Security update for php72

Announcement ID: SUSE-SU-2020:0397-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-20433 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2019-20433 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • CVE-2020-7059 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-7059 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • CVE-2020-7060 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-7060 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • Web and Scripting Module 12

An update that solves three vulnerabilities can now be installed.

Description:

This update for php72 fixes the following issues:

Security issues fixed:

  • CVE-2020-7059: Fixed an out-of-bounds read in php_strip_tags_ex (bsc#1162629).
  • CVE-2020-7060: Fixed a global buffer-overflow in mbfl_filt_conv_big5_wchar (bsc#1162632).
  • CVE-2019-20433: Fixed a buffer over-read when processing strings ending with a single '\0' byte with ucs-2 and ucs-4 encoding (bsc#1161982).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Web and Scripting Module 12
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2020-397=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-397=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-397=1

Package List:

  • Web and Scripting Module 12 (aarch64 ppc64le s390x x86_64)
    • php72-dom-debuginfo-7.2.5-1.37.1
    • php72-iconv-debuginfo-7.2.5-1.37.1
    • php72-fpm-7.2.5-1.37.1
    • php72-7.2.5-1.37.1
    • php72-odbc-7.2.5-1.37.1
    • php72-pspell-7.2.5-1.37.1
    • php72-fileinfo-7.2.5-1.37.1
    • apache2-mod_php72-debuginfo-7.2.5-1.37.1
    • php72-soap-debuginfo-7.2.5-1.37.1
    • php72-fastcgi-7.2.5-1.37.1
    • php72-shmop-7.2.5-1.37.1
    • php72-snmp-7.2.5-1.37.1
    • php72-ldap-debuginfo-7.2.5-1.37.1
    • php72-ftp-debuginfo-7.2.5-1.37.1
    • php72-sysvmsg-7.2.5-1.37.1
    • php72-soap-7.2.5-1.37.1
    • php72-gmp-7.2.5-1.37.1
    • php72-sodium-debuginfo-7.2.5-1.37.1
    • php72-calendar-debuginfo-7.2.5-1.37.1
    • php72-phar-7.2.5-1.37.1
    • php72-pgsql-debuginfo-7.2.5-1.37.1
    • php72-imap-7.2.5-1.37.1
    • php72-sysvsem-debuginfo-7.2.5-1.37.1
    • php72-readline-debuginfo-7.2.5-1.37.1
    • php72-sockets-debuginfo-7.2.5-1.37.1
    • php72-curl-debuginfo-7.2.5-1.37.1
    • php72-sodium-7.2.5-1.37.1
    • php72-sqlite-7.2.5-1.37.1
    • php72-ctype-7.2.5-1.37.1
    • php72-sockets-7.2.5-1.37.1
    • php72-fastcgi-debuginfo-7.2.5-1.37.1
    • php72-mbstring-7.2.5-1.37.1
    • php72-ftp-7.2.5-1.37.1
    • php72-tidy-7.2.5-1.37.1
    • php72-iconv-7.2.5-1.37.1
    • php72-xsl-7.2.5-1.37.1
    • php72-pdo-debuginfo-7.2.5-1.37.1
    • php72-pgsql-7.2.5-1.37.1
    • php72-json-debuginfo-7.2.5-1.37.1
    • php72-bz2-7.2.5-1.37.1
    • php72-intl-7.2.5-1.37.1
    • php72-exif-7.2.5-1.37.1
    • php72-enchant-7.2.5-1.37.1
    • php72-debuginfo-7.2.5-1.37.1
    • php72-opcache-7.2.5-1.37.1
    • php72-phar-debuginfo-7.2.5-1.37.1
    • php72-enchant-debuginfo-7.2.5-1.37.1
    • php72-sysvshm-7.2.5-1.37.1
    • php72-zlib-debuginfo-7.2.5-1.37.1
    • php72-tokenizer-7.2.5-1.37.1
    • php72-openssl-debuginfo-7.2.5-1.37.1
    • php72-dba-7.2.5-1.37.1
    • php72-json-7.2.5-1.37.1
    • php72-zip-7.2.5-1.37.1
    • php72-gd-debuginfo-7.2.5-1.37.1
    • apache2-mod_php72-7.2.5-1.37.1
    • php72-xmlreader-7.2.5-1.37.1
    • php72-snmp-debuginfo-7.2.5-1.37.1
    • php72-posix-debuginfo-7.2.5-1.37.1
    • php72-pcntl-debuginfo-7.2.5-1.37.1
    • php72-gettext-7.2.5-1.37.1
    • php72-pcntl-7.2.5-1.37.1
    • php72-curl-7.2.5-1.37.1
    • php72-shmop-debuginfo-7.2.5-1.37.1
    • php72-xmlrpc-7.2.5-1.37.1
    • php72-posix-7.2.5-1.37.1
    • php72-dom-7.2.5-1.37.1
    • php72-xmlwriter-debuginfo-7.2.5-1.37.1
    • php72-intl-debuginfo-7.2.5-1.37.1
    • php72-xsl-debuginfo-7.2.5-1.37.1
    • php72-xmlrpc-debuginfo-7.2.5-1.37.1
    • php72-bcmath-debuginfo-7.2.5-1.37.1
    • php72-mysql-7.2.5-1.37.1
    • php72-tokenizer-debuginfo-7.2.5-1.37.1
    • php72-zlib-7.2.5-1.37.1
    • php72-pspell-debuginfo-7.2.5-1.37.1
    • php72-sysvshm-debuginfo-7.2.5-1.37.1
    • php72-exif-debuginfo-7.2.5-1.37.1
    • php72-mysql-debuginfo-7.2.5-1.37.1
    • php72-gettext-debuginfo-7.2.5-1.37.1
    • php72-bz2-debuginfo-7.2.5-1.37.1
    • php72-xmlreader-debuginfo-7.2.5-1.37.1
    • php72-debugsource-7.2.5-1.37.1
    • php72-zip-debuginfo-7.2.5-1.37.1
    • php72-readline-7.2.5-1.37.1
    • php72-gd-7.2.5-1.37.1
    • php72-sysvsem-7.2.5-1.37.1
    • php72-mbstring-debuginfo-7.2.5-1.37.1
    • php72-tidy-debuginfo-7.2.5-1.37.1
    • php72-openssl-7.2.5-1.37.1
    • php72-opcache-debuginfo-7.2.5-1.37.1
    • php72-calendar-7.2.5-1.37.1
    • php72-pdo-7.2.5-1.37.1
    • php72-wddx-debuginfo-7.2.5-1.37.1
    • php72-ctype-debuginfo-7.2.5-1.37.1
    • php72-odbc-debuginfo-7.2.5-1.37.1
    • php72-fileinfo-debuginfo-7.2.5-1.37.1
    • php72-sqlite-debuginfo-7.2.5-1.37.1
    • php72-dba-debuginfo-7.2.5-1.37.1
    • php72-fpm-debuginfo-7.2.5-1.37.1
    • php72-sysvmsg-debuginfo-7.2.5-1.37.1
    • php72-wddx-7.2.5-1.37.1
    • php72-xmlwriter-7.2.5-1.37.1
    • php72-gmp-debuginfo-7.2.5-1.37.1
    • php72-bcmath-7.2.5-1.37.1
    • php72-ldap-7.2.5-1.37.1
    • php72-imap-debuginfo-7.2.5-1.37.1
  • Web and Scripting Module 12 (noarch)
    • php72-pear-7.2.5-1.37.1
    • php72-pear-Archive_Tar-7.2.5-1.37.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • php72-debuginfo-7.2.5-1.37.1
    • php72-devel-7.2.5-1.37.1
    • php72-debugsource-7.2.5-1.37.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • php72-debuginfo-7.2.5-1.37.1
    • php72-devel-7.2.5-1.37.1
    • php72-debugsource-7.2.5-1.37.1

References: