SUSE-SU-2016:2013-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:2013-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:2013-1
Related
Published
2016-08-09T11:35:10Z
Modified
2016-08-09T11:35:10Z
Summary
Security update for php53
Details

php53 was updated to fix five security issues.

These security issues were fixed: - CVE-2016-5769: mcrypt: Heap Overflow due to integer overflows (bsc#986388). - CVE-2015-8935: XSS in header() with Internet Explorer (bsc#986004). - CVE-2016-5772: Double Free Courruption in wddx_deserialize (bsc#986244). - CVE-2016-5766: Integer Overflow in _gd2GetHeader() resulting in heap overflow (bsc#986386). - CVE-2016-5767: Integer Overflow in gdImagePaletteToTrueColor() resulting in heap overflow (bsc#986393).

References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP4 / php53

Package

Name
php53
Purl
purl:rpm/suse/php53&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.3.17-74.1

Ecosystem specific

{
    "binaries": [
        {
            "php53-devel": "5.3.17-74.1",
            "php53-readline": "5.3.17-74.1",
            "php53-posix": "5.3.17-74.1",
            "php53-sockets": "5.3.17-74.1",
            "php53-imap": "5.3.17-74.1",
            "php53-sqlite": "5.3.17-74.1",
            "php53-tidy": "5.3.17-74.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / php53

Package

Name
php53
Purl
purl:rpm/suse/php53&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.3.17-74.1

Ecosystem specific

{
    "binaries": [
        {
            "php53-ldap": "5.3.17-74.1",
            "php53-gd": "5.3.17-74.1",
            "php53-sysvmsg": "5.3.17-74.1",
            "php53-soap": "5.3.17-74.1",
            "php53-zip": "5.3.17-74.1",
            "php53-curl": "5.3.17-74.1",
            "php53-suhosin": "5.3.17-74.1",
            "php53-mysql": "5.3.17-74.1",
            "php53-pear": "5.3.17-74.1",
            "php53-iconv": "5.3.17-74.1",
            "php53-json": "5.3.17-74.1",
            "php53-odbc": "5.3.17-74.1",
            "php53-sysvsem": "5.3.17-74.1",
            "php53-xmlrpc": "5.3.17-74.1",
            "php53-openssl": "5.3.17-74.1",
            "php53-xmlreader": "5.3.17-74.1",
            "php53-dba": "5.3.17-74.1",
            "php53-xsl": "5.3.17-74.1",
            "php53-sysvshm": "5.3.17-74.1",
            "php53-dom": "5.3.17-74.1",
            "php53-pcntl": "5.3.17-74.1",
            "php53-mbstring": "5.3.17-74.1",
            "php53-pspell": "5.3.17-74.1",
            "php53-intl": "5.3.17-74.1",
            "php53-fileinfo": "5.3.17-74.1",
            "php53-pdo": "5.3.17-74.1",
            "php53-ctype": "5.3.17-74.1",
            "php53-shmop": "5.3.17-74.1",
            "php53-exif": "5.3.17-74.1",
            "php53-gettext": "5.3.17-74.1",
            "php53-calendar": "5.3.17-74.1",
            "php53-xmlwriter": "5.3.17-74.1",
            "php53-zlib": "5.3.17-74.1",
            "php53-ftp": "5.3.17-74.1",
            "php53-tokenizer": "5.3.17-74.1",
            "php53-bcmath": "5.3.17-74.1",
            "php53-pgsql": "5.3.17-74.1",
            "apache2-mod_php53": "5.3.17-74.1",
            "php53-fastcgi": "5.3.17-74.1",
            "php53-mcrypt": "5.3.17-74.1",
            "php53-snmp": "5.3.17-74.1",
            "php53-wddx": "5.3.17-74.1",
            "php53-gmp": "5.3.17-74.1",
            "php53": "5.3.17-74.1",
            "php53-bz2": "5.3.17-74.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / php53

Package

Name
php53
Purl
purl:rpm/suse/php53&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.3.17-74.1

Ecosystem specific

{
    "binaries": [
        {
            "php53-ldap": "5.3.17-74.1",
            "php53-gd": "5.3.17-74.1",
            "php53-sysvmsg": "5.3.17-74.1",
            "php53-soap": "5.3.17-74.1",
            "php53-zip": "5.3.17-74.1",
            "php53-curl": "5.3.17-74.1",
            "php53-suhosin": "5.3.17-74.1",
            "php53-mysql": "5.3.17-74.1",
            "php53-pear": "5.3.17-74.1",
            "php53-iconv": "5.3.17-74.1",
            "php53-json": "5.3.17-74.1",
            "php53-odbc": "5.3.17-74.1",
            "php53-sysvsem": "5.3.17-74.1",
            "php53-xmlrpc": "5.3.17-74.1",
            "php53-openssl": "5.3.17-74.1",
            "php53-xmlreader": "5.3.17-74.1",
            "php53-dba": "5.3.17-74.1",
            "php53-xsl": "5.3.17-74.1",
            "php53-sysvshm": "5.3.17-74.1",
            "php53-dom": "5.3.17-74.1",
            "php53-pcntl": "5.3.17-74.1",
            "php53-mbstring": "5.3.17-74.1",
            "php53-pspell": "5.3.17-74.1",
            "php53-intl": "5.3.17-74.1",
            "php53-fileinfo": "5.3.17-74.1",
            "php53-pdo": "5.3.17-74.1",
            "php53-ctype": "5.3.17-74.1",
            "php53-shmop": "5.3.17-74.1",
            "php53-exif": "5.3.17-74.1",
            "php53-gettext": "5.3.17-74.1",
            "php53-calendar": "5.3.17-74.1",
            "php53-xmlwriter": "5.3.17-74.1",
            "php53-zlib": "5.3.17-74.1",
            "php53-ftp": "5.3.17-74.1",
            "php53-tokenizer": "5.3.17-74.1",
            "php53-bcmath": "5.3.17-74.1",
            "php53-pgsql": "5.3.17-74.1",
            "apache2-mod_php53": "5.3.17-74.1",
            "php53-fastcgi": "5.3.17-74.1",
            "php53-mcrypt": "5.3.17-74.1",
            "php53-snmp": "5.3.17-74.1",
            "php53-wddx": "5.3.17-74.1",
            "php53-gmp": "5.3.17-74.1",
            "php53": "5.3.17-74.1",
            "php53-bz2": "5.3.17-74.1"
        }
    ]
}