SUSE SLES12 Security Update : php5 (SUSE-SU-2016:1504-1)

critical Nessus Plugin ID 119978

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for php5 fixes the following issues :

Security issues fixed :

- CVE-2016-4346: heap overflow in ext/standard/string.c (bsc#977994)

- CVE-2016-4342: heap corruption in tar/zip/phar parser (bsc#977991)

- CVE-2016-4537, CVE-2016-4538: bcpowmod accepts negative scale causing heap buffer overflow corrupting _one_ definition (bsc#978827)

- CVE-2016-4539: Malformed input causes segmentation fault in xml_parse_into_struct() function (bsc#978828)

- CVE-2016-4540, CVE-2016-4541: Out-of-bounds memory read in zif_grapheme_stripos when given negative offset (bsc#978829)

- CVE-2016-4542, CVE-2016-4543, CVE-2016-4544:
Out-of-bounds heap memory read in exif_read_data() caused by malformed input (bsc#978830)

- CVE-2015-4116: Use-after-free vulnerability in the spl_ptr_heap_insert function (bsc#980366)

- CVE-2015-8873: Stack consumption vulnerability in Zend/zend_exceptions.c (bsc#980373)

- CVE-2015-8874: Stack consumption vulnerability in GD (bsc#980375)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP1 :

zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-895=1

SUSE Linux Enterprise Software Development Kit 12 :

zypper in -t patch SUSE-SLE-SDK-12-2016-895=1

SUSE Linux Enterprise Module for Web Scripting 12 :

zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2016-895=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=977991

https://bugzilla.suse.com/show_bug.cgi?id=977994

https://bugzilla.suse.com/show_bug.cgi?id=978827

https://bugzilla.suse.com/show_bug.cgi?id=978828

https://bugzilla.suse.com/show_bug.cgi?id=978829

https://bugzilla.suse.com/show_bug.cgi?id=978830

https://bugzilla.suse.com/show_bug.cgi?id=980366

https://bugzilla.suse.com/show_bug.cgi?id=980373

https://bugzilla.suse.com/show_bug.cgi?id=980375

https://www.suse.com/security/cve/CVE-2015-4116/

https://www.suse.com/security/cve/CVE-2015-8873/

https://www.suse.com/security/cve/CVE-2015-8874/

https://www.suse.com/security/cve/CVE-2016-4342/

https://www.suse.com/security/cve/CVE-2016-4346/

https://www.suse.com/security/cve/CVE-2016-4537/

https://www.suse.com/security/cve/CVE-2016-4538/

https://www.suse.com/security/cve/CVE-2016-4539/

https://www.suse.com/security/cve/CVE-2016-4540/

https://www.suse.com/security/cve/CVE-2016-4541/

https://www.suse.com/security/cve/CVE-2016-4542/

https://www.suse.com/security/cve/CVE-2016-4543/

https://www.suse.com/security/cve/CVE-2016-4544/

http://www.nessus.org/u?380a5b59

Plugin Details

Severity: Critical

ID: 119978

File Name: suse_SU-2016-1504-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/2/2019

Updated: 5/24/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:C

CVSS Score Source: CVE-2016-4342

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2016-4544

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:php5-intl, p-cpe:/a:novell:suse_linux:php5-intl-debuginfo, p-cpe:/a:novell:suse_linux:php5-json, p-cpe:/a:novell:suse_linux:php5-json-debuginfo, p-cpe:/a:novell:suse_linux:php5-ldap, p-cpe:/a:novell:suse_linux:php5-ldap-debuginfo, p-cpe:/a:novell:suse_linux:php5-mbstring, p-cpe:/a:novell:suse_linux:php5-mbstring-debuginfo, p-cpe:/a:novell:suse_linux:php5-mcrypt, p-cpe:/a:novell:suse_linux:php5-mcrypt-debuginfo, p-cpe:/a:novell:suse_linux:php5-mysql, p-cpe:/a:novell:suse_linux:php5-mysql-debuginfo, p-cpe:/a:novell:suse_linux:php5-odbc, p-cpe:/a:novell:suse_linux:php5-odbc-debuginfo, p-cpe:/a:novell:suse_linux:php5-opcache, p-cpe:/a:novell:suse_linux:php5-opcache-debuginfo, p-cpe:/a:novell:suse_linux:php5-openssl, p-cpe:/a:novell:suse_linux:php5-openssl-debuginfo, p-cpe:/a:novell:suse_linux:php5-pcntl, p-cpe:/a:novell:suse_linux:php5-pcntl-debuginfo, p-cpe:/a:novell:suse_linux:php5-pdo, p-cpe:/a:novell:suse_linux:php5-pdo-debuginfo, p-cpe:/a:novell:suse_linux:php5-pgsql, p-cpe:/a:novell:suse_linux:php5-pgsql-debuginfo, p-cpe:/a:novell:suse_linux:php5-phar, p-cpe:/a:novell:suse_linux:php5-phar-debuginfo, p-cpe:/a:novell:suse_linux:php5-posix, p-cpe:/a:novell:suse_linux:php5-posix-debuginfo, p-cpe:/a:novell:suse_linux:php5-pspell, p-cpe:/a:novell:suse_linux:php5-pspell-debuginfo, p-cpe:/a:novell:suse_linux:php5-shmop, p-cpe:/a:novell:suse_linux:php5-zip-debuginfo, p-cpe:/a:novell:suse_linux:php5-zlib, p-cpe:/a:novell:suse_linux:php5-zlib-debuginfo, cpe:/o:novell:suse_linux:12, p-cpe:/a:novell:suse_linux:php5-bz2, p-cpe:/a:novell:suse_linux:php5-bz2-debuginfo, p-cpe:/a:novell:suse_linux:php5-calendar, p-cpe:/a:novell:suse_linux:php5-calendar-debuginfo, p-cpe:/a:novell:suse_linux:php5-ctype, p-cpe:/a:novell:suse_linux:php5-ctype-debuginfo, p-cpe:/a:novell:suse_linux:php5-curl, p-cpe:/a:novell:suse_linux:php5-curl-debuginfo, p-cpe:/a:novell:suse_linux:php5-dba, p-cpe:/a:novell:suse_linux:php5-dba-debuginfo, p-cpe:/a:novell:suse_linux:php5-debuginfo, p-cpe:/a:novell:suse_linux:php5-debugsource, p-cpe:/a:novell:suse_linux:php5-dom, p-cpe:/a:novell:suse_linux:php5-dom-debuginfo, p-cpe:/a:novell:suse_linux:php5-enchant, p-cpe:/a:novell:suse_linux:php5-enchant-debuginfo, p-cpe:/a:novell:suse_linux:php5-exif, p-cpe:/a:novell:suse_linux:php5-exif-debuginfo, p-cpe:/a:novell:suse_linux:php5-fastcgi, p-cpe:/a:novell:suse_linux:php5-fastcgi-debuginfo, p-cpe:/a:novell:suse_linux:php5-fileinfo, p-cpe:/a:novell:suse_linux:php5-fileinfo-debuginfo, p-cpe:/a:novell:suse_linux:php5-fpm, p-cpe:/a:novell:suse_linux:php5-fpm-debuginfo, p-cpe:/a:novell:suse_linux:php5-ftp, p-cpe:/a:novell:suse_linux:php5-ftp-debuginfo, p-cpe:/a:novell:suse_linux:php5-gd, p-cpe:/a:novell:suse_linux:php5-gd-debuginfo, p-cpe:/a:novell:suse_linux:php5-gettext, p-cpe:/a:novell:suse_linux:php5-gettext-debuginfo, p-cpe:/a:novell:suse_linux:php5-gmp, p-cpe:/a:novell:suse_linux:php5-gmp-debuginfo, p-cpe:/a:novell:suse_linux:php5-iconv, p-cpe:/a:novell:suse_linux:php5-iconv-debuginfo, p-cpe:/a:novell:suse_linux:php5-shmop-debuginfo, p-cpe:/a:novell:suse_linux:php5-snmp, p-cpe:/a:novell:suse_linux:php5-snmp-debuginfo, p-cpe:/a:novell:suse_linux:php5-soap, p-cpe:/a:novell:suse_linux:php5-soap-debuginfo, p-cpe:/a:novell:suse_linux:php5-sockets, p-cpe:/a:novell:suse_linux:php5-sockets-debuginfo, p-cpe:/a:novell:suse_linux:php5-sqlite, p-cpe:/a:novell:suse_linux:php5-sqlite-debuginfo, p-cpe:/a:novell:suse_linux:php5-suhosin, p-cpe:/a:novell:suse_linux:php5-suhosin-debuginfo, p-cpe:/a:novell:suse_linux:php5-sysvmsg, p-cpe:/a:novell:suse_linux:php5-sysvmsg-debuginfo, p-cpe:/a:novell:suse_linux:php5-sysvsem, p-cpe:/a:novell:suse_linux:php5-sysvsem-debuginfo, p-cpe:/a:novell:suse_linux:php5-sysvshm, p-cpe:/a:novell:suse_linux:php5-sysvshm-debuginfo, p-cpe:/a:novell:suse_linux:php5-tokenizer, p-cpe:/a:novell:suse_linux:php5-tokenizer-debuginfo, p-cpe:/a:novell:suse_linux:php5-wddx, p-cpe:/a:novell:suse_linux:php5-wddx-debuginfo, p-cpe:/a:novell:suse_linux:php5-xmlreader, p-cpe:/a:novell:suse_linux:php5-xmlreader-debuginfo, p-cpe:/a:novell:suse_linux:php5-xmlrpc, p-cpe:/a:novell:suse_linux:php5-xmlrpc-debuginfo, p-cpe:/a:novell:suse_linux:php5-xmlwriter, p-cpe:/a:novell:suse_linux:php5-xmlwriter-debuginfo, p-cpe:/a:novell:suse_linux:php5-xsl, p-cpe:/a:novell:suse_linux:php5-xsl-debuginfo, p-cpe:/a:novell:suse_linux:php5-zip, p-cpe:/a:novell:suse_linux:apache2-mod_php5, p-cpe:/a:novell:suse_linux:apache2-mod_php5-debuginfo, p-cpe:/a:novell:suse_linux:php5, p-cpe:/a:novell:suse_linux:php5-bcmath, p-cpe:/a:novell:suse_linux:php5-bcmath-debuginfo

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/6/2016

Vulnerability Publication Date: 5/16/2016

Reference Information

CVE: CVE-2015-4116, CVE-2015-8873, CVE-2015-8874, CVE-2016-4342, CVE-2016-4346, CVE-2016-4537, CVE-2016-4538, CVE-2016-4539, CVE-2016-4540, CVE-2016-4541, CVE-2016-4542, CVE-2016-4543, CVE-2016-4544