[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2016:1581-1 -- SLES php53, apache2-mod_php53

ID: oval:org.secpod.oval:def:89045230Date: (C)2021-08-03   (M)2024-04-17
Class: PATCHFamily: unix




This update for php53 fixes the following issues: - CVE-2016-5093: A get_icu_value_internal out-of-bounds read could crash the php interpreter - CVE-2016-5094,CVE-2016-5095: Don"t allow creating strings with lengths outside int range, avoids overflows - CVE-2016-5096: A int/size_t confusion in fread could corrupt memory - CVE-2016-5114: A fpm_log.c memory leak and buffer overflow could leak information out of the php process or overwrite a buffer by 1 byte - CVE-2016-4346: A heap overflow was fixed in ext/standard/string.c - CVE-2016-4342: A heap corruption was fixed in tar/zip/phar parser - CVE-2016-4537, CVE-2016-4538: bcpowmod accepted negative scale causing heap buffer overflow corrupting _one_ definition - CVE-2016-4539: Malformed input causes segmentation fault in xml_parse_into_struct function - CVE-2016-4540, CVE-2016-4541: Out-of-bounds memory read in zif_grapheme_stripos when given negative offset - CVE-2016-4542, CVE-2016-4543, CVE-2016-4544: Out-of-bounds heap memory read in exif_read_data caused by malformed input - CVE-2015-4116: Use-after-free vulnerability in the spl_ptr_heap_insert function - CVE-2015-8873: Stack consumption vulnerability in Zend/zend_exceptions.c - CVE-2015-8874: Stack consumption vulnerability in GD - CVE-2015-8879: odbc_bindcols function in ext/odbc/php_odbc.c mishandles driver behavior for SQL_WVARCHAR Also fixed previously on SUSE Linux Enterprise 11 SP4, but not yet shipped to SUSE Linux Enterprise Server 11 SP3 LTSS: - CVE-2015-8838: mysqlnd was vulnerable to BACKRONYM . - CVE-2015-8835: SoapClient s_call method suffered from a type confusion issue that could have lead to crashes [bsc#973351] - CVE-2016-2554: A NULL pointer dereference in phar_get_fp_offset could lead to crashes. [bsc#968284] - CVE-2015-7803: A Stack overflow vulnerability when decompressing tar phar archives could potentially lead to code execution. [bsc#949961] - CVE-2016-3141: A use-after-free / double-free in the WDDX deserialization could lead to crashes or potential code execution. [bsc#969821] - CVE-2016-3142: An Out-of-bounds read in phar_parse_zipfile could lead to crashes. [bsc#971912] - CVE-2014-9767: A directory traversal when extracting zip files was fixed that could lead to overwritten files. [bsc#971612] - CVE-2016-3185: A type confusion vulnerability in make_http_soap_request could lead to crashes or potentially code execution. [bsc#971611] - CVE-2016-4073: A remote attacker could have caused denial of service, or possibly execute arbitrary code, due to incorrect handling of string length calculations in mb_strcut - CVE-2015-8867: The PHP function openssl_random_pseudo_bytes did not return cryptographically secure random bytes - CVE-2016-4070: The libxml_disable_entity_loader setting was shared between threads, which could have resulted in XML external entity injection and entity expansion issues - CVE-2015-8866: A remote attacker could have caused denial of service due to incorrect handling of large strings in php_raw_url_encode

Platform:
SUSE Linux Enterprise Server 11 SP4
Product:
php53
apache2-mod_php53
Reference:
SUSE-SU-2016:1581-1
CVE-2014-9767
CVE-2015-4116
CVE-2015-7803
CVE-2015-8835
CVE-2015-8838
CVE-2015-8866
CVE-2015-8867
CVE-2015-8873
CVE-2015-8874
CVE-2015-8879
CVE-2016-2554
CVE-2016-3141
CVE-2016-3142
CVE-2016-3185
CVE-2016-4070
CVE-2016-4073
CVE-2016-4342
CVE-2016-4346
CVE-2016-4537
CVE-2016-4538
CVE-2016-4539
CVE-2016-4540
CVE-2016-4541
CVE-2016-4542
CVE-2016-4543
CVE-2016-4544
CVE-2016-5093
CVE-2016-5094
CVE-2016-5095
CVE-2016-5096
CVE-2016-5114
CVE    31
CVE-2016-2554
CVE-2016-3185
CVE-2016-4541
CVE-2016-4540
...
CPE    69
cpe:/a:php:php:5.5.0
cpe:/a:php:php:5.5.0:beta4
cpe:/a:php:php:5.5.1
cpe:/a:php:php:5.5.0:beta3
...

© SecPod Technologies