SUSE SLES12 Security Update : php5 (SUSE-SU-2015:1253-1)

critical Nessus Plugin ID 119968

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This security update of PHP fixes the following issues :

Security issues fixed :

- CVE-2015-4024 [bnc#931421]: Fixed multipart/form-data remote DOS Vulnerability.

- CVE-2015-4026 [bnc#931776]: pcntl_exec() did not check path validity.

- CVE-2015-4022 [bnc#931772]: Fixed and overflow in ftp_genlist() that resulted in a heap overflow.

- CVE-2015-4021 [bnc#931769]: Fixed memory corruption in phar_parse_tarfile when entry filename starts with NULL.

- CVE-2015-4148 [bnc#933227]: Fixed SoapClient's do_soap_call() type confusion after unserialize() information disclosure.

- CVE-2015-4602 [bnc#935224]: Fixed an incomplete Class unserialization type confusion.

- CVE-2015-4599, CVE-2015-4600, CVE-2015-4601 [bnc#935226]: Fixed type confusion issues in unserialize() with various SOAP methods.

- CVE-2015-4603 [bnc#935234]: Fixed exception::getTraceAsString type confusion issue after unserialize.

- CVE-2015-4644 [bnc#935274]: Fixed a crash in php_pgsql_meta_data.

- CVE-2015-4643 [bnc#935275]: Fixed an integer overflow in ftp_genlist() that could result in a heap overflow.

- CVE-2015-3411, CVE-2015-3412, CVE-2015-4598 [bnc#935227], [bnc#935232]: Added missing null byte checks for paths in various PHP extensions.

Bugs fixed :

- configure php-fpm with --localstatedir=/var [bnc#927147]

- fix timezone map [bnc#919080]

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12 :

zypper in -t patch SUSE-SLE-SDK-12-2015-322=1

SUSE Linux Enterprise Module for Web Scripting 12 :

zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2015-322=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=935232

https://bugzilla.suse.com/show_bug.cgi?id=935234

https://bugzilla.suse.com/show_bug.cgi?id=935274

https://bugzilla.suse.com/show_bug.cgi?id=935275

https://www.suse.com/security/cve/CVE-2015-3411/

https://www.suse.com/security/cve/CVE-2015-3412/

https://www.suse.com/security/cve/CVE-2015-4021/

https://www.suse.com/security/cve/CVE-2015-4022/

https://www.suse.com/security/cve/CVE-2015-4024/

https://www.suse.com/security/cve/CVE-2015-4026/

https://www.suse.com/security/cve/CVE-2015-4148/

https://www.suse.com/security/cve/CVE-2015-4598/

https://www.suse.com/security/cve/CVE-2015-4599/

https://www.suse.com/security/cve/CVE-2015-4600/

https://www.suse.com/security/cve/CVE-2015-4601/

https://www.suse.com/security/cve/CVE-2015-4602/

https://www.suse.com/security/cve/CVE-2015-4603/

https://www.suse.com/security/cve/CVE-2015-4643/

https://www.suse.com/security/cve/CVE-2015-4644/

http://www.nessus.org/u?a92dac74

https://bugzilla.suse.com/show_bug.cgi?id=919080

https://bugzilla.suse.com/show_bug.cgi?id=927147

https://bugzilla.suse.com/show_bug.cgi?id=931421

https://bugzilla.suse.com/show_bug.cgi?id=931769

https://bugzilla.suse.com/show_bug.cgi?id=931772

https://bugzilla.suse.com/show_bug.cgi?id=931776

https://bugzilla.suse.com/show_bug.cgi?id=933227

https://bugzilla.suse.com/show_bug.cgi?id=935224

https://bugzilla.suse.com/show_bug.cgi?id=935226

https://bugzilla.suse.com/show_bug.cgi?id=935227

Plugin Details

Severity: Critical

ID: 119968

File Name: suse_SU-2015-1253-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/2/2019

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:php5-sysvshm, p-cpe:/a:novell:suse_linux:php5-sysvshm-debuginfo, p-cpe:/a:novell:suse_linux:php5-tokenizer, p-cpe:/a:novell:suse_linux:php5-tokenizer-debuginfo, p-cpe:/a:novell:suse_linux:php5-wddx, p-cpe:/a:novell:suse_linux:php5-wddx-debuginfo, p-cpe:/a:novell:suse_linux:php5-xmlreader, p-cpe:/a:novell:suse_linux:php5-xmlreader-debuginfo, p-cpe:/a:novell:suse_linux:php5-xmlrpc, p-cpe:/a:novell:suse_linux:php5-xmlrpc-debuginfo, p-cpe:/a:novell:suse_linux:php5-xmlwriter, p-cpe:/a:novell:suse_linux:php5-xmlwriter-debuginfo, p-cpe:/a:novell:suse_linux:php5-xsl, p-cpe:/a:novell:suse_linux:php5-xsl-debuginfo, p-cpe:/a:novell:suse_linux:php5-zip, p-cpe:/a:novell:suse_linux:php5-zip-debuginfo, p-cpe:/a:novell:suse_linux:apache2-mod_php5, p-cpe:/a:novell:suse_linux:apache2-mod_php5-debuginfo, p-cpe:/a:novell:suse_linux:php5, p-cpe:/a:novell:suse_linux:php5-bcmath, p-cpe:/a:novell:suse_linux:php5-bcmath-debuginfo, p-cpe:/a:novell:suse_linux:php5-bz2, p-cpe:/a:novell:suse_linux:php5-bz2-debuginfo, p-cpe:/a:novell:suse_linux:php5-calendar, p-cpe:/a:novell:suse_linux:php5-calendar-debuginfo, p-cpe:/a:novell:suse_linux:php5-ctype, p-cpe:/a:novell:suse_linux:php5-ctype-debuginfo, p-cpe:/a:novell:suse_linux:php5-curl, p-cpe:/a:novell:suse_linux:php5-curl-debuginfo, p-cpe:/a:novell:suse_linux:php5-dba, p-cpe:/a:novell:suse_linux:php5-dba-debuginfo, p-cpe:/a:novell:suse_linux:php5-debuginfo, p-cpe:/a:novell:suse_linux:php5-debugsource, p-cpe:/a:novell:suse_linux:php5-dom, p-cpe:/a:novell:suse_linux:php5-dom-debuginfo, p-cpe:/a:novell:suse_linux:php5-enchant, p-cpe:/a:novell:suse_linux:php5-enchant-debuginfo, p-cpe:/a:novell:suse_linux:php5-exif, p-cpe:/a:novell:suse_linux:php5-exif-debuginfo, p-cpe:/a:novell:suse_linux:php5-fastcgi, p-cpe:/a:novell:suse_linux:php5-fastcgi-debuginfo, p-cpe:/a:novell:suse_linux:php5-fileinfo, p-cpe:/a:novell:suse_linux:php5-fileinfo-debuginfo, p-cpe:/a:novell:suse_linux:php5-fpm, p-cpe:/a:novell:suse_linux:php5-fpm-debuginfo, p-cpe:/a:novell:suse_linux:php5-ftp, p-cpe:/a:novell:suse_linux:php5-ftp-debuginfo, p-cpe:/a:novell:suse_linux:php5-gd, p-cpe:/a:novell:suse_linux:php5-gd-debuginfo, p-cpe:/a:novell:suse_linux:php5-zlib, p-cpe:/a:novell:suse_linux:php5-zlib-debuginfo, cpe:/o:novell:suse_linux:12, p-cpe:/a:novell:suse_linux:php5-gettext, p-cpe:/a:novell:suse_linux:php5-gettext-debuginfo, p-cpe:/a:novell:suse_linux:php5-gmp, p-cpe:/a:novell:suse_linux:php5-gmp-debuginfo, p-cpe:/a:novell:suse_linux:php5-iconv, p-cpe:/a:novell:suse_linux:php5-iconv-debuginfo, p-cpe:/a:novell:suse_linux:php5-intl, p-cpe:/a:novell:suse_linux:php5-intl-debuginfo, p-cpe:/a:novell:suse_linux:php5-json, p-cpe:/a:novell:suse_linux:php5-json-debuginfo, p-cpe:/a:novell:suse_linux:php5-ldap, p-cpe:/a:novell:suse_linux:php5-ldap-debuginfo, p-cpe:/a:novell:suse_linux:php5-mbstring, p-cpe:/a:novell:suse_linux:php5-mbstring-debuginfo, p-cpe:/a:novell:suse_linux:php5-mcrypt, p-cpe:/a:novell:suse_linux:php5-mcrypt-debuginfo, p-cpe:/a:novell:suse_linux:php5-mysql, p-cpe:/a:novell:suse_linux:php5-mysql-debuginfo, p-cpe:/a:novell:suse_linux:php5-odbc, p-cpe:/a:novell:suse_linux:php5-odbc-debuginfo, p-cpe:/a:novell:suse_linux:php5-openssl, p-cpe:/a:novell:suse_linux:php5-openssl-debuginfo, p-cpe:/a:novell:suse_linux:php5-pcntl, p-cpe:/a:novell:suse_linux:php5-pcntl-debuginfo, p-cpe:/a:novell:suse_linux:php5-pdo, p-cpe:/a:novell:suse_linux:php5-pdo-debuginfo, p-cpe:/a:novell:suse_linux:php5-pgsql, p-cpe:/a:novell:suse_linux:php5-pgsql-debuginfo, p-cpe:/a:novell:suse_linux:php5-pspell, p-cpe:/a:novell:suse_linux:php5-pspell-debuginfo, p-cpe:/a:novell:suse_linux:php5-shmop, p-cpe:/a:novell:suse_linux:php5-shmop-debuginfo, p-cpe:/a:novell:suse_linux:php5-snmp, p-cpe:/a:novell:suse_linux:php5-snmp-debuginfo, p-cpe:/a:novell:suse_linux:php5-soap, p-cpe:/a:novell:suse_linux:php5-soap-debuginfo, p-cpe:/a:novell:suse_linux:php5-sockets, p-cpe:/a:novell:suse_linux:php5-sockets-debuginfo, p-cpe:/a:novell:suse_linux:php5-sqlite, p-cpe:/a:novell:suse_linux:php5-sqlite-debuginfo, p-cpe:/a:novell:suse_linux:php5-suhosin, p-cpe:/a:novell:suse_linux:php5-suhosin-debuginfo, p-cpe:/a:novell:suse_linux:php5-sysvmsg, p-cpe:/a:novell:suse_linux:php5-sysvmsg-debuginfo, p-cpe:/a:novell:suse_linux:php5-sysvsem, p-cpe:/a:novell:suse_linux:php5-sysvsem-debuginfo

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/23/2015

Vulnerability Publication Date: 6/9/2015

Reference Information

CVE: CVE-2015-3411, CVE-2015-3412, CVE-2015-4021, CVE-2015-4022, CVE-2015-4024, CVE-2015-4026, CVE-2015-4148, CVE-2015-4598, CVE-2015-4599, CVE-2015-4600, CVE-2015-4601, CVE-2015-4602, CVE-2015-4603, CVE-2015-4643, CVE-2015-4644

BID: 74413, 74700, 74902, 74903, 75056, 75103, 75244, 75246, 75249, 75250, 75251, 75252, 75255, 75291, 75292