SUSE Security Update: Security update for php7
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1661-1
Rating:             moderate
References:         #1171999 
Cross-References:   CVE-2019-11048
Affected Products:
                    SUSE Linux Enterprise Module for Web Scripting 15-SP1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for php7 fixes the following issues:

   Security issue fixed:

   - CVE-2019-11048: Improved the handling of overly long filenames or field
     names in HTTP file uploads (bsc#1171999).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Web Scripting 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP1-2020-1661=1



Package List:

   - SUSE Linux Enterprise Module for Web Scripting 15-SP1 (aarch64 ppc64le s390x x86_64):

      apache2-mod_php7-7.2.5-4.58.2
      apache2-mod_php7-debuginfo-7.2.5-4.58.2
      php7-7.2.5-4.58.2
      php7-bcmath-7.2.5-4.58.2
      php7-bcmath-debuginfo-7.2.5-4.58.2
      php7-bz2-7.2.5-4.58.2
      php7-bz2-debuginfo-7.2.5-4.58.2
      php7-calendar-7.2.5-4.58.2
      php7-calendar-debuginfo-7.2.5-4.58.2
      php7-ctype-7.2.5-4.58.2
      php7-ctype-debuginfo-7.2.5-4.58.2
      php7-curl-7.2.5-4.58.2
      php7-curl-debuginfo-7.2.5-4.58.2
      php7-dba-7.2.5-4.58.2
      php7-dba-debuginfo-7.2.5-4.58.2
      php7-debuginfo-7.2.5-4.58.2
      php7-debugsource-7.2.5-4.58.2
      php7-devel-7.2.5-4.58.2
      php7-dom-7.2.5-4.58.2
      php7-dom-debuginfo-7.2.5-4.58.2
      php7-enchant-7.2.5-4.58.2
      php7-enchant-debuginfo-7.2.5-4.58.2
      php7-exif-7.2.5-4.58.2
      php7-exif-debuginfo-7.2.5-4.58.2
      php7-fastcgi-7.2.5-4.58.2
      php7-fastcgi-debuginfo-7.2.5-4.58.2
      php7-fileinfo-7.2.5-4.58.2
      php7-fileinfo-debuginfo-7.2.5-4.58.2
      php7-fpm-7.2.5-4.58.2
      php7-fpm-debuginfo-7.2.5-4.58.2
      php7-ftp-7.2.5-4.58.2
      php7-ftp-debuginfo-7.2.5-4.58.2
      php7-gd-7.2.5-4.58.2
      php7-gd-debuginfo-7.2.5-4.58.2
      php7-gettext-7.2.5-4.58.2
      php7-gettext-debuginfo-7.2.5-4.58.2
      php7-gmp-7.2.5-4.58.2
      php7-gmp-debuginfo-7.2.5-4.58.2
      php7-iconv-7.2.5-4.58.2
      php7-iconv-debuginfo-7.2.5-4.58.2
      php7-intl-7.2.5-4.58.2
      php7-intl-debuginfo-7.2.5-4.58.2
      php7-json-7.2.5-4.58.2
      php7-json-debuginfo-7.2.5-4.58.2
      php7-ldap-7.2.5-4.58.2
      php7-ldap-debuginfo-7.2.5-4.58.2
      php7-mbstring-7.2.5-4.58.2
      php7-mbstring-debuginfo-7.2.5-4.58.2
      php7-mysql-7.2.5-4.58.2
      php7-mysql-debuginfo-7.2.5-4.58.2
      php7-odbc-7.2.5-4.58.2
      php7-odbc-debuginfo-7.2.5-4.58.2
      php7-opcache-7.2.5-4.58.2
      php7-opcache-debuginfo-7.2.5-4.58.2
      php7-openssl-7.2.5-4.58.2
      php7-openssl-debuginfo-7.2.5-4.58.2
      php7-pcntl-7.2.5-4.58.2
      php7-pcntl-debuginfo-7.2.5-4.58.2
      php7-pdo-7.2.5-4.58.2
      php7-pdo-debuginfo-7.2.5-4.58.2
      php7-pgsql-7.2.5-4.58.2
      php7-pgsql-debuginfo-7.2.5-4.58.2
      php7-phar-7.2.5-4.58.2
      php7-phar-debuginfo-7.2.5-4.58.2
      php7-posix-7.2.5-4.58.2
      php7-posix-debuginfo-7.2.5-4.58.2
      php7-readline-7.2.5-4.58.2
      php7-readline-debuginfo-7.2.5-4.58.2
      php7-shmop-7.2.5-4.58.2
      php7-shmop-debuginfo-7.2.5-4.58.2
      php7-snmp-7.2.5-4.58.2
      php7-snmp-debuginfo-7.2.5-4.58.2
      php7-soap-7.2.5-4.58.2
      php7-soap-debuginfo-7.2.5-4.58.2
      php7-sockets-7.2.5-4.58.2
      php7-sockets-debuginfo-7.2.5-4.58.2
      php7-sodium-7.2.5-4.58.2
      php7-sodium-debuginfo-7.2.5-4.58.2
      php7-sqlite-7.2.5-4.58.2
      php7-sqlite-debuginfo-7.2.5-4.58.2
      php7-sysvmsg-7.2.5-4.58.2
      php7-sysvmsg-debuginfo-7.2.5-4.58.2
      php7-sysvsem-7.2.5-4.58.2
      php7-sysvsem-debuginfo-7.2.5-4.58.2
      php7-sysvshm-7.2.5-4.58.2
      php7-sysvshm-debuginfo-7.2.5-4.58.2
      php7-tidy-7.2.5-4.58.2
      php7-tidy-debuginfo-7.2.5-4.58.2
      php7-tokenizer-7.2.5-4.58.2
      php7-tokenizer-debuginfo-7.2.5-4.58.2
      php7-wddx-7.2.5-4.58.2
      php7-wddx-debuginfo-7.2.5-4.58.2
      php7-xmlreader-7.2.5-4.58.2
      php7-xmlreader-debuginfo-7.2.5-4.58.2
      php7-xmlrpc-7.2.5-4.58.2
      php7-xmlrpc-debuginfo-7.2.5-4.58.2
      php7-xmlwriter-7.2.5-4.58.2
      php7-xmlwriter-debuginfo-7.2.5-4.58.2
      php7-xsl-7.2.5-4.58.2
      php7-xsl-debuginfo-7.2.5-4.58.2
      php7-zip-7.2.5-4.58.2
      php7-zip-debuginfo-7.2.5-4.58.2
      php7-zlib-7.2.5-4.58.2
      php7-zlib-debuginfo-7.2.5-4.58.2

   - SUSE Linux Enterprise Module for Web Scripting 15-SP1 (noarch):

      php7-pear-7.2.5-4.58.2
      php7-pear-Archive_Tar-7.2.5-4.58.2


References:

   https://www.suse.com/security/cve/CVE-2019-11048.html
   https://bugzilla.suse.com/1171999

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:1661-1 moderate: php7

June 18, 2020
An update that fixes one vulnerability is now available

Summary

This update for php7 fixes the following issues: Security issue fixed: - CVE-2019-11048: Improved the handling of overly long filenames or field names in HTTP file uploads (bsc#1171999). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Web Scripting 15-SP1: zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP1-2020-1661=1 Package List: - SUSE Linux Enterprise Module for Web Scripting 15-SP1 (aarch64 ppc64le s390x x86_64): apache2-mod_php7-7.2.5-4.58.2 apache2-mod_php7-debuginfo-7.2.5-4.58.2 php7-7.2.5-4.58.2 php7-bcmath-7.2.5-4.58.2 php7-bcmath-debuginfo-7.2.5-4.58.2 php7-bz2-7.2.5-4.58.2 php7-bz2-debuginfo-7.2.5-4.58.2 php7-calendar-7.2.5-4.58.2 php7-calendar-debuginfo-7.2.5-4.58.2 php7-ctype-7.2.5-4.58.2 php7-ctype-debuginfo-7.2.5-4.58.2 php7-curl-7.2.5-4.58.2 php7-curl-debuginfo-7.2.5-4.58.2 php7-dba-7.2.5-4.58.2 php7-dba-debuginfo-7.2.5-4.58.2 php7-debuginfo-7.2.5-4.58.2 php7-debugsource-7.2.5-4.58.2 php7-devel-7.2.5-4.58.2 php7-dom-7.2.5-4.58.2 php7-dom-debuginfo-7.2.5-4.58.2 php7-enchant-7.2.5-4.58.2 php7-enchant-debuginfo-7.2.5-4.58.2 php7-exif-7.2.5-4.58.2 php7-exif-debuginfo-7.2.5-4.58.2 php7-fastcgi-7.2.5-4.58.2 php7-fastcgi-debuginfo-7.2.5-4.58.2 php7-fileinfo-7.2.5-4.58.2 php7-fileinfo-debuginfo-7.2.5-4.58.2 php7-fpm-7.2.5-4.58.2 php7-fpm-debuginfo-7.2.5-4.58.2 php7-ftp-7.2.5-4.58.2 php7-ftp-debuginfo-7.2.5-4.58.2 php7-gd-7.2.5-4.58.2 php7-gd-debuginfo-7.2.5-4.58.2 php7-gettext-7.2.5-4.58.2 php7-gettext-debuginfo-7.2.5-4.58.2 php7-gmp-7.2.5-4.58.2 php7-gmp-debuginfo-7.2.5-4.58.2 php7-iconv-7.2.5-4.58.2 php7-iconv-debuginfo-7.2.5-4.58.2 php7-intl-7.2.5-4.58.2 php7-intl-debuginfo-7.2.5-4.58.2 php7-json-7.2.5-4.58.2 php7-json-debuginfo-7.2.5-4.58.2 php7-ldap-7.2.5-4.58.2 php7-ldap-debuginfo-7.2.5-4.58.2 php7-mbstring-7.2.5-4.58.2 php7-mbstring-debuginfo-7.2.5-4.58.2 php7-mysql-7.2.5-4.58.2 php7-mysql-debuginfo-7.2.5-4.58.2 php7-odbc-7.2.5-4.58.2 php7-odbc-debuginfo-7.2.5-4.58.2 php7-opcache-7.2.5-4.58.2 php7-opcache-debuginfo-7.2.5-4.58.2 php7-openssl-7.2.5-4.58.2 php7-openssl-debuginfo-7.2.5-4.58.2 php7-pcntl-7.2.5-4.58.2 php7-pcntl-debuginfo-7.2.5-4.58.2 php7-pdo-7.2.5-4.58.2 php7-pdo-debuginfo-7.2.5-4.58.2 php7-pgsql-7.2.5-4.58.2 php7-pgsql-debuginfo-7.2.5-4.58.2 php7-phar-7.2.5-4.58.2 php7-phar-debuginfo-7.2.5-4.58.2 php7-posix-7.2.5-4.58.2 php7-posix-debuginfo-7.2.5-4.58.2 php7-readline-7.2.5-4.58.2 php7-readline-debuginfo-7.2.5-4.58.2 php7-shmop-7.2.5-4.58.2 php7-shmop-debuginfo-7.2.5-4.58.2 php7-snmp-7.2.5-4.58.2 php7-snmp-debuginfo-7.2.5-4.58.2 php7-soap-7.2.5-4.58.2 php7-soap-debuginfo-7.2.5-4.58.2 php7-sockets-7.2.5-4.58.2 php7-sockets-debuginfo-7.2.5-4.58.2 php7-sodium-7.2.5-4.58.2 php7-sodium-debuginfo-7.2.5-4.58.2 php7-sqlite-7.2.5-4.58.2 php7-sqlite-debuginfo-7.2.5-4.58.2 php7-sysvmsg-7.2.5-4.58.2 php7-sysvmsg-debuginfo-7.2.5-4.58.2 php7-sysvsem-7.2.5-4.58.2 php7-sysvsem-debuginfo-7.2.5-4.58.2 php7-sysvshm-7.2.5-4.58.2 php7-sysvshm-debuginfo-7.2.5-4.58.2 php7-tidy-7.2.5-4.58.2 php7-tidy-debuginfo-7.2.5-4.58.2 php7-tokenizer-7.2.5-4.58.2 php7-tokenizer-debuginfo-7.2.5-4.58.2 php7-wddx-7.2.5-4.58.2 php7-wddx-debuginfo-7.2.5-4.58.2 php7-xmlreader-7.2.5-4.58.2 php7-xmlreader-debuginfo-7.2.5-4.58.2 php7-xmlrpc-7.2.5-4.58.2 php7-xmlrpc-debuginfo-7.2.5-4.58.2 php7-xmlwriter-7.2.5-4.58.2 php7-xmlwriter-debuginfo-7.2.5-4.58.2 php7-xsl-7.2.5-4.58.2 php7-xsl-debuginfo-7.2.5-4.58.2 php7-zip-7.2.5-4.58.2 php7-zip-debuginfo-7.2.5-4.58.2 php7-zlib-7.2.5-4.58.2 php7-zlib-debuginfo-7.2.5-4.58.2 - SUSE Linux Enterprise Module for Web Scripting 15-SP1 (noarch): php7-pear-7.2.5-4.58.2 php7-pear-Archive_Tar-7.2.5-4.58.2

References

#1171999

Cross- CVE-2019-11048

Affected Products:

SUSE Linux Enterprise Module for Web Scripting 15-SP1

https://www.suse.com/security/cve/CVE-2019-11048.html

https://bugzilla.suse.com/1171999

Severity
Announcement ID: SUSE-SU-2020:1661-1
Rating: moderate

Related News