SUSE SLES12 Security Update : php5 (SUSE-SU-2016:2408-1)

critical Nessus Plugin ID 119979

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for php5 fixes the following security issues :

- CVE-2016-6128: Invalid color index not properly handled [bsc#987580]

- CVE-2016-6161: global out of bounds read when encoding gif from malformed input withgd2togif [bsc#988032]

- CVE-2016-6292: NULL pointer dereference in exif_process_user_comment [bsc#991422]

- CVE-2016-6295: Use after free in SNMP with GC and unserialize() [bsc#991424]

- CVE-2016-6297: Stack-based buffer overflow vulnerability in php_stream_zip_opener [bsc#991426]

- CVE-2016-6291: Out-of-bounds access in exif_process_IFD_in_MAKERNOTE [bsc#991427]

- CVE-2016-6289: Integer overflow leads to buffer overflow in virtual_file_ex [bsc#991428]

- CVE-2016-6290: Use after free in unserialize() with Unexpected Session Deserialization [bsc#991429]

- CVE-2016-5399: Improper error handling in bzread() [bsc#991430]

- CVE-2016-6296: Heap buffer overflow vulnerability in simplestring_addn in simplestring.c [bsc#991437]

- CVE-2016-6207: Integer overflow error within
_gdContributionsAlloc() [bsc#991434]

- CVE-2014-3587: Integer overflow in the cdf_read_property_info affecting SLES11 SP3 [bsc#987530]

- CVE-2016-6288: Buffer over-read in php_url_parse_ex [bsc#991433]

- CVE-2016-7124: Create an Unexpected Object and Don't Invoke __wakeup() in Deserialization

- CVE-2016-7125: PHP Session Data Injection Vulnerability

- CVE-2016-7126: select_colors write out-of-bounds

- CVE-2016-7127: imagegammacorrect allowed arbitrary write access

- CVE-2016-7128: Memory Leakage In exif_process_IFD_in_TIFF

- CVE-2016-7129: wddx_deserialize allowed illegal memory access

- CVE-2016-7130: wddx_deserialize null dereference

- CVE-2016-7131: wddx_deserialize null dereference with invalid xml

- CVE-2016-7132: wddx_deserialize null dereference in php_wddx_pop_element

- CVE-2016-7134: Heap overflow in the function curl_escape

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP1:zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1403=1

SUSE Linux Enterprise Module for Web Scripting 12:zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2016-1403=1

To bring your system up-to-date, use 'zypper patch'.

See Also

http://www.nessus.org/u?3cb9502a

https://bugzilla.suse.com/show_bug.cgi?id=987530

https://bugzilla.suse.com/show_bug.cgi?id=987580

https://bugzilla.suse.com/show_bug.cgi?id=988032

https://bugzilla.suse.com/show_bug.cgi?id=991422

https://bugzilla.suse.com/show_bug.cgi?id=991424

https://bugzilla.suse.com/show_bug.cgi?id=991426

https://bugzilla.suse.com/show_bug.cgi?id=991427

https://bugzilla.suse.com/show_bug.cgi?id=991428

https://bugzilla.suse.com/show_bug.cgi?id=991429

https://bugzilla.suse.com/show_bug.cgi?id=991430

https://bugzilla.suse.com/show_bug.cgi?id=991433

https://bugzilla.suse.com/show_bug.cgi?id=991434

https://bugzilla.suse.com/show_bug.cgi?id=991437

https://bugzilla.suse.com/show_bug.cgi?id=997206

https://bugzilla.suse.com/show_bug.cgi?id=997207

https://bugzilla.suse.com/show_bug.cgi?id=997208

https://bugzilla.suse.com/show_bug.cgi?id=997210

https://bugzilla.suse.com/show_bug.cgi?id=997211

https://bugzilla.suse.com/show_bug.cgi?id=997220

https://bugzilla.suse.com/show_bug.cgi?id=997225

https://bugzilla.suse.com/show_bug.cgi?id=997230

https://bugzilla.suse.com/show_bug.cgi?id=997248

https://bugzilla.suse.com/show_bug.cgi?id=997257

https://www.suse.com/security/cve/CVE-2014-3587/

https://www.suse.com/security/cve/CVE-2016-3587/

https://www.suse.com/security/cve/CVE-2016-5399/

https://www.suse.com/security/cve/CVE-2016-6128/

https://www.suse.com/security/cve/CVE-2016-6161/

https://www.suse.com/security/cve/CVE-2016-6207/

https://www.suse.com/security/cve/CVE-2016-6288/

https://www.suse.com/security/cve/CVE-2016-6289/

https://www.suse.com/security/cve/CVE-2016-6290/

https://www.suse.com/security/cve/CVE-2016-6291/

https://www.suse.com/security/cve/CVE-2016-6292/

https://www.suse.com/security/cve/CVE-2016-6295/

https://www.suse.com/security/cve/CVE-2016-6296/

https://www.suse.com/security/cve/CVE-2016-6297/

https://www.suse.com/security/cve/CVE-2016-7124/

https://www.suse.com/security/cve/CVE-2016-7125/

https://www.suse.com/security/cve/CVE-2016-7126/

https://www.suse.com/security/cve/CVE-2016-7127/

https://www.suse.com/security/cve/CVE-2016-7128/

https://www.suse.com/security/cve/CVE-2016-7129/

https://www.suse.com/security/cve/CVE-2016-7130/

https://www.suse.com/security/cve/CVE-2016-7131/

https://www.suse.com/security/cve/CVE-2016-7132/

https://www.suse.com/security/cve/CVE-2016-7134/

Plugin Details

Severity: Critical

ID: 119979

File Name: suse_SU-2016-2408-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/2/2019

Updated: 5/24/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-3587

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2016-7134

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:apache2-mod_php5, p-cpe:/a:novell:suse_linux:apache2-mod_php5-debuginfo, p-cpe:/a:novell:suse_linux:php5, p-cpe:/a:novell:suse_linux:php5-bcmath, p-cpe:/a:novell:suse_linux:php5-bcmath-debuginfo, p-cpe:/a:novell:suse_linux:php5-bz2, p-cpe:/a:novell:suse_linux:php5-bz2-debuginfo, p-cpe:/a:novell:suse_linux:php5-calendar, p-cpe:/a:novell:suse_linux:php5-calendar-debuginfo, p-cpe:/a:novell:suse_linux:php5-ctype, p-cpe:/a:novell:suse_linux:php5-ctype-debuginfo, p-cpe:/a:novell:suse_linux:php5-curl, p-cpe:/a:novell:suse_linux:php5-curl-debuginfo, p-cpe:/a:novell:suse_linux:php5-dba, p-cpe:/a:novell:suse_linux:php5-dba-debuginfo, p-cpe:/a:novell:suse_linux:php5-debuginfo, p-cpe:/a:novell:suse_linux:php5-debugsource, p-cpe:/a:novell:suse_linux:php5-dom, p-cpe:/a:novell:suse_linux:php5-dom-debuginfo, p-cpe:/a:novell:suse_linux:php5-enchant, p-cpe:/a:novell:suse_linux:php5-enchant-debuginfo, p-cpe:/a:novell:suse_linux:php5-exif, p-cpe:/a:novell:suse_linux:php5-exif-debuginfo, p-cpe:/a:novell:suse_linux:php5-fastcgi, p-cpe:/a:novell:suse_linux:php5-fastcgi-debuginfo, p-cpe:/a:novell:suse_linux:php5-fileinfo, p-cpe:/a:novell:suse_linux:php5-fileinfo-debuginfo, p-cpe:/a:novell:suse_linux:php5-fpm, p-cpe:/a:novell:suse_linux:php5-fpm-debuginfo, p-cpe:/a:novell:suse_linux:php5-ftp, p-cpe:/a:novell:suse_linux:php5-ftp-debuginfo, p-cpe:/a:novell:suse_linux:php5-gd, p-cpe:/a:novell:suse_linux:php5-gd-debuginfo, p-cpe:/a:novell:suse_linux:php5-gettext, p-cpe:/a:novell:suse_linux:php5-pdo, p-cpe:/a:novell:suse_linux:php5-pdo-debuginfo, p-cpe:/a:novell:suse_linux:php5-pgsql, p-cpe:/a:novell:suse_linux:php5-pgsql-debuginfo, p-cpe:/a:novell:suse_linux:php5-phar, p-cpe:/a:novell:suse_linux:php5-phar-debuginfo, p-cpe:/a:novell:suse_linux:php5-posix, p-cpe:/a:novell:suse_linux:php5-posix-debuginfo, p-cpe:/a:novell:suse_linux:php5-pspell, p-cpe:/a:novell:suse_linux:php5-pspell-debuginfo, p-cpe:/a:novell:suse_linux:php5-shmop, p-cpe:/a:novell:suse_linux:php5-shmop-debuginfo, p-cpe:/a:novell:suse_linux:php5-snmp, p-cpe:/a:novell:suse_linux:php5-snmp-debuginfo, p-cpe:/a:novell:suse_linux:php5-soap, p-cpe:/a:novell:suse_linux:php5-soap-debuginfo, p-cpe:/a:novell:suse_linux:php5-sockets, p-cpe:/a:novell:suse_linux:php5-sockets-debuginfo, p-cpe:/a:novell:suse_linux:php5-sqlite, p-cpe:/a:novell:suse_linux:php5-sqlite-debuginfo, p-cpe:/a:novell:suse_linux:php5-suhosin, p-cpe:/a:novell:suse_linux:php5-suhosin-debuginfo, p-cpe:/a:novell:suse_linux:php5-sysvmsg, p-cpe:/a:novell:suse_linux:php5-sysvmsg-debuginfo, p-cpe:/a:novell:suse_linux:php5-sysvsem, p-cpe:/a:novell:suse_linux:php5-sysvsem-debuginfo, p-cpe:/a:novell:suse_linux:php5-sysvshm, p-cpe:/a:novell:suse_linux:php5-sysvshm-debuginfo, p-cpe:/a:novell:suse_linux:php5-tokenizer, p-cpe:/a:novell:suse_linux:php5-tokenizer-debuginfo, p-cpe:/a:novell:suse_linux:php5-wddx, p-cpe:/a:novell:suse_linux:php5-wddx-debuginfo, p-cpe:/a:novell:suse_linux:php5-gettext-debuginfo, p-cpe:/a:novell:suse_linux:php5-gmp, p-cpe:/a:novell:suse_linux:php5-gmp-debuginfo, p-cpe:/a:novell:suse_linux:php5-iconv, p-cpe:/a:novell:suse_linux:php5-iconv-debuginfo, p-cpe:/a:novell:suse_linux:php5-imap, p-cpe:/a:novell:suse_linux:php5-imap-debuginfo, p-cpe:/a:novell:suse_linux:php5-intl, p-cpe:/a:novell:suse_linux:php5-intl-debuginfo, p-cpe:/a:novell:suse_linux:php5-json, p-cpe:/a:novell:suse_linux:php5-json-debuginfo, p-cpe:/a:novell:suse_linux:php5-ldap, p-cpe:/a:novell:suse_linux:php5-ldap-debuginfo, p-cpe:/a:novell:suse_linux:php5-mbstring, p-cpe:/a:novell:suse_linux:php5-mbstring-debuginfo, p-cpe:/a:novell:suse_linux:php5-mcrypt, p-cpe:/a:novell:suse_linux:php5-mcrypt-debuginfo, p-cpe:/a:novell:suse_linux:php5-mysql, p-cpe:/a:novell:suse_linux:php5-mysql-debuginfo, p-cpe:/a:novell:suse_linux:php5-odbc, p-cpe:/a:novell:suse_linux:php5-odbc-debuginfo, p-cpe:/a:novell:suse_linux:php5-opcache, p-cpe:/a:novell:suse_linux:php5-opcache-debuginfo, p-cpe:/a:novell:suse_linux:php5-openssl, p-cpe:/a:novell:suse_linux:php5-openssl-debuginfo, p-cpe:/a:novell:suse_linux:php5-pcntl, p-cpe:/a:novell:suse_linux:php5-pcntl-debuginfo, p-cpe:/a:novell:suse_linux:php5-xmlreader, p-cpe:/a:novell:suse_linux:php5-xmlreader-debuginfo, p-cpe:/a:novell:suse_linux:php5-xmlrpc, p-cpe:/a:novell:suse_linux:php5-xmlrpc-debuginfo, p-cpe:/a:novell:suse_linux:php5-xmlwriter, p-cpe:/a:novell:suse_linux:php5-xmlwriter-debuginfo, p-cpe:/a:novell:suse_linux:php5-xsl, p-cpe:/a:novell:suse_linux:php5-xsl-debuginfo, p-cpe:/a:novell:suse_linux:php5-zip, p-cpe:/a:novell:suse_linux:php5-zip-debuginfo, p-cpe:/a:novell:suse_linux:php5-zlib, p-cpe:/a:novell:suse_linux:php5-zlib-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/28/2016

Vulnerability Publication Date: 8/23/2014

Reference Information

CVE: CVE-2014-3587, CVE-2016-3587, CVE-2016-5399, CVE-2016-6128, CVE-2016-6161, CVE-2016-6207, CVE-2016-6288, CVE-2016-6289, CVE-2016-6290, CVE-2016-6291, CVE-2016-6292, CVE-2016-6295, CVE-2016-6296, CVE-2016-6297, CVE-2016-7124, CVE-2016-7125, CVE-2016-7126, CVE-2016-7127, CVE-2016-7128, CVE-2016-7129, CVE-2016-7130, CVE-2016-7131, CVE-2016-7132, CVE-2016-7134

BID: 69325