SUSE SLES12 Security Update : php7 (SUSE-SU-2016:2460-1)

critical Nessus Plugin ID 119981

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for php7 fixes the following security issues :

- CVE-2016-6128: Invalid color index not properly handled [bsc#987580]

- CVE-2016-6161: global out of bounds read when encoding gif from malformed input withgd2togif [bsc#988032]

- CVE-2016-6292: NULL pointer dereference in exif_process_user_comment [bsc#991422]

- CVE-2016-6295: Use after free in SNMP with GC and unserialize() [bsc#991424]

- CVE-2016-6297: Stack-based buffer overflow vulnerability in php_stream_zip_opener [bsc#991426]

- CVE-2016-6291: Out-of-bounds access in exif_process_IFD_in_MAKERNOTE [bsc#991427]

- CVE-2016-6289: Integer overflow leads to buffer overflow in virtual_file_ex [bsc#991428]

- CVE-2016-6290: Use after free in unserialize() with Unexpected Session Deserialization [bsc#991429]

- CVE-2016-5399: Improper error handling in bzread() [bsc#991430]

- CVE-2016-6296: Heap buffer overflow vulnerability in simplestring_addn in simplestring.c [bsc#991437]

- CVE-2016-6207: Integer overflow error within
_gdContributionsAlloc() [bsc#991434]

- CVE-2016-4473: Invalid free() instead of efree() in phar_extract_file()

- CVE-2016-7124: Create an Unexpected Object and Don't Invoke __wakeup() in Deserialization

- CVE-2016-7125: PHP Session Data Injection Vulnerability

- CVE-2016-7126: select_colors write out-of-bounds

- CVE-2016-7127: imagegammacorrect allowed arbitrary write access

- CVE-2016-7128: Memory Leakage In exif_process_IFD_in_TIFF

- CVE-2016-7129: wddx_deserialize allowed illegal memory access

- CVE-2016-7131: wddx_deserialize null dereference with invalid xml

- CVE-2016-7132: wddx_deserialize null dereference in php_wddx_pop_element

- CVE-2016-7133: memory allocator fails to realloc small block to large one

- CVE-2016-7134: Heap overflow in the function curl_escape

- CVE-2016-7130: wddx_deserialize null dereference

- CVE-2016-7413: Use after free in wddx_deserialize

- CVE-2016-7412: Heap overflow in mysqlnd when not receiving UNSIGNED_FLAG in BIT field

- CVE-2016-7417: Missing type check when unserializing SplArray

- CVE-2016-7416: Stack based buffer overflow in msgfmt_format_message

- CVE-2016-7418: NULL pointer dereference in php_wddx_push_element

- CVE-2016-7414: Out of bounds heap read when verifying signature of zip phar in phar_parse_zipfile

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP1:zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1434=1

SUSE Linux Enterprise Module for Web Scripting 12:zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2016-1434=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1001950

https://bugzilla.suse.com/show_bug.cgi?id=987580

https://bugzilla.suse.com/show_bug.cgi?id=988032

https://bugzilla.suse.com/show_bug.cgi?id=991422

https://bugzilla.suse.com/show_bug.cgi?id=991424

https://bugzilla.suse.com/show_bug.cgi?id=991426

https://bugzilla.suse.com/show_bug.cgi?id=991427

https://bugzilla.suse.com/show_bug.cgi?id=991428

https://bugzilla.suse.com/show_bug.cgi?id=991429

https://bugzilla.suse.com/show_bug.cgi?id=991430

https://bugzilla.suse.com/show_bug.cgi?id=991434

https://bugzilla.suse.com/show_bug.cgi?id=991437

https://bugzilla.suse.com/show_bug.cgi?id=995512

https://bugzilla.suse.com/show_bug.cgi?id=997206

https://bugzilla.suse.com/show_bug.cgi?id=997207

https://bugzilla.suse.com/show_bug.cgi?id=997208

https://bugzilla.suse.com/show_bug.cgi?id=997210

https://bugzilla.suse.com/show_bug.cgi?id=997211

https://bugzilla.suse.com/show_bug.cgi?id=997220

https://bugzilla.suse.com/show_bug.cgi?id=997225

https://bugzilla.suse.com/show_bug.cgi?id=997230

https://bugzilla.suse.com/show_bug.cgi?id=997247

https://bugzilla.suse.com/show_bug.cgi?id=997248

https://bugzilla.suse.com/show_bug.cgi?id=997257

https://bugzilla.suse.com/show_bug.cgi?id=999313

https://bugzilla.suse.com/show_bug.cgi?id=999679

https://bugzilla.suse.com/show_bug.cgi?id=999680

https://bugzilla.suse.com/show_bug.cgi?id=999684

https://bugzilla.suse.com/show_bug.cgi?id=999685

https://bugzilla.suse.com/show_bug.cgi?id=999819

https://bugzilla.suse.com/show_bug.cgi?id=999820

https://www.suse.com/security/cve/CVE-2016-4473/

https://www.suse.com/security/cve/CVE-2016-5399/

https://www.suse.com/security/cve/CVE-2016-6128/

https://www.suse.com/security/cve/CVE-2016-6161/

https://www.suse.com/security/cve/CVE-2016-6207/

https://www.suse.com/security/cve/CVE-2016-6289/

https://www.suse.com/security/cve/CVE-2016-6290/

https://www.suse.com/security/cve/CVE-2016-6291/

https://www.suse.com/security/cve/CVE-2016-6292/

https://www.suse.com/security/cve/CVE-2016-6295/

https://www.suse.com/security/cve/CVE-2016-6296/

https://www.suse.com/security/cve/CVE-2016-6297/

https://www.suse.com/security/cve/CVE-2016-7124/

https://www.suse.com/security/cve/CVE-2016-7125/

https://www.suse.com/security/cve/CVE-2016-7126/

https://www.suse.com/security/cve/CVE-2016-7127/

https://www.suse.com/security/cve/CVE-2016-7128/

https://www.suse.com/security/cve/CVE-2016-7129/

https://www.suse.com/security/cve/CVE-2016-7130/

https://www.suse.com/security/cve/CVE-2016-7131/

https://www.suse.com/security/cve/CVE-2016-7132/

https://www.suse.com/security/cve/CVE-2016-7133/

https://www.suse.com/security/cve/CVE-2016-7134/

https://www.suse.com/security/cve/CVE-2016-7412/

https://www.suse.com/security/cve/CVE-2016-7413/

https://www.suse.com/security/cve/CVE-2016-7414/

https://www.suse.com/security/cve/CVE-2016-7416/

https://www.suse.com/security/cve/CVE-2016-7417/

https://www.suse.com/security/cve/CVE-2016-7418/

http://www.nessus.org/u?71cad87f

Plugin Details

Severity: Critical

ID: 119981

File Name: suse_SU-2016-2460-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/2/2019

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:apache2-mod_php7, p-cpe:/a:novell:suse_linux:apache2-mod_php7-debuginfo, p-cpe:/a:novell:suse_linux:php7, p-cpe:/a:novell:suse_linux:php7-bcmath, p-cpe:/a:novell:suse_linux:php7-bcmath-debuginfo, p-cpe:/a:novell:suse_linux:php7-bz2, p-cpe:/a:novell:suse_linux:php7-bz2-debuginfo, p-cpe:/a:novell:suse_linux:php7-calendar, p-cpe:/a:novell:suse_linux:php7-calendar-debuginfo, p-cpe:/a:novell:suse_linux:php7-ctype, p-cpe:/a:novell:suse_linux:php7-ctype-debuginfo, p-cpe:/a:novell:suse_linux:php7-curl, p-cpe:/a:novell:suse_linux:php7-dom, p-cpe:/a:novell:suse_linux:php7-dom-debuginfo, p-cpe:/a:novell:suse_linux:php7-enchant, p-cpe:/a:novell:suse_linux:php7-enchant-debuginfo, p-cpe:/a:novell:suse_linux:php7-exif, p-cpe:/a:novell:suse_linux:php7-exif-debuginfo, p-cpe:/a:novell:suse_linux:php7-fastcgi, p-cpe:/a:novell:suse_linux:php7-fastcgi-debuginfo, p-cpe:/a:novell:suse_linux:php7-fileinfo, p-cpe:/a:novell:suse_linux:php7-fileinfo-debuginfo, p-cpe:/a:novell:suse_linux:php7-fpm, p-cpe:/a:novell:suse_linux:php7-fpm-debuginfo, p-cpe:/a:novell:suse_linux:php7-ftp, p-cpe:/a:novell:suse_linux:php7-ftp-debuginfo, p-cpe:/a:novell:suse_linux:php7-gd, p-cpe:/a:novell:suse_linux:php7-gd-debuginfo, p-cpe:/a:novell:suse_linux:php7-gettext, p-cpe:/a:novell:suse_linux:php7-gettext-debuginfo, p-cpe:/a:novell:suse_linux:php7-curl-debuginfo, p-cpe:/a:novell:suse_linux:php7-dba, p-cpe:/a:novell:suse_linux:php7-dba-debuginfo, p-cpe:/a:novell:suse_linux:php7-debuginfo, p-cpe:/a:novell:suse_linux:php7-debugsource, p-cpe:/a:novell:suse_linux:php7-gmp, p-cpe:/a:novell:suse_linux:php7-gmp-debuginfo, p-cpe:/a:novell:suse_linux:php7-iconv, p-cpe:/a:novell:suse_linux:php7-iconv-debuginfo, p-cpe:/a:novell:suse_linux:php7-imap, p-cpe:/a:novell:suse_linux:php7-imap-debuginfo, p-cpe:/a:novell:suse_linux:php7-intl, p-cpe:/a:novell:suse_linux:php7-intl-debuginfo, p-cpe:/a:novell:suse_linux:php7-json, p-cpe:/a:novell:suse_linux:php7-json-debuginfo, p-cpe:/a:novell:suse_linux:php7-ldap, p-cpe:/a:novell:suse_linux:php7-ldap-debuginfo, p-cpe:/a:novell:suse_linux:php7-mbstring, p-cpe:/a:novell:suse_linux:php7-mbstring-debuginfo, p-cpe:/a:novell:suse_linux:php7-mcrypt, p-cpe:/a:novell:suse_linux:php7-mcrypt-debuginfo, p-cpe:/a:novell:suse_linux:php7-mysql, p-cpe:/a:novell:suse_linux:php7-mysql-debuginfo, p-cpe:/a:novell:suse_linux:php7-odbc, p-cpe:/a:novell:suse_linux:php7-odbc-debuginfo, p-cpe:/a:novell:suse_linux:php7-opcache, p-cpe:/a:novell:suse_linux:php7-opcache-debuginfo, p-cpe:/a:novell:suse_linux:php7-openssl, p-cpe:/a:novell:suse_linux:php7-openssl-debuginfo, p-cpe:/a:novell:suse_linux:php7-pcntl, p-cpe:/a:novell:suse_linux:php7-pcntl-debuginfo, p-cpe:/a:novell:suse_linux:php7-pdo, p-cpe:/a:novell:suse_linux:php7-pdo-debuginfo, p-cpe:/a:novell:suse_linux:php7-pgsql, p-cpe:/a:novell:suse_linux:php7-pgsql-debuginfo, p-cpe:/a:novell:suse_linux:php7-phar, p-cpe:/a:novell:suse_linux:php7-phar-debuginfo, p-cpe:/a:novell:suse_linux:php7-posix, p-cpe:/a:novell:suse_linux:php7-posix-debuginfo, p-cpe:/a:novell:suse_linux:php7-pspell, p-cpe:/a:novell:suse_linux:php7-pspell-debuginfo, p-cpe:/a:novell:suse_linux:php7-shmop, p-cpe:/a:novell:suse_linux:php7-shmop-debuginfo, p-cpe:/a:novell:suse_linux:php7-snmp, p-cpe:/a:novell:suse_linux:php7-snmp-debuginfo, p-cpe:/a:novell:suse_linux:php7-soap, p-cpe:/a:novell:suse_linux:php7-soap-debuginfo, p-cpe:/a:novell:suse_linux:php7-sockets, p-cpe:/a:novell:suse_linux:php7-sockets-debuginfo, p-cpe:/a:novell:suse_linux:php7-sqlite, p-cpe:/a:novell:suse_linux:php7-sqlite-debuginfo, p-cpe:/a:novell:suse_linux:php7-sysvmsg, p-cpe:/a:novell:suse_linux:php7-sysvmsg-debuginfo, p-cpe:/a:novell:suse_linux:php7-sysvsem, p-cpe:/a:novell:suse_linux:php7-sysvsem-debuginfo, p-cpe:/a:novell:suse_linux:php7-sysvshm, p-cpe:/a:novell:suse_linux:php7-sysvshm-debuginfo, p-cpe:/a:novell:suse_linux:php7-tokenizer, p-cpe:/a:novell:suse_linux:php7-tokenizer-debuginfo, p-cpe:/a:novell:suse_linux:php7-wddx, p-cpe:/a:novell:suse_linux:php7-wddx-debuginfo, p-cpe:/a:novell:suse_linux:php7-xmlreader, p-cpe:/a:novell:suse_linux:php7-xmlreader-debuginfo, p-cpe:/a:novell:suse_linux:php7-xmlrpc, p-cpe:/a:novell:suse_linux:php7-xmlrpc-debuginfo, p-cpe:/a:novell:suse_linux:php7-xmlwriter, p-cpe:/a:novell:suse_linux:php7-xmlwriter-debuginfo, p-cpe:/a:novell:suse_linux:php7-xsl, p-cpe:/a:novell:suse_linux:php7-xsl-debuginfo, p-cpe:/a:novell:suse_linux:php7-zip, p-cpe:/a:novell:suse_linux:php7-zip-debuginfo, p-cpe:/a:novell:suse_linux:php7-zlib, p-cpe:/a:novell:suse_linux:php7-zlib-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/5/2016

Vulnerability Publication Date: 7/25/2016

Reference Information

CVE: CVE-2016-4473, CVE-2016-5399, CVE-2016-6128, CVE-2016-6161, CVE-2016-6207, CVE-2016-6289, CVE-2016-6290, CVE-2016-6291, CVE-2016-6292, CVE-2016-6295, CVE-2016-6296, CVE-2016-6297, CVE-2016-7124, CVE-2016-7125, CVE-2016-7126, CVE-2016-7127, CVE-2016-7128, CVE-2016-7129, CVE-2016-7130, CVE-2016-7131, CVE-2016-7132, CVE-2016-7133, CVE-2016-7134, CVE-2016-7412, CVE-2016-7413, CVE-2016-7414, CVE-2016-7416, CVE-2016-7417, CVE-2016-7418