SUSE Security Update: Security update for PHP5
______________________________________________________________________________

Announcement ID:    SUSE-SU-2012:0598-2
Rating:             critical
References:         #752030 #753778 #760536 
Cross-References:   CVE-2012-1172 CVE-2012-1823 CVE-2012-2311
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11 SP2
                    SUSE Linux Enterprise Software Development Kit 11 SP1
                    SUSE Linux Enterprise Server 11 SP2
                    SUSE Linux Enterprise Server 11 SP1 for VMware
                    SUSE Linux Enterprise Server 11 SP1
______________________________________________________________________________

   An update that fixes three vulnerabilities is now
   available. It includes one version update.

Description:


   This update fixes several security issues in PHP5:

   * CVE-2012-1172: A directory traversal bug has been
   fixed in PHP5.
   * CVE-2012-1823, CVE-2012-2311: A command injection was
   possible when PHP5 was operated in CGI mode using
   commandline options. This problem does not affect PHP5 in
   the normal apache module mode setup.
   * Also a pack/unpacking bug on big endian 64bit
   architectures (ppc64 and s390x) has been fixed. bnc#753778

   Security Issue references:

   * CVE-2012-1172
   
   * CVE-2012-1823
   
   * CVE-2012-2311
   


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11 SP2:

      zypper in -t patch sdksp1-apache2-mod_php5-6252

   - SUSE Linux Enterprise Software Development Kit 11 SP1:

      zypper in -t patch sdksp1-apache2-mod_php5-6252

   - SUSE Linux Enterprise Server 11 SP2:

      zypper in -t patch slessp1-apache2-mod_php5-6252

   - SUSE Linux Enterprise Server 11 SP1 for VMware:

      zypper in -t patch slessp1-apache2-mod_php5-6252

   - SUSE Linux Enterprise Server 11 SP1:

      zypper in -t patch slessp1-apache2-mod_php5-6252

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 ia64 ppc64 s390x x86_64) [New Version: 5.2.14]:

      php5-devel-5.2.14-0.7.30.38.1
      php5-imap-5.2.14-0.7.30.38.1
      php5-ncurses-5.2.14-0.7.30.38.1
      php5-posix-5.2.14-0.7.30.38.1
      php5-readline-5.2.14-0.7.30.38.1
      php5-sockets-5.2.14-0.7.30.38.1
      php5-sqlite-5.2.14-0.7.30.38.1
      php5-tidy-5.2.14-0.7.30.38.1

   - SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 x86_64) [New Version: 5.2.14]:

      apache2-mod_php5-5.2.14-0.7.30.38.1
      php5-5.2.14-0.7.30.38.1
      php5-bcmath-5.2.14-0.7.30.38.1
      php5-bz2-5.2.14-0.7.30.38.1
      php5-calendar-5.2.14-0.7.30.38.1
      php5-ctype-5.2.14-0.7.30.38.1
      php5-curl-5.2.14-0.7.30.38.1
      php5-dba-5.2.14-0.7.30.38.1
      php5-dbase-5.2.14-0.7.30.38.1
      php5-dom-5.2.14-0.7.30.38.1
      php5-exif-5.2.14-0.7.30.38.1
      php5-fastcgi-5.2.14-0.7.30.38.1
      php5-ftp-5.2.14-0.7.30.38.1
      php5-gd-5.2.14-0.7.30.38.1
      php5-gettext-5.2.14-0.7.30.38.1
      php5-gmp-5.2.14-0.7.30.38.1
      php5-hash-5.2.14-0.7.30.38.1
      php5-iconv-5.2.14-0.7.30.38.1
      php5-json-5.2.14-0.7.30.38.1
      php5-ldap-5.2.14-0.7.30.38.1
      php5-mbstring-5.2.14-0.7.30.38.1
      php5-mcrypt-5.2.14-0.7.30.38.1
      php5-mysql-5.2.14-0.7.30.38.1
      php5-odbc-5.2.14-0.7.30.38.1
      php5-openssl-5.2.14-0.7.30.38.1
      php5-pcntl-5.2.14-0.7.30.38.1
      php5-pdo-5.2.14-0.7.30.38.1
      php5-pear-5.2.14-0.7.30.38.1
      php5-pgsql-5.2.14-0.7.30.38.1
      php5-pspell-5.2.14-0.7.30.38.1
      php5-shmop-5.2.14-0.7.30.38.1
      php5-snmp-5.2.14-0.7.30.38.1
      php5-soap-5.2.14-0.7.30.38.1
      php5-suhosin-5.2.14-0.7.30.38.1
      php5-sysvmsg-5.2.14-0.7.30.38.1
      php5-sysvsem-5.2.14-0.7.30.38.1
      php5-sysvshm-5.2.14-0.7.30.38.1
      php5-tokenizer-5.2.14-0.7.30.38.1
      php5-wddx-5.2.14-0.7.30.38.1
      php5-xmlreader-5.2.14-0.7.30.38.1
      php5-xmlrpc-5.2.14-0.7.30.38.1
      php5-xmlwriter-5.2.14-0.7.30.38.1
      php5-xsl-5.2.14-0.7.30.38.1
      php5-zip-5.2.14-0.7.30.38.1
      php5-zlib-5.2.14-0.7.30.38.1

   - SUSE Linux Enterprise Software Development Kit 11 SP1 (i586 ia64 ppc64 s390x x86_64) [New Version: 5.2.14]:

      php5-devel-5.2.14-0.7.30.38.1
      php5-imap-5.2.14-0.7.30.38.1
      php5-ncurses-5.2.14-0.7.30.38.1
      php5-posix-5.2.14-0.7.30.38.1
      php5-readline-5.2.14-0.7.30.38.1
      php5-sockets-5.2.14-0.7.30.38.1
      php5-sqlite-5.2.14-0.7.30.38.1
      php5-tidy-5.2.14-0.7.30.38.1

   - SUSE Linux Enterprise Software Development Kit 11 SP1 (i586 x86_64) [New Version: 5.2.14]:

      apache2-mod_php5-5.2.14-0.7.30.38.1
      php5-5.2.14-0.7.30.38.1
      php5-bcmath-5.2.14-0.7.30.38.1
      php5-bz2-5.2.14-0.7.30.38.1
      php5-calendar-5.2.14-0.7.30.38.1
      php5-ctype-5.2.14-0.7.30.38.1
      php5-curl-5.2.14-0.7.30.38.1
      php5-dba-5.2.14-0.7.30.38.1
      php5-dbase-5.2.14-0.7.30.38.1
      php5-dom-5.2.14-0.7.30.38.1
      php5-exif-5.2.14-0.7.30.38.1
      php5-fastcgi-5.2.14-0.7.30.38.1
      php5-ftp-5.2.14-0.7.30.38.1
      php5-gd-5.2.14-0.7.30.38.1
      php5-gettext-5.2.14-0.7.30.38.1
      php5-gmp-5.2.14-0.7.30.38.1
      php5-hash-5.2.14-0.7.30.38.1
      php5-iconv-5.2.14-0.7.30.38.1
      php5-json-5.2.14-0.7.30.38.1
      php5-ldap-5.2.14-0.7.30.38.1
      php5-mbstring-5.2.14-0.7.30.38.1
      php5-mcrypt-5.2.14-0.7.30.38.1
      php5-mysql-5.2.14-0.7.30.38.1
      php5-odbc-5.2.14-0.7.30.38.1
      php5-openssl-5.2.14-0.7.30.38.1
      php5-pcntl-5.2.14-0.7.30.38.1
      php5-pdo-5.2.14-0.7.30.38.1
      php5-pear-5.2.14-0.7.30.38.1
      php5-pgsql-5.2.14-0.7.30.38.1
      php5-pspell-5.2.14-0.7.30.38.1
      php5-shmop-5.2.14-0.7.30.38.1
      php5-snmp-5.2.14-0.7.30.38.1
      php5-soap-5.2.14-0.7.30.38.1
      php5-suhosin-5.2.14-0.7.30.38.1
      php5-sysvmsg-5.2.14-0.7.30.38.1
      php5-sysvsem-5.2.14-0.7.30.38.1
      php5-sysvshm-5.2.14-0.7.30.38.1
      php5-tokenizer-5.2.14-0.7.30.38.1
      php5-wddx-5.2.14-0.7.30.38.1
      php5-xmlreader-5.2.14-0.7.30.38.1
      php5-xmlrpc-5.2.14-0.7.30.38.1
      php5-xmlwriter-5.2.14-0.7.30.38.1
      php5-xsl-5.2.14-0.7.30.38.1
      php5-zip-5.2.14-0.7.30.38.1
      php5-zlib-5.2.14-0.7.30.38.1

   - SUSE Linux Enterprise Server 11 SP2 (i586 ia64 ppc64 s390x x86_64) [New Version: 5.2.14]:

      apache2-mod_php5-5.2.14-0.7.30.38.1
      php5-5.2.14-0.7.30.38.1
      php5-bcmath-5.2.14-0.7.30.38.1
      php5-bz2-5.2.14-0.7.30.38.1
      php5-calendar-5.2.14-0.7.30.38.1
      php5-ctype-5.2.14-0.7.30.38.1
      php5-curl-5.2.14-0.7.30.38.1
      php5-dba-5.2.14-0.7.30.38.1
      php5-dbase-5.2.14-0.7.30.38.1
      php5-dom-5.2.14-0.7.30.38.1
      php5-exif-5.2.14-0.7.30.38.1
      php5-fastcgi-5.2.14-0.7.30.38.1
      php5-ftp-5.2.14-0.7.30.38.1
      php5-gd-5.2.14-0.7.30.38.1
      php5-gettext-5.2.14-0.7.30.38.1
      php5-gmp-5.2.14-0.7.30.38.1
      php5-hash-5.2.14-0.7.30.38.1
      php5-iconv-5.2.14-0.7.30.38.1
      php5-json-5.2.14-0.7.30.38.1
      php5-ldap-5.2.14-0.7.30.38.1
      php5-mbstring-5.2.14-0.7.30.38.1
      php5-mcrypt-5.2.14-0.7.30.38.1
      php5-mysql-5.2.14-0.7.30.38.1
      php5-odbc-5.2.14-0.7.30.38.1
      php5-openssl-5.2.14-0.7.30.38.1
      php5-pcntl-5.2.14-0.7.30.38.1
      php5-pdo-5.2.14-0.7.30.38.1
      php5-pear-5.2.14-0.7.30.38.1
      php5-pgsql-5.2.14-0.7.30.38.1
      php5-pspell-5.2.14-0.7.30.38.1
      php5-shmop-5.2.14-0.7.30.38.1
      php5-snmp-5.2.14-0.7.30.38.1
      php5-soap-5.2.14-0.7.30.38.1
      php5-suhosin-5.2.14-0.7.30.38.1
      php5-sysvmsg-5.2.14-0.7.30.38.1
      php5-sysvsem-5.2.14-0.7.30.38.1
      php5-sysvshm-5.2.14-0.7.30.38.1
      php5-tokenizer-5.2.14-0.7.30.38.1
      php5-wddx-5.2.14-0.7.30.38.1
      php5-xmlreader-5.2.14-0.7.30.38.1
      php5-xmlrpc-5.2.14-0.7.30.38.1
      php5-xmlwriter-5.2.14-0.7.30.38.1
      php5-xsl-5.2.14-0.7.30.38.1
      php5-zip-5.2.14-0.7.30.38.1
      php5-zlib-5.2.14-0.7.30.38.1

   - SUSE Linux Enterprise Server 11 SP1 for VMware (i586 x86_64) [New Version: 5.2.14]:

      apache2-mod_php5-5.2.14-0.7.30.38.1
      php5-5.2.14-0.7.30.38.1
      php5-bcmath-5.2.14-0.7.30.38.1
      php5-bz2-5.2.14-0.7.30.38.1
      php5-calendar-5.2.14-0.7.30.38.1
      php5-ctype-5.2.14-0.7.30.38.1
      php5-curl-5.2.14-0.7.30.38.1
      php5-dba-5.2.14-0.7.30.38.1
      php5-dbase-5.2.14-0.7.30.38.1
      php5-dom-5.2.14-0.7.30.38.1
      php5-exif-5.2.14-0.7.30.38.1
      php5-fastcgi-5.2.14-0.7.30.38.1
      php5-ftp-5.2.14-0.7.30.38.1
      php5-gd-5.2.14-0.7.30.38.1
      php5-gettext-5.2.14-0.7.30.38.1
      php5-gmp-5.2.14-0.7.30.38.1
      php5-hash-5.2.14-0.7.30.38.1
      php5-iconv-5.2.14-0.7.30.38.1
      php5-json-5.2.14-0.7.30.38.1
      php5-ldap-5.2.14-0.7.30.38.1
      php5-mbstring-5.2.14-0.7.30.38.1
      php5-mcrypt-5.2.14-0.7.30.38.1
      php5-mysql-5.2.14-0.7.30.38.1
      php5-odbc-5.2.14-0.7.30.38.1
      php5-openssl-5.2.14-0.7.30.38.1
      php5-pcntl-5.2.14-0.7.30.38.1
      php5-pdo-5.2.14-0.7.30.38.1
      php5-pear-5.2.14-0.7.30.38.1
      php5-pgsql-5.2.14-0.7.30.38.1
      php5-pspell-5.2.14-0.7.30.38.1
      php5-shmop-5.2.14-0.7.30.38.1
      php5-snmp-5.2.14-0.7.30.38.1
      php5-soap-5.2.14-0.7.30.38.1
      php5-suhosin-5.2.14-0.7.30.38.1
      php5-sysvmsg-5.2.14-0.7.30.38.1
      php5-sysvsem-5.2.14-0.7.30.38.1
      php5-sysvshm-5.2.14-0.7.30.38.1
      php5-tokenizer-5.2.14-0.7.30.38.1
      php5-wddx-5.2.14-0.7.30.38.1
      php5-xmlreader-5.2.14-0.7.30.38.1
      php5-xmlrpc-5.2.14-0.7.30.38.1
      php5-xmlwriter-5.2.14-0.7.30.38.1
      php5-xsl-5.2.14-0.7.30.38.1
      php5-zip-5.2.14-0.7.30.38.1
      php5-zlib-5.2.14-0.7.30.38.1

   - SUSE Linux Enterprise Server 11 SP1 (i586 ia64 ppc64 s390x x86_64) [New Version: 5.2.14]:

      apache2-mod_php5-5.2.14-0.7.30.38.1
      php5-5.2.14-0.7.30.38.1
      php5-bcmath-5.2.14-0.7.30.38.1
      php5-bz2-5.2.14-0.7.30.38.1
      php5-calendar-5.2.14-0.7.30.38.1
      php5-ctype-5.2.14-0.7.30.38.1
      php5-curl-5.2.14-0.7.30.38.1
      php5-dba-5.2.14-0.7.30.38.1
      php5-dbase-5.2.14-0.7.30.38.1
      php5-dom-5.2.14-0.7.30.38.1
      php5-exif-5.2.14-0.7.30.38.1
      php5-fastcgi-5.2.14-0.7.30.38.1
      php5-ftp-5.2.14-0.7.30.38.1
      php5-gd-5.2.14-0.7.30.38.1
      php5-gettext-5.2.14-0.7.30.38.1
      php5-gmp-5.2.14-0.7.30.38.1
      php5-hash-5.2.14-0.7.30.38.1
      php5-iconv-5.2.14-0.7.30.38.1
      php5-json-5.2.14-0.7.30.38.1
      php5-ldap-5.2.14-0.7.30.38.1
      php5-mbstring-5.2.14-0.7.30.38.1
      php5-mcrypt-5.2.14-0.7.30.38.1
      php5-mysql-5.2.14-0.7.30.38.1
      php5-odbc-5.2.14-0.7.30.38.1
      php5-openssl-5.2.14-0.7.30.38.1
      php5-pcntl-5.2.14-0.7.30.38.1
      php5-pdo-5.2.14-0.7.30.38.1
      php5-pear-5.2.14-0.7.30.38.1
      php5-pgsql-5.2.14-0.7.30.38.1
      php5-pspell-5.2.14-0.7.30.38.1
      php5-shmop-5.2.14-0.7.30.38.1
      php5-snmp-5.2.14-0.7.30.38.1
      php5-soap-5.2.14-0.7.30.38.1
      php5-suhosin-5.2.14-0.7.30.38.1
      php5-sysvmsg-5.2.14-0.7.30.38.1
      php5-sysvsem-5.2.14-0.7.30.38.1
      php5-sysvshm-5.2.14-0.7.30.38.1
      php5-tokenizer-5.2.14-0.7.30.38.1
      php5-wddx-5.2.14-0.7.30.38.1
      php5-xmlreader-5.2.14-0.7.30.38.1
      php5-xmlrpc-5.2.14-0.7.30.38.1
      php5-xmlwriter-5.2.14-0.7.30.38.1
      php5-xsl-5.2.14-0.7.30.38.1
      php5-zip-5.2.14-0.7.30.38.1
      php5-zlib-5.2.14-0.7.30.38.1


References:

   https://www.suse.com/security/cve/CVE-2012-1172.html
   https://www.suse.com/security/cve/CVE-2012-1823.html
   https://www.suse.com/security/cve/CVE-2012-2311.html
   https://bugzilla.novell.com/752030
   https://bugzilla.novell.com/753778
   https://bugzilla.novell.com/760536
   https://login.microfocus.com/nidp/app/login

SuSE: 2012:0598-2: critical: PHP5

May 9, 2012
An update that fixes three vulnerabilities is now An update that fixes three vulnerabilities is now An update that fixes three vulnerabilities is now available

Summary

This update fixes several security issues in PHP5: * CVE-2012-1172: A directory traversal bug has been fixed in PHP5. * CVE-2012-1823, CVE-2012-2311: A command injection was possible when PHP5 was operated in CGI mode using commandline options. This problem does not affect PHP5 in the normal apache module mode setup. * Also a pack/unpacking bug on big endian 64bit architectures (ppc64 and s390x) has been fixed. bnc#753778 Security Issue references: * CVE-2012-1172 * CVE-2012-1823 * CVE-2012-2311 Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11 SP2: zypper in -t patch sdksp1-apache2-mod_php5-6252 - SUSE Linux Enterprise Software Development Kit 11 SP1: zypper in -t patch sdksp1-apache2-mod_php5-6252 - SUSE Linux Enterprise Server 11 SP2: zypper in -t patch slessp1-apache2-mod_php5-6252 - SUSE Linux Enterprise Server 11 SP1 for VMware: zypper in -t patch slessp1-apache2-mod_php5-6252 - SUSE Linux Enterprise Server 11 SP1: zypper in -t patch slessp1-apache2-mod_php5-6252 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 ia64 ppc64 s390x x86_64) [New Version: 5.2.14]: php5-devel-5.2.14-0.7.30.38.1 php5-imap-5.2.14-0.7.30.38.1 php5-ncurses-5.2.14-0.7.30.38.1 php5-posix-5.2.14-0.7.30.38.1 php5-readline-5.2.14-0.7.30.38.1 php5-sockets-5.2.14-0.7.30.38.1 php5-sqlite-5.2.14-0.7.30.38.1 php5-tidy-5.2.14-0.7.30.38.1 - SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 x86_64) [New Version: 5.2.14]: apache2-mod_php5-5.2.14-0.7.30.38.1 php5-5.2.14-0.7.30.38.1 php5-bcmath-5.2.14-0.7.30.38.1 php5-bz2-5.2.14-0.7.30.38.1 php5-calendar-5.2.14-0.7.30.38.1 php5-ctype-5.2.14-0.7.30.38.1 php5-curl-5.2.14-0.7.30.38.1 php5-dba-5.2.14-0.7.30.38.1 php5-dbase-5.2.14-0.7.30.38.1 php5-dom-5.2.14-0.7.30.38.1 php5-exif-5.2.14-0.7.30.38.1 php5-fastcgi-5.2.14-0.7.30.38.1 php5-ftp-5.2.14-0.7.30.38.1 php5-gd-5.2.14-0.7.30.38.1 php5-gettext-5.2.14-0.7.30.38.1 php5-gmp-5.2.14-0.7.30.38.1 php5-hash-5.2.14-0.7.30.38.1 php5-iconv-5.2.14-0.7.30.38.1 php5-json-5.2.14-0.7.30.38.1 php5-ldap-5.2.14-0.7.30.38.1 php5-mbstring-5.2.14-0.7.30.38.1 php5-mcrypt-5.2.14-0.7.30.38.1 php5-mysql-5.2.14-0.7.30.38.1 php5-odbc-5.2.14-0.7.30.38.1 php5-openssl-5.2.14-0.7.30.38.1 php5-pcntl-5.2.14-0.7.30.38.1 php5-pdo-5.2.14-0.7.30.38.1 php5-pear-5.2.14-0.7.30.38.1 php5-pgsql-5.2.14-0.7.30.38.1 php5-pspell-5.2.14-0.7.30.38.1 php5-shmop-5.2.14-0.7.30.38.1 php5-snmp-5.2.14-0.7.30.38.1 php5-soap-5.2.14-0.7.30.38.1 php5-suhosin-5.2.14-0.7.30.38.1 php5-sysvmsg-5.2.14-0.7.30.38.1 php5-sysvsem-5.2.14-0.7.30.38.1 php5-sysvshm-5.2.14-0.7.30.38.1 php5-tokenizer-5.2.14-0.7.30.38.1 php5-wddx-5.2.14-0.7.30.38.1 php5-xmlreader-5.2.14-0.7.30.38.1 php5-xmlrpc-5.2.14-0.7.30.38.1 php5-xmlwriter-5.2.14-0.7.30.38.1 php5-xsl-5.2.14-0.7.30.38.1 php5-zip-5.2.14-0.7.30.38.1 php5-zlib-5.2.14-0.7.30.38.1 - SUSE Linux Enterprise Software Development Kit 11 SP1 (i586 ia64 ppc64 s390x x86_64) [New Version: 5.2.14]: php5-devel-5.2.14-0.7.30.38.1 php5-imap-5.2.14-0.7.30.38.1 php5-ncurses-5.2.14-0.7.30.38.1 php5-posix-5.2.14-0.7.30.38.1 php5-readline-5.2.14-0.7.30.38.1 php5-sockets-5.2.14-0.7.30.38.1 php5-sqlite-5.2.14-0.7.30.38.1 php5-tidy-5.2.14-0.7.30.38.1 - SUSE Linux Enterprise Software Development Kit 11 SP1 (i586 x86_64) [New Version: 5.2.14]: apache2-mod_php5-5.2.14-0.7.30.38.1 php5-5.2.14-0.7.30.38.1 php5-bcmath-5.2.14-0.7.30.38.1 php5-bz2-5.2.14-0.7.30.38.1 php5-calendar-5.2.14-0.7.30.38.1 php5-ctype-5.2.14-0.7.30.38.1 php5-curl-5.2.14-0.7.30.38.1 php5-dba-5.2.14-0.7.30.38.1 php5-dbase-5.2.14-0.7.30.38.1 php5-dom-5.2.14-0.7.30.38.1 php5-exif-5.2.14-0.7.30.38.1 php5-fastcgi-5.2.14-0.7.30.38.1 php5-ftp-5.2.14-0.7.30.38.1 php5-gd-5.2.14-0.7.30.38.1 php5-gettext-5.2.14-0.7.30.38.1 php5-gmp-5.2.14-0.7.30.38.1 php5-hash-5.2.14-0.7.30.38.1 php5-iconv-5.2.14-0.7.30.38.1 php5-json-5.2.14-0.7.30.38.1 php5-ldap-5.2.14-0.7.30.38.1 php5-mbstring-5.2.14-0.7.30.38.1 php5-mcrypt-5.2.14-0.7.30.38.1 php5-mysql-5.2.14-0.7.30.38.1 php5-odbc-5.2.14-0.7.30.38.1 php5-openssl-5.2.14-0.7.30.38.1 php5-pcntl-5.2.14-0.7.30.38.1 php5-pdo-5.2.14-0.7.30.38.1 php5-pear-5.2.14-0.7.30.38.1 php5-pgsql-5.2.14-0.7.30.38.1 php5-pspell-5.2.14-0.7.30.38.1 php5-shmop-5.2.14-0.7.30.38.1 php5-snmp-5.2.14-0.7.30.38.1 php5-soap-5.2.14-0.7.30.38.1 php5-suhosin-5.2.14-0.7.30.38.1 php5-sysvmsg-5.2.14-0.7.30.38.1 php5-sysvsem-5.2.14-0.7.30.38.1 php5-sysvshm-5.2.14-0.7.30.38.1 php5-tokenizer-5.2.14-0.7.30.38.1 php5-wddx-5.2.14-0.7.30.38.1 php5-xmlreader-5.2.14-0.7.30.38.1 php5-xmlrpc-5.2.14-0.7.30.38.1 php5-xmlwriter-5.2.14-0.7.30.38.1 php5-xsl-5.2.14-0.7.30.38.1 php5-zip-5.2.14-0.7.30.38.1 php5-zlib-5.2.14-0.7.30.38.1 - SUSE Linux Enterprise Server 11 SP2 (i586 ia64 ppc64 s390x x86_64) [New Version: 5.2.14]: apache2-mod_php5-5.2.14-0.7.30.38.1 php5-5.2.14-0.7.30.38.1 php5-bcmath-5.2.14-0.7.30.38.1 php5-bz2-5.2.14-0.7.30.38.1 php5-calendar-5.2.14-0.7.30.38.1 php5-ctype-5.2.14-0.7.30.38.1 php5-curl-5.2.14-0.7.30.38.1 php5-dba-5.2.14-0.7.30.38.1 php5-dbase-5.2.14-0.7.30.38.1 php5-dom-5.2.14-0.7.30.38.1 php5-exif-5.2.14-0.7.30.38.1 php5-fastcgi-5.2.14-0.7.30.38.1 php5-ftp-5.2.14-0.7.30.38.1 php5-gd-5.2.14-0.7.30.38.1 php5-gettext-5.2.14-0.7.30.38.1 php5-gmp-5.2.14-0.7.30.38.1 php5-hash-5.2.14-0.7.30.38.1 php5-iconv-5.2.14-0.7.30.38.1 php5-json-5.2.14-0.7.30.38.1 php5-ldap-5.2.14-0.7.30.38.1 php5-mbstring-5.2.14-0.7.30.38.1 php5-mcrypt-5.2.14-0.7.30.38.1 php5-mysql-5.2.14-0.7.30.38.1 php5-odbc-5.2.14-0.7.30.38.1 php5-openssl-5.2.14-0.7.30.38.1 php5-pcntl-5.2.14-0.7.30.38.1 php5-pdo-5.2.14-0.7.30.38.1 php5-pear-5.2.14-0.7.30.38.1 php5-pgsql-5.2.14-0.7.30.38.1 php5-pspell-5.2.14-0.7.30.38.1 php5-shmop-5.2.14-0.7.30.38.1 php5-snmp-5.2.14-0.7.30.38.1 php5-soap-5.2.14-0.7.30.38.1 php5-suhosin-5.2.14-0.7.30.38.1 php5-sysvmsg-5.2.14-0.7.30.38.1 php5-sysvsem-5.2.14-0.7.30.38.1 php5-sysvshm-5.2.14-0.7.30.38.1 php5-tokenizer-5.2.14-0.7.30.38.1 php5-wddx-5.2.14-0.7.30.38.1 php5-xmlreader-5.2.14-0.7.30.38.1 php5-xmlrpc-5.2.14-0.7.30.38.1 php5-xmlwriter-5.2.14-0.7.30.38.1 php5-xsl-5.2.14-0.7.30.38.1 php5-zip-5.2.14-0.7.30.38.1 php5-zlib-5.2.14-0.7.30.38.1 - SUSE Linux Enterprise Server 11 SP1 for VMware (i586 x86_64) [New Version: 5.2.14]: apache2-mod_php5-5.2.14-0.7.30.38.1 php5-5.2.14-0.7.30.38.1 php5-bcmath-5.2.14-0.7.30.38.1 php5-bz2-5.2.14-0.7.30.38.1 php5-calendar-5.2.14-0.7.30.38.1 php5-ctype-5.2.14-0.7.30.38.1 php5-curl-5.2.14-0.7.30.38.1 php5-dba-5.2.14-0.7.30.38.1 php5-dbase-5.2.14-0.7.30.38.1 php5-dom-5.2.14-0.7.30.38.1 php5-exif-5.2.14-0.7.30.38.1 php5-fastcgi-5.2.14-0.7.30.38.1 php5-ftp-5.2.14-0.7.30.38.1 php5-gd-5.2.14-0.7.30.38.1 php5-gettext-5.2.14-0.7.30.38.1 php5-gmp-5.2.14-0.7.30.38.1 php5-hash-5.2.14-0.7.30.38.1 php5-iconv-5.2.14-0.7.30.38.1 php5-json-5.2.14-0.7.30.38.1 php5-ldap-5.2.14-0.7.30.38.1 php5-mbstring-5.2.14-0.7.30.38.1 php5-mcrypt-5.2.14-0.7.30.38.1 php5-mysql-5.2.14-0.7.30.38.1 php5-odbc-5.2.14-0.7.30.38.1 php5-openssl-5.2.14-0.7.30.38.1 php5-pcntl-5.2.14-0.7.30.38.1 php5-pdo-5.2.14-0.7.30.38.1 php5-pear-5.2.14-0.7.30.38.1 php5-pgsql-5.2.14-0.7.30.38.1 php5-pspell-5.2.14-0.7.30.38.1 php5-shmop-5.2.14-0.7.30.38.1 php5-snmp-5.2.14-0.7.30.38.1 php5-soap-5.2.14-0.7.30.38.1 php5-suhosin-5.2.14-0.7.30.38.1 php5-sysvmsg-5.2.14-0.7.30.38.1 php5-sysvsem-5.2.14-0.7.30.38.1 php5-sysvshm-5.2.14-0.7.30.38.1 php5-tokenizer-5.2.14-0.7.30.38.1 php5-wddx-5.2.14-0.7.30.38.1 php5-xmlreader-5.2.14-0.7.30.38.1 php5-xmlrpc-5.2.14-0.7.30.38.1 php5-xmlwriter-5.2.14-0.7.30.38.1 php5-xsl-5.2.14-0.7.30.38.1 php5-zip-5.2.14-0.7.30.38.1 php5-zlib-5.2.14-0.7.30.38.1 - SUSE Linux Enterprise Server 11 SP1 (i586 ia64 ppc64 s390x x86_64) [New Version: 5.2.14]: apache2-mod_php5-5.2.14-0.7.30.38.1 php5-5.2.14-0.7.30.38.1 php5-bcmath-5.2.14-0.7.30.38.1 php5-bz2-5.2.14-0.7.30.38.1 php5-calendar-5.2.14-0.7.30.38.1 php5-ctype-5.2.14-0.7.30.38.1 php5-curl-5.2.14-0.7.30.38.1 php5-dba-5.2.14-0.7.30.38.1 php5-dbase-5.2.14-0.7.30.38.1 php5-dom-5.2.14-0.7.30.38.1 php5-exif-5.2.14-0.7.30.38.1 php5-fastcgi-5.2.14-0.7.30.38.1 php5-ftp-5.2.14-0.7.30.38.1 php5-gd-5.2.14-0.7.30.38.1 php5-gettext-5.2.14-0.7.30.38.1 php5-gmp-5.2.14-0.7.30.38.1 php5-hash-5.2.14-0.7.30.38.1 php5-iconv-5.2.14-0.7.30.38.1 php5-json-5.2.14-0.7.30.38.1 php5-ldap-5.2.14-0.7.30.38.1 php5-mbstring-5.2.14-0.7.30.38.1 php5-mcrypt-5.2.14-0.7.30.38.1 php5-mysql-5.2.14-0.7.30.38.1 php5-odbc-5.2.14-0.7.30.38.1 php5-openssl-5.2.14-0.7.30.38.1 php5-pcntl-5.2.14-0.7.30.38.1 php5-pdo-5.2.14-0.7.30.38.1 php5-pear-5.2.14-0.7.30.38.1 php5-pgsql-5.2.14-0.7.30.38.1 php5-pspell-5.2.14-0.7.30.38.1 php5-shmop-5.2.14-0.7.30.38.1 php5-snmp-5.2.14-0.7.30.38.1 php5-soap-5.2.14-0.7.30.38.1 php5-suhosin-5.2.14-0.7.30.38.1 php5-sysvmsg-5.2.14-0.7.30.38.1 php5-sysvsem-5.2.14-0.7.30.38.1 php5-sysvshm-5.2.14-0.7.30.38.1 php5-tokenizer-5.2.14-0.7.30.38.1 php5-wddx-5.2.14-0.7.30.38.1 php5-xmlreader-5.2.14-0.7.30.38.1 php5-xmlrpc-5.2.14-0.7.30.38.1 php5-xmlwriter-5.2.14-0.7.30.38.1 php5-xsl-5.2.14-0.7.30.38.1 php5-zip-5.2.14-0.7.30.38.1 php5-zlib-5.2.14-0.7.30.38.1

References

#752030 #753778 #760536

Cross- CVE-2012-1172 CVE-2012-1823 CVE-2012-2311

Affected Products:

SUSE Linux Enterprise Software Development Kit 11 SP2

SUSE Linux Enterprise Software Development Kit 11 SP1

SUSE Linux Enterprise Server 11 SP2

SUSE Linux Enterprise Server 11 SP1 for VMware

SUSE Linux Enterprise Server 11 SP1

https://www.suse.com/security/cve/CVE-2012-1172.html

https://www.suse.com/security/cve/CVE-2012-1823.html

https://www.suse.com/security/cve/CVE-2012-2311.html

https://bugzilla.novell.com/752030

https://bugzilla.novell.com/753778

https://bugzilla.novell.com/760536

https://login.microfocus.com/nidp/app/login

Severity
Announcement ID: SUSE-SU-2012:0598-2
Rating: critical

Related News