SUSE Security Update: Security update for PHP
______________________________________________________________________________

Announcement ID:    SUSE-SU-2015:1265-1
Rating:             important
References:         #919080 #933227 #935074 #935224 #935226 #935227 
                    #935232 #935234 #935274 #935275 
Cross-References:   CVE-2015-3411 CVE-2015-3412 CVE-2015-4148
                    CVE-2015-4598 CVE-2015-4599 CVE-2015-4600
                    CVE-2015-4601 CVE-2015-4602 CVE-2015-4603
                    CVE-2015-4643 CVE-2015-4644
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11 SP3
                    SUSE Linux Enterprise Server 11 SP3 for VMware
                    SUSE Linux Enterprise Server 11 SP3
______________________________________________________________________________

   An update that fixes 11 vulnerabilities is now available.

Description:


   The PHP script interpreter was updated to fix various security issues:

       * CVE-2015-4602 [bnc#935224]: Fixed an incomplete Class
         unserialization type confusion.
       * CVE-2015-4599, CVE-2015-4600, CVE-2015-4601 [bnc#935226]: Fixed type
         confusion issues in unserialize() with various SOAP methods.
       * CVE-2015-4603 [bnc#935234]: Fixed exception::getTraceAsString type
         confusion issue after unserialize.
       * CVE-2015-4644 [bnc#935274]: Fixed a crash in php_pgsql_meta_data.
       * CVE-2015-4643 [bnc#935275]: Fixed an integer overflow in
         ftp_genlist() that could result in a heap overflow.
       * CVE-2015-3411, CVE-2015-3412, CVE-2015-4598 [bnc#935227],
         [bnc#935232]: Added missing null byte checks for paths in various
         PHP extensions.
       * CVE-2015-4148 [bnc#933227]: Fixed a SoapClient's do_soap_call() type
         confusion after unserialize() information disclosure.

   Also the following bug were fixed:

       * fix a segmentation fault in odbc_fetch_array [bnc#935074]
       * fix timezone map [bnc#919080]

   Security Issues:

       * CVE-2015-3411
         
       * CVE-2015-3412
         
       * CVE-2015-4148
         
       * CVE-2015-4598
         
       * CVE-2015-4599
         
       * CVE-2015-4600
         
       * CVE-2015-4601
         
       * CVE-2015-4602
         
       * CVE-2015-4603
         
       * CVE-2015-4643
         
       * CVE-2015-4644
         


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11 SP3:

      zypper in -t patch sdksp3-apache2-mod_php53=10811

   - SUSE Linux Enterprise Server 11 SP3 for VMware:

      zypper in -t patch slessp3-apache2-mod_php53=10811

   - SUSE Linux Enterprise Server 11 SP3:

      zypper in -t patch slessp3-apache2-mod_php53=10811

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64 s390x x86_64):

      php53-devel-5.3.17-0.43.1
      php53-imap-5.3.17-0.43.1
      php53-posix-5.3.17-0.43.1
      php53-readline-5.3.17-0.43.1
      php53-sockets-5.3.17-0.43.1
      php53-sqlite-5.3.17-0.43.1
      php53-tidy-5.3.17-0.43.1

   - SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64):

      apache2-mod_php53-5.3.17-0.43.1
      php53-5.3.17-0.43.1
      php53-bcmath-5.3.17-0.43.1
      php53-bz2-5.3.17-0.43.1
      php53-calendar-5.3.17-0.43.1
      php53-ctype-5.3.17-0.43.1
      php53-curl-5.3.17-0.43.1
      php53-dba-5.3.17-0.43.1
      php53-dom-5.3.17-0.43.1
      php53-exif-5.3.17-0.43.1
      php53-fastcgi-5.3.17-0.43.1
      php53-fileinfo-5.3.17-0.43.1
      php53-ftp-5.3.17-0.43.1
      php53-gd-5.3.17-0.43.1
      php53-gettext-5.3.17-0.43.1
      php53-gmp-5.3.17-0.43.1
      php53-iconv-5.3.17-0.43.1
      php53-intl-5.3.17-0.43.1
      php53-json-5.3.17-0.43.1
      php53-ldap-5.3.17-0.43.1
      php53-mbstring-5.3.17-0.43.1
      php53-mcrypt-5.3.17-0.43.1
      php53-mysql-5.3.17-0.43.1
      php53-odbc-5.3.17-0.43.1
      php53-openssl-5.3.17-0.43.1
      php53-pcntl-5.3.17-0.43.1
      php53-pdo-5.3.17-0.43.1
      php53-pear-5.3.17-0.43.1
      php53-pgsql-5.3.17-0.43.1
      php53-pspell-5.3.17-0.43.1
      php53-shmop-5.3.17-0.43.1
      php53-snmp-5.3.17-0.43.1
      php53-soap-5.3.17-0.43.1
      php53-suhosin-5.3.17-0.43.1
      php53-sysvmsg-5.3.17-0.43.1
      php53-sysvsem-5.3.17-0.43.1
      php53-sysvshm-5.3.17-0.43.1
      php53-tokenizer-5.3.17-0.43.1
      php53-wddx-5.3.17-0.43.1
      php53-xmlreader-5.3.17-0.43.1
      php53-xmlrpc-5.3.17-0.43.1
      php53-xmlwriter-5.3.17-0.43.1
      php53-xsl-5.3.17-0.43.1
      php53-zip-5.3.17-0.43.1
      php53-zlib-5.3.17-0.43.1

   - SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64):

      apache2-mod_php53-5.3.17-0.43.1
      php53-5.3.17-0.43.1
      php53-bcmath-5.3.17-0.43.1
      php53-bz2-5.3.17-0.43.1
      php53-calendar-5.3.17-0.43.1
      php53-ctype-5.3.17-0.43.1
      php53-curl-5.3.17-0.43.1
      php53-dba-5.3.17-0.43.1
      php53-dom-5.3.17-0.43.1
      php53-exif-5.3.17-0.43.1
      php53-fastcgi-5.3.17-0.43.1
      php53-fileinfo-5.3.17-0.43.1
      php53-ftp-5.3.17-0.43.1
      php53-gd-5.3.17-0.43.1
      php53-gettext-5.3.17-0.43.1
      php53-gmp-5.3.17-0.43.1
      php53-iconv-5.3.17-0.43.1
      php53-intl-5.3.17-0.43.1
      php53-json-5.3.17-0.43.1
      php53-ldap-5.3.17-0.43.1
      php53-mbstring-5.3.17-0.43.1
      php53-mcrypt-5.3.17-0.43.1
      php53-mysql-5.3.17-0.43.1
      php53-odbc-5.3.17-0.43.1
      php53-openssl-5.3.17-0.43.1
      php53-pcntl-5.3.17-0.43.1
      php53-pdo-5.3.17-0.43.1
      php53-pear-5.3.17-0.43.1
      php53-pgsql-5.3.17-0.43.1
      php53-pspell-5.3.17-0.43.1
      php53-shmop-5.3.17-0.43.1
      php53-snmp-5.3.17-0.43.1
      php53-soap-5.3.17-0.43.1
      php53-suhosin-5.3.17-0.43.1
      php53-sysvmsg-5.3.17-0.43.1
      php53-sysvsem-5.3.17-0.43.1
      php53-sysvshm-5.3.17-0.43.1
      php53-tokenizer-5.3.17-0.43.1
      php53-wddx-5.3.17-0.43.1
      php53-xmlreader-5.3.17-0.43.1
      php53-xmlrpc-5.3.17-0.43.1
      php53-xmlwriter-5.3.17-0.43.1
      php53-xsl-5.3.17-0.43.1
      php53-zip-5.3.17-0.43.1
      php53-zlib-5.3.17-0.43.1


References:

   https://www.suse.com/security/cve/CVE-2015-3411.html
   https://www.suse.com/security/cve/CVE-2015-3412.html
   https://www.suse.com/security/cve/CVE-2015-4148.html
   https://www.suse.com/security/cve/CVE-2015-4598.html
   https://www.suse.com/security/cve/CVE-2015-4599.html
   https://www.suse.com/security/cve/CVE-2015-4600.html
   https://www.suse.com/security/cve/CVE-2015-4601.html
   https://www.suse.com/security/cve/CVE-2015-4602.html
   https://www.suse.com/security/cve/CVE-2015-4603.html
   https://www.suse.com/security/cve/CVE-2015-4643.html
   https://www.suse.com/security/cve/CVE-2015-4644.html
   https://bugzilla.suse.com/919080
   https://bugzilla.suse.com/933227
   https://bugzilla.suse.com/935074
   https://bugzilla.suse.com/935224
   https://bugzilla.suse.com/935226
   https://bugzilla.suse.com/935227
   https://bugzilla.suse.com/935232
   https://bugzilla.suse.com/935234
   https://bugzilla.suse.com/935274
   https://bugzilla.suse.com/935275
   https://scc.suse.com:443/patches/

SuSE: 2015:1265-1: important: PHP

July 17, 2015
An update that fixes 11 vulnerabilities is now available

Summary

The PHP script interpreter was updated to fix various security issues: * CVE-2015-4602 [bnc#935224]: Fixed an incomplete Class unserialization type confusion. * CVE-2015-4599, CVE-2015-4600, CVE-2015-4601 [bnc#935226]: Fixed type confusion issues in unserialize() with various SOAP methods. * CVE-2015-4603 [bnc#935234]: Fixed exception::getTraceAsString type confusion issue after unserialize. * CVE-2015-4644 [bnc#935274]: Fixed a crash in php_pgsql_meta_data. * CVE-2015-4643 [bnc#935275]: Fixed an integer overflow in ftp_genlist() that could result in a heap overflow. * CVE-2015-3411, CVE-2015-3412, CVE-2015-4598 [bnc#935227], [bnc#935232]: Added missing null byte checks for paths in various PHP extensions. * CVE-2015-4148 [bnc#933227]: Fixed a SoapClient's do_soap_call() type confusion after unserialize() information disclosure. Also the following bug were fixed: * fix a segmentation fault in odbc_fetch_array [bnc#935074] * fix timezone map [bnc#919080] Security Issues: * CVE-2015-3411 * CVE-2015-3412 * CVE-2015-4148 * CVE-2015-4598 * CVE-2015-4599 * CVE-2015-4600 * CVE-2015-4601 * CVE-2015-4602 * CVE-2015-4603 * CVE-2015-4643 * CVE-2015-4644 Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11 SP3: zypper in -t patch sdksp3-apache2-mod_php53=10811 - SUSE Linux Enterprise Server 11 SP3 for VMware: zypper in -t patch slessp3-apache2-mod_php53=10811 - SUSE Linux Enterprise Server 11 SP3: zypper in -t patch slessp3-apache2-mod_php53=10811 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64 s390x x86_64): php53-devel-5.3.17-0.43.1 php53-imap-5.3.17-0.43.1 php53-posix-5.3.17-0.43.1 php53-readline-5.3.17-0.43.1 php53-sockets-5.3.17-0.43.1 php53-sqlite-5.3.17-0.43.1 php53-tidy-5.3.17-0.43.1 - SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64): apache2-mod_php53-5.3.17-0.43.1 php53-5.3.17-0.43.1 php53-bcmath-5.3.17-0.43.1 php53-bz2-5.3.17-0.43.1 php53-calendar-5.3.17-0.43.1 php53-ctype-5.3.17-0.43.1 php53-curl-5.3.17-0.43.1 php53-dba-5.3.17-0.43.1 php53-dom-5.3.17-0.43.1 php53-exif-5.3.17-0.43.1 php53-fastcgi-5.3.17-0.43.1 php53-fileinfo-5.3.17-0.43.1 php53-ftp-5.3.17-0.43.1 php53-gd-5.3.17-0.43.1 php53-gettext-5.3.17-0.43.1 php53-gmp-5.3.17-0.43.1 php53-iconv-5.3.17-0.43.1 php53-intl-5.3.17-0.43.1 php53-json-5.3.17-0.43.1 php53-ldap-5.3.17-0.43.1 php53-mbstring-5.3.17-0.43.1 php53-mcrypt-5.3.17-0.43.1 php53-mysql-5.3.17-0.43.1 php53-odbc-5.3.17-0.43.1 php53-openssl-5.3.17-0.43.1 php53-pcntl-5.3.17-0.43.1 php53-pdo-5.3.17-0.43.1 php53-pear-5.3.17-0.43.1 php53-pgsql-5.3.17-0.43.1 php53-pspell-5.3.17-0.43.1 php53-shmop-5.3.17-0.43.1 php53-snmp-5.3.17-0.43.1 php53-soap-5.3.17-0.43.1 php53-suhosin-5.3.17-0.43.1 php53-sysvmsg-5.3.17-0.43.1 php53-sysvsem-5.3.17-0.43.1 php53-sysvshm-5.3.17-0.43.1 php53-tokenizer-5.3.17-0.43.1 php53-wddx-5.3.17-0.43.1 php53-xmlreader-5.3.17-0.43.1 php53-xmlrpc-5.3.17-0.43.1 php53-xmlwriter-5.3.17-0.43.1 php53-xsl-5.3.17-0.43.1 php53-zip-5.3.17-0.43.1 php53-zlib-5.3.17-0.43.1 - SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64): apache2-mod_php53-5.3.17-0.43.1 php53-5.3.17-0.43.1 php53-bcmath-5.3.17-0.43.1 php53-bz2-5.3.17-0.43.1 php53-calendar-5.3.17-0.43.1 php53-ctype-5.3.17-0.43.1 php53-curl-5.3.17-0.43.1 php53-dba-5.3.17-0.43.1 php53-dom-5.3.17-0.43.1 php53-exif-5.3.17-0.43.1 php53-fastcgi-5.3.17-0.43.1 php53-fileinfo-5.3.17-0.43.1 php53-ftp-5.3.17-0.43.1 php53-gd-5.3.17-0.43.1 php53-gettext-5.3.17-0.43.1 php53-gmp-5.3.17-0.43.1 php53-iconv-5.3.17-0.43.1 php53-intl-5.3.17-0.43.1 php53-json-5.3.17-0.43.1 php53-ldap-5.3.17-0.43.1 php53-mbstring-5.3.17-0.43.1 php53-mcrypt-5.3.17-0.43.1 php53-mysql-5.3.17-0.43.1 php53-odbc-5.3.17-0.43.1 php53-openssl-5.3.17-0.43.1 php53-pcntl-5.3.17-0.43.1 php53-pdo-5.3.17-0.43.1 php53-pear-5.3.17-0.43.1 php53-pgsql-5.3.17-0.43.1 php53-pspell-5.3.17-0.43.1 php53-shmop-5.3.17-0.43.1 php53-snmp-5.3.17-0.43.1 php53-soap-5.3.17-0.43.1 php53-suhosin-5.3.17-0.43.1 php53-sysvmsg-5.3.17-0.43.1 php53-sysvsem-5.3.17-0.43.1 php53-sysvshm-5.3.17-0.43.1 php53-tokenizer-5.3.17-0.43.1 php53-wddx-5.3.17-0.43.1 php53-xmlreader-5.3.17-0.43.1 php53-xmlrpc-5.3.17-0.43.1 php53-xmlwriter-5.3.17-0.43.1 php53-xsl-5.3.17-0.43.1 php53-zip-5.3.17-0.43.1 php53-zlib-5.3.17-0.43.1

References

#919080 #933227 #935074 #935224 #935226 #935227

#935232 #935234 #935274 #935275

Cross- CVE-2015-3411 CVE-2015-3412 CVE-2015-4148

CVE-2015-4598 CVE-2015-4599 CVE-2015-4600

CVE-2015-4601 CVE-2015-4602 CVE-2015-4603

CVE-2015-4643 CVE-2015-4644

Affected Products:

SUSE Linux Enterprise Software Development Kit 11 SP3

SUSE Linux Enterprise Server 11 SP3 for VMware

SUSE Linux Enterprise Server 11 SP3

https://www.suse.com/security/cve/CVE-2015-3411.html

https://www.suse.com/security/cve/CVE-2015-3412.html

https://www.suse.com/security/cve/CVE-2015-4148.html

https://www.suse.com/security/cve/CVE-2015-4598.html

https://www.suse.com/security/cve/CVE-2015-4599.html

https://www.suse.com/security/cve/CVE-2015-4600.html

https://www.suse.com/security/cve/CVE-2015-4601.html

https://www.suse.com/security/cve/CVE-2015-4602.html

https://www.suse.com/security/cve/CVE-2015-4603.html

https://www.suse.com/security/cve/CVE-2015-4643.html

https://www.suse.com/security/cve/CVE-2015-4644.html

https://bugzilla.suse.com/919080

https://bugzilla.suse.com/933227

https://bugzilla.suse.com/935074

https://bugzilla.suse.com/935224

https://bugzilla.suse.com/935226

https://bugzilla.suse.com/935227

https://bugzilla.suse.com/935232

https://bugzilla.suse.com/935234

https://bugzilla.suse.com/935274

https://bugzilla.suse.com/935275

https://scc.suse.com:443/patches/

Severity
Announcement ID: SUSE-SU-2015:1265-1
Rating: important

Related News