SUSE-SU-2019:1365-1: moderate: Security update for php7

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue May 28 07:11:58 MDT 2019


   SUSE Security Update: Security update for php7
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1365-1
Rating:             moderate
References:         #1132837 #1132838 #1134322 
Cross-References:   CVE-2019-11034 CVE-2019-11035 CVE-2019-11036
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Module for Web Scripting 12
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for php7 fixes the following issues:

   Security issues fixed:

   - CVE-2019-11034: Fixed a heap-buffer overflow in php_ifd_get32si()
     (bsc#1132838).
   - CVE-2019-11035: Fixed a heap-buffer overflow in exif_iif_add_value()
     (bsc#1132837).
   - CVE-2019-11036: Fixed buffer over-read in exif_process_IFD_TAG function
     leading to information disclosure (bsc#1134322).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1365=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-1365=1

   - SUSE Linux Enterprise Module for Web Scripting 12:

      zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2019-1365=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      php7-debuginfo-7.0.7-50.75.1
      php7-debugsource-7.0.7-50.75.1
      php7-devel-7.0.7-50.75.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      php7-debuginfo-7.0.7-50.75.1
      php7-debugsource-7.0.7-50.75.1
      php7-devel-7.0.7-50.75.1

   - SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x x86_64):

      apache2-mod_php7-7.0.7-50.75.1
      apache2-mod_php7-debuginfo-7.0.7-50.75.1
      php7-7.0.7-50.75.1
      php7-bcmath-7.0.7-50.75.1
      php7-bcmath-debuginfo-7.0.7-50.75.1
      php7-bz2-7.0.7-50.75.1
      php7-bz2-debuginfo-7.0.7-50.75.1
      php7-calendar-7.0.7-50.75.1
      php7-calendar-debuginfo-7.0.7-50.75.1
      php7-ctype-7.0.7-50.75.1
      php7-ctype-debuginfo-7.0.7-50.75.1
      php7-curl-7.0.7-50.75.1
      php7-curl-debuginfo-7.0.7-50.75.1
      php7-dba-7.0.7-50.75.1
      php7-dba-debuginfo-7.0.7-50.75.1
      php7-debuginfo-7.0.7-50.75.1
      php7-debugsource-7.0.7-50.75.1
      php7-dom-7.0.7-50.75.1
      php7-dom-debuginfo-7.0.7-50.75.1
      php7-enchant-7.0.7-50.75.1
      php7-enchant-debuginfo-7.0.7-50.75.1
      php7-exif-7.0.7-50.75.1
      php7-exif-debuginfo-7.0.7-50.75.1
      php7-fastcgi-7.0.7-50.75.1
      php7-fastcgi-debuginfo-7.0.7-50.75.1
      php7-fileinfo-7.0.7-50.75.1
      php7-fileinfo-debuginfo-7.0.7-50.75.1
      php7-fpm-7.0.7-50.75.1
      php7-fpm-debuginfo-7.0.7-50.75.1
      php7-ftp-7.0.7-50.75.1
      php7-ftp-debuginfo-7.0.7-50.75.1
      php7-gd-7.0.7-50.75.1
      php7-gd-debuginfo-7.0.7-50.75.1
      php7-gettext-7.0.7-50.75.1
      php7-gettext-debuginfo-7.0.7-50.75.1
      php7-gmp-7.0.7-50.75.1
      php7-gmp-debuginfo-7.0.7-50.75.1
      php7-iconv-7.0.7-50.75.1
      php7-iconv-debuginfo-7.0.7-50.75.1
      php7-imap-7.0.7-50.75.1
      php7-imap-debuginfo-7.0.7-50.75.1
      php7-intl-7.0.7-50.75.1
      php7-intl-debuginfo-7.0.7-50.75.1
      php7-json-7.0.7-50.75.1
      php7-json-debuginfo-7.0.7-50.75.1
      php7-ldap-7.0.7-50.75.1
      php7-ldap-debuginfo-7.0.7-50.75.1
      php7-mbstring-7.0.7-50.75.1
      php7-mbstring-debuginfo-7.0.7-50.75.1
      php7-mcrypt-7.0.7-50.75.1
      php7-mcrypt-debuginfo-7.0.7-50.75.1
      php7-mysql-7.0.7-50.75.1
      php7-mysql-debuginfo-7.0.7-50.75.1
      php7-odbc-7.0.7-50.75.1
      php7-odbc-debuginfo-7.0.7-50.75.1
      php7-opcache-7.0.7-50.75.1
      php7-opcache-debuginfo-7.0.7-50.75.1
      php7-openssl-7.0.7-50.75.1
      php7-openssl-debuginfo-7.0.7-50.75.1
      php7-pcntl-7.0.7-50.75.1
      php7-pcntl-debuginfo-7.0.7-50.75.1
      php7-pdo-7.0.7-50.75.1
      php7-pdo-debuginfo-7.0.7-50.75.1
      php7-pgsql-7.0.7-50.75.1
      php7-pgsql-debuginfo-7.0.7-50.75.1
      php7-phar-7.0.7-50.75.1
      php7-phar-debuginfo-7.0.7-50.75.1
      php7-posix-7.0.7-50.75.1
      php7-posix-debuginfo-7.0.7-50.75.1
      php7-pspell-7.0.7-50.75.1
      php7-pspell-debuginfo-7.0.7-50.75.1
      php7-shmop-7.0.7-50.75.1
      php7-shmop-debuginfo-7.0.7-50.75.1
      php7-snmp-7.0.7-50.75.1
      php7-snmp-debuginfo-7.0.7-50.75.1
      php7-soap-7.0.7-50.75.1
      php7-soap-debuginfo-7.0.7-50.75.1
      php7-sockets-7.0.7-50.75.1
      php7-sockets-debuginfo-7.0.7-50.75.1
      php7-sqlite-7.0.7-50.75.1
      php7-sqlite-debuginfo-7.0.7-50.75.1
      php7-sysvmsg-7.0.7-50.75.1
      php7-sysvmsg-debuginfo-7.0.7-50.75.1
      php7-sysvsem-7.0.7-50.75.1
      php7-sysvsem-debuginfo-7.0.7-50.75.1
      php7-sysvshm-7.0.7-50.75.1
      php7-sysvshm-debuginfo-7.0.7-50.75.1
      php7-tokenizer-7.0.7-50.75.1
      php7-tokenizer-debuginfo-7.0.7-50.75.1
      php7-wddx-7.0.7-50.75.1
      php7-wddx-debuginfo-7.0.7-50.75.1
      php7-xmlreader-7.0.7-50.75.1
      php7-xmlreader-debuginfo-7.0.7-50.75.1
      php7-xmlrpc-7.0.7-50.75.1
      php7-xmlrpc-debuginfo-7.0.7-50.75.1
      php7-xmlwriter-7.0.7-50.75.1
      php7-xmlwriter-debuginfo-7.0.7-50.75.1
      php7-xsl-7.0.7-50.75.1
      php7-xsl-debuginfo-7.0.7-50.75.1
      php7-zip-7.0.7-50.75.1
      php7-zip-debuginfo-7.0.7-50.75.1
      php7-zlib-7.0.7-50.75.1
      php7-zlib-debuginfo-7.0.7-50.75.1

   - SUSE Linux Enterprise Module for Web Scripting 12 (noarch):

      php7-pear-7.0.7-50.75.1
      php7-pear-Archive_Tar-7.0.7-50.75.1


References:

   https://www.suse.com/security/cve/CVE-2019-11034.html
   https://www.suse.com/security/cve/CVE-2019-11035.html
   https://www.suse.com/security/cve/CVE-2019-11036.html
   https://bugzilla.suse.com/1132837
   https://bugzilla.suse.com/1132838
   https://bugzilla.suse.com/1134322



More information about the sle-security-updates mailing list