Security update for php7

Announcement ID: SUSE-SU-2017:2303-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-10397 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2016-10397 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2016-5766 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-11142 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-11142 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-11144 ( SUSE ): 4.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L
  • CVE-2017-11144 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-11145 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-11147 ( SUSE ): 4.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2017-11147 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • CVE-2017-11147 ( NVD ): 9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • CVE-2017-11628 ( SUSE ): 7.0 CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-11628 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-7890 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2017-7890 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • Web and Scripting Module 12

An update that solves nine vulnerabilities and has two security fixes can now be installed.

Description:

This update for php7 fixes the following issues:

  • CVE-2016-10397: parse_url() can be bypassed to return fake host. (bsc#1047454)
  • CVE-2017-11142: Remoteattackers could cause a CPU consumption denial of service attack by injectinglong form variables, related to main/php_variables. (bsc#1048100)
  • CVE-2017-11144: The opensslextension PEM sealing code did not check the return value of the OpenSSL sealingfunction, which could lead to a crash. (bsc#1048096)
  • CVE-2017-11145: Lack of bounds checks in timelib_meridian coud lead to information leak. (bsc#1048112)
  • CVE-2017-11146: Lack of bounds checks in timelib_meridian parse code could lead to information leak. (bsc#1048111)
  • CVE-2017-11147: The PHAR archive handler could beused by attackers supplying malicious archive files to crash the PHP interpreteror potentially disclose information. (bsc#1048094)
  • CVE-2017-11628: Stack-base dbuffer overflow in zend_ini_do_op() could lead to denial of service (bsc#1050726)
  • CVE-2017-7890: Buffer over-read from unitialized data in gdImageCreateFromGifCtx function could lead to denial of service (bsc#1050241)
  • CVE-2016-5766: Integer Overflow in _gd2GetHeader() resulting in heap overflow could lead to denial of service or code execution (bsc#986386)

Other fixes:

  • Soap Request with References (bsc#1053645)
  • php7-pear should explicitly require php7-pear-Archive_Tar otherwise this dependency must be declared in every php7-pear-* package explicitly. [bnc#1052389]

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Web and Scripting Module 12
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2017-1417=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1417=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1417=1

Package List:

  • Web and Scripting Module 12 (aarch64 ppc64le s390x x86_64)
    • php7-xsl-7.0.7-50.9.2
    • php7-debugsource-7.0.7-50.9.2
    • php7-json-7.0.7-50.9.2
    • php7-phar-7.0.7-50.9.2
    • php7-odbc-7.0.7-50.9.2
    • php7-intl-7.0.7-50.9.2
    • php7-xsl-debuginfo-7.0.7-50.9.2
    • php7-iconv-debuginfo-7.0.7-50.9.2
    • php7-ctype-7.0.7-50.9.2
    • php7-dba-7.0.7-50.9.2
    • php7-sysvmsg-debuginfo-7.0.7-50.9.2
    • php7-opcache-7.0.7-50.9.2
    • php7-gmp-7.0.7-50.9.2
    • php7-sysvsem-7.0.7-50.9.2
    • php7-imap-debuginfo-7.0.7-50.9.2
    • php7-mbstring-7.0.7-50.9.2
    • php7-posix-7.0.7-50.9.2
    • php7-zlib-7.0.7-50.9.2
    • php7-xmlreader-debuginfo-7.0.7-50.9.2
    • php7-mbstring-debuginfo-7.0.7-50.9.2
    • php7-exif-debuginfo-7.0.7-50.9.2
    • php7-sqlite-7.0.7-50.9.2
    • php7-bz2-debuginfo-7.0.7-50.9.2
    • php7-fileinfo-debuginfo-7.0.7-50.9.2
    • php7-dba-debuginfo-7.0.7-50.9.2
    • php7-gmp-debuginfo-7.0.7-50.9.2
    • php7-wddx-7.0.7-50.9.2
    • php7-fastcgi-7.0.7-50.9.2
    • php7-ftp-7.0.7-50.9.2
    • php7-soap-7.0.7-50.9.2
    • php7-curl-debuginfo-7.0.7-50.9.2
    • php7-ldap-debuginfo-7.0.7-50.9.2
    • php7-pcntl-debuginfo-7.0.7-50.9.2
    • php7-posix-debuginfo-7.0.7-50.9.2
    • php7-dom-debuginfo-7.0.7-50.9.2
    • php7-sysvsem-debuginfo-7.0.7-50.9.2
    • php7-tokenizer-debuginfo-7.0.7-50.9.2
    • php7-snmp-debuginfo-7.0.7-50.9.2
    • php7-fpm-7.0.7-50.9.2
    • php7-gettext-debuginfo-7.0.7-50.9.2
    • php7-bcmath-debuginfo-7.0.7-50.9.2
    • apache2-mod_php7-7.0.7-50.9.2
    • php7-iconv-7.0.7-50.9.2
    • php7-json-debuginfo-7.0.7-50.9.2
    • php7-pgsql-7.0.7-50.9.2
    • php7-gettext-7.0.7-50.9.2
    • php7-pspell-debuginfo-7.0.7-50.9.2
    • php7-xmlrpc-debuginfo-7.0.7-50.9.2
    • php7-calendar-debuginfo-7.0.7-50.9.2
    • php7-pcntl-7.0.7-50.9.2
    • php7-imap-7.0.7-50.9.2
    • php7-pdo-7.0.7-50.9.2
    • php7-xmlreader-7.0.7-50.9.2
    • php7-xmlrpc-7.0.7-50.9.2
    • php7-ldap-7.0.7-50.9.2
    • php7-fileinfo-7.0.7-50.9.2
    • php7-fpm-debuginfo-7.0.7-50.9.2
    • php7-snmp-7.0.7-50.9.2
    • php7-gd-7.0.7-50.9.2
    • php7-xmlwriter-debuginfo-7.0.7-50.9.2
    • php7-sockets-debuginfo-7.0.7-50.9.2
    • php7-zip-7.0.7-50.9.2
    • php7-sqlite-debuginfo-7.0.7-50.9.2
    • php7-dom-7.0.7-50.9.2
    • php7-sysvshm-7.0.7-50.9.2
    • php7-opcache-debuginfo-7.0.7-50.9.2
    • php7-enchant-debuginfo-7.0.7-50.9.2
    • php7-wddx-debuginfo-7.0.7-50.9.2
    • php7-pgsql-debuginfo-7.0.7-50.9.2
    • apache2-mod_php7-debuginfo-7.0.7-50.9.2
    • php7-pspell-7.0.7-50.9.2
    • php7-zlib-debuginfo-7.0.7-50.9.2
    • php7-shmop-7.0.7-50.9.2
    • php7-mysql-7.0.7-50.9.2
    • php7-exif-7.0.7-50.9.2
    • php7-intl-debuginfo-7.0.7-50.9.2
    • php7-bz2-7.0.7-50.9.2
    • php7-openssl-7.0.7-50.9.2
    • php7-7.0.7-50.9.2
    • php7-odbc-debuginfo-7.0.7-50.9.2
    • php7-bcmath-7.0.7-50.9.2
    • php7-openssl-debuginfo-7.0.7-50.9.2
    • php7-soap-debuginfo-7.0.7-50.9.2
    • php7-mcrypt-7.0.7-50.9.2
    • php7-phar-debuginfo-7.0.7-50.9.2
    • php7-fastcgi-debuginfo-7.0.7-50.9.2
    • php7-ctype-debuginfo-7.0.7-50.9.2
    • php7-sysvshm-debuginfo-7.0.7-50.9.2
    • php7-debuginfo-7.0.7-50.9.2
    • php7-xmlwriter-7.0.7-50.9.2
    • php7-calendar-7.0.7-50.9.2
    • php7-pdo-debuginfo-7.0.7-50.9.2
    • php7-curl-7.0.7-50.9.2
    • php7-shmop-debuginfo-7.0.7-50.9.2
    • php7-zip-debuginfo-7.0.7-50.9.2
    • php7-mcrypt-debuginfo-7.0.7-50.9.2
    • php7-sockets-7.0.7-50.9.2
    • php7-enchant-7.0.7-50.9.2
    • php7-sysvmsg-7.0.7-50.9.2
    • php7-mysql-debuginfo-7.0.7-50.9.2
    • php7-ftp-debuginfo-7.0.7-50.9.2
    • php7-tokenizer-7.0.7-50.9.2
    • php7-gd-debuginfo-7.0.7-50.9.2
  • Web and Scripting Module 12 (noarch)
    • php7-pear-Archive_Tar-7.0.7-50.9.2
    • php7-pear-7.0.7-50.9.2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • php7-devel-7.0.7-50.9.2
    • php7-debugsource-7.0.7-50.9.2
    • php7-debuginfo-7.0.7-50.9.2
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • php7-devel-7.0.7-50.9.2
    • php7-debugsource-7.0.7-50.9.2
    • php7-debuginfo-7.0.7-50.9.2

References: