar-7.0.7-15.1
    • php7-pear-7.0.7-15.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • php7-debugsource-7.0.7-15.1
    • php7-devel-7.0.7-15.1
    • php7-debuginfo-7.0.7-15.1

References: