SUSE SLES12 Security Update : php7 (SUSE-SU-2017:2303-1)

critical Nessus Plugin ID 120003

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for php7 fixes the following issues :

- CVE-2016-10397: parse_url() can be bypassed to return fake host. (bsc#1047454)

- CVE-2017-11142: Remoteattackers could cause a CPU consumption denial of service attack by injectinglong form variables, related to main/php_variables.
(bsc#1048100)

- CVE-2017-11144: The opensslextension PEM sealing code did not check the return value of the OpenSSL sealingfunction, which could lead to a crash.
(bsc#1048096)

- CVE-2017-11145: Lack of bounds checks in timelib_meridian coud lead to information leak.
(bsc#1048112)

- CVE-2017-11146: Lack of bounds checks in timelib_meridian parse code could lead to information leak. (bsc#1048111)

- CVE-2017-11147: The PHAR archive handler could beused by attackers supplying malicious archive files to crash the PHP interpreteror potentially disclose information.
(bsc#1048094)

- CVE-2017-11628: Stack-base dbuffer overflow in zend_ini_do_op() could lead to denial of service (bsc#1050726)

- CVE-2017-7890: Buffer over-read from unitialized data in gdImageCreateFromGifCtx function could lead to denial of service (bsc#1050241)

- CVE-2016-5766: Integer Overflow in _gd2GetHeader() resulting in heap overflow could lead to denial of service or code execution (bsc#986386) Other fixes :

- Soap Request with References (bsc#1053645)

- php7-pear should explicitly require php7-pear-Archive_Tar otherwise this dependency must be declared in every php7-pear-* package explicitly.
[bnc#1052389]

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1417=1

SUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1417=1

SUSE Linux Enterprise Module for Web Scripting 12:zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2017-1417=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1047454

https://bugzilla.suse.com/show_bug.cgi?id=1048094

https://bugzilla.suse.com/show_bug.cgi?id=1048096

https://bugzilla.suse.com/show_bug.cgi?id=1048100

https://bugzilla.suse.com/show_bug.cgi?id=1048111

https://bugzilla.suse.com/show_bug.cgi?id=1048112

https://bugzilla.suse.com/show_bug.cgi?id=1050241

https://bugzilla.suse.com/show_bug.cgi?id=1050726

https://bugzilla.suse.com/show_bug.cgi?id=1052389

https://bugzilla.suse.com/show_bug.cgi?id=1053645

https://bugzilla.suse.com/show_bug.cgi?id=986386

https://www.suse.com/security/cve/CVE-2016-10397/

https://www.suse.com/security/cve/CVE-2016-5766/

https://www.suse.com/security/cve/CVE-2017-11142/

https://www.suse.com/security/cve/CVE-2017-11144/

https://www.suse.com/security/cve/CVE-2017-11145/

https://www.suse.com/security/cve/CVE-2017-11146/

https://www.suse.com/security/cve/CVE-2017-11147/

https://www.suse.com/security/cve/CVE-2017-11628/

https://www.suse.com/security/cve/CVE-2017-7890/

http://www.nessus.org/u?9326f566

Plugin Details

Severity: Critical

ID: 120003

File Name: suse_SU-2017-2303-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/2/2019

Updated: 5/24/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-11628

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2017-11147

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:apache2-mod_php7, p-cpe:/a:novell:suse_linux:apache2-mod_php7-debuginfo, p-cpe:/a:novell:suse_linux:php7, p-cpe:/a:novell:suse_linux:php7-bcmath, p-cpe:/a:novell:suse_linux:php7-bcmath-debuginfo, p-cpe:/a:novell:suse_linux:php7-bz2, p-cpe:/a:novell:suse_linux:php7-bz2-debuginfo, p-cpe:/a:novell:suse_linux:php7-calendar, p-cpe:/a:novell:suse_linux:php7-calendar-debuginfo, p-cpe:/a:novell:suse_linux:php7-ctype, p-cpe:/a:novell:suse_linux:php7-ctype-debuginfo, p-cpe:/a:novell:suse_linux:php7-curl, p-cpe:/a:novell:suse_linux:php7-curl-debuginfo, p-cpe:/a:novell:suse_linux:php7-dba, p-cpe:/a:novell:suse_linux:php7-dba-debuginfo, p-cpe:/a:novell:suse_linux:php7-debuginfo, p-cpe:/a:novell:suse_linux:php7-debugsource, p-cpe:/a:novell:suse_linux:php7-dom, p-cpe:/a:novell:suse_linux:php7-dom-debuginfo, p-cpe:/a:novell:suse_linux:php7-enchant, p-cpe:/a:novell:suse_linux:php7-enchant-debuginfo, p-cpe:/a:novell:suse_linux:php7-exif, p-cpe:/a:novell:suse_linux:php7-exif-debuginfo, p-cpe:/a:novell:suse_linux:php7-fastcgi, p-cpe:/a:novell:suse_linux:php7-fastcgi-debuginfo, p-cpe:/a:novell:suse_linux:php7-fileinfo, p-cpe:/a:novell:suse_linux:php7-fileinfo-debuginfo, p-cpe:/a:novell:suse_linux:php7-fpm, p-cpe:/a:novell:suse_linux:php7-fpm-debuginfo, p-cpe:/a:novell:suse_linux:php7-ftp, p-cpe:/a:novell:suse_linux:php7-ftp-debuginfo, p-cpe:/a:novell:suse_linux:php7-gd, p-cpe:/a:novell:suse_linux:php7-gd-debuginfo, p-cpe:/a:novell:suse_linux:php7-gettext, p-cpe:/a:novell:suse_linux:php7-gettext-debuginfo, p-cpe:/a:novell:suse_linux:php7-gmp, p-cpe:/a:novell:suse_linux:php7-gmp-debuginfo, p-cpe:/a:novell:suse_linux:php7-iconv, p-cpe:/a:novell:suse_linux:php7-iconv-debuginfo, p-cpe:/a:novell:suse_linux:php7-imap, p-cpe:/a:novell:suse_linux:php7-imap-debuginfo, p-cpe:/a:novell:suse_linux:php7-intl, p-cpe:/a:novell:suse_linux:php7-intl-debuginfo, p-cpe:/a:novell:suse_linux:php7-json, p-cpe:/a:novell:suse_linux:php7-json-debuginfo, p-cpe:/a:novell:suse_linux:php7-ldap, p-cpe:/a:novell:suse_linux:php7-ldap-debuginfo, p-cpe:/a:novell:suse_linux:php7-mbstring, p-cpe:/a:novell:suse_linux:php7-mbstring-debuginfo, p-cpe:/a:novell:suse_linux:php7-mcrypt, p-cpe:/a:novell:suse_linux:php7-mcrypt-debuginfo, p-cpe:/a:novell:suse_linux:php7-mysql, p-cpe:/a:novell:suse_linux:php7-mysql-debuginfo, p-cpe:/a:novell:suse_linux:php7-odbc, p-cpe:/a:novell:suse_linux:php7-odbc-debuginfo, p-cpe:/a:novell:suse_linux:php7-opcache, p-cpe:/a:novell:suse_linux:php7-opcache-debuginfo, p-cpe:/a:novell:suse_linux:php7-openssl, p-cpe:/a:novell:suse_linux:php7-openssl-debuginfo, p-cpe:/a:novell:suse_linux:php7-pcntl, p-cpe:/a:novell:suse_linux:php7-pcntl-debuginfo, p-cpe:/a:novell:suse_linux:php7-pdo, p-cpe:/a:novell:suse_linux:php7-pdo-debuginfo, p-cpe:/a:novell:suse_linux:php7-pgsql, p-cpe:/a:novell:suse_linux:php7-pgsql-debuginfo, p-cpe:/a:novell:suse_linux:php7-phar, p-cpe:/a:novell:suse_linux:php7-phar-debuginfo, p-cpe:/a:novell:suse_linux:php7-posix, p-cpe:/a:novell:suse_linux:php7-posix-debuginfo, p-cpe:/a:novell:suse_linux:php7-pspell, p-cpe:/a:novell:suse_linux:php7-pspell-debuginfo, p-cpe:/a:novell:suse_linux:php7-shmop, p-cpe:/a:novell:suse_linux:php7-shmop-debuginfo, p-cpe:/a:novell:suse_linux:php7-snmp, p-cpe:/a:novell:suse_linux:php7-snmp-debuginfo, p-cpe:/a:novell:suse_linux:php7-soap, p-cpe:/a:novell:suse_linux:php7-soap-debuginfo, p-cpe:/a:novell:suse_linux:php7-sockets, p-cpe:/a:novell:suse_linux:php7-sockets-debuginfo, p-cpe:/a:novell:suse_linux:php7-sqlite, p-cpe:/a:novell:suse_linux:php7-sqlite-debuginfo, p-cpe:/a:novell:suse_linux:php7-sysvmsg, p-cpe:/a:novell:suse_linux:php7-sysvmsg-debuginfo, p-cpe:/a:novell:suse_linux:php7-sysvsem, p-cpe:/a:novell:suse_linux:php7-sysvsem-debuginfo, p-cpe:/a:novell:suse_linux:php7-sysvshm, p-cpe:/a:novell:suse_linux:php7-sysvshm-debuginfo, p-cpe:/a:novell:suse_linux:php7-tokenizer, p-cpe:/a:novell:suse_linux:php7-tokenizer-debuginfo, p-cpe:/a:novell:suse_linux:php7-wddx, p-cpe:/a:novell:suse_linux:php7-wddx-debuginfo, p-cpe:/a:novell:suse_linux:php7-xmlreader, p-cpe:/a:novell:suse_linux:php7-xmlreader-debuginfo, p-cpe:/a:novell:suse_linux:php7-xmlrpc, p-cpe:/a:novell:suse_linux:php7-xmlrpc-debuginfo, p-cpe:/a:novell:suse_linux:php7-xmlwriter, p-cpe:/a:novell:suse_linux:php7-xmlwriter-debuginfo, p-cpe:/a:novell:suse_linux:php7-xsl, p-cpe:/a:novell:suse_linux:php7-xsl-debuginfo, p-cpe:/a:novell:suse_linux:php7-zip, p-cpe:/a:novell:suse_linux:php7-zip-debuginfo, p-cpe:/a:novell:suse_linux:php7-zlib, p-cpe:/a:novell:suse_linux:php7-zlib-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/30/2017

Vulnerability Publication Date: 8/7/2016

Reference Information

CVE: CVE-2016-10397, CVE-2016-5766, CVE-2017-11142, CVE-2017-11144, CVE-2017-11145, CVE-2017-11146, CVE-2017-11147, CVE-2017-11628, CVE-2017-7890