openSUSE Security Update: Security update for php7
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:1293-1
Rating:             moderate
References:         #1126711 #1126713 #1126821 #1126823 #1127122 
                    #1128722 #1128883 #1128886 #1128887 #1128889 
                    #1128892 #1129032 
Cross-References:   CVE-2018-20783 CVE-2019-9020 CVE-2019-9021
                    CVE-2019-9023 CVE-2019-9024 CVE-2019-9637
                    CVE-2019-9638 CVE-2019-9639 CVE-2019-9640
                    CVE-2019-9641 CVE-2019-9675
Affected Products:
                    openSUSE Leap 42.3
______________________________________________________________________________

   An update that solves 11 vulnerabilities and has one errata
   is now available.

Description:

   This update for php7 fixes the following issues:

   Security issues fixed:

   - CVE-2019-9637: Fixed improper implementation of rename function and
     multiple invalid memory access in EXIF extension (bsc#1128892).
   - CVE-2019-9675: Fixed improper implementation of rename function and
     multiple invalid memory access in EXIF extension (bsc#1128886).
   - CVE-2019-9638: Fixed improper implementation of rename function and
     multiple invalid memory access in EXIF extension ((bsc#1128889).
   - CVE-2019-9639: Fixed improper implementation of rename function and
     multiple invalid memory access in EXIF extension (bsc#1128887).
   - CVE-2019-9640: Fixed improper implementation of rename function and
     multiple invalid memory access in EXIF extension (bsc#1128883).
   - CVE-2019-9024: Fixed a vulnerability in xmlrpc_decode function which
     could allow to a hostile XMLRPC server to cause memory read outside the
     allocated areas (bsc#1126821).
   - CVE-2019-9020: Fixed a heap out of bounds in xmlrpc_decode function
     (bsc#1126711).
   - CVE-2018-20783: Fixed a buffer over-read in PHAR reading functions which
     could allow an attacker to read allocated and unallocated memory when
     parsing a phar file (bsc#1127122).
   - CVE-2019-9021: Fixed a heap buffer-based buffer over-read in PHAR
     reading functions which could allow an attacker to read allocated and
     unallocated memory when parsing a phar file (bsc#1126713).
   - CVE-2019-9023: Fixed multiple heap-based buffer over-read instances in
     mbstring regular expression functions (bsc#1126823).
   - CVE-2019-9641: Fixed multiple invalid memory access in EXIF extension
     and improved insecure implementation
     of rename function (bsc#1128722).

   Other issue addressed:

   - Deleted README.default_socket_timeout which is not needed anymore
     (bsc#1129032).

   This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2019-1293=1



Package List:

   - openSUSE Leap 42.3 (i586 x86_64):

      apache2-mod_php7-7.0.7-58.1
      apache2-mod_php7-debuginfo-7.0.7-58.1
      php7-7.0.7-58.1
      php7-bcmath-7.0.7-58.1
      php7-bcmath-debuginfo-7.0.7-58.1
      php7-bz2-7.0.7-58.1
      php7-bz2-debuginfo-7.0.7-58.1
      php7-calendar-7.0.7-58.1
      php7-calendar-debuginfo-7.0.7-58.1
      php7-ctype-7.0.7-58.1
      php7-ctype-debuginfo-7.0.7-58.1
      php7-curl-7.0.7-58.1
      php7-curl-debuginfo-7.0.7-58.1
      php7-dba-7.0.7-58.1
      php7-dba-debuginfo-7.0.7-58.1
      php7-debuginfo-7.0.7-58.1
      php7-debugsource-7.0.7-58.1
      php7-devel-7.0.7-58.1
      php7-dom-7.0.7-58.1
      php7-dom-debuginfo-7.0.7-58.1
      php7-enchant-7.0.7-58.1
      php7-enchant-debuginfo-7.0.7-58.1
      php7-exif-7.0.7-58.1
      php7-exif-debuginfo-7.0.7-58.1
      php7-fastcgi-7.0.7-58.1
      php7-fastcgi-debuginfo-7.0.7-58.1
      php7-fileinfo-7.0.7-58.1
      php7-fileinfo-debuginfo-7.0.7-58.1
      php7-firebird-7.0.7-58.1
      php7-firebird-debuginfo-7.0.7-58.1
      php7-fpm-7.0.7-58.1
      php7-fpm-debuginfo-7.0.7-58.1
      php7-ftp-7.0.7-58.1
      php7-ftp-debuginfo-7.0.7-58.1
      php7-gd-7.0.7-58.1
      php7-gd-debuginfo-7.0.7-58.1
      php7-gettext-7.0.7-58.1
      php7-gettext-debuginfo-7.0.7-58.1
      php7-gmp-7.0.7-58.1
      php7-gmp-debuginfo-7.0.7-58.1
      php7-iconv-7.0.7-58.1
      php7-iconv-debuginfo-7.0.7-58.1
      php7-imap-7.0.7-58.1
      php7-imap-debuginfo-7.0.7-58.1
      php7-intl-7.0.7-58.1
      php7-intl-debuginfo-7.0.7-58.1
      php7-json-7.0.7-58.1
      php7-json-debuginfo-7.0.7-58.1
      php7-ldap-7.0.7-58.1
      php7-ldap-debuginfo-7.0.7-58.1
      php7-mbstring-7.0.7-58.1
      php7-mbstring-debuginfo-7.0.7-58.1
      php7-mcrypt-7.0.7-58.1
      php7-mcrypt-debuginfo-7.0.7-58.1
      php7-mysql-7.0.7-58.1
      php7-mysql-debuginfo-7.0.7-58.1
      php7-odbc-7.0.7-58.1
      php7-odbc-debuginfo-7.0.7-58.1
      php7-opcache-7.0.7-58.1
      php7-opcache-debuginfo-7.0.7-58.1
      php7-openssl-7.0.7-58.1
      php7-openssl-debuginfo-7.0.7-58.1
      php7-pcntl-7.0.7-58.1
      php7-pcntl-debuginfo-7.0.7-58.1
      php7-pdo-7.0.7-58.1
      php7-pdo-debuginfo-7.0.7-58.1
      php7-pgsql-7.0.7-58.1
      php7-pgsql-debuginfo-7.0.7-58.1
      php7-phar-7.0.7-58.1
      php7-phar-debuginfo-7.0.7-58.1
      php7-posix-7.0.7-58.1
      php7-posix-debuginfo-7.0.7-58.1
      php7-pspell-7.0.7-58.1
      php7-pspell-debuginfo-7.0.7-58.1
      php7-readline-7.0.7-58.1
      php7-readline-debuginfo-7.0.7-58.1
      php7-shmop-7.0.7-58.1
      php7-shmop-debuginfo-7.0.7-58.1
      php7-snmp-7.0.7-58.1
      php7-snmp-debuginfo-7.0.7-58.1
      php7-soap-7.0.7-58.1
      php7-soap-debuginfo-7.0.7-58.1
      php7-sockets-7.0.7-58.1
      php7-sockets-debuginfo-7.0.7-58.1
      php7-sqlite-7.0.7-58.1
      php7-sqlite-debuginfo-7.0.7-58.1
      php7-sysvmsg-7.0.7-58.1
      php7-sysvmsg-debuginfo-7.0.7-58.1
      php7-sysvsem-7.0.7-58.1
      php7-sysvsem-debuginfo-7.0.7-58.1
      php7-sysvshm-7.0.7-58.1
      php7-sysvshm-debuginfo-7.0.7-58.1
      php7-tidy-7.0.7-58.1
      php7-tidy-debuginfo-7.0.7-58.1
      php7-tokenizer-7.0.7-58.1
      php7-tokenizer-debuginfo-7.0.7-58.1
      php7-wddx-7.0.7-58.1
      php7-wddx-debuginfo-7.0.7-58.1
      php7-xmlreader-7.0.7-58.1
      php7-xmlreader-debuginfo-7.0.7-58.1
      php7-xmlrpc-7.0.7-58.1
      php7-xmlrpc-debuginfo-7.0.7-58.1
      php7-xmlwriter-7.0.7-58.1
      php7-xmlwriter-debuginfo-7.0.7-58.1
      php7-xsl-7.0.7-58.1
      php7-xsl-debuginfo-7.0.7-58.1
      php7-zip-7.0.7-58.1
      php7-zip-debuginfo-7.0.7-58.1
      php7-zlib-7.0.7-58.1
      php7-zlib-debuginfo-7.0.7-58.1

   - openSUSE Leap 42.3 (noarch):

      php7-pear-7.0.7-58.1
      php7-pear-Archive_Tar-7.0.7-58.1


References:

   https://www.suse.com/security/cve/CVE-2018-20783.html
   https://www.suse.com/security/cve/CVE-2019-9020.html
   https://www.suse.com/security/cve/CVE-2019-9021.html
   https://www.suse.com/security/cve/CVE-2019-9023.html
   https://www.suse.com/security/cve/CVE-2019-9024.html
   https://www.suse.com/security/cve/CVE-2019-9637.html
   https://www.suse.com/security/cve/CVE-2019-9638.html
   https://www.suse.com/security/cve/CVE-2019-9639.html
   https://www.suse.com/security/cve/CVE-2019-9640.html
   https://www.suse.com/security/cve/CVE-2019-9641.html
   https://www.suse.com/security/cve/CVE-2019-9675.html
   https://bugzilla.suse.com/1126711
   https://bugzilla.suse.com/1126713
   https://bugzilla.suse.com/1126821
   https://bugzilla.suse.com/1126823
   https://bugzilla.suse.com/1127122
   https://bugzilla.suse.com/1128722
   https://bugzilla.suse.com/1128883
   https://bugzilla.suse.com/1128886
   https://bugzilla.suse.com/1128887
   https://bugzilla.suse.com/1128889
   https://bugzilla.suse.com/1128892
   https://bugzilla.suse.com/1129032

-- 

openSUSE: 2019:1293-1: moderate: php7

April 29, 2019
An update that solves 11 vulnerabilities and has one errata is now available.

Description

This update for php7 fixes the following issues: Security issues fixed: - CVE-2019-9637: Fixed improper implementation of rename function and multiple invalid memory access in EXIF extension (bsc#1128892). - CVE-2019-9675: Fixed improper implementation of rename function and multiple invalid memory access in EXIF extension (bsc#1128886). - CVE-2019-9638: Fixed improper implementation of rename function and multiple invalid memory access in EXIF extension ((bsc#1128889). - CVE-2019-9639: Fixed improper implementation of rename function and multiple invalid memory access in EXIF extension (bsc#1128887). - CVE-2019-9640: Fixed improper implementation of rename function and multiple invalid memory access in EXIF extension (bsc#1128883). - CVE-2019-9024: Fixed a vulnerability in xmlrpc_decode function which could allow to a hostile XMLRPC server to cause memory read outside the allocated areas (bsc#1126821). - CVE-2019-9020: Fixed a heap out of bounds in xmlrpc_decode function (bsc#1126711). - CVE-2018-20783: Fixed a buffer over-read in PHAR reading functions which could allow an attacker to read allocated and unallocated memory when parsing a phar file (bsc#1127122). - CVE-2019-9021: Fixed a heap buffer-based buffer over-read in PHAR reading functions which could allow an attacker to read allocated and unallocated memory when parsing a phar file (bsc#1126713). - CVE-2019-9023: Fixed multiple heap-based buffer over-read instances in mbstring regular expression functions (bsc#1126823). - CVE-2019-9641: Fixed multiple invalid memory access in EXIF extension and improved insecure implementation of rename function (bsc#1128722). Other issue addressed: - Deleted README.default_socket_timeout which is not needed anymore (bsc#1129032). This update was imported from the SUSE:SLE-12:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2019-1293=1


Package List

- openSUSE Leap 42.3 (i586 x86_64): apache2-mod_php7-7.0.7-58.1 apache2-mod_php7-debuginfo-7.0.7-58.1 php7-7.0.7-58.1 php7-bcmath-7.0.7-58.1 php7-bcmath-debuginfo-7.0.7-58.1 php7-bz2-7.0.7-58.1 php7-bz2-debuginfo-7.0.7-58.1 php7-calendar-7.0.7-58.1 php7-calendar-debuginfo-7.0.7-58.1 php7-ctype-7.0.7-58.1 php7-ctype-debuginfo-7.0.7-58.1 php7-curl-7.0.7-58.1 php7-curl-debuginfo-7.0.7-58.1 php7-dba-7.0.7-58.1 php7-dba-debuginfo-7.0.7-58.1 php7-debuginfo-7.0.7-58.1 php7-debugsource-7.0.7-58.1 php7-devel-7.0.7-58.1 php7-dom-7.0.7-58.1 php7-dom-debuginfo-7.0.7-58.1 php7-enchant-7.0.7-58.1 php7-enchant-debuginfo-7.0.7-58.1 php7-exif-7.0.7-58.1 php7-exif-debuginfo-7.0.7-58.1 php7-fastcgi-7.0.7-58.1 php7-fastcgi-debuginfo-7.0.7-58.1 php7-fileinfo-7.0.7-58.1 php7-fileinfo-debuginfo-7.0.7-58.1 php7-firebird-7.0.7-58.1 php7-firebird-debuginfo-7.0.7-58.1 php7-fpm-7.0.7-58.1 php7-fpm-debuginfo-7.0.7-58.1 php7-ftp-7.0.7-58.1 php7-ftp-debuginfo-7.0.7-58.1 php7-gd-7.0.7-58.1 php7-gd-debuginfo-7.0.7-58.1 php7-gettext-7.0.7-58.1 php7-gettext-debuginfo-7.0.7-58.1 php7-gmp-7.0.7-58.1 php7-gmp-debuginfo-7.0.7-58.1 php7-iconv-7.0.7-58.1 php7-iconv-debuginfo-7.0.7-58.1 php7-imap-7.0.7-58.1 php7-imap-debuginfo-7.0.7-58.1 php7-intl-7.0.7-58.1 php7-intl-debuginfo-7.0.7-58.1 php7-json-7.0.7-58.1 php7-json-debuginfo-7.0.7-58.1 php7-ldap-7.0.7-58.1 php7-ldap-debuginfo-7.0.7-58.1 php7-mbstring-7.0.7-58.1 php7-mbstring-debuginfo-7.0.7-58.1 php7-mcrypt-7.0.7-58.1 php7-mcrypt-debuginfo-7.0.7-58.1 php7-mysql-7.0.7-58.1 php7-mysql-debuginfo-7.0.7-58.1 php7-odbc-7.0.7-58.1 php7-odbc-debuginfo-7.0.7-58.1 php7-opcache-7.0.7-58.1 php7-opcache-debuginfo-7.0.7-58.1 php7-openssl-7.0.7-58.1 php7-openssl-debuginfo-7.0.7-58.1 php7-pcntl-7.0.7-58.1 php7-pcntl-debuginfo-7.0.7-58.1 php7-pdo-7.0.7-58.1 php7-pdo-debuginfo-7.0.7-58.1 php7-pgsql-7.0.7-58.1 php7-pgsql-debuginfo-7.0.7-58.1 php7-phar-7.0.7-58.1 php7-phar-debuginfo-7.0.7-58.1 php7-posix-7.0.7-58.1 php7-posix-debuginfo-7.0.7-58.1 php7-pspell-7.0.7-58.1 php7-pspell-debuginfo-7.0.7-58.1 php7-readline-7.0.7-58.1 php7-readline-debuginfo-7.0.7-58.1 php7-shmop-7.0.7-58.1 php7-shmop-debuginfo-7.0.7-58.1 php7-snmp-7.0.7-58.1 php7-snmp-debuginfo-7.0.7-58.1 php7-soap-7.0.7-58.1 php7-soap-debuginfo-7.0.7-58.1 php7-sockets-7.0.7-58.1 php7-sockets-debuginfo-7.0.7-58.1 php7-sqlite-7.0.7-58.1 php7-sqlite-debuginfo-7.0.7-58.1 php7-sysvmsg-7.0.7-58.1 php7-sysvmsg-debuginfo-7.0.7-58.1 php7-sysvsem-7.0.7-58.1 php7-sysvsem-debuginfo-7.0.7-58.1 php7-sysvshm-7.0.7-58.1 php7-sysvshm-debuginfo-7.0.7-58.1 php7-tidy-7.0.7-58.1 php7-tidy-debuginfo-7.0.7-58.1 php7-tokenizer-7.0.7-58.1 php7-tokenizer-debuginfo-7.0.7-58.1 php7-wddx-7.0.7-58.1 php7-wddx-debuginfo-7.0.7-58.1 php7-xmlreader-7.0.7-58.1 php7-xmlreader-debuginfo-7.0.7-58.1 php7-xmlrpc-7.0.7-58.1 php7-xmlrpc-debuginfo-7.0.7-58.1 php7-xmlwriter-7.0.7-58.1 php7-xmlwriter-debuginfo-7.0.7-58.1 php7-xsl-7.0.7-58.1 php7-xsl-debuginfo-7.0.7-58.1 php7-zip-7.0.7-58.1 php7-zip-debuginfo-7.0.7-58.1 php7-zlib-7.0.7-58.1 php7-zlib-debuginfo-7.0.7-58.1 - openSUSE Leap 42.3 (noarch): php7-pear-7.0.7-58.1 php7-pear-Archive_Tar-7.0.7-58.1


References

https://www.suse.com/security/cve/CVE-2018-20783.html https://www.suse.com/security/cve/CVE-2019-9020.html https://www.suse.com/security/cve/CVE-2019-9021.html https://www.suse.com/security/cve/CVE-2019-9023.html https://www.suse.com/security/cve/CVE-2019-9024.html https://www.suse.com/security/cve/CVE-2019-9637.html https://www.suse.com/security/cve/CVE-2019-9638.html https://www.suse.com/security/cve/CVE-2019-9639.html https://www.suse.com/security/cve/CVE-2019-9640.html https://www.suse.com/security/cve/CVE-2019-9641.html https://www.suse.com/security/cve/CVE-2019-9675.html https://bugzilla.suse.com/1126711 https://bugzilla.suse.com/1126713 https://bugzilla.suse.com/1126821 https://bugzilla.suse.com/1126823 https://bugzilla.suse.com/1127122 https://bugzilla.suse.com/1128722 https://bugzilla.suse.com/1128883 https://bugzilla.suse.com/1128886 https://bugzilla.suse.com/1128887 https://bugzilla.suse.com/1128889 https://bugzilla.suse.com/1128892 https://bugzilla.suse.com/1129032--


Severity
Announcement ID: openSUSE-SU-2019:1293-1
Rating: moderate
Affected Products: openSUSE Leap 42.3 le.

Related News