SUSE SLES11 Security Update : php53 (SUSE-SU-2016:1581-1)

critical Nessus Plugin ID 91665

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for php53 fixes the following issues :

- CVE-2016-5093: A get_icu_value_internal out-of-bounds read could crash the php interpreter (bsc#982010)

- CVE-2016-5094,CVE-2016-5095: Don't allow creating strings with lengths outside int range, avoids overflows (bsc#982011,bsc#982012)

- CVE-2016-5096: A int/size_t confusion in fread could corrupt memory (bsc#982013)

- CVE-2016-5114: A fpm_log.c memory leak and buffer overflow could leak information out of the php process or overwrite a buffer by 1 byte (bsc#982162)

- CVE-2016-4346: A heap overflow was fixed in ext/standard/string.c (bsc#977994)

- CVE-2016-4342: A heap corruption was fixed in tar/zip/phar parser (bsc#977991)

- CVE-2016-4537, CVE-2016-4538: bcpowmod accepted negative scale causing heap buffer overflow corrupting _one_ definition (bsc#978827)

- CVE-2016-4539: Malformed input causes segmentation fault in xml_parse_into_struct() function (bsc#978828)

- CVE-2016-4540, CVE-2016-4541: Out-of-bounds memory read in zif_grapheme_stripos when given negative offset (bsc#978829)

- CVE-2016-4542, CVE-2016-4543, CVE-2016-4544:
Out-of-bounds heap memory read in exif_read_data() caused by malformed input (bsc#978830)

- CVE-2015-4116: Use-after-free vulnerability in the spl_ptr_heap_insert function (bsc#980366)

- CVE-2015-8873: Stack consumption vulnerability in Zend/zend_exceptions.c (bsc#980373)

- CVE-2015-8874: Stack consumption vulnerability in GD (bsc#980375)

- CVE-2015-8879: odbc_bindcols function in ext/odbc/php_odbc.c mishandles driver behavior for SQL_WVARCHAR (bsc#981050)

Also fixed previously on SUSE Linux Enterprise 11 SP4, but not yet shipped to SUSE Linux Enterprise Server 11 SP3 LTSS :

- CVE-2015-8838: mysqlnd was vulnerable to BACKRONYM (bnc#973792).

- CVE-2015-8835: SoapClient s_call method suffered from a type confusion issue that could have lead to crashes [bsc#973351]

- CVE-2016-2554: A NULL pointer dereference in phar_get_fp_offset could lead to crashes. [bsc#968284]

- CVE-2015-7803: A Stack overflow vulnerability when decompressing tar phar archives could potentially lead to code execution. [bsc#949961]

- CVE-2016-3141: A use-after-free / double-free in the WDDX deserialization could lead to crashes or potential code execution. [bsc#969821]

- CVE-2016-3142: An Out-of-bounds read in phar_parse_zipfile() could lead to crashes. [bsc#971912]

- CVE-2014-9767: A directory traversal when extracting zip files was fixed that could lead to overwritten files.
[bsc#971612]

- CVE-2016-3185: A type confusion vulnerability in make_http_soap_request() could lead to crashes or potentially code execution. [bsc#971611]

- CVE-2016-4073: A remote attacker could have caused denial of service, or possibly execute arbitrary code, due to incorrect handling of string length calculations in mb_strcut() (bsc#977003)

- CVE-2015-8867: The PHP function openssl_random_pseudo_bytes() did not return cryptographically secure random bytes (bsc#977005)

- CVE-2016-4070: The libxml_disable_entity_loader() setting was shared between threads, which could have resulted in XML external entity injection and entity expansion issues (bsc#976997)

- CVE-2015-8866: A remote attacker could have caused denial of service due to incorrect handling of large strings in php_raw_url_encode() (bsc#976996)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 5 :

zypper in -t patch sleclo50sp3-php53-12611=1

SUSE Manager Proxy 2.1 :

zypper in -t patch slemap21-php53-12611=1

SUSE Manager 2.1 :

zypper in -t patch sleman21-php53-12611=1

SUSE Linux Enterprise Software Development Kit 11-SP4 :

zypper in -t patch sdksp4-php53-12611=1

SUSE Linux Enterprise Server 11-SP4 :

zypper in -t patch slessp4-php53-12611=1

SUSE Linux Enterprise Server 11-SP3-LTSS :

zypper in -t patch slessp3-php53-12611=1

SUSE Linux Enterprise Debuginfo 11-SP4 :

zypper in -t patch dbgsp4-php53-12611=1

SUSE Linux Enterprise Debuginfo 11-SP3 :

zypper in -t patch dbgsp3-php53-12611=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=949961

https://bugzilla.suse.com/show_bug.cgi?id=968284

https://bugzilla.suse.com/show_bug.cgi?id=969821

https://bugzilla.suse.com/show_bug.cgi?id=971611

https://bugzilla.suse.com/show_bug.cgi?id=971612

https://bugzilla.suse.com/show_bug.cgi?id=971912

https://bugzilla.suse.com/show_bug.cgi?id=973351

https://bugzilla.suse.com/show_bug.cgi?id=973792

https://bugzilla.suse.com/show_bug.cgi?id=976996

https://bugzilla.suse.com/show_bug.cgi?id=976997

https://bugzilla.suse.com/show_bug.cgi?id=977003

https://bugzilla.suse.com/show_bug.cgi?id=977005

https://bugzilla.suse.com/show_bug.cgi?id=977991

https://bugzilla.suse.com/show_bug.cgi?id=977994

https://bugzilla.suse.com/show_bug.cgi?id=978827

https://bugzilla.suse.com/show_bug.cgi?id=978828

https://bugzilla.suse.com/show_bug.cgi?id=978829

https://bugzilla.suse.com/show_bug.cgi?id=978830

https://bugzilla.suse.com/show_bug.cgi?id=980366

https://bugzilla.suse.com/show_bug.cgi?id=980373

https://bugzilla.suse.com/show_bug.cgi?id=980375

https://bugzilla.suse.com/show_bug.cgi?id=981050

https://bugzilla.suse.com/show_bug.cgi?id=982010

https://bugzilla.suse.com/show_bug.cgi?id=982011

https://bugzilla.suse.com/show_bug.cgi?id=982012

https://bugzilla.suse.com/show_bug.cgi?id=982013

https://bugzilla.suse.com/show_bug.cgi?id=982162

https://www.suse.com/security/cve/CVE-2014-9767/

https://www.suse.com/security/cve/CVE-2015-4116/

https://www.suse.com/security/cve/CVE-2015-7803/

https://www.suse.com/security/cve/CVE-2015-8835/

https://www.suse.com/security/cve/CVE-2015-8838/

https://www.suse.com/security/cve/CVE-2015-8866/

https://www.suse.com/security/cve/CVE-2015-8867/

https://www.suse.com/security/cve/CVE-2015-8873/

https://www.suse.com/security/cve/CVE-2015-8874/

https://www.suse.com/security/cve/CVE-2015-8879/

https://www.suse.com/security/cve/CVE-2016-2554/

https://www.suse.com/security/cve/CVE-2016-3141/

https://www.suse.com/security/cve/CVE-2016-3142/

https://www.suse.com/security/cve/CVE-2016-3185/

https://www.suse.com/security/cve/CVE-2016-4070/

https://www.suse.com/security/cve/CVE-2016-4073/

https://www.suse.com/security/cve/CVE-2016-4342/

https://www.suse.com/security/cve/CVE-2016-4346/

https://www.suse.com/security/cve/CVE-2016-4537/

https://www.suse.com/security/cve/CVE-2016-4538/

https://www.suse.com/security/cve/CVE-2016-4539/

https://www.suse.com/security/cve/CVE-2016-4540/

https://www.suse.com/security/cve/CVE-2016-4541/

https://www.suse.com/security/cve/CVE-2016-4542/

https://www.suse.com/security/cve/CVE-2016-4543/

https://www.suse.com/security/cve/CVE-2016-4544/

https://www.suse.com/security/cve/CVE-2016-5093/

https://www.suse.com/security/cve/CVE-2016-5094/

https://www.suse.com/security/cve/CVE-2016-5095/

https://www.suse.com/security/cve/CVE-2016-5096/

https://www.suse.com/security/cve/CVE-2016-5114/

http://www.nessus.org/u?bc359603

Plugin Details

Severity: Critical

ID: 91665

File Name: suse_SU-2016-1581-1.nasl

Version: 2.11

Type: local

Agent: unix

Published: 6/17/2016

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:apache2-mod_php53, p-cpe:/a:novell:suse_linux:php53, p-cpe:/a:novell:suse_linux:php53-bcmath, p-cpe:/a:novell:suse_linux:php53-bz2, p-cpe:/a:novell:suse_linux:php53-calendar, p-cpe:/a:novell:suse_linux:php53-ctype, p-cpe:/a:novell:suse_linux:php53-curl, p-cpe:/a:novell:suse_linux:php53-dba, p-cpe:/a:novell:suse_linux:php53-dom, p-cpe:/a:novell:suse_linux:php53-exif, p-cpe:/a:novell:suse_linux:php53-fastcgi, p-cpe:/a:novell:suse_linux:php53-fileinfo, p-cpe:/a:novell:suse_linux:php53-ftp, p-cpe:/a:novell:suse_linux:php53-gd, p-cpe:/a:novell:suse_linux:php53-gettext, p-cpe:/a:novell:suse_linux:php53-gmp, p-cpe:/a:novell:suse_linux:php53-iconv, p-cpe:/a:novell:suse_linux:php53-intl, p-cpe:/a:novell:suse_linux:php53-json, p-cpe:/a:novell:suse_linux:php53-ldap, p-cpe:/a:novell:suse_linux:php53-mbstring, p-cpe:/a:novell:suse_linux:php53-mcrypt, p-cpe:/a:novell:suse_linux:php53-mysql, p-cpe:/a:novell:suse_linux:php53-odbc, p-cpe:/a:novell:suse_linux:php53-openssl, p-cpe:/a:novell:suse_linux:php53-pcntl, p-cpe:/a:novell:suse_linux:php53-pdo, p-cpe:/a:novell:suse_linux:php53-pear, p-cpe:/a:novell:suse_linux:php53-pgsql, p-cpe:/a:novell:suse_linux:php53-pspell, p-cpe:/a:novell:suse_linux:php53-shmop, p-cpe:/a:novell:suse_linux:php53-snmp, p-cpe:/a:novell:suse_linux:php53-soap, p-cpe:/a:novell:suse_linux:php53-suhosin, p-cpe:/a:novell:suse_linux:php53-sysvmsg, p-cpe:/a:novell:suse_linux:php53-sysvsem, p-cpe:/a:novell:suse_linux:php53-sysvshm, p-cpe:/a:novell:suse_linux:php53-tokenizer, p-cpe:/a:novell:suse_linux:php53-wddx, p-cpe:/a:novell:suse_linux:php53-xmlreader, p-cpe:/a:novell:suse_linux:php53-xmlrpc, p-cpe:/a:novell:suse_linux:php53-xmlwriter, p-cpe:/a:novell:suse_linux:php53-xsl, p-cpe:/a:novell:suse_linux:php53-zip, p-cpe:/a:novell:suse_linux:php53-zlib, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/14/2016

Vulnerability Publication Date: 12/11/2015

Reference Information

CVE: CVE-2014-9767, CVE-2015-4116, CVE-2015-7803, CVE-2015-8835, CVE-2015-8838, CVE-2015-8866, CVE-2015-8867, CVE-2015-8873, CVE-2015-8874, CVE-2015-8879, CVE-2016-2554, CVE-2016-3141, CVE-2016-3142, CVE-2016-3185, CVE-2016-4070, CVE-2016-4073, CVE-2016-4342, CVE-2016-4346, CVE-2016-4537, CVE-2016-4538, CVE-2016-4539, CVE-2016-4540, CVE-2016-4541, CVE-2016-4542, CVE-2016-4543, CVE-2016-4544, CVE-2016-5093, CVE-2016-5094, CVE-2016-5095, CVE-2016-5096, CVE-2016-5114