Security update for php53

Announcement ID: SUSE-SU-2018:0806-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-10712 ( SUSE ): 9.4 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L
  • CVE-2016-10712 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2016-5771 ( SUSE ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2016-5771 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-5771 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-5773 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-5711 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-5711 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-5712 ( SUSE ): 6.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2018-5712 ( NVD ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2018-7584 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2018-7584 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves six vulnerabilities can now be installed.

Description:

This update for php53 fixes several issues.

These security issues were fixed:

  • CVE-2016-10712: In PHP all of the return values of stream_get_meta_data could be controlled if the input can be controlled (e.g., during file uploads). (bsc#1080234)
  • CVE-2018-5712: Prevent reflected XSS on the PHAR 404 error page via the URI of a request for a .phar file that allowed for information disclosure (bsc#1076220)
  • CVE-2018-5711: Prevent integer signedness error that could have lead to an infinite loop via a crafted GIF file allowing for DoS (bsc#1076391)
  • CVE-2016-5773: php_zip.c in the zip extension in PHP improperly interacted with the unserialize implementation and garbage collection, which allowed remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) via crafted serialized data containing a ZipArchive object. (bsc#986247)
  • CVE-2016-5771: spl_array.c in the SPL extension in PHP improperly interacted with the unserialize implementation and garbage collection, which allowed remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) via crafted serialized data. (bsc#986391)
  • CVE-2018-7584: Fixed stack-based buffer under-read while parsing an HTTPresponse in the php_stream_url_wrap_http_ex. (bsc#1083639)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-php53-13532=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-php53-13532=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-php53-13532=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-php53-13532=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-php53-13532=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • php53-pcntl-5.3.17-112.20.1
    • php53-pear-5.3.17-112.20.1
    • php53-pgsql-5.3.17-112.20.1
    • php53-xmlwriter-5.3.17-112.20.1
    • php53-sysvshm-5.3.17-112.20.1
    • php53-odbc-5.3.17-112.20.1
    • php53-xmlrpc-5.3.17-112.20.1
    • php53-bz2-5.3.17-112.20.1
    • php53-calendar-5.3.17-112.20.1
    • php53-dba-5.3.17-112.20.1
    • php53-gmp-5.3.17-112.20.1
    • php53-iconv-5.3.17-112.20.1
    • php53-suhosin-5.3.17-112.20.1
    • php53-xmlreader-5.3.17-112.20.1
    • php53-gd-5.3.17-112.20.1
    • php53-snmp-5.3.17-112.20.1
    • php53-tokenizer-5.3.17-112.20.1
    • php53-zip-5.3.17-112.20.1
    • php53-bcmath-5.3.17-112.20.1
    • php53-ftp-5.3.17-112.20.1
    • php53-curl-5.3.17-112.20.1
    • apache2-mod_php53-5.3.17-112.20.1
    • php53-intl-5.3.17-112.20.1
    • php53-json-5.3.17-112.20.1
    • php53-dom-5.3.17-112.20.1
    • php53-sysvmsg-5.3.17-112.20.1
    • php53-xsl-5.3.17-112.20.1
    • php53-ctype-5.3.17-112.20.1
    • php53-wddx-5.3.17-112.20.1
    • php53-fastcgi-5.3.17-112.20.1
    • php53-sysvsem-5.3.17-112.20.1
    • php53-5.3.17-112.20.1
    • php53-exif-5.3.17-112.20.1
    • php53-ldap-5.3.17-112.20.1
    • php53-soap-5.3.17-112.20.1
    • php53-zlib-5.3.17-112.20.1
    • php53-pspell-5.3.17-112.20.1
    • php53-shmop-5.3.17-112.20.1
    • php53-fileinfo-5.3.17-112.20.1
    • php53-pdo-5.3.17-112.20.1
    • php53-gettext-5.3.17-112.20.1
    • php53-openssl-5.3.17-112.20.1
    • php53-mbstring-5.3.17-112.20.1
    • php53-mcrypt-5.3.17-112.20.1
    • php53-mysql-5.3.17-112.20.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • php53-sockets-5.3.17-112.20.1
    • php53-posix-5.3.17-112.20.1
    • php53-readline-5.3.17-112.20.1
    • php53-imap-5.3.17-112.20.1
    • php53-tidy-5.3.17-112.20.1
    • php53-sqlite-5.3.17-112.20.1
    • php53-devel-5.3.17-112.20.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • php53-pcntl-5.3.17-112.20.1
    • php53-pear-5.3.17-112.20.1
    • php53-pgsql-5.3.17-112.20.1
    • php53-xmlwriter-5.3.17-112.20.1
    • php53-sysvshm-5.3.17-112.20.1
    • php53-odbc-5.3.17-112.20.1
    • php53-xmlrpc-5.3.17-112.20.1
    • php53-bz2-5.3.17-112.20.1
    • php53-calendar-5.3.17-112.20.1
    • php53-dba-5.3.17-112.20.1
    • php53-gmp-5.3.17-112.20.1
    • php53-iconv-5.3.17-112.20.1
    • php53-suhosin-5.3.17-112.20.1
    • php53-xmlreader-5.3.17-112.20.1
    • php53-gd-5.3.17-112.20.1
    • php53-snmp-5.3.17-112.20.1
    • php53-tokenizer-5.3.17-112.20.1
    • php53-zip-5.3.17-112.20.1
    • php53-bcmath-5.3.17-112.20.1
    • php53-ftp-5.3.17-112.20.1
    • php53-curl-5.3.17-112.20.1
    • apache2-mod_php53-5.3.17-112.20.1
    • php53-intl-5.3.17-112.20.1
    • php53-json-5.3.17-112.20.1
    • php53-dom-5.3.17-112.20.1
    • php53-sysvmsg-5.3.17-112.20.1
    • php53-xsl-5.3.17-112.20.1
    • php53-ctype-5.3.17-112.20.1
    • php53-wddx-5.3.17-112.20.1
    • php53-fastcgi-5.3.17-112.20.1
    • php53-sysvsem-5.3.17-112.20.1
    • php53-5.3.17-112.20.1
    • php53-exif-5.3.17-112.20.1
    • php53-ldap-5.3.17-112.20.1
    • php53-soap-5.3.17-112.20.1
    • php53-zlib-5.3.17-112.20.1
    • php53-pspell-5.3.17-112.20.1
    • php53-shmop-5.3.17-112.20.1
    • php53-fileinfo-5.3.17-112.20.1
    • php53-pdo-5.3.17-112.20.1
    • php53-gettext-5.3.17-112.20.1
    • php53-openssl-5.3.17-112.20.1
    • php53-mbstring-5.3.17-112.20.1
    • php53-mcrypt-5.3.17-112.20.1
    • php53-mysql-5.3.17-112.20.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • php53-pcntl-5.3.17-112.20.1
    • php53-pear-5.3.17-112.20.1
    • php53-pgsql-5.3.17-112.20.1
    • php53-xmlwriter-5.3.17-112.20.1
    • php53-sysvshm-5.3.17-112.20.1
    • php53-odbc-5.3.17-112.20.1
    • php53-xmlrpc-5.3.17-112.20.1
    • php53-bz2-5.3.17-112.20.1
    • php53-calendar-5.3.17-112.20.1
    • php53-dba-5.3.17-112.20.1
    • php53-gmp-5.3.17-112.20.1
    • php53-iconv-5.3.17-112.20.1
    • php53-suhosin-5.3.17-112.20.1
    • php53-xmlreader-5.3.17-112.20.1
    • php53-gd-5.3.17-112.20.1
    • php53-snmp-5.3.17-112.20.1
    • php53-tokenizer-5.3.17-112.20.1
    • php53-zip-5.3.17-112.20.1
    • php53-bcmath-5.3.17-112.20.1
    • php53-ftp-5.3.17-112.20.1
    • php53-curl-5.3.17-112.20.1
    • apache2-mod_php53-5.3.17-112.20.1
    • php53-intl-5.3.17-112.20.1
    • php53-json-5.3.17-112.20.1
    • php53-dom-5.3.17-112.20.1
    • php53-sysvmsg-5.3.17-112.20.1
    • php53-xsl-5.3.17-112.20.1
    • php53-ctype-5.3.17-112.20.1
    • php53-wddx-5.3.17-112.20.1
    • php53-fastcgi-5.3.17-112.20.1
    • php53-sysvsem-5.3.17-112.20.1
    • php53-5.3.17-112.20.1
    • php53-exif-5.3.17-112.20.1
    • php53-ldap-5.3.17-112.20.1
    • php53-soap-5.3.17-112.20.1
    • php53-zlib-5.3.17-112.20.1
    • php53-pspell-5.3.17-112.20.1
    • php53-shmop-5.3.17-112.20.1
    • php53-fileinfo-5.3.17-112.20.1
    • php53-pdo-5.3.17-112.20.1
    • php53-gettext-5.3.17-112.20.1
    • php53-openssl-5.3.17-112.20.1
    • php53-mbstring-5.3.17-112.20.1
    • php53-mcrypt-5.3.17-112.20.1
    • php53-mysql-5.3.17-112.20.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • php53-pcntl-5.3.17-112.20.1
    • php53-pear-5.3.17-112.20.1
    • php53-pgsql-5.3.17-112.20.1
    • php53-xmlwriter-5.3.17-112.20.1
    • php53-sysvshm-5.3.17-112.20.1
    • php53-odbc-5.3.17-112.20.1
    • php53-xmlrpc-5.3.17-112.20.1
    • php53-bz2-5.3.17-112.20.1
    • php53-calendar-5.3.17-112.20.1
    • php53-dba-5.3.17-112.20.1
    • php53-gmp-5.3.17-112.20.1
    • php53-iconv-5.3.17-112.20.1
    • php53-suhosin-5.3.17-112.20.1
    • php53-xmlreader-5.3.17-112.20.1
    • php53-gd-5.3.17-112.20.1
    • php53-snmp-5.3.17-112.20.1
    • php53-tokenizer-5.3.17-112.20.1
    • php53-zip-5.3.17-112.20.1
    • php53-bcmath-5.3.17-112.20.1
    • php53-ftp-5.3.17-112.20.1
    • php53-curl-5.3.17-112.20.1
    • apache2-mod_php53-5.3.17-112.20.1
    • php53-intl-5.3.17-112.20.1
    • php53-json-5.3.17-112.20.1
    • php53-dom-5.3.17-112.20.1
    • php53-sysvmsg-5.3.17-112.20.1
    • php53-xsl-5.3.17-112.20.1
    • php53-ctype-5.3.17-112.20.1
    • php53-wddx-5.3.17-112.20.1
    • php53-fastcgi-5.3.17-112.20.1
    • php53-sysvsem-5.3.17-112.20.1
    • php53-5.3.17-112.20.1
    • php53-exif-5.3.17-112.20.1
    • php53-ldap-5.3.17-112.20.1
    • php53-soap-5.3.17-112.20.1
    • php53-zlib-5.3.17-112.20.1
    • php53-pspell-5.3.17-112.20.1
    • php53-shmop-5.3.17-112.20.1
    • php53-fileinfo-5.3.17-112.20.1
    • php53-pdo-5.3.17-112.20.1
    • php53-gettext-5.3.17-112.20.1
    • php53-openssl-5.3.17-112.20.1
    • php53-mbstring-5.3.17-112.20.1
    • php53-mcrypt-5.3.17-112.20.1
    • php53-mysql-5.3.17-112.20.1

References: