SUSE Security Update: Security update for php5
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2477-1
Rating:             important
References:         #999679 #999680 #999682 #999684 #999685 #999819 
                    #999820 
Cross-References:   CVE-2016-7411 CVE-2016-7412 CVE-2016-7413
                    CVE-2016-7414 CVE-2016-7416 CVE-2016-7417
                    CVE-2016-7418
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Module for Web Scripting 12
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:


   This update for php5 fixes the following security issues:

   * CVE-2016-7411: php5: Memory corruption when destructing deserialized
     object
   * CVE-2016-7412: Heap overflow in mysqlnd when not receiving UNSIGNED_FLAG
     in BIT field
   * CVE-2016-7413: Use after free in wddx_deserialize
   * CVE-2016-7414: Out of bounds heap read when verifying signature of zip
     phar in phar_parse_zipfile
   * CVE-2016-7416: Stack based buffer overflow in msgfmt_format_message
   * CVE-2016-7417: Missing type check when unserializing SplArray
   * CVE-2016-7418: Null pointer dereference in php_wddx_push_element


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1446=1

   - SUSE Linux Enterprise Module for Web Scripting 12:

      zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2016-1446=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      php5-debuginfo-5.5.14-78.1
      php5-debugsource-5.5.14-78.1
      php5-devel-5.5.14-78.1

   - SUSE Linux Enterprise Module for Web Scripting 12 (ppc64le s390x x86_64):

      apache2-mod_php5-5.5.14-78.1
      apache2-mod_php5-debuginfo-5.5.14-78.1
      php5-5.5.14-78.1
      php5-bcmath-5.5.14-78.1
      php5-bcmath-debuginfo-5.5.14-78.1
      php5-bz2-5.5.14-78.1
      php5-bz2-debuginfo-5.5.14-78.1
      php5-calendar-5.5.14-78.1
      php5-calendar-debuginfo-5.5.14-78.1
      php5-ctype-5.5.14-78.1
      php5-ctype-debuginfo-5.5.14-78.1
      php5-curl-5.5.14-78.1
      php5-curl-debuginfo-5.5.14-78.1
      php5-dba-5.5.14-78.1
      php5-dba-debuginfo-5.5.14-78.1
      php5-debuginfo-5.5.14-78.1
      php5-debugsource-5.5.14-78.1
      php5-dom-5.5.14-78.1
      php5-dom-debuginfo-5.5.14-78.1
      php5-enchant-5.5.14-78.1
      php5-enchant-debuginfo-5.5.14-78.1
      php5-exif-5.5.14-78.1
      php5-exif-debuginfo-5.5.14-78.1
      php5-fastcgi-5.5.14-78.1
      php5-fastcgi-debuginfo-5.5.14-78.1
      php5-fileinfo-5.5.14-78.1
      php5-fileinfo-debuginfo-5.5.14-78.1
      php5-fpm-5.5.14-78.1
      php5-fpm-debuginfo-5.5.14-78.1
      php5-ftp-5.5.14-78.1
      php5-ftp-debuginfo-5.5.14-78.1
      php5-gd-5.5.14-78.1
      php5-gd-debuginfo-5.5.14-78.1
      php5-gettext-5.5.14-78.1
      php5-gettext-debuginfo-5.5.14-78.1
      php5-gmp-5.5.14-78.1
      php5-gmp-debuginfo-5.5.14-78.1
      php5-iconv-5.5.14-78.1
      php5-iconv-debuginfo-5.5.14-78.1
      php5-imap-5.5.14-78.1
      php5-imap-debuginfo-5.5.14-78.1
      php5-intl-5.5.14-78.1
      php5-intl-debuginfo-5.5.14-78.1
      php5-json-5.5.14-78.1
      php5-json-debuginfo-5.5.14-78.1
      php5-ldap-5.5.14-78.1
      php5-ldap-debuginfo-5.5.14-78.1
      php5-mbstring-5.5.14-78.1
      php5-mbstring-debuginfo-5.5.14-78.1
      php5-mcrypt-5.5.14-78.1
      php5-mcrypt-debuginfo-5.5.14-78.1
      php5-mysql-5.5.14-78.1
      php5-mysql-debuginfo-5.5.14-78.1
      php5-odbc-5.5.14-78.1
      php5-odbc-debuginfo-5.5.14-78.1
      php5-opcache-5.5.14-78.1
      php5-opcache-debuginfo-5.5.14-78.1
      php5-openssl-5.5.14-78.1
      php5-openssl-debuginfo-5.5.14-78.1
      php5-pcntl-5.5.14-78.1
      php5-pcntl-debuginfo-5.5.14-78.1
      php5-pdo-5.5.14-78.1
      php5-pdo-debuginfo-5.5.14-78.1
      php5-pgsql-5.5.14-78.1
      php5-pgsql-debuginfo-5.5.14-78.1
      php5-phar-5.5.14-78.1
      php5-phar-debuginfo-5.5.14-78.1
      php5-posix-5.5.14-78.1
      php5-posix-debuginfo-5.5.14-78.1
      php5-pspell-5.5.14-78.1
      php5-pspell-debuginfo-5.5.14-78.1
      php5-shmop-5.5.14-78.1
      php5-shmop-debuginfo-5.5.14-78.1
      php5-snmp-5.5.14-78.1
      php5-snmp-debuginfo-5.5.14-78.1
      php5-soap-5.5.14-78.1
      php5-soap-debuginfo-5.5.14-78.1
      php5-sockets-5.5.14-78.1
      php5-sockets-debuginfo-5.5.14-78.1
      php5-sqlite-5.5.14-78.1
      php5-sqlite-debuginfo-5.5.14-78.1
      php5-suhosin-5.5.14-78.1
      php5-suhosin-debuginfo-5.5.14-78.1
      php5-sysvmsg-5.5.14-78.1
      php5-sysvmsg-debuginfo-5.5.14-78.1
      php5-sysvsem-5.5.14-78.1
      php5-sysvsem-debuginfo-5.5.14-78.1
      php5-sysvshm-5.5.14-78.1
      php5-sysvshm-debuginfo-5.5.14-78.1
      php5-tokenizer-5.5.14-78.1
      php5-tokenizer-debuginfo-5.5.14-78.1
      php5-wddx-5.5.14-78.1
      php5-wddx-debuginfo-5.5.14-78.1
      php5-xmlreader-5.5.14-78.1
      php5-xmlreader-debuginfo-5.5.14-78.1
      php5-xmlrpc-5.5.14-78.1
      php5-xmlrpc-debuginfo-5.5.14-78.1
      php5-xmlwriter-5.5.14-78.1
      php5-xmlwriter-debuginfo-5.5.14-78.1
      php5-xsl-5.5.14-78.1
      php5-xsl-debuginfo-5.5.14-78.1
      php5-zip-5.5.14-78.1
      php5-zip-debuginfo-5.5.14-78.1
      php5-zlib-5.5.14-78.1
      php5-zlib-debuginfo-5.5.14-78.1

   - SUSE Linux Enterprise Module for Web Scripting 12 (noarch):

      php5-pear-5.5.14-78.1


References:

   https://www.suse.com/security/cve/CVE-2016-7411.html
   https://www.suse.com/security/cve/CVE-2016-7412.html
   https://www.suse.com/security/cve/CVE-2016-7413.html
   https://www.suse.com/security/cve/CVE-2016-7414.html
   https://www.suse.com/security/cve/CVE-2016-7416.html
   https://www.suse.com/security/cve/CVE-2016-7417.html
   https://www.suse.com/security/cve/CVE-2016-7418.html
   https://bugzilla.suse.com/999679
   https://bugzilla.suse.com/999680
   https://bugzilla.suse.com/999682
   https://bugzilla.suse.com/999684
   https://bugzilla.suse.com/999685
   https://bugzilla.suse.com/999819
   https://bugzilla.suse.com/999820

SuSE: 2016:2477-1: important: php5

October 7, 2016
An update that fixes 7 vulnerabilities is now available

Summary

This update for php5 fixes the following security issues: * CVE-2016-7411: php5: Memory corruption when destructing deserialized object * CVE-2016-7412: Heap overflow in mysqlnd when not receiving UNSIGNED_FLAG in BIT field * CVE-2016-7413: Use after free in wddx_deserialize * CVE-2016-7414: Out of bounds heap read when verifying signature of zip phar in phar_parse_zipfile * CVE-2016-7416: Stack based buffer overflow in msgfmt_format_message * CVE-2016-7417: Missing type check when unserializing SplArray * CVE-2016-7418: Null pointer dereference in php_wddx_push_element Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1446=1 - SUSE Linux Enterprise Module for Web Scripting 12: zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2016-1446=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): php5-debuginfo-5.5.14-78.1 php5-debugsource-5.5.14-78.1 php5-devel-5.5.14-78.1 - SUSE Linux Enterprise Module for Web Scripting 12 (ppc64le s390x x86_64): apache2-mod_php5-5.5.14-78.1 apache2-mod_php5-debuginfo-5.5.14-78.1 php5-5.5.14-78.1 php5-bcmath-5.5.14-78.1 php5-bcmath-debuginfo-5.5.14-78.1 php5-bz2-5.5.14-78.1 php5-bz2-debuginfo-5.5.14-78.1 php5-calendar-5.5.14-78.1 php5-calendar-debuginfo-5.5.14-78.1 php5-ctype-5.5.14-78.1 php5-ctype-debuginfo-5.5.14-78.1 php5-curl-5.5.14-78.1 php5-curl-debuginfo-5.5.14-78.1 php5-dba-5.5.14-78.1 php5-dba-debuginfo-5.5.14-78.1 php5-debuginfo-5.5.14-78.1 php5-debugsource-5.5.14-78.1 php5-dom-5.5.14-78.1 php5-dom-debuginfo-5.5.14-78.1 php5-enchant-5.5.14-78.1 php5-enchant-debuginfo-5.5.14-78.1 php5-exif-5.5.14-78.1 php5-exif-debuginfo-5.5.14-78.1 php5-fastcgi-5.5.14-78.1 php5-fastcgi-debuginfo-5.5.14-78.1 php5-fileinfo-5.5.14-78.1 php5-fileinfo-debuginfo-5.5.14-78.1 php5-fpm-5.5.14-78.1 php5-fpm-debuginfo-5.5.14-78.1 php5-ftp-5.5.14-78.1 php5-ftp-debuginfo-5.5.14-78.1 php5-gd-5.5.14-78.1 php5-gd-debuginfo-5.5.14-78.1 php5-gettext-5.5.14-78.1 php5-gettext-debuginfo-5.5.14-78.1 php5-gmp-5.5.14-78.1 php5-gmp-debuginfo-5.5.14-78.1 php5-iconv-5.5.14-78.1 php5-iconv-debuginfo-5.5.14-78.1 php5-imap-5.5.14-78.1 php5-imap-debuginfo-5.5.14-78.1 php5-intl-5.5.14-78.1 php5-intl-debuginfo-5.5.14-78.1 php5-json-5.5.14-78.1 php5-json-debuginfo-5.5.14-78.1 php5-ldap-5.5.14-78.1 php5-ldap-debuginfo-5.5.14-78.1 php5-mbstring-5.5.14-78.1 php5-mbstring-debuginfo-5.5.14-78.1 php5-mcrypt-5.5.14-78.1 php5-mcrypt-debuginfo-5.5.14-78.1 php5-mysql-5.5.14-78.1 php5-mysql-debuginfo-5.5.14-78.1 php5-odbc-5.5.14-78.1 php5-odbc-debuginfo-5.5.14-78.1 php5-opcache-5.5.14-78.1 php5-opcache-debuginfo-5.5.14-78.1 php5-openssl-5.5.14-78.1 php5-openssl-debuginfo-5.5.14-78.1 php5-pcntl-5.5.14-78.1 php5-pcntl-debuginfo-5.5.14-78.1 php5-pdo-5.5.14-78.1 php5-pdo-debuginfo-5.5.14-78.1 php5-pgsql-5.5.14-78.1 php5-pgsql-debuginfo-5.5.14-78.1 php5-phar-5.5.14-78.1 php5-phar-debuginfo-5.5.14-78.1 php5-posix-5.5.14-78.1 php5-posix-debuginfo-5.5.14-78.1 php5-pspell-5.5.14-78.1 php5-pspell-debuginfo-5.5.14-78.1 php5-shmop-5.5.14-78.1 php5-shmop-debuginfo-5.5.14-78.1 php5-snmp-5.5.14-78.1 php5-snmp-debuginfo-5.5.14-78.1 php5-soap-5.5.14-78.1 php5-soap-debuginfo-5.5.14-78.1 php5-sockets-5.5.14-78.1 php5-sockets-debuginfo-5.5.14-78.1 php5-sqlite-5.5.14-78.1 php5-sqlite-debuginfo-5.5.14-78.1 php5-suhosin-5.5.14-78.1 php5-suhosin-debuginfo-5.5.14-78.1 php5-sysvmsg-5.5.14-78.1 php5-sysvmsg-debuginfo-5.5.14-78.1 php5-sysvsem-5.5.14-78.1 php5-sysvsem-debuginfo-5.5.14-78.1 php5-sysvshm-5.5.14-78.1 php5-sysvshm-debuginfo-5.5.14-78.1 php5-tokenizer-5.5.14-78.1 php5-tokenizer-debuginfo-5.5.14-78.1 php5-wddx-5.5.14-78.1 php5-wddx-debuginfo-5.5.14-78.1 php5-xmlreader-5.5.14-78.1 php5-xmlreader-debuginfo-5.5.14-78.1 php5-xmlrpc-5.5.14-78.1 php5-xmlrpc-debuginfo-5.5.14-78.1 php5-xmlwriter-5.5.14-78.1 php5-xmlwriter-debuginfo-5.5.14-78.1 php5-xsl-5.5.14-78.1 php5-xsl-debuginfo-5.5.14-78.1 php5-zip-5.5.14-78.1 php5-zip-debuginfo-5.5.14-78.1 php5-zlib-5.5.14-78.1 php5-zlib-debuginfo-5.5.14-78.1 - SUSE Linux Enterprise Module for Web Scripting 12 (noarch): php5-pear-5.5.14-78.1

References

#999679 #999680 #999682 #999684 #999685 #999819

#999820

Cross- CVE-2016-7411 CVE-2016-7412 CVE-2016-7413

CVE-2016-7414 CVE-2016-7416 CVE-2016-7417

CVE-2016-7418

Affected Products:

SUSE Linux Enterprise Software Development Kit 12-SP1

SUSE Linux Enterprise Module for Web Scripting 12

https://www.suse.com/security/cve/CVE-2016-7411.html

https://www.suse.com/security/cve/CVE-2016-7412.html

https://www.suse.com/security/cve/CVE-2016-7413.html

https://www.suse.com/security/cve/CVE-2016-7414.html

https://www.suse.com/security/cve/CVE-2016-7416.html

https://www.suse.com/security/cve/CVE-2016-7417.html

https://www.suse.com/security/cve/CVE-2016-7418.html

https://bugzilla.suse.com/999679

https://bugzilla.suse.com/999680

https://bugzilla.suse.com/999682

https://bugzilla.suse.com/999684

https://bugzilla.suse.com/999685

https://bugzilla.suse.com/999819

https://bugzilla.suse.com/999820

Severity
Announcement ID: SUSE-SU-2016:2477-1
Rating: important

Related News