Security update for php53

SUSE Security Update: Security update for php53
Announcement ID: SUSE-SU-2016:1310-1
Rating: moderate
References: #976996 #976997 #977003 #977005
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11-SP4
  • SUSE Linux Enterprise Server 11-SP4
  • SUSE Linux Enterprise Debuginfo 11-SP4

  • An update that fixes four vulnerabilities is now available.

    Description:

    This update for php53 fixes the following security issues:

    - CVE-2016-4073: A remote attacker could have caused denial of service, or
    possibly execute arbitrary code, due to incorrect handling of string
    length calculations in mb_strcut() (bsc#977003)
    - CVE-2015-8867: The PHP function openssl_random_pseudo_bytes() did not
    return cryptographically secure random bytes (bsc#977005)
    - CVE-2016-4070: The libxml_disable_entity_loader() setting was shared
    between threads, which could have resulted in XML external entity
    injection and entity expansion issues (bsc#976997)
    - CVE-2015-8866: A remote attacker could have caused denial of service due
    to incorrect handling of large strings in php_raw_url_encode()
    (bsc#976996)

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 11-SP4:
      zypper in -t patch sdksp4-php53-12563=1
    • SUSE Linux Enterprise Server 11-SP4:
      zypper in -t patch slessp4-php53-12563=1
    • SUSE Linux Enterprise Debuginfo 11-SP4:
      zypper in -t patch dbgsp4-php53-12563=1

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):
      • php53-devel-5.3.17-62.1
      • php53-imap-5.3.17-62.1
      • php53-posix-5.3.17-62.1
      • php53-readline-5.3.17-62.1
      • php53-sockets-5.3.17-62.1
      • php53-sqlite-5.3.17-62.1
      • php53-tidy-5.3.17-62.1
    • SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):
      • apache2-mod_php53-5.3.17-62.1
      • php53-5.3.17-62.1
      • php53-bcmath-5.3.17-62.1
      • php53-bz2-5.3.17-62.1
      • php53-calendar-5.3.17-62.1
      • php53-ctype-5.3.17-62.1
      • php53-curl-5.3.17-62.1
      • php53-dba-5.3.17-62.1
      • php53-dom-5.3.17-62.1
      • php53-exif-5.3.17-62.1
      • php53-fastcgi-5.3.17-62.1
      • php53-fileinfo-5.3.17-62.1
      • php53-ftp-5.3.17-62.1
      • php53-gd-5.3.17-62.1
      • php53-gettext-5.3.17-62.1
      • php53-gmp-5.3.17-62.1
      • php53-iconv-5.3.17-62.1
      • php53-intl-5.3.17-62.1
      • php53-json-5.3.17-62.1
      • php53-ldap-5.3.17-62.1
      • php53-mbstring-5.3.17-62.1
      • php53-mcrypt-5.3.17-62.1
      • php53-mysql-5.3.17-62.1
      • php53-odbc-5.3.17-62.1
      • php53-openssl-5.3.17-62.1
      • php53-pcntl-5.3.17-62.1
      • php53-pdo-5.3.17-62.1
      • php53-pear-5.3.17-62.1
      • php53-pgsql-5.3.17-62.1
      • php53-pspell-5.3.17-62.1
      • php53-shmop-5.3.17-62.1
      • php53-snmp-5.3.17-62.1
      • php53-soap-5.3.17-62.1
      • php53-suhosin-5.3.17-62.1
      • php53-sysvmsg-5.3.17-62.1
      • php53-sysvsem-5.3.17-62.1
      • php53-sysvshm-5.3.17-62.1
      • php53-tokenizer-5.3.17-62.1
      • php53-wddx-5.3.17-62.1
      • php53-xmlreader-5.3.17-62.1
      • php53-xmlrpc-5.3.17-62.1
      • php53-xmlwriter-5.3.17-62.1
      • php53-xsl-5.3.17-62.1
      • php53-zip-5.3.17-62.1
      • php53-zlib-5.3.17-62.1
    • SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):
      • php53-debuginfo-5.3.17-62.1
      • php53-debugsource-5.3.17-62.1

    References: