SUSE SLES12 Security Update : php5 (SUSE-SU-2018:2682-1)

critical Nessus Plugin ID 120095

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for php5 fixes the following issues :

The following security issues were fixed :

CVE-2018-10360: Fixed an out-of-bounds read in the do_core_note function in readelf.c in libmagic.a, which allowed remote attackers to cause a denial of service via a crafted ELF file (bsc#1096984)

CVE-2018-14851: Fixed an out-of-bound read in exif_process_IFD_in_MAKERNOTE, which could be exploited by an attacker via crafted JPG files, and could result in an application crash.
(bsc#1103659)

CVE-2018-12882: Fixed an use-after-free in exif_read_from_impl in ext/exif/exif.c (bsc#1099098)

CVE-2017-9118: Fixed an out of bounds access in php_pcre_replace_impl via a crafted preg_replace call (bsc#1105466)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1871=1

SUSE Linux Enterprise Module for Web Scripting 12:zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2018-1871=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1096984

https://bugzilla.suse.com/show_bug.cgi?id=1099098

https://bugzilla.suse.com/show_bug.cgi?id=1103659

https://bugzilla.suse.com/show_bug.cgi?id=1105466

https://www.suse.com/security/cve/CVE-2017-9118/

https://www.suse.com/security/cve/CVE-2018-10360/

https://www.suse.com/security/cve/CVE-2018-12882/

https://www.suse.com/security/cve/CVE-2018-14851/

http://www.nessus.org/u?76272f46

Plugin Details

Severity: Critical

ID: 120095

File Name: suse_SU-2018-2682-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/2/2019

Updated: 3/18/2020

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:php5-wddx, p-cpe:/a:novell:suse_linux:php5-wddx-debuginfo, p-cpe:/a:novell:suse_linux:php5-xmlreader, p-cpe:/a:novell:suse_linux:php5-xmlreader-debuginfo, p-cpe:/a:novell:suse_linux:php5-xmlrpc, p-cpe:/a:novell:suse_linux:php5-xmlrpc-debuginfo, p-cpe:/a:novell:suse_linux:php5-xmlwriter, p-cpe:/a:novell:suse_linux:php5-xmlwriter-debuginfo, p-cpe:/a:novell:suse_linux:php5-xsl, p-cpe:/a:novell:suse_linux:php5-xsl-debuginfo, p-cpe:/a:novell:suse_linux:php5-zip, p-cpe:/a:novell:suse_linux:php5-zip-debuginfo, p-cpe:/a:novell:suse_linux:php5-zlib, p-cpe:/a:novell:suse_linux:php5-zlib-debuginfo, cpe:/o:novell:suse_linux:12, p-cpe:/a:novell:suse_linux:php5-opcache, p-cpe:/a:novell:suse_linux:php5-opcache-debuginfo, p-cpe:/a:novell:suse_linux:php5-openssl, p-cpe:/a:novell:suse_linux:php5-openssl-debuginfo, p-cpe:/a:novell:suse_linux:php5-pcntl, p-cpe:/a:novell:suse_linux:php5-pcntl-debuginfo, p-cpe:/a:novell:suse_linux:php5-pdo, p-cpe:/a:novell:suse_linux:php5-pdo-debuginfo, p-cpe:/a:novell:suse_linux:php5-pgsql, p-cpe:/a:novell:suse_linux:php5-pgsql-debuginfo, p-cpe:/a:novell:suse_linux:php5-phar, p-cpe:/a:novell:suse_linux:php5-phar-debuginfo, p-cpe:/a:novell:suse_linux:php5-posix, p-cpe:/a:novell:suse_linux:php5-posix-debuginfo, p-cpe:/a:novell:suse_linux:php5-pspell, p-cpe:/a:novell:suse_linux:php5-pspell-debuginfo, p-cpe:/a:novell:suse_linux:php5-shmop, p-cpe:/a:novell:suse_linux:php5-shmop-debuginfo, p-cpe:/a:novell:suse_linux:php5-snmp, p-cpe:/a:novell:suse_linux:php5-snmp-debuginfo, p-cpe:/a:novell:suse_linux:php5-soap, p-cpe:/a:novell:suse_linux:php5-soap-debuginfo, p-cpe:/a:novell:suse_linux:php5-sockets, p-cpe:/a:novell:suse_linux:php5-sockets-debuginfo, p-cpe:/a:novell:suse_linux:php5-sqlite, p-cpe:/a:novell:suse_linux:php5-sqlite-debuginfo, p-cpe:/a:novell:suse_linux:php5-suhosin, p-cpe:/a:novell:suse_linux:php5-suhosin-debuginfo, p-cpe:/a:novell:suse_linux:php5-sysvmsg, p-cpe:/a:novell:suse_linux:php5-sysvmsg-debuginfo, p-cpe:/a:novell:suse_linux:php5-sysvsem, p-cpe:/a:novell:suse_linux:php5-sysvsem-debuginfo, p-cpe:/a:novell:suse_linux:php5-sysvshm, p-cpe:/a:novell:suse_linux:php5-sysvshm-debuginfo, p-cpe:/a:novell:suse_linux:php5-tokenizer, p-cpe:/a:novell:suse_linux:php5-tokenizer-debuginfo, p-cpe:/a:novell:suse_linux:apache2-mod_php5, p-cpe:/a:novell:suse_linux:apache2-mod_php5-debuginfo, p-cpe:/a:novell:suse_linux:php5, p-cpe:/a:novell:suse_linux:php5-bcmath, p-cpe:/a:novell:suse_linux:php5-bcmath-debuginfo, p-cpe:/a:novell:suse_linux:php5-bz2, p-cpe:/a:novell:suse_linux:php5-bz2-debuginfo, p-cpe:/a:novell:suse_linux:php5-calendar, p-cpe:/a:novell:suse_linux:php5-calendar-debuginfo, p-cpe:/a:novell:suse_linux:php5-ctype, p-cpe:/a:novell:suse_linux:php5-ctype-debuginfo, p-cpe:/a:novell:suse_linux:php5-curl, p-cpe:/a:novell:suse_linux:php5-curl-debuginfo, p-cpe:/a:novell:suse_linux:php5-dba, p-cpe:/a:novell:suse_linux:php5-dba-debuginfo, p-cpe:/a:novell:suse_linux:php5-debuginfo, p-cpe:/a:novell:suse_linux:php5-debugsource, p-cpe:/a:novell:suse_linux:php5-dom, p-cpe:/a:novell:suse_linux:php5-dom-debuginfo, p-cpe:/a:novell:suse_linux:php5-enchant, p-cpe:/a:novell:suse_linux:php5-enchant-debuginfo, p-cpe:/a:novell:suse_linux:php5-exif, p-cpe:/a:novell:suse_linux:php5-exif-debuginfo, p-cpe:/a:novell:suse_linux:php5-fastcgi, p-cpe:/a:novell:suse_linux:php5-fastcgi-debuginfo, p-cpe:/a:novell:suse_linux:php5-fileinfo, p-cpe:/a:novell:suse_linux:php5-fileinfo-debuginfo, p-cpe:/a:novell:suse_linux:php5-fpm, p-cpe:/a:novell:suse_linux:php5-fpm-debuginfo, p-cpe:/a:novell:suse_linux:php5-ftp, p-cpe:/a:novell:suse_linux:php5-ftp-debuginfo, p-cpe:/a:novell:suse_linux:php5-gd, p-cpe:/a:novell:suse_linux:php5-gd-debuginfo, p-cpe:/a:novell:suse_linux:php5-gettext, p-cpe:/a:novell:suse_linux:php5-gettext-debuginfo, p-cpe:/a:novell:suse_linux:php5-gmp, p-cpe:/a:novell:suse_linux:php5-gmp-debuginfo, p-cpe:/a:novell:suse_linux:php5-iconv, p-cpe:/a:novell:suse_linux:php5-iconv-debuginfo, p-cpe:/a:novell:suse_linux:php5-imap, p-cpe:/a:novell:suse_linux:php5-imap-debuginfo, p-cpe:/a:novell:suse_linux:php5-intl, p-cpe:/a:novell:suse_linux:php5-intl-debuginfo, p-cpe:/a:novell:suse_linux:php5-json, p-cpe:/a:novell:suse_linux:php5-json-debuginfo, p-cpe:/a:novell:suse_linux:php5-ldap, p-cpe:/a:novell:suse_linux:php5-ldap-debuginfo, p-cpe:/a:novell:suse_linux:php5-mbstring, p-cpe:/a:novell:suse_linux:php5-mbstring-debuginfo, p-cpe:/a:novell:suse_linux:php5-mcrypt, p-cpe:/a:novell:suse_linux:php5-mcrypt-debuginfo, p-cpe:/a:novell:suse_linux:php5-mysql, p-cpe:/a:novell:suse_linux:php5-mysql-debuginfo, p-cpe:/a:novell:suse_linux:php5-odbc, p-cpe:/a:novell:suse_linux:php5-odbc-debuginfo

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/10/2018

Vulnerability Publication Date: 6/11/2018

Reference Information

CVE: CVE-2017-9118, CVE-2018-10360, CVE-2018-12882, CVE-2018-14851