SUSE-SU-2019:0988-1: moderate: Security update for php72

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Apr 23 04:10:25 MDT 2019


   SUSE Security Update: Security update for php72
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0988-1
Rating:             moderate
References:         #1128883 #1128886 #1128887 #1128889 #1128892 
                    
Cross-References:   CVE-2019-9637 CVE-2019-9638 CVE-2019-9639
                    CVE-2019-9640 CVE-2019-9675
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Module for Web Scripting 12
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for php72 fixes the following issues:

   - CVE-2019-9637: Due to the way rename() across filesystems is
     implemented, it was possible that file being renamed is briefly
     available with wrong permissions while the rename is ongoing, thus
     enabling unauthorized users to access the data. (bsc#1128892)
   - CVE-2019-9675: phar_tar_writeheaders_int in ext/phar/tar.c has a buffer
     overflow via a long link value. NOTE: The vendor indicates that the link
     value is used only when an archive contains a symlink, which currently
     cannot happen: "This issue allows theoretical compromise of security,
     but a practical attack is usually impossible." (bsc#1128886)
   - CVE-2019-9638: An issue was discovered in the EXIF component in PHP.
     There was an uninitialized read in exif_process_IFD_in_MAKERNOTE because
     of mishandling the maker_note->offset relationship to value_len.
     (bsc#1128889)
   - CVE-2019-9639: An issue was discovered in the EXIF component in PHP.
     There was an uninitialized read in exif_process_IFD_in_MAKERNOTE because
     of mishandling the data_len variable. (bsc#1128887)
   - CVE-2019-9640: An issue was discovered in the EXIF component in PHP.
     There was an Invalid Read in exif_process_SOFn. (bsc#1128883)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-988=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-988=1

   - SUSE Linux Enterprise Module for Web Scripting 12:

      zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2019-988=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      php72-debuginfo-7.2.5-1.10.1
      php72-debugsource-7.2.5-1.10.1
      php72-devel-7.2.5-1.10.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      php72-debuginfo-7.2.5-1.10.1
      php72-debugsource-7.2.5-1.10.1
      php72-devel-7.2.5-1.10.1

   - SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x x86_64):

      apache2-mod_php72-7.2.5-1.10.1
      apache2-mod_php72-debuginfo-7.2.5-1.10.1
      php72-7.2.5-1.10.1
      php72-bcmath-7.2.5-1.10.1
      php72-bcmath-debuginfo-7.2.5-1.10.1
      php72-bz2-7.2.5-1.10.1
      php72-bz2-debuginfo-7.2.5-1.10.1
      php72-calendar-7.2.5-1.10.1
      php72-calendar-debuginfo-7.2.5-1.10.1
      php72-ctype-7.2.5-1.10.1
      php72-ctype-debuginfo-7.2.5-1.10.1
      php72-curl-7.2.5-1.10.1
      php72-curl-debuginfo-7.2.5-1.10.1
      php72-dba-7.2.5-1.10.1
      php72-dba-debuginfo-7.2.5-1.10.1
      php72-debuginfo-7.2.5-1.10.1
      php72-debugsource-7.2.5-1.10.1
      php72-dom-7.2.5-1.10.1
      php72-dom-debuginfo-7.2.5-1.10.1
      php72-enchant-7.2.5-1.10.1
      php72-enchant-debuginfo-7.2.5-1.10.1
      php72-exif-7.2.5-1.10.1
      php72-exif-debuginfo-7.2.5-1.10.1
      php72-fastcgi-7.2.5-1.10.1
      php72-fastcgi-debuginfo-7.2.5-1.10.1
      php72-fileinfo-7.2.5-1.10.1
      php72-fileinfo-debuginfo-7.2.5-1.10.1
      php72-fpm-7.2.5-1.10.1
      php72-fpm-debuginfo-7.2.5-1.10.1
      php72-ftp-7.2.5-1.10.1
      php72-ftp-debuginfo-7.2.5-1.10.1
      php72-gd-7.2.5-1.10.1
      php72-gd-debuginfo-7.2.5-1.10.1
      php72-gettext-7.2.5-1.10.1
      php72-gettext-debuginfo-7.2.5-1.10.1
      php72-gmp-7.2.5-1.10.1
      php72-gmp-debuginfo-7.2.5-1.10.1
      php72-iconv-7.2.5-1.10.1
      php72-iconv-debuginfo-7.2.5-1.10.1
      php72-imap-7.2.5-1.10.1
      php72-imap-debuginfo-7.2.5-1.10.1
      php72-intl-7.2.5-1.10.1
      php72-intl-debuginfo-7.2.5-1.10.1
      php72-json-7.2.5-1.10.1
      php72-json-debuginfo-7.2.5-1.10.1
      php72-ldap-7.2.5-1.10.1
      php72-ldap-debuginfo-7.2.5-1.10.1
      php72-mbstring-7.2.5-1.10.1
      php72-mbstring-debuginfo-7.2.5-1.10.1
      php72-mysql-7.2.5-1.10.1
      php72-mysql-debuginfo-7.2.5-1.10.1
      php72-odbc-7.2.5-1.10.1
      php72-odbc-debuginfo-7.2.5-1.10.1
      php72-opcache-7.2.5-1.10.1
      php72-opcache-debuginfo-7.2.5-1.10.1
      php72-openssl-7.2.5-1.10.1
      php72-openssl-debuginfo-7.2.5-1.10.1
      php72-pcntl-7.2.5-1.10.1
      php72-pcntl-debuginfo-7.2.5-1.10.1
      php72-pdo-7.2.5-1.10.1
      php72-pdo-debuginfo-7.2.5-1.10.1
      php72-pgsql-7.2.5-1.10.1
      php72-pgsql-debuginfo-7.2.5-1.10.1
      php72-phar-7.2.5-1.10.1
      php72-phar-debuginfo-7.2.5-1.10.1
      php72-posix-7.2.5-1.10.1
      php72-posix-debuginfo-7.2.5-1.10.1
      php72-pspell-7.2.5-1.10.1
      php72-pspell-debuginfo-7.2.5-1.10.1
      php72-readline-7.2.5-1.10.1
      php72-readline-debuginfo-7.2.5-1.10.1
      php72-shmop-7.2.5-1.10.1
      php72-shmop-debuginfo-7.2.5-1.10.1
      php72-snmp-7.2.5-1.10.1
      php72-snmp-debuginfo-7.2.5-1.10.1
      php72-soap-7.2.5-1.10.1
      php72-soap-debuginfo-7.2.5-1.10.1
      php72-sockets-7.2.5-1.10.1
      php72-sockets-debuginfo-7.2.5-1.10.1
      php72-sqlite-7.2.5-1.10.1
      php72-sqlite-debuginfo-7.2.5-1.10.1
      php72-sysvmsg-7.2.5-1.10.1
      php72-sysvmsg-debuginfo-7.2.5-1.10.1
      php72-sysvsem-7.2.5-1.10.1
      php72-sysvsem-debuginfo-7.2.5-1.10.1
      php72-sysvshm-7.2.5-1.10.1
      php72-sysvshm-debuginfo-7.2.5-1.10.1
      php72-tidy-7.2.5-1.10.1
      php72-tidy-debuginfo-7.2.5-1.10.1
      php72-tokenizer-7.2.5-1.10.1
      php72-tokenizer-debuginfo-7.2.5-1.10.1
      php72-wddx-7.2.5-1.10.1
      php72-wddx-debuginfo-7.2.5-1.10.1
      php72-xmlreader-7.2.5-1.10.1
      php72-xmlreader-debuginfo-7.2.5-1.10.1
      php72-xmlrpc-7.2.5-1.10.1
      php72-xmlrpc-debuginfo-7.2.5-1.10.1
      php72-xmlwriter-7.2.5-1.10.1
      php72-xmlwriter-debuginfo-7.2.5-1.10.1
      php72-xsl-7.2.5-1.10.1
      php72-xsl-debuginfo-7.2.5-1.10.1
      php72-zip-7.2.5-1.10.1
      php72-zip-debuginfo-7.2.5-1.10.1
      php72-zlib-7.2.5-1.10.1
      php72-zlib-debuginfo-7.2.5-1.10.1

   - SUSE Linux Enterprise Module for Web Scripting 12 (noarch):

      php72-pear-7.2.5-1.10.1
      php72-pear-Archive_Tar-7.2.5-1.10.1


References:

   https://www.suse.com/security/cve/CVE-2019-9637.html
   https://www.suse.com/security/cve/CVE-2019-9638.html
   https://www.suse.com/security/cve/CVE-2019-9639.html
   https://www.suse.com/security/cve/CVE-2019-9640.html
   https://www.suse.com/security/cve/CVE-2019-9675.html
   https://bugzilla.suse.com/1128883
   https://bugzilla.suse.com/1128886
   https://bugzilla.suse.com/1128887
   https://bugzilla.suse.com/1128889
   https://bugzilla.suse.com/1128892



More information about the sle-updates mailing list