SUSE Security Update: Security update for PHP5
______________________________________________________________________________

Announcement ID:    SUSE-SU-2013:1315-1
Rating:             important
References:         #775852 #778003 #783239 #807707 #828020 #829207 
                    
Cross-References:   CVE-2013-4113
Affected Products:
                    SUSE Linux Enterprise Server 11 SP1 for VMware LTSS
                    SUSE Linux Enterprise Server 11 SP1 LTSS
______________________________________________________________________________

   An update that solves one vulnerability and has 5 fixes is
   now available. It includes one version update.

Description:


   The following security issues have been fixed in PHP5:

   *

   CVE-2013-4635: Integer overflow in the SdnToJewish
   function in jewish.c in the Calendar component in PHP
   allowed context-dependent attackers to cause a denial of
   service (application hang) via a large argument to the
   jdtojewish function.

   *

   CVE-2013-1635: ext/soap/soap.c in PHP did not
   validate the relationship between the soap.wsdl_cache_dir
   directive and the open_basedir directive, which allowed
   remote attackers to bypass intended access restrictions by
   triggering the creation of cached SOAP WSDL files in an
   arbitrary directory.

   *

   CVE-2013-1643: The SOAP parser in PHP allowed remote
   attackers to read arbitrary files via a SOAP WSDL file
   containing an XML external entity declaration in
   conjunction with an entity reference, related to an XML
   External Entity (XXE) issue in the soap_xmlParseFile and
   soap_xmlParseMemory functions.

   *

   CVE-2013-4113: ext/xml/xml.c in PHP before 5.3.27
   does not properly consider parsing depth, which allows
   remote attackers to cause a denial of service (heap memory
   corruption) or possibly have unspecified other impact via a
   crafted document that is processed by the
   xml_parse_into_struct function.

   *

   CVE-2011-1398 / CVE-2012-4388: The sapi_header_op
   function in main/SAPI.c in PHP did not check for %0D
   sequences (aka carriage return characters), which allowed
   remote attackers to bypass an HTTP response-splitting
   protection mechanism via a crafted URL, related to improper
   interaction between the PHP header function and certain
   browsers, as demonstrated by Internet Explorer and Google
   Chrome.

   A hardening measure has been implemented without CVE:

   * use FilesMatch with 'SetHandler' rather than
   'AddHandler' [bnc#775852]
   * fixed php bug #43200 (Interface implementation /
   inheritence not possible in abstract classes) [bnc#783239]

   Security Issue reference:

   * CVE-2013-4113
   


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11 SP1 for VMware LTSS:

      zypper in -t patch slessp1-apache2-mod_php5-8112

   - SUSE Linux Enterprise Server 11 SP1 LTSS:

      zypper in -t patch slessp1-apache2-mod_php5-8112

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11 SP1 for VMware LTSS (i586 x86_64) [New Version: 5.2.14]:

      apache2-mod_php5-5.2.14-0.7.30.48.1
      php5-5.2.14-0.7.30.48.1
      php5-bcmath-5.2.14-0.7.30.48.1
      php5-bz2-5.2.14-0.7.30.48.1
      php5-calendar-5.2.14-0.7.30.48.1
      php5-ctype-5.2.14-0.7.30.48.1
      php5-curl-5.2.14-0.7.30.48.1
      php5-dba-5.2.14-0.7.30.48.1
      php5-dbase-5.2.14-0.7.30.48.1
      php5-dom-5.2.14-0.7.30.48.1
      php5-exif-5.2.14-0.7.30.48.1
      php5-fastcgi-5.2.14-0.7.30.48.1
      php5-ftp-5.2.14-0.7.30.48.1
      php5-gd-5.2.14-0.7.30.48.1
      php5-gettext-5.2.14-0.7.30.48.1
      php5-gmp-5.2.14-0.7.30.48.1
      php5-hash-5.2.14-0.7.30.48.1
      php5-iconv-5.2.14-0.7.30.48.1
      php5-json-5.2.14-0.7.30.48.1
      php5-ldap-5.2.14-0.7.30.48.1
      php5-mbstring-5.2.14-0.7.30.48.1
      php5-mcrypt-5.2.14-0.7.30.48.1
      php5-mysql-5.2.14-0.7.30.48.1
      php5-odbc-5.2.14-0.7.30.48.1
      php5-openssl-5.2.14-0.7.30.48.1
      php5-pcntl-5.2.14-0.7.30.48.1
      php5-pdo-5.2.14-0.7.30.48.1
      php5-pear-5.2.14-0.7.30.48.1
      php5-pgsql-5.2.14-0.7.30.48.1
      php5-pspell-5.2.14-0.7.30.48.1
      php5-shmop-5.2.14-0.7.30.48.1
      php5-snmp-5.2.14-0.7.30.48.1
      php5-soap-5.2.14-0.7.30.48.1
      php5-suhosin-5.2.14-0.7.30.48.1
      php5-sysvmsg-5.2.14-0.7.30.48.1
      php5-sysvsem-5.2.14-0.7.30.48.1
      php5-sysvshm-5.2.14-0.7.30.48.1
      php5-tokenizer-5.2.14-0.7.30.48.1
      php5-wddx-5.2.14-0.7.30.48.1
      php5-xmlreader-5.2.14-0.7.30.48.1
      php5-xmlrpc-5.2.14-0.7.30.48.1
      php5-xmlwriter-5.2.14-0.7.30.48.1
      php5-xsl-5.2.14-0.7.30.48.1
      php5-zip-5.2.14-0.7.30.48.1
      php5-zlib-5.2.14-0.7.30.48.1

   - SUSE Linux Enterprise Server 11 SP1 LTSS (i586 s390x x86_64) [New Version: 5.2.14]:

      apache2-mod_php5-5.2.14-0.7.30.48.1
      php5-5.2.14-0.7.30.48.1
      php5-bcmath-5.2.14-0.7.30.48.1
      php5-bz2-5.2.14-0.7.30.48.1
      php5-calendar-5.2.14-0.7.30.48.1
      php5-ctype-5.2.14-0.7.30.48.1
      php5-curl-5.2.14-0.7.30.48.1
      php5-dba-5.2.14-0.7.30.48.1
      php5-dbase-5.2.14-0.7.30.48.1
      php5-dom-5.2.14-0.7.30.48.1
      php5-exif-5.2.14-0.7.30.48.1
      php5-fastcgi-5.2.14-0.7.30.48.1
      php5-ftp-5.2.14-0.7.30.48.1
      php5-gd-5.2.14-0.7.30.48.1
      php5-gettext-5.2.14-0.7.30.48.1
      php5-gmp-5.2.14-0.7.30.48.1
      php5-hash-5.2.14-0.7.30.48.1
      php5-iconv-5.2.14-0.7.30.48.1
      php5-json-5.2.14-0.7.30.48.1
      php5-ldap-5.2.14-0.7.30.48.1
      php5-mbstring-5.2.14-0.7.30.48.1
      php5-mcrypt-5.2.14-0.7.30.48.1
      php5-mysql-5.2.14-0.7.30.48.1
      php5-odbc-5.2.14-0.7.30.48.1
      php5-openssl-5.2.14-0.7.30.48.1
      php5-pcntl-5.2.14-0.7.30.48.1
      php5-pdo-5.2.14-0.7.30.48.1
      php5-pear-5.2.14-0.7.30.48.1
      php5-pgsql-5.2.14-0.7.30.48.1
      php5-pspell-5.2.14-0.7.30.48.1
      php5-shmop-5.2.14-0.7.30.48.1
      php5-snmp-5.2.14-0.7.30.48.1
      php5-soap-5.2.14-0.7.30.48.1
      php5-suhosin-5.2.14-0.7.30.48.1
      php5-sysvmsg-5.2.14-0.7.30.48.1
      php5-sysvsem-5.2.14-0.7.30.48.1
      php5-sysvshm-5.2.14-0.7.30.48.1
      php5-tokenizer-5.2.14-0.7.30.48.1
      php5-wddx-5.2.14-0.7.30.48.1
      php5-xmlreader-5.2.14-0.7.30.48.1
      php5-xmlrpc-5.2.14-0.7.30.48.1
      php5-xmlwriter-5.2.14-0.7.30.48.1
      php5-xsl-5.2.14-0.7.30.48.1
      php5-zip-5.2.14-0.7.30.48.1
      php5-zlib-5.2.14-0.7.30.48.1


References:

   https://www.suse.com/security/cve/CVE-2013-4113.html
   https://bugzilla.novell.com/775852
   https://bugzilla.novell.com/778003
   https://bugzilla.novell.com/783239
   https://bugzilla.novell.com/807707
   https://bugzilla.novell.com/828020
   https://bugzilla.novell.com/829207
   https://login.microfocus.com/nidp/app/login

SuSE: 2013:1315-1: important: PHP5

August 9, 2013
An update that solves one vulnerability and has 5 fixes is An update that solves one vulnerability and has 5 fixes is An update that solves one vulnerability and has 5 fixes is now...

Summary

The following security issues have been fixed in PHP5: * CVE-2013-4635: Integer overflow in the SdnToJewish function in jewish.c in the Calendar component in PHP allowed context-dependent attackers to cause a denial of service (application hang) via a large argument to the jdtojewish function. * CVE-2013-1635: ext/soap/soap.c in PHP did not validate the relationship between the soap.wsdl_cache_dir directive and the open_basedir directive, which allowed remote attackers to bypass intended access restrictions by triggering the creation of cached SOAP WSDL files in an arbitrary directory. * CVE-2013-1643: The SOAP parser in PHP allowed remote attackers to read arbitrary files via a SOAP WSDL file containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue in the soap_xmlParseFile and soap_xmlParseMemory functions. * CVE-2013-4113: ext/xml/xml.c in PHP before 5.3.27 does not properly consider parsing depth, which allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted document that is processed by the xml_parse_into_struct function. * CVE-2011-1398 / CVE-2012-4388: The sapi_header_op function in main/SAPI.c in PHP did not check for %0D sequences (aka carriage return characters), which allowed remote attackers to bypass an HTTP response-splitting protection mechanism via a crafted URL, related to improper interaction between the PHP header function and certain browsers, as demonstrated by Internet Explorer and Google Chrome. A hardening measure has been implemented without CVE: * use FilesMatch with 'SetHandler' rather than 'AddHandler' [bnc#775852] * fixed php bug #43200 (Interface implementation / inheritence not possible in abstract classes) [bnc#783239] Security Issue reference: * CVE-2013-4113 Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11 SP1 for VMware LTSS: zypper in -t patch slessp1-apache2-mod_php5-8112 - SUSE Linux Enterprise Server 11 SP1 LTSS: zypper in -t patch slessp1-apache2-mod_php5-8112 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 11 SP1 for VMware LTSS (i586 x86_64) [New Version: 5.2.14]: apache2-mod_php5-5.2.14-0.7.30.48.1 php5-5.2.14-0.7.30.48.1 php5-bcmath-5.2.14-0.7.30.48.1 php5-bz2-5.2.14-0.7.30.48.1 php5-calendar-5.2.14-0.7.30.48.1 php5-ctype-5.2.14-0.7.30.48.1 php5-curl-5.2.14-0.7.30.48.1 php5-dba-5.2.14-0.7.30.48.1 php5-dbase-5.2.14-0.7.30.48.1 php5-dom-5.2.14-0.7.30.48.1 php5-exif-5.2.14-0.7.30.48.1 php5-fastcgi-5.2.14-0.7.30.48.1 php5-ftp-5.2.14-0.7.30.48.1 php5-gd-5.2.14-0.7.30.48.1 php5-gettext-5.2.14-0.7.30.48.1 php5-gmp-5.2.14-0.7.30.48.1 php5-hash-5.2.14-0.7.30.48.1 php5-iconv-5.2.14-0.7.30.48.1 php5-json-5.2.14-0.7.30.48.1 php5-ldap-5.2.14-0.7.30.48.1 php5-mbstring-5.2.14-0.7.30.48.1 php5-mcrypt-5.2.14-0.7.30.48.1 php5-mysql-5.2.14-0.7.30.48.1 php5-odbc-5.2.14-0.7.30.48.1 php5-openssl-5.2.14-0.7.30.48.1 php5-pcntl-5.2.14-0.7.30.48.1 php5-pdo-5.2.14-0.7.30.48.1 php5-pear-5.2.14-0.7.30.48.1 php5-pgsql-5.2.14-0.7.30.48.1 php5-pspell-5.2.14-0.7.30.48.1 php5-shmop-5.2.14-0.7.30.48.1 php5-snmp-5.2.14-0.7.30.48.1 php5-soap-5.2.14-0.7.30.48.1 php5-suhosin-5.2.14-0.7.30.48.1 php5-sysvmsg-5.2.14-0.7.30.48.1 php5-sysvsem-5.2.14-0.7.30.48.1 php5-sysvshm-5.2.14-0.7.30.48.1 php5-tokenizer-5.2.14-0.7.30.48.1 php5-wddx-5.2.14-0.7.30.48.1 php5-xmlreader-5.2.14-0.7.30.48.1 php5-xmlrpc-5.2.14-0.7.30.48.1 php5-xmlwriter-5.2.14-0.7.30.48.1 php5-xsl-5.2.14-0.7.30.48.1 php5-zip-5.2.14-0.7.30.48.1 php5-zlib-5.2.14-0.7.30.48.1 - SUSE Linux Enterprise Server 11 SP1 LTSS (i586 s390x x86_64) [New Version: 5.2.14]: apache2-mod_php5-5.2.14-0.7.30.48.1 php5-5.2.14-0.7.30.48.1 php5-bcmath-5.2.14-0.7.30.48.1 php5-bz2-5.2.14-0.7.30.48.1 php5-calendar-5.2.14-0.7.30.48.1 php5-ctype-5.2.14-0.7.30.48.1 php5-curl-5.2.14-0.7.30.48.1 php5-dba-5.2.14-0.7.30.48.1 php5-dbase-5.2.14-0.7.30.48.1 php5-dom-5.2.14-0.7.30.48.1 php5-exif-5.2.14-0.7.30.48.1 php5-fastcgi-5.2.14-0.7.30.48.1 php5-ftp-5.2.14-0.7.30.48.1 php5-gd-5.2.14-0.7.30.48.1 php5-gettext-5.2.14-0.7.30.48.1 php5-gmp-5.2.14-0.7.30.48.1 php5-hash-5.2.14-0.7.30.48.1 php5-iconv-5.2.14-0.7.30.48.1 php5-json-5.2.14-0.7.30.48.1 php5-ldap-5.2.14-0.7.30.48.1 php5-mbstring-5.2.14-0.7.30.48.1 php5-mcrypt-5.2.14-0.7.30.48.1 php5-mysql-5.2.14-0.7.30.48.1 php5-odbc-5.2.14-0.7.30.48.1 php5-openssl-5.2.14-0.7.30.48.1 php5-pcntl-5.2.14-0.7.30.48.1 php5-pdo-5.2.14-0.7.30.48.1 php5-pear-5.2.14-0.7.30.48.1 php5-pgsql-5.2.14-0.7.30.48.1 php5-pspell-5.2.14-0.7.30.48.1 php5-shmop-5.2.14-0.7.30.48.1 php5-snmp-5.2.14-0.7.30.48.1 php5-soap-5.2.14-0.7.30.48.1 php5-suhosin-5.2.14-0.7.30.48.1 php5-sysvmsg-5.2.14-0.7.30.48.1 php5-sysvsem-5.2.14-0.7.30.48.1 php5-sysvshm-5.2.14-0.7.30.48.1 php5-tokenizer-5.2.14-0.7.30.48.1 php5-wddx-5.2.14-0.7.30.48.1 php5-xmlreader-5.2.14-0.7.30.48.1 php5-xmlrpc-5.2.14-0.7.30.48.1 php5-xmlwriter-5.2.14-0.7.30.48.1 php5-xsl-5.2.14-0.7.30.48.1 php5-zip-5.2.14-0.7.30.48.1 php5-zlib-5.2.14-0.7.30.48.1

References

#775852 #778003 #783239 #807707 #828020 #829207

Cross- CVE-2013-4113

Affected Products:

SUSE Linux Enterprise Server 11 SP1 for VMware LTSS

SUSE Linux Enterprise Server 11 SP1 LTSS

https://www.suse.com/security/cve/CVE-2013-4113.html

https://bugzilla.novell.com/775852

https://bugzilla.novell.com/778003

https://bugzilla.novell.com/783239

https://bugzilla.novell.com/807707

https://bugzilla.novell.com/828020

https://bugzilla.novell.com/829207

https://login.microfocus.com/nidp/app/login

Severity
Announcement ID: SUSE-SU-2013:1315-1
Rating: important

Related News