SUSE Security Update: Security update for php72
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0267-1
Rating:             moderate
References:         #1159922 #1159923 #1159924 #1159927 
Cross-References:   CVE-2019-11045 CVE-2019-11046 CVE-2019-11047
                    CVE-2019-11050
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Module for Web Scripting 12
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for php72 fixes the following issues:

   - CVE-2019-11045: Fixed an issue with improper input validation in the
     filename handling of the DirectoryIterator class (bsc#1159923).
   - CVE-2019-11046: Fixed an information leak in bc_shift_addsub()
     (bsc#1159924).
   - CVE-2019-11047, CVE-2019-11050: Fixed multiple information leaks in
     exif_read_data() (bsc#1159922, bsc#1159927).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-267=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-267=1

   - SUSE Linux Enterprise Module for Web Scripting 12:

      zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2020-267=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      php72-debuginfo-7.2.5-1.32.1
      php72-debugsource-7.2.5-1.32.1
      php72-devel-7.2.5-1.32.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      php72-debuginfo-7.2.5-1.32.1
      php72-debugsource-7.2.5-1.32.1
      php72-devel-7.2.5-1.32.1

   - SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x x86_64):

      apache2-mod_php72-7.2.5-1.32.1
      apache2-mod_php72-debuginfo-7.2.5-1.32.1
      php72-7.2.5-1.32.1
      php72-bcmath-7.2.5-1.32.1
      php72-bcmath-debuginfo-7.2.5-1.32.1
      php72-bz2-7.2.5-1.32.1
      php72-bz2-debuginfo-7.2.5-1.32.1
      php72-calendar-7.2.5-1.32.1
      php72-calendar-debuginfo-7.2.5-1.32.1
      php72-ctype-7.2.5-1.32.1
      php72-ctype-debuginfo-7.2.5-1.32.1
      php72-curl-7.2.5-1.32.1
      php72-curl-debuginfo-7.2.5-1.32.1
      php72-dba-7.2.5-1.32.1
      php72-dba-debuginfo-7.2.5-1.32.1
      php72-debuginfo-7.2.5-1.32.1
      php72-debugsource-7.2.5-1.32.1
      php72-dom-7.2.5-1.32.1
      php72-dom-debuginfo-7.2.5-1.32.1
      php72-enchant-7.2.5-1.32.1
      php72-enchant-debuginfo-7.2.5-1.32.1
      php72-exif-7.2.5-1.32.1
      php72-exif-debuginfo-7.2.5-1.32.1
      php72-fastcgi-7.2.5-1.32.1
      php72-fastcgi-debuginfo-7.2.5-1.32.1
      php72-fileinfo-7.2.5-1.32.1
      php72-fileinfo-debuginfo-7.2.5-1.32.1
      php72-fpm-7.2.5-1.32.1
      php72-fpm-debuginfo-7.2.5-1.32.1
      php72-ftp-7.2.5-1.32.1
      php72-ftp-debuginfo-7.2.5-1.32.1
      php72-gd-7.2.5-1.32.1
      php72-gd-debuginfo-7.2.5-1.32.1
      php72-gettext-7.2.5-1.32.1
      php72-gettext-debuginfo-7.2.5-1.32.1
      php72-gmp-7.2.5-1.32.1
      php72-gmp-debuginfo-7.2.5-1.32.1
      php72-iconv-7.2.5-1.32.1
      php72-iconv-debuginfo-7.2.5-1.32.1
      php72-imap-7.2.5-1.32.1
      php72-imap-debuginfo-7.2.5-1.32.1
      php72-intl-7.2.5-1.32.1
      php72-intl-debuginfo-7.2.5-1.32.1
      php72-json-7.2.5-1.32.1
      php72-json-debuginfo-7.2.5-1.32.1
      php72-ldap-7.2.5-1.32.1
      php72-ldap-debuginfo-7.2.5-1.32.1
      php72-mbstring-7.2.5-1.32.1
      php72-mbstring-debuginfo-7.2.5-1.32.1
      php72-mysql-7.2.5-1.32.1
      php72-mysql-debuginfo-7.2.5-1.32.1
      php72-odbc-7.2.5-1.32.1
      php72-odbc-debuginfo-7.2.5-1.32.1
      php72-opcache-7.2.5-1.32.1
      php72-opcache-debuginfo-7.2.5-1.32.1
      php72-openssl-7.2.5-1.32.1
      php72-openssl-debuginfo-7.2.5-1.32.1
      php72-pcntl-7.2.5-1.32.1
      php72-pcntl-debuginfo-7.2.5-1.32.1
      php72-pdo-7.2.5-1.32.1
      php72-pdo-debuginfo-7.2.5-1.32.1
      php72-pgsql-7.2.5-1.32.1
      php72-pgsql-debuginfo-7.2.5-1.32.1
      php72-phar-7.2.5-1.32.1
      php72-phar-debuginfo-7.2.5-1.32.1
      php72-posix-7.2.5-1.32.1
      php72-posix-debuginfo-7.2.5-1.32.1
      php72-pspell-7.2.5-1.32.1
      php72-pspell-debuginfo-7.2.5-1.32.1
      php72-readline-7.2.5-1.32.1
      php72-readline-debuginfo-7.2.5-1.32.1
      php72-shmop-7.2.5-1.32.1
      php72-shmop-debuginfo-7.2.5-1.32.1
      php72-snmp-7.2.5-1.32.1
      php72-snmp-debuginfo-7.2.5-1.32.1
      php72-soap-7.2.5-1.32.1
      php72-soap-debuginfo-7.2.5-1.32.1
      php72-sockets-7.2.5-1.32.1
      php72-sockets-debuginfo-7.2.5-1.32.1
      php72-sodium-7.2.5-1.32.1
      php72-sodium-debuginfo-7.2.5-1.32.1
      php72-sqlite-7.2.5-1.32.1
      php72-sqlite-debuginfo-7.2.5-1.32.1
      php72-sysvmsg-7.2.5-1.32.1
      php72-sysvmsg-debuginfo-7.2.5-1.32.1
      php72-sysvsem-7.2.5-1.32.1
      php72-sysvsem-debuginfo-7.2.5-1.32.1
      php72-sysvshm-7.2.5-1.32.1
      php72-sysvshm-debuginfo-7.2.5-1.32.1
      php72-tidy-7.2.5-1.32.1
      php72-tidy-debuginfo-7.2.5-1.32.1
      php72-tokenizer-7.2.5-1.32.1
      php72-tokenizer-debuginfo-7.2.5-1.32.1
      php72-wddx-7.2.5-1.32.1
      php72-wddx-debuginfo-7.2.5-1.32.1
      php72-xmlreader-7.2.5-1.32.1
      php72-xmlreader-debuginfo-7.2.5-1.32.1
      php72-xmlrpc-7.2.5-1.32.1
      php72-xmlrpc-debuginfo-7.2.5-1.32.1
      php72-xmlwriter-7.2.5-1.32.1
      php72-xmlwriter-debuginfo-7.2.5-1.32.1
      php72-xsl-7.2.5-1.32.1
      php72-xsl-debuginfo-7.2.5-1.32.1
      php72-zip-7.2.5-1.32.1
      php72-zip-debuginfo-7.2.5-1.32.1
      php72-zlib-7.2.5-1.32.1
      php72-zlib-debuginfo-7.2.5-1.32.1

   - SUSE Linux Enterprise Module for Web Scripting 12 (noarch):

      php72-pear-7.2.5-1.32.1
      php72-pear-Archive_Tar-7.2.5-1.32.1


References:

   https://www.suse.com/security/cve/CVE-2019-11045.html
   https://www.suse.com/security/cve/CVE-2019-11046.html
   https://www.suse.com/security/cve/CVE-2019-11047.html
   https://www.suse.com/security/cve/CVE-2019-11050.html
   https://bugzilla.suse.com/1159922
   https://bugzilla.suse.com/1159923
   https://bugzilla.suse.com/1159924
   https://bugzilla.suse.com/1159927

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0267-1 moderate: php72

January 30, 2020
An update that fixes four vulnerabilities is now available

Summary

This update for php72 fixes the following issues: - CVE-2019-11045: Fixed an issue with improper input validation in the filename handling of the DirectoryIterator class (bsc#1159923). - CVE-2019-11046: Fixed an information leak in bc_shift_addsub() (bsc#1159924). - CVE-2019-11047, CVE-2019-11050: Fixed multiple information leaks in exif_read_data() (bsc#1159922, bsc#1159927). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-267=1 - SUSE Linux Enterprise Software Development Kit 12-SP4: zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-267=1 - SUSE Linux Enterprise Module for Web Scripting 12: zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2020-267=1 Package List: - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): php72-debuginfo-7.2.5-1.32.1 php72-debugsource-7.2.5-1.32.1 php72-devel-7.2.5-1.32.1 - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64): php72-debuginfo-7.2.5-1.32.1 php72-debugsource-7.2.5-1.32.1 php72-devel-7.2.5-1.32.1 - SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x x86_64): apache2-mod_php72-7.2.5-1.32.1 apache2-mod_php72-debuginfo-7.2.5-1.32.1 php72-7.2.5-1.32.1 php72-bcmath-7.2.5-1.32.1 php72-bcmath-debuginfo-7.2.5-1.32.1 php72-bz2-7.2.5-1.32.1 php72-bz2-debuginfo-7.2.5-1.32.1 php72-calendar-7.2.5-1.32.1 php72-calendar-debuginfo-7.2.5-1.32.1 php72-ctype-7.2.5-1.32.1 php72-ctype-debuginfo-7.2.5-1.32.1 php72-curl-7.2.5-1.32.1 php72-curl-debuginfo-7.2.5-1.32.1 php72-dba-7.2.5-1.32.1 php72-dba-debuginfo-7.2.5-1.32.1 php72-debuginfo-7.2.5-1.32.1 php72-debugsource-7.2.5-1.32.1 php72-dom-7.2.5-1.32.1 php72-dom-debuginfo-7.2.5-1.32.1 php72-enchant-7.2.5-1.32.1 php72-enchant-debuginfo-7.2.5-1.32.1 php72-exif-7.2.5-1.32.1 php72-exif-debuginfo-7.2.5-1.32.1 php72-fastcgi-7.2.5-1.32.1 php72-fastcgi-debuginfo-7.2.5-1.32.1 php72-fileinfo-7.2.5-1.32.1 php72-fileinfo-debuginfo-7.2.5-1.32.1 php72-fpm-7.2.5-1.32.1 php72-fpm-debuginfo-7.2.5-1.32.1 php72-ftp-7.2.5-1.32.1 php72-ftp-debuginfo-7.2.5-1.32.1 php72-gd-7.2.5-1.32.1 php72-gd-debuginfo-7.2.5-1.32.1 php72-gettext-7.2.5-1.32.1 php72-gettext-debuginfo-7.2.5-1.32.1 php72-gmp-7.2.5-1.32.1 php72-gmp-debuginfo-7.2.5-1.32.1 php72-iconv-7.2.5-1.32.1 php72-iconv-debuginfo-7.2.5-1.32.1 php72-imap-7.2.5-1.32.1 php72-imap-debuginfo-7.2.5-1.32.1 php72-intl-7.2.5-1.32.1 php72-intl-debuginfo-7.2.5-1.32.1 php72-json-7.2.5-1.32.1 php72-json-debuginfo-7.2.5-1.32.1 php72-ldap-7.2.5-1.32.1 php72-ldap-debuginfo-7.2.5-1.32.1 php72-mbstring-7.2.5-1.32.1 php72-mbstring-debuginfo-7.2.5-1.32.1 php72-mysql-7.2.5-1.32.1 php72-mysql-debuginfo-7.2.5-1.32.1 php72-odbc-7.2.5-1.32.1 php72-odbc-debuginfo-7.2.5-1.32.1 php72-opcache-7.2.5-1.32.1 php72-opcache-debuginfo-7.2.5-1.32.1 php72-openssl-7.2.5-1.32.1 php72-openssl-debuginfo-7.2.5-1.32.1 php72-pcntl-7.2.5-1.32.1 php72-pcntl-debuginfo-7.2.5-1.32.1 php72-pdo-7.2.5-1.32.1 php72-pdo-debuginfo-7.2.5-1.32.1 php72-pgsql-7.2.5-1.32.1 php72-pgsql-debuginfo-7.2.5-1.32.1 php72-phar-7.2.5-1.32.1 php72-phar-debuginfo-7.2.5-1.32.1 php72-posix-7.2.5-1.32.1 php72-posix-debuginfo-7.2.5-1.32.1 php72-pspell-7.2.5-1.32.1 php72-pspell-debuginfo-7.2.5-1.32.1 php72-readline-7.2.5-1.32.1 php72-readline-debuginfo-7.2.5-1.32.1 php72-shmop-7.2.5-1.32.1 php72-shmop-debuginfo-7.2.5-1.32.1 php72-snmp-7.2.5-1.32.1 php72-snmp-debuginfo-7.2.5-1.32.1 php72-soap-7.2.5-1.32.1 php72-soap-debuginfo-7.2.5-1.32.1 php72-sockets-7.2.5-1.32.1 php72-sockets-debuginfo-7.2.5-1.32.1 php72-sodium-7.2.5-1.32.1 php72-sodium-debuginfo-7.2.5-1.32.1 php72-sqlite-7.2.5-1.32.1 php72-sqlite-debuginfo-7.2.5-1.32.1 php72-sysvmsg-7.2.5-1.32.1 php72-sysvmsg-debuginfo-7.2.5-1.32.1 php72-sysvsem-7.2.5-1.32.1 php72-sysvsem-debuginfo-7.2.5-1.32.1 php72-sysvshm-7.2.5-1.32.1 php72-sysvshm-debuginfo-7.2.5-1.32.1 php72-tidy-7.2.5-1.32.1 php72-tidy-debuginfo-7.2.5-1.32.1 php72-tokenizer-7.2.5-1.32.1 php72-tokenizer-debuginfo-7.2.5-1.32.1 php72-wddx-7.2.5-1.32.1 php72-wddx-debuginfo-7.2.5-1.32.1 php72-xmlreader-7.2.5-1.32.1 php72-xmlreader-debuginfo-7.2.5-1.32.1 php72-xmlrpc-7.2.5-1.32.1 php72-xmlrpc-debuginfo-7.2.5-1.32.1 php72-xmlwriter-7.2.5-1.32.1 php72-xmlwriter-debuginfo-7.2.5-1.32.1 php72-xsl-7.2.5-1.32.1 php72-xsl-debuginfo-7.2.5-1.32.1 php72-zip-7.2.5-1.32.1 php72-zip-debuginfo-7.2.5-1.32.1 php72-zlib-7.2.5-1.32.1 php72-zlib-debuginfo-7.2.5-1.32.1 - SUSE Linux Enterprise Module for Web Scripting 12 (noarch): php72-pear-7.2.5-1.32.1 php72-pear-Archive_Tar-7.2.5-1.32.1

References

#1159922 #1159923 #1159924 #1159927

Cross- CVE-2019-11045 CVE-2019-11046 CVE-2019-11047

CVE-2019-11050

Affected Products:

SUSE Linux Enterprise Software Development Kit 12-SP5

SUSE Linux Enterprise Software Development Kit 12-SP4

SUSE Linux Enterprise Module for Web Scripting 12

https://www.suse.com/security/cve/CVE-2019-11045.html

https://www.suse.com/security/cve/CVE-2019-11046.html

https://www.suse.com/security/cve/CVE-2019-11047.html

https://www.suse.com/security/cve/CVE-2019-11050.html

https://bugzilla.suse.com/1159922

https://bugzilla.suse.com/1159923

https://bugzilla.suse.com/1159924

https://bugzilla.suse.com/1159927

Severity
Announcement ID: SUSE-SU-2020:0267-1
Rating: moderate

Related News