SUSE SLES11 Security Update : php53 (SUSE-SU-2016:2459-1)

critical Nessus Plugin ID 93894

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for php53 fixes the following security issues :

- CVE-2016-7124: Create an Unexpected Object and Don't Invoke __wakeup() in Deserialization

- CVE-2016-7125: PHP Session Data Injection Vulnerability

- CVE-2016-7126: select_colors write out-of-bounds

- CVE-2016-7127: imagegammacorrect allowed arbitrary write access

- CVE-2016-7128: Memory Leakage In exif_process_IFD_in_TIFF

- CVE-2016-7129: wddx_deserialize allows illegal memory access

- CVE-2016-7130: wddx_deserialize null dereference

- CVE-2016-7131: wddx_deserialize null dereference with invalid xml

- CVE-2016-7132: wddx_deserialize null dereference in php_wddx_pop_element

- CVE-2016-7411: php5: Memory corruption when destructing deserialized object

- CVE-2016-7412: Heap overflow in mysqlnd when not receiving UNSIGNED_FLAG in BIT field

- CVE-2016-7413: Use after free in wddx_deserialize

- CVE-2016-7414: Out of bounds heap read when verifying signature of zip phar in phar_parse_zipfile

- CVE-2016-7416: Stack based buffer overflow in msgfmt_format_message

- CVE-2016-7417: Missing type check when unserializing SplArray

- CVE-2016-7418: NULL pointer dereference in php_wddx_push_element

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 5:zypper in -t patch sleclo50sp3-php53-12775=1

SUSE Manager Proxy 2.1:zypper in -t patch slemap21-php53-12775=1

SUSE Manager 2.1:zypper in -t patch sleman21-php53-12775=1

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-php53-12775=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-php53-12775=1

SUSE Linux Enterprise Server 11-SP3-LTSS:zypper in -t patch slessp3-php53-12775=1

SUSE Linux Enterprise Point of Sale 11-SP3:zypper in -t patch sleposp3-php53-12775=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-php53-12775=1

SUSE Linux Enterprise Debuginfo 11-SP3:zypper in -t patch dbgsp3-php53-12775=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=997206

https://bugzilla.suse.com/show_bug.cgi?id=997207

https://bugzilla.suse.com/show_bug.cgi?id=997208

https://bugzilla.suse.com/show_bug.cgi?id=997210

https://bugzilla.suse.com/show_bug.cgi?id=997211

https://bugzilla.suse.com/show_bug.cgi?id=997220

https://bugzilla.suse.com/show_bug.cgi?id=997225

https://bugzilla.suse.com/show_bug.cgi?id=997230

https://bugzilla.suse.com/show_bug.cgi?id=997257

https://bugzilla.suse.com/show_bug.cgi?id=999679

https://bugzilla.suse.com/show_bug.cgi?id=999680

https://bugzilla.suse.com/show_bug.cgi?id=999682

https://bugzilla.suse.com/show_bug.cgi?id=999684

https://bugzilla.suse.com/show_bug.cgi?id=999685

https://bugzilla.suse.com/show_bug.cgi?id=999819

https://bugzilla.suse.com/show_bug.cgi?id=999820

https://www.suse.com/security/cve/CVE-2016-7124/

https://www.suse.com/security/cve/CVE-2016-7125/

https://www.suse.com/security/cve/CVE-2016-7126/

https://www.suse.com/security/cve/CVE-2016-7127/

https://www.suse.com/security/cve/CVE-2016-7128/

https://www.suse.com/security/cve/CVE-2016-7129/

https://www.suse.com/security/cve/CVE-2016-7130/

https://www.suse.com/security/cve/CVE-2016-7131/

https://www.suse.com/security/cve/CVE-2016-7132/

https://www.suse.com/security/cve/CVE-2016-7411/

https://www.suse.com/security/cve/CVE-2016-7412/

https://www.suse.com/security/cve/CVE-2016-7413/

https://www.suse.com/security/cve/CVE-2016-7414/

https://www.suse.com/security/cve/CVE-2016-7416/

https://www.suse.com/security/cve/CVE-2016-7417/

https://www.suse.com/security/cve/CVE-2016-7418/

http://www.nessus.org/u?576fb75e

Plugin Details

Severity: Critical

ID: 93894

File Name: suse_SU-2016-2459-1.nasl

Version: 2.11

Type: local

Agent: unix

Published: 10/6/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:apache2-mod_php53, p-cpe:/a:novell:suse_linux:php53, p-cpe:/a:novell:suse_linux:php53-bcmath, p-cpe:/a:novell:suse_linux:php53-bz2, p-cpe:/a:novell:suse_linux:php53-calendar, p-cpe:/a:novell:suse_linux:php53-ctype, p-cpe:/a:novell:suse_linux:php53-curl, p-cpe:/a:novell:suse_linux:php53-dba, p-cpe:/a:novell:suse_linux:php53-dom, p-cpe:/a:novell:suse_linux:php53-exif, p-cpe:/a:novell:suse_linux:php53-fastcgi, p-cpe:/a:novell:suse_linux:php53-fileinfo, p-cpe:/a:novell:suse_linux:php53-ftp, p-cpe:/a:novell:suse_linux:php53-gd, p-cpe:/a:novell:suse_linux:php53-gettext, p-cpe:/a:novell:suse_linux:php53-gmp, p-cpe:/a:novell:suse_linux:php53-iconv, p-cpe:/a:novell:suse_linux:php53-intl, p-cpe:/a:novell:suse_linux:php53-json, p-cpe:/a:novell:suse_linux:php53-ldap, p-cpe:/a:novell:suse_linux:php53-mbstring, p-cpe:/a:novell:suse_linux:php53-mcrypt, p-cpe:/a:novell:suse_linux:php53-mysql, p-cpe:/a:novell:suse_linux:php53-odbc, p-cpe:/a:novell:suse_linux:php53-openssl, p-cpe:/a:novell:suse_linux:php53-pcntl, p-cpe:/a:novell:suse_linux:php53-pdo, p-cpe:/a:novell:suse_linux:php53-pear, p-cpe:/a:novell:suse_linux:php53-pgsql, p-cpe:/a:novell:suse_linux:php53-pspell, p-cpe:/a:novell:suse_linux:php53-shmop, p-cpe:/a:novell:suse_linux:php53-snmp, p-cpe:/a:novell:suse_linux:php53-soap, p-cpe:/a:novell:suse_linux:php53-suhosin, p-cpe:/a:novell:suse_linux:php53-sysvmsg, p-cpe:/a:novell:suse_linux:php53-sysvsem, p-cpe:/a:novell:suse_linux:php53-sysvshm, p-cpe:/a:novell:suse_linux:php53-tokenizer, p-cpe:/a:novell:suse_linux:php53-wddx, p-cpe:/a:novell:suse_linux:php53-xmlreader, p-cpe:/a:novell:suse_linux:php53-xmlrpc, p-cpe:/a:novell:suse_linux:php53-xmlwriter, p-cpe:/a:novell:suse_linux:php53-xsl, p-cpe:/a:novell:suse_linux:php53-zip, p-cpe:/a:novell:suse_linux:php53-zlib, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/5/2016

Vulnerability Publication Date: 9/12/2016

Reference Information

CVE: CVE-2016-7124, CVE-2016-7125, CVE-2016-7126, CVE-2016-7127, CVE-2016-7128, CVE-2016-7129, CVE-2016-7130, CVE-2016-7131, CVE-2016-7132, CVE-2016-7411, CVE-2016-7412, CVE-2016-7413, CVE-2016-7414, CVE-2016-7416, CVE-2016-7417, CVE-2016-7418