Security update for php5

SUSE Security Update: Security update for php5
Announcement ID: SUSE-SU-2015:0365-1
Rating: important
References: #907519 #910659 #911664 #914690
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 12
  • SUSE Linux Enterprise Module for Web Scripting 12

  • An update that fixes four vulnerabilities is now available.

    Description:

    php5 was updated to fix four security issues.

    These security issues were fixed:
    - CVE-2015-0231: Use-after-free vulnerability in the process_nested_data
    function in ext/standard/var_unserializer.re in PHP before 5.4.37, 5.5.x
    before 5.5.21, and 5.6.x before 5.6.5 allowed remote attackers to
    execute arbitrary code via a crafted unserialize call that leverages
    improper handling of duplicate numerical keys within the serialized
    properties of an object. NOTE: this vulnerability exists because of an
    incomplete fix for CVE-2014-8142 (bnc#910659).
    - CVE-2014-9427: sapi/cgi/cgi_main.c in the CGI component in PHP through
    5.4.36, 5.5.x through 5.5.20, and 5.6.x through 5.6.4, when mmap is used
    to read a .php file, did not properly consider the mapping's length
    during processing of an invalid file that begins with a # character and
    lacks a newline character, which caused an out-of-bounds read and might
    (1) allow remote attackers to obtain sensitive information from php-cgi
    process memory by leveraging the ability to upload a .php file or (2)
    trigger unexpected code execution if a valid PHP script is present in
    memory locations adjacent to the mapping (bnc#911664).
    - CVE-2015-0232: The exif_process_unicode function in ext/exif/exif.c in
    PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5 allowed
    remote attackers to execute arbitrary code or cause a denial of service
    (uninitialized pointer free and application crash) via crafted EXIF data
    in a JPEG image (bnc#914690).
    - CVE-2014-8142: Use-after-free vulnerability in the process_nested_data
    function in ext/standard/var_unserializer.re in PHP before 5.4.36, 5.5.x
    before 5.5.20, and 5.6.x before 5.6.4 allowed remote attackers to
    execute arbitrary code via a crafted unserialize call that leverages
    improper handling of duplicate keys within the serialized properties of
    an object, a different vulnerability than CVE-2004-1019 (bnc#910659).

    Additionally a fix was included that protects against a possible NULL
    pointer use (bnc#910659).

    This non-security issue was fixed:
    - php53 ignored default_socket_timeout on outgoing SSL connection
    (bnc#907519).

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 12:
      zypper in -t patch SUSE-SLE-SDK-12-2015-94=1
    • SUSE Linux Enterprise Module for Web Scripting 12:
      zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2015-94=1

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):
      • php5-debuginfo-5.5.14-11.3
      • php5-debugsource-5.5.14-11.3
      • php5-devel-5.5.14-11.3
    • SUSE Linux Enterprise Module for Web Scripting 12 (ppc64le s390x x86_64):
      • apache2-mod_php5-5.5.14-11.3
      • apache2-mod_php5-debuginfo-5.5.14-11.3
      • php5-5.5.14-11.3
      • php5-bcmath-5.5.14-11.3
      • php5-bcmath-debuginfo-5.5.14-11.3
      • php5-bz2-5.5.14-11.3
      • php5-bz2-debuginfo-5.5.14-11.3
      • php5-calendar-5.5.14-11.3
      • php5-calendar-debuginfo-5.5.14-11.3
      • php5-ctype-5.5.14-11.3
      • php5-ctype-debuginfo-5.5.14-11.3
      • php5-curl-5.5.14-11.3
      • php5-curl-debuginfo-5.5.14-11.3
      • php5-dba-5.5.14-11.3
      • php5-dba-debuginfo-5.5.14-11.3
      • php5-debuginfo-5.5.14-11.3
      • php5-debugsource-5.5.14-11.3
      • php5-dom-5.5.14-11.3
      • php5-dom-debuginfo-5.5.14-11.3
      • php5-enchant-5.5.14-11.3
      • php5-enchant-debuginfo-5.5.14-11.3
      • php5-exif-5.5.14-11.3
      • php5-exif-debuginfo-5.5.14-11.3
      • php5-fastcgi-5.5.14-11.3
      • php5-fastcgi-debuginfo-5.5.14-11.3
      • php5-fileinfo-5.5.14-11.3
      • php5-fileinfo-debuginfo-5.5.14-11.3
      • php5-fpm-5.5.14-11.3
      • php5-fpm-debuginfo-5.5.14-11.3
      • php5-ftp-5.5.14-11.3
      • php5-ftp-debuginfo-5.5.14-11.3
      • php5-gd-5.5.14-11.3
      • php5-gd-debuginfo-5.5.14-11.3
      • php5-gettext-5.5.14-11.3
      • php5-gettext-debuginfo-5.5.14-11.3
      • php5-gmp-5.5.14-11.3
      • php5-gmp-debuginfo-5.5.14-11.3
      • php5-iconv-5.5.14-11.3
      • php5-iconv-debuginfo-5.5.14-11.3
      • php5-intl-5.5.14-11.3
      • php5-intl-debuginfo-5.5.14-11.3
      • php5-json-5.5.14-11.3
      • php5-json-debuginfo-5.5.14-11.3
      • php5-ldap-5.5.14-11.3
      • php5-ldap-debuginfo-5.5.14-11.3
      • php5-mbstring-5.5.14-11.3
      • php5-mbstring-debuginfo-5.5.14-11.3
      • php5-mcrypt-5.5.14-11.3
      • php5-mcrypt-debuginfo-5.5.14-11.3
      • php5-mysql-5.5.14-11.3
      • php5-mysql-debuginfo-5.5.14-11.3
      • php5-odbc-5.5.14-11.3
      • php5-odbc-debuginfo-5.5.14-11.3
      • php5-openssl-5.5.14-11.3
      • php5-openssl-debuginfo-5.5.14-11.3
      • php5-pcntl-5.5.14-11.3
      • php5-pcntl-debuginfo-5.5.14-11.3
      • php5-pdo-5.5.14-11.3
      • php5-pdo-debuginfo-5.5.14-11.3
      • php5-pgsql-5.5.14-11.3
      • php5-pgsql-debuginfo-5.5.14-11.3
      • php5-pspell-5.5.14-11.3
      • php5-pspell-debuginfo-5.5.14-11.3
      • php5-shmop-5.5.14-11.3
      • php5-shmop-debuginfo-5.5.14-11.3
      • php5-snmp-5.5.14-11.3
      • php5-snmp-debuginfo-5.5.14-11.3
      • php5-soap-5.5.14-11.3
      • php5-soap-debuginfo-5.5.14-11.3
      • php5-sockets-5.5.14-11.3
      • php5-sockets-debuginfo-5.5.14-11.3
      • php5-sqlite-5.5.14-11.3
      • php5-sqlite-debuginfo-5.5.14-11.3
      • php5-suhosin-5.5.14-11.3
      • php5-suhosin-debuginfo-5.5.14-11.3
      • php5-sysvmsg-5.5.14-11.3
      • php5-sysvmsg-debuginfo-5.5.14-11.3
      • php5-sysvsem-5.5.14-11.3
      • php5-sysvsem-debuginfo-5.5.14-11.3
      • php5-sysvshm-5.5.14-11.3
      • php5-sysvshm-debuginfo-5.5.14-11.3
      • php5-tokenizer-5.5.14-11.3
      • php5-tokenizer-debuginfo-5.5.14-11.3
      • php5-wddx-5.5.14-11.3
      • php5-wddx-debuginfo-5.5.14-11.3
      • php5-xmlreader-5.5.14-11.3
      • php5-xmlreader-debuginfo-5.5.14-11.3
      • php5-xmlrpc-5.5.14-11.3
      • php5-xmlrpc-debuginfo-5.5.14-11.3
      • php5-xmlwriter-5.5.14-11.3
      • php5-xmlwriter-debuginfo-5.5.14-11.3
      • php5-xsl-5.5.14-11.3
      • php5-xsl-debuginfo-5.5.14-11.3
      • php5-zip-5.5.14-11.3
      • php5-zip-debuginfo-5.5.14-11.3
      • php5-zlib-5.5.14-11.3
      • php5-zlib-debuginfo-5.5.14-11.3
    • SUSE Linux Enterprise Module for Web Scripting 12 (noarch):
      • php5-pear-5.5.14-11.3

    References:

    • http://support.novell.com/security/cve/CVE-2014-8142.html
    • http://support.novell.com/security/cve/CVE-2014-9427.html
    • http://support.novell.com/security/cve/CVE-2015-0231.html
    • http://support.novell.com/security/cve/CVE-2015-0232.html
    • https://bugzilla.suse.com/907519
    • https://bugzilla.suse.com/910659
    • https://bugzilla.suse.com/911664
    • https://bugzilla.suse.com/914690