Security update for php7

Announcement ID: SUSE-SU-2019:1461-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-19935 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-19935 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-19935 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-20783 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2018-20783 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-11034 ( SUSE ): 4.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2019-11034 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • CVE-2019-11034 ( NVD ): 9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • CVE-2019-11035 ( SUSE ): 4.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2019-11035 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • CVE-2019-11035 ( NVD ): 9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • CVE-2019-11036 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2019-11036 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • CVE-2019-11036 ( NVD ): 9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • CVE-2019-9020 ( SUSE ): 4.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2019-9020 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-9021 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2019-9021 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-9022 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-9022 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-9023 ( SUSE ): 5.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2019-9023 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-9024 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2019-9024 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-9637 ( SUSE ): 3.1 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2019-9637 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-9638 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2019-9638 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-9638 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-9639 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2019-9639 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-9639 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-9640 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2019-9640 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-9640 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-9641 ( SUSE ): 4.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
  • CVE-2019-9641 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-9641 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-9675 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2019-9675 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Package Hub 15
  • Web and Scripting Module 15

An update that solves 16 vulnerabilities and has two security fixes can now be installed.

Description:

This update for php7 fixes the following issues:

Security issues fixed:

  • CVE-2019-9637: Fixed improper implementation of rename function and multiple invalid memory access in EXIF extension (bsc#1128892).
  • CVE-2019-9675: Fixed improper implementation of rename function and multiple invalid memory access in EXIF extension (bsc#1128886).
  • CVE-2019-9638: Fixed improper implementation of rename function and multiple invalid memory access in EXIF extension ((bsc#1128889).
  • CVE-2019-9639: Fixed improper implementation of rename function and multiple invalid memory access in EXIF extension (bsc#1128887).
  • CVE-2019-9640: Fixed improper implementation of rename function and multiple invalid memory access in EXIF extension (bsc#1128883).
  • CVE-2019-9022: Fixed a vulnerability which could allow a hostile DNS server to make PHP misuse memcpy (bsc#1126827).
  • CVE-2019-9024: Fixed a vulnerability in xmlrpc_decode function which could allow to a hostile XMLRPC server to cause memory read outside the allocated areas (bsc#1126821).
  • CVE-2019-9020: Fixed a heap out of bounds in xmlrpc_decode function (bsc#1126711).
  • CVE-2018-20783: Fixed a buffer over-read in PHAR reading functions which could allow an attacker to read allocated and unallocated memory when parsing a phar file (bsc#1127122).
  • CVE-2019-9021: Fixed a heap buffer-based buffer over-read in PHAR reading functions which could allow an attacker to read allocated and unallocated memory when parsing a phar file (bsc#1126713).
  • CVE-2019-9023: Fixed multiple heap-based buffer over-read instances in mbstring regular expression functions (bsc#1126823).
  • CVE-2019-9641: Fixed multiple invalid memory access in EXIF extension and improved insecure implementation of rename function (bsc#1128722).
  • CVE-2018-19935: Fixed a Denial of Service in php_imap.c which could be triggered via an empty string in the message argument to imap_mail (bsc#1118832).
  • CVE-2019-11034: Fixed a heap-buffer overflow in php_ifd_get32si() (bsc#1132838).
  • CVE-2019-11035: Fixed a heap-buffer overflow in exif_iif_add_value() (bsc#1132837).
  • CVE-2019-11036: Fixed buffer over-read in exif_process_IFD_TAG function leading to information disclosure (bsc#1134322).

Other issue addressed:

  • Deleted README.default_socket_timeout which is not needed anymore (bsc#1129032).
  • Enabled php7 testsuite (bsc#1119396).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Package Hub 15
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-2019-1461=1
  • Web and Scripting Module 15
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-2019-1461=1

Package List:

  • SUSE Package Hub 15 (aarch64 ppc64le s390x x86_64)
    • php7-embed-7.2.5-4.32.1
    • php7-debuginfo-7.2.5-4.32.1
    • php7-debugsource-7.2.5-4.32.1
    • php7-embed-debuginfo-7.2.5-4.32.1
  • Web and Scripting Module 15 (aarch64 ppc64le s390x x86_64)
    • php7-sqlite-7.2.5-4.32.1
    • php7-gd-7.2.5-4.32.1
    • php7-openssl-debuginfo-7.2.5-4.32.1
    • php7-soap-debuginfo-7.2.5-4.32.1
    • php7-pgsql-7.2.5-4.32.1
    • php7-zip-debuginfo-7.2.5-4.32.1
    • php7-sysvsem-debuginfo-7.2.5-4.32.1
    • php7-xmlreader-7.2.5-4.32.1
    • php7-fpm-7.2.5-4.32.1
    • php7-fastcgi-7.2.5-4.32.1
    • php7-fileinfo-7.2.5-4.32.1
    • php7-pdo-7.2.5-4.32.1
    • php7-sysvshm-7.2.5-4.32.1
    • php7-dba-7.2.5-4.32.1
    • php7-gmp-debuginfo-7.2.5-4.32.1
    • php7-wddx-debuginfo-7.2.5-4.32.1
    • apache2-mod_php7-7.2.5-4.32.1
    • php7-fileinfo-debuginfo-7.2.5-4.32.1
    • php7-iconv-7.2.5-4.32.1
    • php7-wddx-7.2.5-4.32.1
    • php7-snmp-debuginfo-7.2.5-4.32.1
    • php7-xmlwriter-debuginfo-7.2.5-4.32.1
    • php7-devel-7.2.5-4.32.1
    • php7-dba-debuginfo-7.2.5-4.32.1
    • php7-curl-7.2.5-4.32.1
    • php7-sysvsem-7.2.5-4.32.1
    • php7-pcntl-debuginfo-7.2.5-4.32.1
    • php7-pgsql-debuginfo-7.2.5-4.32.1
    • php7-mysql-7.2.5-4.32.1
    • php7-fastcgi-debuginfo-7.2.5-4.32.1
    • php7-opcache-7.2.5-4.32.1
    • php7-posix-7.2.5-4.32.1
    • php7-ftp-debuginfo-7.2.5-4.32.1
    • php7-mbstring-7.2.5-4.32.1
    • php7-snmp-7.2.5-4.32.1
    • php7-sodium-7.2.5-4.32.1
    • php7-mbstring-debuginfo-7.2.5-4.32.1
    • php7-xmlrpc-7.2.5-4.32.1
    • php7-tokenizer-debuginfo-7.2.5-4.32.1
    • php7-bcmath-7.2.5-4.32.1
    • php7-mysql-debuginfo-7.2.5-4.32.1
    • php7-sodium-debuginfo-7.2.5-4.32.1
    • php7-enchant-7.2.5-4.32.1
    • php7-gmp-7.2.5-4.32.1
    • php7-pdo-debuginfo-7.2.5-4.32.1
    • php7-exif-debuginfo-7.2.5-4.32.1
    • php7-xsl-7.2.5-4.32.1
    • php7-soap-7.2.5-4.32.1
    • php7-ctype-7.2.5-4.32.1
    • php7-intl-debuginfo-7.2.5-4.32.1
    • php7-enchant-debuginfo-7.2.5-4.32.1
    • php7-ctype-debuginfo-7.2.5-4.32.1
    • php7-debugsource-7.2.5-4.32.1
    • php7-json-debuginfo-7.2.5-4.32.1
    • apache2-mod_php7-debuginfo-7.2.5-4.32.1
    • php7-openssl-7.2.5-4.32.1
    • php7-shmop-debuginfo-7.2.5-4.32.1
    • php7-phar-7.2.5-4.32.1
    • php7-gettext-7.2.5-4.32.1
    • php7-dom-debuginfo-7.2.5-4.32.1
    • php7-odbc-7.2.5-4.32.1
    • php7-xmlwriter-7.2.5-4.32.1
    • php7-bcmath-debuginfo-7.2.5-4.32.1
    • php7-ldap-7.2.5-4.32.1
    • php7-curl-debuginfo-7.2.5-4.32.1
    • php7-sysvmsg-7.2.5-4.32.1
    • php7-pcntl-7.2.5-4.32.1
    • php7-exif-7.2.5-4.32.1
    • php7-sockets-debuginfo-7.2.5-4.32.1
    • php7-xsl-debuginfo-7.2.5-4.32.1
    • php7-odbc-debuginfo-7.2.5-4.32.1
    • php7-tokenizer-7.2.5-4.32.1
    • php7-sqlite-debuginfo-7.2.5-4.32.1
    • php7-gettext-debuginfo-7.2.5-4.32.1
    • php7-zip-7.2.5-4.32.1
    • php7-ftp-7.2.5-4.32.1
    • php7-posix-debuginfo-7.2.5-4.32.1
    • php7-debuginfo-7.2.5-4.32.1
    • php7-dom-7.2.5-4.32.1
    • php7-7.2.5-4.32.1
    • php7-opcache-debuginfo-7.2.5-4.32.1
    • php7-phar-debuginfo-7.2.5-4.32.1
    • php7-calendar-debuginfo-7.2.5-4.32.1
    • php7-iconv-debuginfo-7.2.5-4.32.1
    • php7-intl-7.2.5-4.32.1
    • php7-shmop-7.2.5-4.32.1
    • php7-sockets-7.2.5-4.32.1
    • php7-json-7.2.5-4.32.1
    • php7-fpm-debuginfo-7.2.5-4.32.1
    • php7-gd-debuginfo-7.2.5-4.32.1
    • php7-ldap-debuginfo-7.2.5-4.32.1
    • php7-zlib-7.2.5-4.32.1
    • php7-zlib-debuginfo-7.2.5-4.32.1
    • php7-sysvshm-debuginfo-7.2.5-4.32.1
    • php7-bz2-debuginfo-7.2.5-4.32.1
    • php7-xmlreader-debuginfo-7.2.5-4.32.1
    • php7-calendar-7.2.5-4.32.1
    • php7-xmlrpc-debuginfo-7.2.5-4.32.1
    • php7-bz2-7.2.5-4.32.1
    • php7-sysvmsg-debuginfo-7.2.5-4.32.1
  • Web and Scripting Module 15 (noarch)
    • php7-pear-Archive_Tar-7.2.5-4.32.1
    • php7-pear-7.2.5-4.32.1

References: