SUSE-SU-2018:0806-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:0806-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:0806-1
Related
Published
2018-03-26T08:38:15Z
Modified
2018-03-26T08:38:15Z
Summary
Security update for php53
Details

This update for php53 fixes several issues.

These security issues were fixed:

  • CVE-2016-10712: In PHP all of the return values of streamgetmeta_data could be controlled if the input can be controlled (e.g., during file uploads). (bsc#1080234)
  • CVE-2018-5712: Prevent reflected XSS on the PHAR 404 error page via the URI of a request for a .phar file that allowed for information disclosure (bsc#1076220)
  • CVE-2018-5711: Prevent integer signedness error that could have lead to an infinite loop via a crafted GIF file allowing for DoS (bsc#1076391)
  • CVE-2016-5773: php_zip.c in the zip extension in PHP improperly interacted with the unserialize implementation and garbage collection, which allowed remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) via crafted serialized data containing a ZipArchive object. (bsc#986247)
  • CVE-2016-5771: spl_array.c in the SPL extension in PHP improperly interacted with the unserialize implementation and garbage collection, which allowed remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) via crafted serialized data. (bsc#986391)
  • CVE-2018-7584: Fixed stack-based buffer under-read while parsing an HTTPresponse in the phpstreamurlwraphttp_ex. (bsc#1083639)
References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP4 / php53

Package

Name
php53
Purl
purl:rpm/suse/php53&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.3.17-112.20.1

Ecosystem specific

{
    "binaries": [
        {
            "php53-devel": "5.3.17-112.20.1",
            "php53-readline": "5.3.17-112.20.1",
            "php53-posix": "5.3.17-112.20.1",
            "php53-sockets": "5.3.17-112.20.1",
            "php53-imap": "5.3.17-112.20.1",
            "php53-sqlite": "5.3.17-112.20.1",
            "php53-tidy": "5.3.17-112.20.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / php53

Package

Name
php53
Purl
purl:rpm/suse/php53&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.3.17-112.20.1

Ecosystem specific

{
    "binaries": [
        {
            "php53-ldap": "5.3.17-112.20.1",
            "php53-gd": "5.3.17-112.20.1",
            "php53-sysvmsg": "5.3.17-112.20.1",
            "php53-soap": "5.3.17-112.20.1",
            "php53-zip": "5.3.17-112.20.1",
            "php53-curl": "5.3.17-112.20.1",
            "php53-suhosin": "5.3.17-112.20.1",
            "php53-mysql": "5.3.17-112.20.1",
            "php53-pear": "5.3.17-112.20.1",
            "php53-iconv": "5.3.17-112.20.1",
            "php53-json": "5.3.17-112.20.1",
            "php53-odbc": "5.3.17-112.20.1",
            "php53-sysvsem": "5.3.17-112.20.1",
            "php53-xmlrpc": "5.3.17-112.20.1",
            "php53-openssl": "5.3.17-112.20.1",
            "php53-xmlreader": "5.3.17-112.20.1",
            "php53-dba": "5.3.17-112.20.1",
            "php53-xsl": "5.3.17-112.20.1",
            "php53-sysvshm": "5.3.17-112.20.1",
            "php53-dom": "5.3.17-112.20.1",
            "php53-pcntl": "5.3.17-112.20.1",
            "php53-mbstring": "5.3.17-112.20.1",
            "php53-pspell": "5.3.17-112.20.1",
            "php53-intl": "5.3.17-112.20.1",
            "php53-fileinfo": "5.3.17-112.20.1",
            "php53-pdo": "5.3.17-112.20.1",
            "php53-ctype": "5.3.17-112.20.1",
            "php53-shmop": "5.3.17-112.20.1",
            "php53-exif": "5.3.17-112.20.1",
            "php53-gettext": "5.3.17-112.20.1",
            "php53-calendar": "5.3.17-112.20.1",
            "php53-xmlwriter": "5.3.17-112.20.1",
            "php53-zlib": "5.3.17-112.20.1",
            "php53-ftp": "5.3.17-112.20.1",
            "php53-tokenizer": "5.3.17-112.20.1",
            "php53-bcmath": "5.3.17-112.20.1",
            "php53-pgsql": "5.3.17-112.20.1",
            "apache2-mod_php53": "5.3.17-112.20.1",
            "php53-fastcgi": "5.3.17-112.20.1",
            "php53-mcrypt": "5.3.17-112.20.1",
            "php53-snmp": "5.3.17-112.20.1",
            "php53-wddx": "5.3.17-112.20.1",
            "php53-gmp": "5.3.17-112.20.1",
            "php53": "5.3.17-112.20.1",
            "php53-bz2": "5.3.17-112.20.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / php53

Package

Name
php53
Purl
purl:rpm/suse/php53&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.3.17-112.20.1

Ecosystem specific

{
    "binaries": [
        {
            "php53-ldap": "5.3.17-112.20.1",
            "php53-gd": "5.3.17-112.20.1",
            "php53-sysvmsg": "5.3.17-112.20.1",
            "php53-soap": "5.3.17-112.20.1",
            "php53-zip": "5.3.17-112.20.1",
            "php53-curl": "5.3.17-112.20.1",
            "php53-suhosin": "5.3.17-112.20.1",
            "php53-mysql": "5.3.17-112.20.1",
            "php53-pear": "5.3.17-112.20.1",
            "php53-iconv": "5.3.17-112.20.1",
            "php53-json": "5.3.17-112.20.1",
            "php53-odbc": "5.3.17-112.20.1",
            "php53-sysvsem": "5.3.17-112.20.1",
            "php53-xmlrpc": "5.3.17-112.20.1",
            "php53-openssl": "5.3.17-112.20.1",
            "php53-xmlreader": "5.3.17-112.20.1",
            "php53-dba": "5.3.17-112.20.1",
            "php53-xsl": "5.3.17-112.20.1",
            "php53-sysvshm": "5.3.17-112.20.1",
            "php53-dom": "5.3.17-112.20.1",
            "php53-pcntl": "5.3.17-112.20.1",
            "php53-mbstring": "5.3.17-112.20.1",
            "php53-pspell": "5.3.17-112.20.1",
            "php53-intl": "5.3.17-112.20.1",
            "php53-fileinfo": "5.3.17-112.20.1",
            "php53-pdo": "5.3.17-112.20.1",
            "php53-ctype": "5.3.17-112.20.1",
            "php53-shmop": "5.3.17-112.20.1",
            "php53-exif": "5.3.17-112.20.1",
            "php53-gettext": "5.3.17-112.20.1",
            "php53-calendar": "5.3.17-112.20.1",
            "php53-xmlwriter": "5.3.17-112.20.1",
            "php53-zlib": "5.3.17-112.20.1",
            "php53-ftp": "5.3.17-112.20.1",
            "php53-tokenizer": "5.3.17-112.20.1",
            "php53-bcmath": "5.3.17-112.20.1",
            "php53-pgsql": "5.3.17-112.20.1",
            "apache2-mod_php53": "5.3.17-112.20.1",
            "php53-fastcgi": "5.3.17-112.20.1",
            "php53-mcrypt": "5.3.17-112.20.1",
            "php53-snmp": "5.3.17-112.20.1",
            "php53-wddx": "5.3.17-112.20.1",
            "php53-gmp": "5.3.17-112.20.1",
            "php53": "5.3.17-112.20.1",
            "php53-bz2": "5.3.17-112.20.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-TERADATA / php53

Package

Name
php53
Purl
purl:rpm/suse/php53&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-TERADATA

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.3.17-112.20.1

Ecosystem specific

{
    "binaries": [
        {
            "php53-ldap": "5.3.17-112.20.1",
            "php53-gd": "5.3.17-112.20.1",
            "php53-sysvmsg": "5.3.17-112.20.1",
            "php53-soap": "5.3.17-112.20.1",
            "php53-zip": "5.3.17-112.20.1",
            "php53-curl": "5.3.17-112.20.1",
            "php53-suhosin": "5.3.17-112.20.1",
            "php53-mysql": "5.3.17-112.20.1",
            "php53-pear": "5.3.17-112.20.1",
            "php53-iconv": "5.3.17-112.20.1",
            "php53-json": "5.3.17-112.20.1",
            "php53-odbc": "5.3.17-112.20.1",
            "php53-sysvsem": "5.3.17-112.20.1",
            "php53-xmlrpc": "5.3.17-112.20.1",
            "php53-openssl": "5.3.17-112.20.1",
            "php53-xmlreader": "5.3.17-112.20.1",
            "php53-dba": "5.3.17-112.20.1",
            "php53-xsl": "5.3.17-112.20.1",
            "php53-sysvshm": "5.3.17-112.20.1",
            "php53-dom": "5.3.17-112.20.1",
            "php53-pcntl": "5.3.17-112.20.1",
            "php53-mbstring": "5.3.17-112.20.1",
            "php53-pspell": "5.3.17-112.20.1",
            "php53-intl": "5.3.17-112.20.1",
            "php53-fileinfo": "5.3.17-112.20.1",
            "php53-pdo": "5.3.17-112.20.1",
            "php53-ctype": "5.3.17-112.20.1",
            "php53-shmop": "5.3.17-112.20.1",
            "php53-exif": "5.3.17-112.20.1",
            "php53-gettext": "5.3.17-112.20.1",
            "php53-calendar": "5.3.17-112.20.1",
            "php53-xmlwriter": "5.3.17-112.20.1",
            "php53-zlib": "5.3.17-112.20.1",
            "php53-ftp": "5.3.17-112.20.1",
            "php53-tokenizer": "5.3.17-112.20.1",
            "php53-bcmath": "5.3.17-112.20.1",
            "php53-pgsql": "5.3.17-112.20.1",
            "apache2-mod_php53": "5.3.17-112.20.1",
            "php53-fastcgi": "5.3.17-112.20.1",
            "php53-mcrypt": "5.3.17-112.20.1",
            "php53-snmp": "5.3.17-112.20.1",
            "php53-wddx": "5.3.17-112.20.1",
            "php53-gmp": "5.3.17-112.20.1",
            "php53": "5.3.17-112.20.1",
            "php53-bz2": "5.3.17-112.20.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / php53

Package

Name
php53
Purl
purl:rpm/suse/php53&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.3.17-112.20.1

Ecosystem specific

{
    "binaries": [
        {
            "php53-ldap": "5.3.17-112.20.1",
            "php53-gd": "5.3.17-112.20.1",
            "php53-sysvmsg": "5.3.17-112.20.1",
            "php53-soap": "5.3.17-112.20.1",
            "php53-zip": "5.3.17-112.20.1",
            "php53-curl": "5.3.17-112.20.1",
            "php53-suhosin": "5.3.17-112.20.1",
            "php53-mysql": "5.3.17-112.20.1",
            "php53-pear": "5.3.17-112.20.1",
            "php53-iconv": "5.3.17-112.20.1",
            "php53-json": "5.3.17-112.20.1",
            "php53-odbc": "5.3.17-112.20.1",
            "php53-sysvsem": "5.3.17-112.20.1",
            "php53-xmlrpc": "5.3.17-112.20.1",
            "php53-openssl": "5.3.17-112.20.1",
            "php53-xmlreader": "5.3.17-112.20.1",
            "php53-dba": "5.3.17-112.20.1",
            "php53-xsl": "5.3.17-112.20.1",
            "php53-sysvshm": "5.3.17-112.20.1",
            "php53-dom": "5.3.17-112.20.1",
            "php53-pcntl": "5.3.17-112.20.1",
            "php53-mbstring": "5.3.17-112.20.1",
            "php53-pspell": "5.3.17-112.20.1",
            "php53-intl": "5.3.17-112.20.1",
            "php53-fileinfo": "5.3.17-112.20.1",
            "php53-pdo": "5.3.17-112.20.1",
            "php53-ctype": "5.3.17-112.20.1",
            "php53-shmop": "5.3.17-112.20.1",
            "php53-exif": "5.3.17-112.20.1",
            "php53-gettext": "5.3.17-112.20.1",
            "php53-calendar": "5.3.17-112.20.1",
            "php53-xmlwriter": "5.3.17-112.20.1",
            "php53-zlib": "5.3.17-112.20.1",
            "php53-ftp": "5.3.17-112.20.1",
            "php53-tokenizer": "5.3.17-112.20.1",
            "php53-bcmath": "5.3.17-112.20.1",
            "php53-pgsql": "5.3.17-112.20.1",
            "apache2-mod_php53": "5.3.17-112.20.1",
            "php53-fastcgi": "5.3.17-112.20.1",
            "php53-mcrypt": "5.3.17-112.20.1",
            "php53-snmp": "5.3.17-112.20.1",
            "php53-wddx": "5.3.17-112.20.1",
            "php53-gmp": "5.3.17-112.20.1",
            "php53": "5.3.17-112.20.1",
            "php53-bz2": "5.3.17-112.20.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / php53

Package

Name
php53
Purl
purl:rpm/suse/php53&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.3.17-112.20.1

Ecosystem specific

{
    "binaries": [
        {
            "php53-ldap": "5.3.17-112.20.1",
            "php53-gd": "5.3.17-112.20.1",
            "php53-sysvmsg": "5.3.17-112.20.1",
            "php53-soap": "5.3.17-112.20.1",
            "php53-zip": "5.3.17-112.20.1",
            "php53-curl": "5.3.17-112.20.1",
            "php53-suhosin": "5.3.17-112.20.1",
            "php53-mysql": "5.3.17-112.20.1",
            "php53-pear": "5.3.17-112.20.1",
            "php53-iconv": "5.3.17-112.20.1",
            "php53-json": "5.3.17-112.20.1",
            "php53-odbc": "5.3.17-112.20.1",
            "php53-sysvsem": "5.3.17-112.20.1",
            "php53-xmlrpc": "5.3.17-112.20.1",
            "php53-openssl": "5.3.17-112.20.1",
            "php53-xmlreader": "5.3.17-112.20.1",
            "php53-dba": "5.3.17-112.20.1",
            "php53-xsl": "5.3.17-112.20.1",
            "php53-sysvshm": "5.3.17-112.20.1",
            "php53-dom": "5.3.17-112.20.1",
            "php53-pcntl": "5.3.17-112.20.1",
            "php53-mbstring": "5.3.17-112.20.1",
            "php53-pspell": "5.3.17-112.20.1",
            "php53-intl": "5.3.17-112.20.1",
            "php53-fileinfo": "5.3.17-112.20.1",
            "php53-pdo": "5.3.17-112.20.1",
            "php53-ctype": "5.3.17-112.20.1",
            "php53-shmop": "5.3.17-112.20.1",
            "php53-exif": "5.3.17-112.20.1",
            "php53-gettext": "5.3.17-112.20.1",
            "php53-calendar": "5.3.17-112.20.1",
            "php53-xmlwriter": "5.3.17-112.20.1",
            "php53-zlib": "5.3.17-112.20.1",
            "php53-ftp": "5.3.17-112.20.1",
            "php53-tokenizer": "5.3.17-112.20.1",
            "php53-bcmath": "5.3.17-112.20.1",
            "php53-pgsql": "5.3.17-112.20.1",
            "apache2-mod_php53": "5.3.17-112.20.1",
            "php53-fastcgi": "5.3.17-112.20.1",
            "php53-mcrypt": "5.3.17-112.20.1",
            "php53-snmp": "5.3.17-112.20.1",
            "php53-wddx": "5.3.17-112.20.1",
            "php53-gmp": "5.3.17-112.20.1",
            "php53": "5.3.17-112.20.1",
            "php53-bz2": "5.3.17-112.20.1"
        }
    ]
}