SUSE-SU-2019:1360-1: moderate: Security update for php72

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon May 27 16:14:37 MDT 2019


   SUSE Security Update: Security update for php72
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1360-1
Rating:             moderate
References:         #1132837 #1132838 #1133714 #1134322 
Cross-References:   CVE-2019-11034 CVE-2019-11035 CVE-2019-11036
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Module for Web Scripting 12
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for php72 fixes the following issues:

   Security issues fixed:

   - CVE-2019-11034: Fixed a heap-buffer overflow in php_ifd_get32si()
     (bsc#1132838).
   - CVE-2019-11035: Fixed a heap-buffer overflow in exif_iif_add_value()
     (bsc#1132837).
   - CVE-2019-11036: Fixed buffer over-read in exif_process_IFD_TAG function
     leading to information disclosure (bsc#1134322).

   Non-security issue fixed:

   - Use system gd (bsc#1133714).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1360=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-1360=1

   - SUSE Linux Enterprise Module for Web Scripting 12:

      zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2019-1360=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      php72-debuginfo-7.2.5-1.17.1
      php72-debugsource-7.2.5-1.17.1
      php72-devel-7.2.5-1.17.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      php72-debuginfo-7.2.5-1.17.1
      php72-debugsource-7.2.5-1.17.1
      php72-devel-7.2.5-1.17.1

   - SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x x86_64):

      apache2-mod_php72-7.2.5-1.17.1
      apache2-mod_php72-debuginfo-7.2.5-1.17.1
      php72-7.2.5-1.17.1
      php72-bcmath-7.2.5-1.17.1
      php72-bcmath-debuginfo-7.2.5-1.17.1
      php72-bz2-7.2.5-1.17.1
      php72-bz2-debuginfo-7.2.5-1.17.1
      php72-calendar-7.2.5-1.17.1
      php72-calendar-debuginfo-7.2.5-1.17.1
      php72-ctype-7.2.5-1.17.1
      php72-ctype-debuginfo-7.2.5-1.17.1
      php72-curl-7.2.5-1.17.1
      php72-curl-debuginfo-7.2.5-1.17.1
      php72-dba-7.2.5-1.17.1
      php72-dba-debuginfo-7.2.5-1.17.1
      php72-debuginfo-7.2.5-1.17.1
      php72-debugsource-7.2.5-1.17.1
      php72-dom-7.2.5-1.17.1
      php72-dom-debuginfo-7.2.5-1.17.1
      php72-enchant-7.2.5-1.17.1
      php72-enchant-debuginfo-7.2.5-1.17.1
      php72-exif-7.2.5-1.17.1
      php72-exif-debuginfo-7.2.5-1.17.1
      php72-fastcgi-7.2.5-1.17.1
      php72-fastcgi-debuginfo-7.2.5-1.17.1
      php72-fileinfo-7.2.5-1.17.1
      php72-fileinfo-debuginfo-7.2.5-1.17.1
      php72-fpm-7.2.5-1.17.1
      php72-fpm-debuginfo-7.2.5-1.17.1
      php72-ftp-7.2.5-1.17.1
      php72-ftp-debuginfo-7.2.5-1.17.1
      php72-gd-7.2.5-1.17.1
      php72-gd-debuginfo-7.2.5-1.17.1
      php72-gettext-7.2.5-1.17.1
      php72-gettext-debuginfo-7.2.5-1.17.1
      php72-gmp-7.2.5-1.17.1
      php72-gmp-debuginfo-7.2.5-1.17.1
      php72-iconv-7.2.5-1.17.1
      php72-iconv-debuginfo-7.2.5-1.17.1
      php72-imap-7.2.5-1.17.1
      php72-imap-debuginfo-7.2.5-1.17.1
      php72-intl-7.2.5-1.17.1
      php72-intl-debuginfo-7.2.5-1.17.1
      php72-json-7.2.5-1.17.1
      php72-json-debuginfo-7.2.5-1.17.1
      php72-ldap-7.2.5-1.17.1
      php72-ldap-debuginfo-7.2.5-1.17.1
      php72-mbstring-7.2.5-1.17.1
      php72-mbstring-debuginfo-7.2.5-1.17.1
      php72-mysql-7.2.5-1.17.1
      php72-mysql-debuginfo-7.2.5-1.17.1
      php72-odbc-7.2.5-1.17.1
      php72-odbc-debuginfo-7.2.5-1.17.1
      php72-opcache-7.2.5-1.17.1
      php72-opcache-debuginfo-7.2.5-1.17.1
      php72-openssl-7.2.5-1.17.1
      php72-openssl-debuginfo-7.2.5-1.17.1
      php72-pcntl-7.2.5-1.17.1
      php72-pcntl-debuginfo-7.2.5-1.17.1
      php72-pdo-7.2.5-1.17.1
      php72-pdo-debuginfo-7.2.5-1.17.1
      php72-pgsql-7.2.5-1.17.1
      php72-pgsql-debuginfo-7.2.5-1.17.1
      php72-phar-7.2.5-1.17.1
      php72-phar-debuginfo-7.2.5-1.17.1
      php72-posix-7.2.5-1.17.1
      php72-posix-debuginfo-7.2.5-1.17.1
      php72-pspell-7.2.5-1.17.1
      php72-pspell-debuginfo-7.2.5-1.17.1
      php72-readline-7.2.5-1.17.1
      php72-readline-debuginfo-7.2.5-1.17.1
      php72-shmop-7.2.5-1.17.1
      php72-shmop-debuginfo-7.2.5-1.17.1
      php72-snmp-7.2.5-1.17.1
      php72-snmp-debuginfo-7.2.5-1.17.1
      php72-soap-7.2.5-1.17.1
      php72-soap-debuginfo-7.2.5-1.17.1
      php72-sockets-7.2.5-1.17.1
      php72-sockets-debuginfo-7.2.5-1.17.1
      php72-sqlite-7.2.5-1.17.1
      php72-sqlite-debuginfo-7.2.5-1.17.1
      php72-sysvmsg-7.2.5-1.17.1
      php72-sysvmsg-debuginfo-7.2.5-1.17.1
      php72-sysvsem-7.2.5-1.17.1
      php72-sysvsem-debuginfo-7.2.5-1.17.1
      php72-sysvshm-7.2.5-1.17.1
      php72-sysvshm-debuginfo-7.2.5-1.17.1
      php72-tidy-7.2.5-1.17.1
      php72-tidy-debuginfo-7.2.5-1.17.1
      php72-tokenizer-7.2.5-1.17.1
      php72-tokenizer-debuginfo-7.2.5-1.17.1
      php72-wddx-7.2.5-1.17.1
      php72-wddx-debuginfo-7.2.5-1.17.1
      php72-xmlreader-7.2.5-1.17.1
      php72-xmlreader-debuginfo-7.2.5-1.17.1
      php72-xmlrpc-7.2.5-1.17.1
      php72-xmlrpc-debuginfo-7.2.5-1.17.1
      php72-xmlwriter-7.2.5-1.17.1
      php72-xmlwriter-debuginfo-7.2.5-1.17.1
      php72-xsl-7.2.5-1.17.1
      php72-xsl-debuginfo-7.2.5-1.17.1
      php72-zip-7.2.5-1.17.1
      php72-zip-debuginfo-7.2.5-1.17.1
      php72-zlib-7.2.5-1.17.1
      php72-zlib-debuginfo-7.2.5-1.17.1

   - SUSE Linux Enterprise Module for Web Scripting 12 (noarch):

      php72-pear-7.2.5-1.17.1
      php72-pear-Archive_Tar-7.2.5-1.17.1


References:

   https://www.suse.com/security/cve/CVE-2019-11034.html
   https://www.suse.com/security/cve/CVE-2019-11035.html
   https://www.suse.com/security/cve/CVE-2019-11036.html
   https://bugzilla.suse.com/1132837
   https://bugzilla.suse.com/1132838
   https://bugzilla.suse.com/1133714
   https://bugzilla.suse.com/1134322



More information about the sle-security-updates mailing list