openSUSE Security Update: Security update for php5
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2016:1553-1
Rating:             important
References:         #976775 #980366 #980373 #980375 #981049 #981050 
                    #981061 #982009 #982010 #982011 #982012 #982013 
                    #982162 
Cross-References:   CVE-2013-7456 CVE-2015-4116 CVE-2015-8873
                    CVE-2015-8874 CVE-2015-8876 CVE-2015-8877
                    CVE-2015-8879 CVE-2016-3074 CVE-2016-5093
                    CVE-2016-5094 CVE-2016-5095 CVE-2016-5096
                    CVE-2016-5114
Affected Products:
                    openSUSE 13.2
______________________________________________________________________________

   An update that fixes 13 vulnerabilities is now available.

Description:

   This update for php5 fixes the following issues:

   - CVE-2013-7456: imagescale out-of-bounds read (bnc#982009).
   - CVE-2016-5093: get_icu_value_internal out-of-bounds read (bnc#982010).
   - CVE-2016-5094: Don't create strings with lengths outside int range
     (bnc#982011).
   - CVE-2016-5095: Don't create strings with lengths outside int range
     (bnc#982012).
   - CVE-2016-5096: int/size_t confusion in fread (bsc#982013).
   - CVE-2016-5114: fpm_log.c memory leak and buffer overflow (bnc#982162).
   - CVE-2015-8877: The gdImageScaleTwoPass function in gd_interpolation.c in
     the GD Graphics Library (aka libgd), as used in PHP, used inconsistent
     allocate and free approaches, which allowed remote attackers to cause a
     denial of service (memory consumption) via a crafted call, as
     demonstrated by a call to the PHP imagescale function (bsc#981061).
   - CVE-2015-8876: Zend/zend_exceptions.c in PHP did not validate certain
     Exception objects, which allowed remote attackers to cause a denial of
     service (NULL pointer dereference and application crash) or trigger
     unintended method execution via crafted serialized data (bsc#981049).
   - CVE-2015-8879: The odbc_bindcols function in ext/odbc/php_odbc.c in PHP
     mishandled driver behavior for SQL_WVARCHAR columns, which allowed
     remote attackers to cause a denial of service (application crash) in
     opportunistic circumstances by leveraging use of the odbc_fetch_array
     function to access a certain type of Microsoft SQL Server table Aliased:
     (bsc#981050).
   - CVE-2015-4116: Use-after-free vulnerability in the spl_ptr_heap_insert
     function in ext/spl/spl_heap.c in PHP allowed remote attackers to
     execute arbitrary code by triggering a failed SplMinHeap::compare
     operation (bsc#980366).
   - CVE-2015-8874: Stack consumption vulnerability in GD in PHP allowed
     remote attackers to cause a denial of service via a crafted
     imagefilltoborder call (bsc#980375).
   - CVE-2015-8873: Stack consumption vulnerability in Zend/zend_exceptions.c
     in PHP allowed remote attackers to cause a denial of service
     (segmentation fault) via recursive method calls (bsc#980373).
   - CVE-2016-3074: Integer signedness error in GD Graphics Library (aka
     libgd or libgd2) allowed remote attackers to cause a denial of service
     (crash) or potentially execute arbitrary code via crafted compressed gd2
     data, which triggers a heap-based buffer overflow (bsc#976775).


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE 13.2:

      zypper in -t patch openSUSE-2016-703=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE 13.2 (i586 x86_64):

      apache2-mod_php5-5.6.1-66.1
      apache2-mod_php5-debuginfo-5.6.1-66.1
      php5-5.6.1-66.1
      php5-bcmath-5.6.1-66.1
      php5-bcmath-debuginfo-5.6.1-66.1
      php5-bz2-5.6.1-66.1
      php5-bz2-debuginfo-5.6.1-66.1
      php5-calendar-5.6.1-66.1
      php5-calendar-debuginfo-5.6.1-66.1
      php5-ctype-5.6.1-66.1
      php5-ctype-debuginfo-5.6.1-66.1
      php5-curl-5.6.1-66.1
      php5-curl-debuginfo-5.6.1-66.1
      php5-dba-5.6.1-66.1
      php5-dba-debuginfo-5.6.1-66.1
      php5-debuginfo-5.6.1-66.1
      php5-debugsource-5.6.1-66.1
      php5-devel-5.6.1-66.1
      php5-dom-5.6.1-66.1
      php5-dom-debuginfo-5.6.1-66.1
      php5-enchant-5.6.1-66.1
      php5-enchant-debuginfo-5.6.1-66.1
      php5-exif-5.6.1-66.1
      php5-exif-debuginfo-5.6.1-66.1
      php5-fastcgi-5.6.1-66.1
      php5-fastcgi-debuginfo-5.6.1-66.1
      php5-fileinfo-5.6.1-66.1
      php5-fileinfo-debuginfo-5.6.1-66.1
      php5-firebird-5.6.1-66.1
      php5-firebird-debuginfo-5.6.1-66.1
      php5-fpm-5.6.1-66.1
      php5-fpm-debuginfo-5.6.1-66.1
      php5-ftp-5.6.1-66.1
      php5-ftp-debuginfo-5.6.1-66.1
      php5-gd-5.6.1-66.1
      php5-gd-debuginfo-5.6.1-66.1
      php5-gettext-5.6.1-66.1
      php5-gettext-debuginfo-5.6.1-66.1
      php5-gmp-5.6.1-66.1
      php5-gmp-debuginfo-5.6.1-66.1
      php5-iconv-5.6.1-66.1
      php5-iconv-debuginfo-5.6.1-66.1
      php5-imap-5.6.1-66.1
      php5-imap-debuginfo-5.6.1-66.1
      php5-intl-5.6.1-66.1
      php5-intl-debuginfo-5.6.1-66.1
      php5-json-5.6.1-66.1
      php5-json-debuginfo-5.6.1-66.1
      php5-ldap-5.6.1-66.1
      php5-ldap-debuginfo-5.6.1-66.1
      php5-mbstring-5.6.1-66.1
      php5-mbstring-debuginfo-5.6.1-66.1
      php5-mcrypt-5.6.1-66.1
      php5-mcrypt-debuginfo-5.6.1-66.1
      php5-mssql-5.6.1-66.1
      php5-mssql-debuginfo-5.6.1-66.1
      php5-mysql-5.6.1-66.1
      php5-mysql-debuginfo-5.6.1-66.1
      php5-odbc-5.6.1-66.1
      php5-odbc-debuginfo-5.6.1-66.1
      php5-opcache-5.6.1-66.1
      php5-opcache-debuginfo-5.6.1-66.1
      php5-openssl-5.6.1-66.1
      php5-openssl-debuginfo-5.6.1-66.1
      php5-pcntl-5.6.1-66.1
      php5-pcntl-debuginfo-5.6.1-66.1
      php5-pdo-5.6.1-66.1
      php5-pdo-debuginfo-5.6.1-66.1
      php5-pgsql-5.6.1-66.1
      php5-pgsql-debuginfo-5.6.1-66.1
      php5-phar-5.6.1-66.1
      php5-phar-debuginfo-5.6.1-66.1
      php5-posix-5.6.1-66.1
      php5-posix-debuginfo-5.6.1-66.1
      php5-pspell-5.6.1-66.1
      php5-pspell-debuginfo-5.6.1-66.1
      php5-readline-5.6.1-66.1
      php5-readline-debuginfo-5.6.1-66.1
      php5-shmop-5.6.1-66.1
      php5-shmop-debuginfo-5.6.1-66.1
      php5-snmp-5.6.1-66.1
      php5-snmp-debuginfo-5.6.1-66.1
      php5-soap-5.6.1-66.1
      php5-soap-debuginfo-5.6.1-66.1
      php5-sockets-5.6.1-66.1
      php5-sockets-debuginfo-5.6.1-66.1
      php5-sqlite-5.6.1-66.1
      php5-sqlite-debuginfo-5.6.1-66.1
      php5-suhosin-5.6.1-66.1
      php5-suhosin-debuginfo-5.6.1-66.1
      php5-sysvmsg-5.6.1-66.1
      php5-sysvmsg-debuginfo-5.6.1-66.1
      php5-sysvsem-5.6.1-66.1
      php5-sysvsem-debuginfo-5.6.1-66.1
      php5-sysvshm-5.6.1-66.1
      php5-sysvshm-debuginfo-5.6.1-66.1
      php5-tidy-5.6.1-66.1
      php5-tidy-debuginfo-5.6.1-66.1
      php5-tokenizer-5.6.1-66.1
      php5-tokenizer-debuginfo-5.6.1-66.1
      php5-wddx-5.6.1-66.1
      php5-wddx-debuginfo-5.6.1-66.1
      php5-xmlreader-5.6.1-66.1
      php5-xmlreader-debuginfo-5.6.1-66.1
      php5-xmlrpc-5.6.1-66.1
      php5-xmlrpc-debuginfo-5.6.1-66.1
      php5-xmlwriter-5.6.1-66.1
      php5-xmlwriter-debuginfo-5.6.1-66.1
      php5-xsl-5.6.1-66.1
      php5-xsl-debuginfo-5.6.1-66.1
      php5-zip-5.6.1-66.1
      php5-zip-debuginfo-5.6.1-66.1
      php5-zlib-5.6.1-66.1
      php5-zlib-debuginfo-5.6.1-66.1

   - openSUSE 13.2 (noarch):

      php5-pear-5.6.1-66.1


References:

   https://www.suse.com/security/cve/CVE-2013-7456.html
   https://www.suse.com/security/cve/CVE-2015-4116.html
   https://www.suse.com/security/cve/CVE-2015-8873.html
   https://www.suse.com/security/cve/CVE-2015-8874.html
   https://www.suse.com/security/cve/CVE-2015-8876.html
   https://www.suse.com/security/cve/CVE-2015-8877.html
   https://www.suse.com/security/cve/CVE-2015-8879.html
   https://www.suse.com/security/cve/CVE-2016-3074.html
   https://www.suse.com/security/cve/CVE-2016-5093.html
   https://www.suse.com/security/cve/CVE-2016-5094.html
   https://www.suse.com/security/cve/CVE-2016-5095.html
   https://www.suse.com/security/cve/CVE-2016-5096.html
   https://www.suse.com/security/cve/CVE-2016-5114.html
   https://bugzilla.suse.com/976775
   https://bugzilla.suse.com/980366
   https://bugzilla.suse.com/980373
   https://bugzilla.suse.com/980375
   https://bugzilla.suse.com/981049
   https://bugzilla.suse.com/981050
   https://bugzilla.suse.com/981061
   https://bugzilla.suse.com/982009
   https://bugzilla.suse.com/982010
   https://bugzilla.suse.com/982011
   https://bugzilla.suse.com/982012
   https://bugzilla.suse.com/982013
   https://bugzilla.suse.com/982162

openSUSE: 2016:1553-1: important: php5

June 11, 2016
An update that fixes 13 vulnerabilities is now available

Description

This update for php5 fixes the following issues: - CVE-2013-7456: imagescale out-of-bounds read (bnc#982009). - CVE-2016-5093: get_icu_value_internal out-of-bounds read (bnc#982010). - CVE-2016-5094: Don't create strings with lengths outside int range (bnc#982011). - CVE-2016-5095: Don't create strings with lengths outside int range (bnc#982012). - CVE-2016-5096: int/size_t confusion in fread (bsc#982013). - CVE-2016-5114: fpm_log.c memory leak and buffer overflow (bnc#982162). - CVE-2015-8877: The gdImageScaleTwoPass function in gd_interpolation.c in the GD Graphics Library (aka libgd), as used in PHP, used inconsistent allocate and free approaches, which allowed remote attackers to cause a denial of service (memory consumption) via a crafted call, as demonstrated by a call to the PHP imagescale function (bsc#981061). - CVE-2015-8876: Zend/zend_exceptions.c in PHP did not validate certain Exception objects, which allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) or trigger unintended method execution via crafted serialized data (bsc#981049). - CVE-2015-8879: The odbc_bindcols function in ext/odbc/php_odbc.c in PHP mishandled driver behavior for SQL_WVARCHAR columns, which allowed remote attackers to cause a denial of service (application crash) in opportunistic circumstances by leveraging use of the odbc_fetch_array function to access a certain type of Microsoft SQL Server table Aliased: (bsc#981050). - CVE-2015-4116: Use-after-free vulnerability in the spl_ptr_heap_insert function in ext/spl/spl_heap.c in PHP allowed remote attackers to execute arbitrary code by triggering a failed SplMinHeap::compare operation (bsc#980366). - CVE-2015-8874: Stack consumption vulnerability in GD in PHP allowed remote attackers to cause a denial of service via a crafted imagefilltoborder call (bsc#980375). - CVE-2015-8873: Stack consumption vulnerability in Zend/zend_exceptions.c in PHP allowed remote attackers to cause a denial of service (segmentation fault) via recursive method calls (bsc#980373). - CVE-2016-3074: Integer signedness error in GD Graphics Library (aka libgd or libgd2) allowed remote attackers to cause a denial of service (crash) or potentially execute arbitrary code via crafted compressed gd2 data, which triggers a heap-based buffer overflow (bsc#976775).

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2: zypper in -t patch openSUSE-2016-703=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE 13.2 (i586 x86_64): apache2-mod_php5-5.6.1-66.1 apache2-mod_php5-debuginfo-5.6.1-66.1 php5-5.6.1-66.1 php5-bcmath-5.6.1-66.1 php5-bcmath-debuginfo-5.6.1-66.1 php5-bz2-5.6.1-66.1 php5-bz2-debuginfo-5.6.1-66.1 php5-calendar-5.6.1-66.1 php5-calendar-debuginfo-5.6.1-66.1 php5-ctype-5.6.1-66.1 php5-ctype-debuginfo-5.6.1-66.1 php5-curl-5.6.1-66.1 php5-curl-debuginfo-5.6.1-66.1 php5-dba-5.6.1-66.1 php5-dba-debuginfo-5.6.1-66.1 php5-debuginfo-5.6.1-66.1 php5-debugsource-5.6.1-66.1 php5-devel-5.6.1-66.1 php5-dom-5.6.1-66.1 php5-dom-debuginfo-5.6.1-66.1 php5-enchant-5.6.1-66.1 php5-enchant-debuginfo-5.6.1-66.1 php5-exif-5.6.1-66.1 php5-exif-debuginfo-5.6.1-66.1 php5-fastcgi-5.6.1-66.1 php5-fastcgi-debuginfo-5.6.1-66.1 php5-fileinfo-5.6.1-66.1 php5-fileinfo-debuginfo-5.6.1-66.1 php5-firebird-5.6.1-66.1 php5-firebird-debuginfo-5.6.1-66.1 php5-fpm-5.6.1-66.1 php5-fpm-debuginfo-5.6.1-66.1 php5-ftp-5.6.1-66.1 php5-ftp-debuginfo-5.6.1-66.1 php5-gd-5.6.1-66.1 php5-gd-debuginfo-5.6.1-66.1 php5-gettext-5.6.1-66.1 php5-gettext-debuginfo-5.6.1-66.1 php5-gmp-5.6.1-66.1 php5-gmp-debuginfo-5.6.1-66.1 php5-iconv-5.6.1-66.1 php5-iconv-debuginfo-5.6.1-66.1 php5-imap-5.6.1-66.1 php5-imap-debuginfo-5.6.1-66.1 php5-intl-5.6.1-66.1 php5-intl-debuginfo-5.6.1-66.1 php5-json-5.6.1-66.1 php5-json-debuginfo-5.6.1-66.1 php5-ldap-5.6.1-66.1 php5-ldap-debuginfo-5.6.1-66.1 php5-mbstring-5.6.1-66.1 php5-mbstring-debuginfo-5.6.1-66.1 php5-mcrypt-5.6.1-66.1 php5-mcrypt-debuginfo-5.6.1-66.1 php5-mssql-5.6.1-66.1 php5-mssql-debuginfo-5.6.1-66.1 php5-mysql-5.6.1-66.1 php5-mysql-debuginfo-5.6.1-66.1 php5-odbc-5.6.1-66.1 php5-odbc-debuginfo-5.6.1-66.1 php5-opcache-5.6.1-66.1 php5-opcache-debuginfo-5.6.1-66.1 php5-openssl-5.6.1-66.1 php5-openssl-debuginfo-5.6.1-66.1 php5-pcntl-5.6.1-66.1 php5-pcntl-debuginfo-5.6.1-66.1 php5-pdo-5.6.1-66.1 php5-pdo-debuginfo-5.6.1-66.1 php5-pgsql-5.6.1-66.1 php5-pgsql-debuginfo-5.6.1-66.1 php5-phar-5.6.1-66.1 php5-phar-debuginfo-5.6.1-66.1 php5-posix-5.6.1-66.1 php5-posix-debuginfo-5.6.1-66.1 php5-pspell-5.6.1-66.1 php5-pspell-debuginfo-5.6.1-66.1 php5-readline-5.6.1-66.1 php5-readline-debuginfo-5.6.1-66.1 php5-shmop-5.6.1-66.1 php5-shmop-debuginfo-5.6.1-66.1 php5-snmp-5.6.1-66.1 php5-snmp-debuginfo-5.6.1-66.1 php5-soap-5.6.1-66.1 php5-soap-debuginfo-5.6.1-66.1 php5-sockets-5.6.1-66.1 php5-sockets-debuginfo-5.6.1-66.1 php5-sqlite-5.6.1-66.1 php5-sqlite-debuginfo-5.6.1-66.1 php5-suhosin-5.6.1-66.1 php5-suhosin-debuginfo-5.6.1-66.1 php5-sysvmsg-5.6.1-66.1 php5-sysvmsg-debuginfo-5.6.1-66.1 php5-sysvsem-5.6.1-66.1 php5-sysvsem-debuginfo-5.6.1-66.1 php5-sysvshm-5.6.1-66.1 php5-sysvshm-debuginfo-5.6.1-66.1 php5-tidy-5.6.1-66.1 php5-tidy-debuginfo-5.6.1-66.1 php5-tokenizer-5.6.1-66.1 php5-tokenizer-debuginfo-5.6.1-66.1 php5-wddx-5.6.1-66.1 php5-wddx-debuginfo-5.6.1-66.1 php5-xmlreader-5.6.1-66.1 php5-xmlreader-debuginfo-5.6.1-66.1 php5-xmlrpc-5.6.1-66.1 php5-xmlrpc-debuginfo-5.6.1-66.1 php5-xmlwriter-5.6.1-66.1 php5-xmlwriter-debuginfo-5.6.1-66.1 php5-xsl-5.6.1-66.1 php5-xsl-debuginfo-5.6.1-66.1 php5-zip-5.6.1-66.1 php5-zip-debuginfo-5.6.1-66.1 php5-zlib-5.6.1-66.1 php5-zlib-debuginfo-5.6.1-66.1 - openSUSE 13.2 (noarch): php5-pear-5.6.1-66.1


References

https://www.suse.com/security/cve/CVE-2013-7456.html https://www.suse.com/security/cve/CVE-2015-4116.html https://www.suse.com/security/cve/CVE-2015-8873.html https://www.suse.com/security/cve/CVE-2015-8874.html https://www.suse.com/security/cve/CVE-2015-8876.html https://www.suse.com/security/cve/CVE-2015-8877.html https://www.suse.com/security/cve/CVE-2015-8879.html https://www.suse.com/security/cve/CVE-2016-3074.html https://www.suse.com/security/cve/CVE-2016-5093.html https://www.suse.com/security/cve/CVE-2016-5094.html https://www.suse.com/security/cve/CVE-2016-5095.html https://www.suse.com/security/cve/CVE-2016-5096.html https://www.suse.com/security/cve/CVE-2016-5114.html https://bugzilla.suse.com/976775 https://bugzilla.suse.com/980366 https://bugzilla.suse.com/980373 https://bugzilla.suse.com/980375 https://bugzilla.suse.com/981049 https://bugzilla.suse.com/981050 https://bugzilla.suse.com/981061 https://bugzilla.suse.com/982009 https://bugzilla.suse.com/982010 https://bugzilla.suse.com/982011 https://bugzilla.suse.com/982012 https://bugzilla.suse.com/982013 https://bugzilla.suse.com/982162


Severity
Announcement ID: openSUSE-SU-2016:1553-1
Rating: important
Affected Products: openSUSE 13.2 .

Related News