SUSE-SU-2016:1310-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:1310-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:1310-1
Related
Published
2016-05-17T10:01:04Z
Modified
2016-05-17T10:01:04Z
Summary
Security update for php53
Details

This update for php53 fixes the following security issues:

  • CVE-2016-4073: A remote attacker could have caused denial of service, or possibly execute arbitrary code, due to incorrect handling of string length calculations in mb_strcut() (bsc#977003)
  • CVE-2015-8867: The PHP function opensslrandompseudo_bytes() did not return cryptographically secure random bytes (bsc#977005)
  • CVE-2016-4070: The libxmldisableentity_loader() setting was shared between threads, which could have resulted in XML external entity injection and entity expansion issues (bsc#976997)
  • CVE-2015-8866: A remote attacker could have caused denial of service due to incorrect handling of large strings in phprawurl_encode() (bsc#976996)
References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP4 / php53

Package

Name
php53
Purl
purl:rpm/suse/php53&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.3.17-62.1

Ecosystem specific

{
    "binaries": [
        {
            "php53-devel": "5.3.17-62.1",
            "php53-readline": "5.3.17-62.1",
            "php53-posix": "5.3.17-62.1",
            "php53-sockets": "5.3.17-62.1",
            "php53-imap": "5.3.17-62.1",
            "php53-sqlite": "5.3.17-62.1",
            "php53-tidy": "5.3.17-62.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / php53

Package

Name
php53
Purl
purl:rpm/suse/php53&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.3.17-62.1

Ecosystem specific

{
    "binaries": [
        {
            "php53-ldap": "5.3.17-62.1",
            "php53-gd": "5.3.17-62.1",
            "php53-sysvmsg": "5.3.17-62.1",
            "php53-soap": "5.3.17-62.1",
            "php53-zip": "5.3.17-62.1",
            "php53-curl": "5.3.17-62.1",
            "php53-suhosin": "5.3.17-62.1",
            "php53-mysql": "5.3.17-62.1",
            "php53-pear": "5.3.17-62.1",
            "php53-iconv": "5.3.17-62.1",
            "php53-json": "5.3.17-62.1",
            "php53-odbc": "5.3.17-62.1",
            "php53-sysvsem": "5.3.17-62.1",
            "php53-xmlrpc": "5.3.17-62.1",
            "php53-openssl": "5.3.17-62.1",
            "php53-xmlreader": "5.3.17-62.1",
            "php53-dba": "5.3.17-62.1",
            "php53-xsl": "5.3.17-62.1",
            "php53-sysvshm": "5.3.17-62.1",
            "php53-dom": "5.3.17-62.1",
            "php53-pcntl": "5.3.17-62.1",
            "php53-mbstring": "5.3.17-62.1",
            "php53-pspell": "5.3.17-62.1",
            "php53-intl": "5.3.17-62.1",
            "php53-fileinfo": "5.3.17-62.1",
            "php53-pdo": "5.3.17-62.1",
            "php53-ctype": "5.3.17-62.1",
            "php53-shmop": "5.3.17-62.1",
            "php53-exif": "5.3.17-62.1",
            "php53-gettext": "5.3.17-62.1",
            "php53-calendar": "5.3.17-62.1",
            "php53-xmlwriter": "5.3.17-62.1",
            "php53-zlib": "5.3.17-62.1",
            "php53-ftp": "5.3.17-62.1",
            "php53-tokenizer": "5.3.17-62.1",
            "php53-bcmath": "5.3.17-62.1",
            "php53-pgsql": "5.3.17-62.1",
            "apache2-mod_php53": "5.3.17-62.1",
            "php53-fastcgi": "5.3.17-62.1",
            "php53-mcrypt": "5.3.17-62.1",
            "php53-snmp": "5.3.17-62.1",
            "php53-wddx": "5.3.17-62.1",
            "php53-gmp": "5.3.17-62.1",
            "php53": "5.3.17-62.1",
            "php53-bz2": "5.3.17-62.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / php53

Package

Name
php53
Purl
purl:rpm/suse/php53&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.3.17-62.1

Ecosystem specific

{
    "binaries": [
        {
            "php53-ldap": "5.3.17-62.1",
            "php53-gd": "5.3.17-62.1",
            "php53-sysvmsg": "5.3.17-62.1",
            "php53-soap": "5.3.17-62.1",
            "php53-zip": "5.3.17-62.1",
            "php53-curl": "5.3.17-62.1",
            "php53-suhosin": "5.3.17-62.1",
            "php53-mysql": "5.3.17-62.1",
            "php53-pear": "5.3.17-62.1",
            "php53-iconv": "5.3.17-62.1",
            "php53-json": "5.3.17-62.1",
            "php53-odbc": "5.3.17-62.1",
            "php53-sysvsem": "5.3.17-62.1",
            "php53-xmlrpc": "5.3.17-62.1",
            "php53-openssl": "5.3.17-62.1",
            "php53-xmlreader": "5.3.17-62.1",
            "php53-dba": "5.3.17-62.1",
            "php53-xsl": "5.3.17-62.1",
            "php53-sysvshm": "5.3.17-62.1",
            "php53-dom": "5.3.17-62.1",
            "php53-pcntl": "5.3.17-62.1",
            "php53-mbstring": "5.3.17-62.1",
            "php53-pspell": "5.3.17-62.1",
            "php53-intl": "5.3.17-62.1",
            "php53-fileinfo": "5.3.17-62.1",
            "php53-pdo": "5.3.17-62.1",
            "php53-ctype": "5.3.17-62.1",
            "php53-shmop": "5.3.17-62.1",
            "php53-exif": "5.3.17-62.1",
            "php53-gettext": "5.3.17-62.1",
            "php53-calendar": "5.3.17-62.1",
            "php53-xmlwriter": "5.3.17-62.1",
            "php53-zlib": "5.3.17-62.1",
            "php53-ftp": "5.3.17-62.1",
            "php53-tokenizer": "5.3.17-62.1",
            "php53-bcmath": "5.3.17-62.1",
            "php53-pgsql": "5.3.17-62.1",
            "apache2-mod_php53": "5.3.17-62.1",
            "php53-fastcgi": "5.3.17-62.1",
            "php53-mcrypt": "5.3.17-62.1",
            "php53-snmp": "5.3.17-62.1",
            "php53-wddx": "5.3.17-62.1",
            "php53-gmp": "5.3.17-62.1",
            "php53": "5.3.17-62.1",
            "php53-bz2": "5.3.17-62.1"
        }
    ]
}