Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in php5
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in php5
ID: openSUSE-SU-2019:1503-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.3
Datum: Mo, 3. Juni 2019, 22:33
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11034
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9638
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11035
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9637
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9640
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9639
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11036
Applikationen: PHP

Originalnachricht

   openSUSE Security Update: Security update for php5
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1503-1
Rating: moderate
References: #1128883 #1128886 #1128887 #1128889 #1128892
#1132837 #1132838 #1134322
Cross-References: CVE-2019-11034 CVE-2019-11035 CVE-2019-11036
CVE-2019-9637 CVE-2019-9638 CVE-2019-9639
CVE-2019-9640 CVE-2019-9675
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for php5 fixes the following issues:

Security issues fixed:

- CVE-2019-11034: Fixed a heap-buffer overflow in php_ifd_get32si()
(bsc#1132838).
- CVE-2019-11035: Fixed a heap-buffer overflow in exif_iif_add_value()
(bsc#1132837).
- CVE-2019-9637: Fixed a potential information disclosure in rename()
(bsc#1128892).
- CVE-2019-9675: Fixed a potential buffer overflow in
phar_tar_writeheaders_int() (bsc#1128886).
- CVE-2019-9638: Fixed an uninitialized read in
exif_process_IFD_in_MAKERNOTE() related to value_len (bsc#1128889).
- CVE-2019-9639: Fixed an uninitialized read in
exif_process_IFD_in_MAKERNOTE() related to data_len (bsc#1128887).
- CVE-2019-9640: Fixed an invalid Read in exif_process_SOFn()
(bsc#1128883).
- CVE-2019-11036: Fixed buffer over-read in exif_process_IFD_TAG function
leading to information disclosure (bsc#1134322).

This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2019-1503=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

apache2-mod_php5-5.5.14-118.1
apache2-mod_php5-debuginfo-5.5.14-118.1
php5-5.5.14-118.1
php5-bcmath-5.5.14-118.1
php5-bcmath-debuginfo-5.5.14-118.1
php5-bz2-5.5.14-118.1
php5-bz2-debuginfo-5.5.14-118.1
php5-calendar-5.5.14-118.1
php5-calendar-debuginfo-5.5.14-118.1
php5-ctype-5.5.14-118.1
php5-ctype-debuginfo-5.5.14-118.1
php5-curl-5.5.14-118.1
php5-curl-debuginfo-5.5.14-118.1
php5-dba-5.5.14-118.1
php5-dba-debuginfo-5.5.14-118.1
php5-debuginfo-5.5.14-118.1
php5-debugsource-5.5.14-118.1
php5-devel-5.5.14-118.1
php5-dom-5.5.14-118.1
php5-dom-debuginfo-5.5.14-118.1
php5-enchant-5.5.14-118.1
php5-enchant-debuginfo-5.5.14-118.1
php5-exif-5.5.14-118.1
php5-exif-debuginfo-5.5.14-118.1
php5-fastcgi-5.5.14-118.1
php5-fastcgi-debuginfo-5.5.14-118.1
php5-fileinfo-5.5.14-118.1
php5-fileinfo-debuginfo-5.5.14-118.1
php5-firebird-5.5.14-118.1
php5-firebird-debuginfo-5.5.14-118.1
php5-fpm-5.5.14-118.1
php5-fpm-debuginfo-5.5.14-118.1
php5-ftp-5.5.14-118.1
php5-ftp-debuginfo-5.5.14-118.1
php5-gd-5.5.14-118.1
php5-gd-debuginfo-5.5.14-118.1
php5-gettext-5.5.14-118.1
php5-gettext-debuginfo-5.5.14-118.1
php5-gmp-5.5.14-118.1
php5-gmp-debuginfo-5.5.14-118.1
php5-iconv-5.5.14-118.1
php5-iconv-debuginfo-5.5.14-118.1
php5-imap-5.5.14-118.1
php5-imap-debuginfo-5.5.14-118.1
php5-intl-5.5.14-118.1
php5-intl-debuginfo-5.5.14-118.1
php5-json-5.5.14-118.1
php5-json-debuginfo-5.5.14-118.1
php5-ldap-5.5.14-118.1
php5-ldap-debuginfo-5.5.14-118.1
php5-mbstring-5.5.14-118.1
php5-mbstring-debuginfo-5.5.14-118.1
php5-mcrypt-5.5.14-118.1
php5-mcrypt-debuginfo-5.5.14-118.1
php5-mssql-5.5.14-118.1
php5-mssql-debuginfo-5.5.14-118.1
php5-mysql-5.5.14-118.1
php5-mysql-debuginfo-5.5.14-118.1
php5-odbc-5.5.14-118.1
php5-odbc-debuginfo-5.5.14-118.1
php5-opcache-5.5.14-118.1
php5-opcache-debuginfo-5.5.14-118.1
php5-openssl-5.5.14-118.1
php5-openssl-debuginfo-5.5.14-118.1
php5-pcntl-5.5.14-118.1
php5-pcntl-debuginfo-5.5.14-118.1
php5-pdo-5.5.14-118.1
php5-pdo-debuginfo-5.5.14-118.1
php5-pgsql-5.5.14-118.1
php5-pgsql-debuginfo-5.5.14-118.1
php5-phar-5.5.14-118.1
php5-phar-debuginfo-5.5.14-118.1
php5-posix-5.5.14-118.1
php5-posix-debuginfo-5.5.14-118.1
php5-pspell-5.5.14-118.1
php5-pspell-debuginfo-5.5.14-118.1
php5-readline-5.5.14-118.1
php5-readline-debuginfo-5.5.14-118.1
php5-shmop-5.5.14-118.1
php5-shmop-debuginfo-5.5.14-118.1
php5-snmp-5.5.14-118.1
php5-snmp-debuginfo-5.5.14-118.1
php5-soap-5.5.14-118.1
php5-soap-debuginfo-5.5.14-118.1
php5-sockets-5.5.14-118.1
php5-sockets-debuginfo-5.5.14-118.1
php5-sqlite-5.5.14-118.1
php5-sqlite-debuginfo-5.5.14-118.1
php5-suhosin-5.5.14-118.1
php5-suhosin-debuginfo-5.5.14-118.1
php5-sysvmsg-5.5.14-118.1
php5-sysvmsg-debuginfo-5.5.14-118.1
php5-sysvsem-5.5.14-118.1
php5-sysvsem-debuginfo-5.5.14-118.1
php5-sysvshm-5.5.14-118.1
php5-sysvshm-debuginfo-5.5.14-118.1
php5-tidy-5.5.14-118.1
php5-tidy-debuginfo-5.5.14-118.1
php5-tokenizer-5.5.14-118.1
php5-tokenizer-debuginfo-5.5.14-118.1
php5-wddx-5.5.14-118.1
php5-wddx-debuginfo-5.5.14-118.1
php5-xmlreader-5.5.14-118.1
php5-xmlreader-debuginfo-5.5.14-118.1
php5-xmlrpc-5.5.14-118.1
php5-xmlrpc-debuginfo-5.5.14-118.1
php5-xmlwriter-5.5.14-118.1
php5-xmlwriter-debuginfo-5.5.14-118.1
php5-xsl-5.5.14-118.1
php5-xsl-debuginfo-5.5.14-118.1
php5-zip-5.5.14-118.1
php5-zip-debuginfo-5.5.14-118.1
php5-zlib-5.5.14-118.1
php5-zlib-debuginfo-5.5.14-118.1

- openSUSE Leap 42.3 (noarch):

php5-pear-5.5.14-118.1


References:

https://www.suse.com/security/cve/CVE-2019-11034.html
https://www.suse.com/security/cve/CVE-2019-11035.html
https://www.suse.com/security/cve/CVE-2019-11036.html
https://www.suse.com/security/cve/CVE-2019-9637.html
https://www.suse.com/security/cve/CVE-2019-9638.html
https://www.suse.com/security/cve/CVE-2019-9639.html
https://www.suse.com/security/cve/CVE-2019-9640.html
https://www.suse.com/security/cve/CVE-2019-9675.html
https://bugzilla.suse.com/1128883
https://bugzilla.suse.com/1128886
https://bugzilla.suse.com/1128887
https://bugzilla.suse.com/1128889
https://bugzilla.suse.com/1128892
https://bugzilla.suse.com/1132837
https://bugzilla.suse.com/1132838
https://bugzilla.suse.com/1134322

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung