SUSE SLES12 Security Update : php7 (SUSE-SU-2017:1717-1)

critical Nessus Plugin ID 120000

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for php7 fixes the following security issues :

- CVE-2017-9224: stack out-of-bounds read occurs in match_at() could lead to Denial of service (bsc#1040891)

- CVE-2017-9226: heap out-of-bounds write orread occurs in next_state_val() could lead to Denial of service(bsc#1040889)

- CVE-2017-9227: stack out-of-bounds read in mbc_enc_len() could lead to Denial of service (bsc#1040883)

- CVE-2017-6441: The _zval_get_long_func_ex in Zend/zend_operators.c in PHP allowed attackers to cause a denial of service (NULL pointer dereference and application crash) via crafted use of 'declare(ticks=' in a PHP script (bsc#1032155).

- CVE-2016-6294: The locale_accept_from_http function in ext/intl/locale/locale_methods.c did not properly restrict calls to the ICU uloc_acceptLanguageFromHTTP function, which allowed remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a call with a long argument (bsc#1035111).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1068=1

SUSE Linux Enterprise Module for Web Scripting 12:zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2017-1068=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1032155

https://bugzilla.suse.com/show_bug.cgi?id=1035111

https://bugzilla.suse.com/show_bug.cgi?id=1040883

https://bugzilla.suse.com/show_bug.cgi?id=1040889

https://bugzilla.suse.com/show_bug.cgi?id=1040891

https://www.suse.com/security/cve/CVE-2016-6294/

https://www.suse.com/security/cve/CVE-2017-6441/

https://www.suse.com/security/cve/CVE-2017-9224/

https://www.suse.com/security/cve/CVE-2017-9226/

https://www.suse.com/security/cve/CVE-2017-9227/

http://www.nessus.org/u?4cbc06da

Plugin Details

Severity: Critical

ID: 120000

File Name: suse_SU-2017-1717-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/2/2019

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:apache2-mod_php7, p-cpe:/a:novell:suse_linux:apache2-mod_php7-debuginfo, p-cpe:/a:novell:suse_linux:php7, p-cpe:/a:novell:suse_linux:php7-bcmath, p-cpe:/a:novell:suse_linux:php7-bcmath-debuginfo, p-cpe:/a:novell:suse_linux:php7-bz2, p-cpe:/a:novell:suse_linux:php7-bz2-debuginfo, p-cpe:/a:novell:suse_linux:php7-calendar, p-cpe:/a:novell:suse_linux:php7-calendar-debuginfo, p-cpe:/a:novell:suse_linux:php7-ctype, p-cpe:/a:novell:suse_linux:php7-ctype-debuginfo, p-cpe:/a:novell:suse_linux:php7-curl, p-cpe:/a:novell:suse_linux:php7-curl-debuginfo, p-cpe:/a:novell:suse_linux:php7-dba, p-cpe:/a:novell:suse_linux:php7-dba-debuginfo, p-cpe:/a:novell:suse_linux:php7-debuginfo, p-cpe:/a:novell:suse_linux:php7-debugsource, p-cpe:/a:novell:suse_linux:php7-dom, p-cpe:/a:novell:suse_linux:php7-dom-debuginfo, p-cpe:/a:novell:suse_linux:php7-enchant, p-cpe:/a:novell:suse_linux:php7-enchant-debuginfo, p-cpe:/a:novell:suse_linux:php7-exif, p-cpe:/a:novell:suse_linux:php7-exif-debuginfo, p-cpe:/a:novell:suse_linux:php7-fastcgi, p-cpe:/a:novell:suse_linux:php7-fastcgi-debuginfo, p-cpe:/a:novell:suse_linux:php7-fileinfo, p-cpe:/a:novell:suse_linux:php7-fileinfo-debuginfo, p-cpe:/a:novell:suse_linux:php7-fpm, p-cpe:/a:novell:suse_linux:php7-fpm-debuginfo, p-cpe:/a:novell:suse_linux:php7-ftp, p-cpe:/a:novell:suse_linux:php7-ftp-debuginfo, p-cpe:/a:novell:suse_linux:php7-gd, p-cpe:/a:novell:suse_linux:php7-gd-debuginfo, p-cpe:/a:novell:suse_linux:php7-gettext, p-cpe:/a:novell:suse_linux:php7-gettext-debuginfo, p-cpe:/a:novell:suse_linux:php7-gmp, p-cpe:/a:novell:suse_linux:php7-gmp-debuginfo, p-cpe:/a:novell:suse_linux:php7-iconv, p-cpe:/a:novell:suse_linux:php7-iconv-debuginfo, p-cpe:/a:novell:suse_linux:php7-imap, p-cpe:/a:novell:suse_linux:php7-imap-debuginfo, p-cpe:/a:novell:suse_linux:php7-intl, p-cpe:/a:novell:suse_linux:php7-intl-debuginfo, p-cpe:/a:novell:suse_linux:php7-json, p-cpe:/a:novell:suse_linux:php7-json-debuginfo, p-cpe:/a:novell:suse_linux:php7-ldap, p-cpe:/a:novell:suse_linux:php7-ldap-debuginfo, p-cpe:/a:novell:suse_linux:php7-mbstring, p-cpe:/a:novell:suse_linux:php7-mbstring-debuginfo, p-cpe:/a:novell:suse_linux:php7-mcrypt, p-cpe:/a:novell:suse_linux:php7-mcrypt-debuginfo, p-cpe:/a:novell:suse_linux:php7-mysql, p-cpe:/a:novell:suse_linux:php7-mysql-debuginfo, p-cpe:/a:novell:suse_linux:php7-odbc, p-cpe:/a:novell:suse_linux:php7-odbc-debuginfo, p-cpe:/a:novell:suse_linux:php7-opcache, p-cpe:/a:novell:suse_linux:php7-opcache-debuginfo, p-cpe:/a:novell:suse_linux:php7-openssl, p-cpe:/a:novell:suse_linux:php7-openssl-debuginfo, p-cpe:/a:novell:suse_linux:php7-pcntl, p-cpe:/a:novell:suse_linux:php7-pcntl-debuginfo, p-cpe:/a:novell:suse_linux:php7-pdo, p-cpe:/a:novell:suse_linux:php7-pdo-debuginfo, p-cpe:/a:novell:suse_linux:php7-pgsql, p-cpe:/a:novell:suse_linux:php7-pgsql-debuginfo, p-cpe:/a:novell:suse_linux:php7-phar, p-cpe:/a:novell:suse_linux:php7-phar-debuginfo, p-cpe:/a:novell:suse_linux:php7-posix, p-cpe:/a:novell:suse_linux:php7-posix-debuginfo, p-cpe:/a:novell:suse_linux:php7-pspell, p-cpe:/a:novell:suse_linux:php7-pspell-debuginfo, p-cpe:/a:novell:suse_linux:php7-shmop, p-cpe:/a:novell:suse_linux:php7-shmop-debuginfo, p-cpe:/a:novell:suse_linux:php7-snmp, p-cpe:/a:novell:suse_linux:php7-snmp-debuginfo, p-cpe:/a:novell:suse_linux:php7-soap, p-cpe:/a:novell:suse_linux:php7-soap-debuginfo, p-cpe:/a:novell:suse_linux:php7-sockets, p-cpe:/a:novell:suse_linux:php7-sockets-debuginfo, p-cpe:/a:novell:suse_linux:php7-sqlite, p-cpe:/a:novell:suse_linux:php7-sqlite-debuginfo, p-cpe:/a:novell:suse_linux:php7-sysvmsg, p-cpe:/a:novell:suse_linux:php7-sysvmsg-debuginfo, p-cpe:/a:novell:suse_linux:php7-sysvsem, p-cpe:/a:novell:suse_linux:php7-sysvsem-debuginfo, p-cpe:/a:novell:suse_linux:php7-sysvshm, p-cpe:/a:novell:suse_linux:php7-sysvshm-debuginfo, p-cpe:/a:novell:suse_linux:php7-tokenizer, p-cpe:/a:novell:suse_linux:php7-tokenizer-debuginfo, p-cpe:/a:novell:suse_linux:php7-wddx, p-cpe:/a:novell:suse_linux:php7-wddx-debuginfo, p-cpe:/a:novell:suse_linux:php7-xmlreader, p-cpe:/a:novell:suse_linux:php7-xmlreader-debuginfo, p-cpe:/a:novell:suse_linux:php7-xmlrpc, p-cpe:/a:novell:suse_linux:php7-xmlrpc-debuginfo, p-cpe:/a:novell:suse_linux:php7-xmlwriter, p-cpe:/a:novell:suse_linux:php7-xmlwriter-debuginfo, p-cpe:/a:novell:suse_linux:php7-xsl, p-cpe:/a:novell:suse_linux:php7-xsl-debuginfo, p-cpe:/a:novell:suse_linux:php7-zip, p-cpe:/a:novell:suse_linux:php7-zip-debuginfo, p-cpe:/a:novell:suse_linux:php7-zlib, p-cpe:/a:novell:suse_linux:php7-zlib-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/29/2017

Vulnerability Publication Date: 7/25/2016

Reference Information

CVE: CVE-2016-6294, CVE-2017-6441, CVE-2017-9224, CVE-2017-9226, CVE-2017-9227