SUSE-SU-2019:14013-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:14013-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:14013-1
Related
Published
2019-04-05T11:32:51Z
Modified
2019-04-05T11:32:51Z
Summary
Security update for php53
Details

This update for php53 fixes the following issues:

Security issues fixed:

  • CVE-2019-9637: Fixed improper implementation of rename function and multiple invalid memory access in EXIF extension (bsc#1128892).
  • CVE-2019-9675: Fixed improper implementation of rename function and multiple invalid memory access in EXIF extension (bsc#1128886).
  • CVE-2019-9638: Fixed improper implementation of rename function and multiple invalid memory access in EXIF extension ((bsc#1128889).
  • CVE-2019-9639: Fixed improper implementation of rename function and multiple invalid memory access in EXIF extension (bsc#1128887).
  • CVE-2019-9640: Fixed improper implementation of rename function and multiple invalid memory access in EXIF extension (bsc#1128883).
  • CVE-2019-9024: Fixed a vulnerability in xmlrpc_decode function which could allow to a hostile XMLRPC server to cause memory read outside the allocated areas (bsc#1126821).
  • CVE-2019-9020: Fixed a heap out of bounds in xmlrpc_decode function (bsc#1126711).
  • CVE-2018-20783: Fixed a buffer over-read in PHAR reading functions which could allow an attacker to read allocated and unallocated memory when parsing a phar file (bsc#1127122).
  • CVE-2019-9021: Fixed a heap buffer-based buffer over-read in PHAR reading functions which could allow an attacker to read allocated and unallocated memory when parsing a phar file (bsc#1126713).
  • CVE-2019-9023: Fixed multiple heap-based buffer over-read instances in mbstring regular expression functions (bsc#1126823).
  • CVE-2019-9641: Fixed multiple invalid memory access in EXIF extension and improved insecure implementation of rename function (bsc#1128722).
References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP4 / php53

Package

Name
php53
Purl
purl:rpm/suse/php53&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.3.17-112.58.1

Ecosystem specific

{
    "binaries": [
        {
            "php53-devel": "5.3.17-112.58.1",
            "php53-readline": "5.3.17-112.58.1",
            "php53-posix": "5.3.17-112.58.1",
            "php53-sockets": "5.3.17-112.58.1",
            "php53-imap": "5.3.17-112.58.1",
            "php53-sqlite": "5.3.17-112.58.1",
            "php53-tidy": "5.3.17-112.58.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / php53

Package

Name
php53
Purl
purl:rpm/suse/php53&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.3.17-112.58.1

Ecosystem specific

{
    "binaries": [
        {
            "php53-ldap": "5.3.17-112.58.1",
            "php53-gd": "5.3.17-112.58.1",
            "php53-sysvmsg": "5.3.17-112.58.1",
            "php53-soap": "5.3.17-112.58.1",
            "php53-zip": "5.3.17-112.58.1",
            "php53-curl": "5.3.17-112.58.1",
            "php53-suhosin": "5.3.17-112.58.1",
            "php53-mysql": "5.3.17-112.58.1",
            "php53-pear": "5.3.17-112.58.1",
            "php53-iconv": "5.3.17-112.58.1",
            "php53-json": "5.3.17-112.58.1",
            "php53-odbc": "5.3.17-112.58.1",
            "php53-sysvsem": "5.3.17-112.58.1",
            "php53-xmlrpc": "5.3.17-112.58.1",
            "php53-openssl": "5.3.17-112.58.1",
            "php53-xmlreader": "5.3.17-112.58.1",
            "php53-dba": "5.3.17-112.58.1",
            "php53-xsl": "5.3.17-112.58.1",
            "php53-sysvshm": "5.3.17-112.58.1",
            "php53-dom": "5.3.17-112.58.1",
            "php53-pcntl": "5.3.17-112.58.1",
            "php53-mbstring": "5.3.17-112.58.1",
            "php53-pspell": "5.3.17-112.58.1",
            "php53-intl": "5.3.17-112.58.1",
            "php53-fileinfo": "5.3.17-112.58.1",
            "php53-pdo": "5.3.17-112.58.1",
            "php53-ctype": "5.3.17-112.58.1",
            "php53-shmop": "5.3.17-112.58.1",
            "php53-exif": "5.3.17-112.58.1",
            "php53-gettext": "5.3.17-112.58.1",
            "php53-calendar": "5.3.17-112.58.1",
            "php53-xmlwriter": "5.3.17-112.58.1",
            "php53-zlib": "5.3.17-112.58.1",
            "php53-ftp": "5.3.17-112.58.1",
            "php53-tokenizer": "5.3.17-112.58.1",
            "php53-bcmath": "5.3.17-112.58.1",
            "php53-pgsql": "5.3.17-112.58.1",
            "apache2-mod_php53": "5.3.17-112.58.1",
            "php53-fastcgi": "5.3.17-112.58.1",
            "php53-mcrypt": "5.3.17-112.58.1",
            "php53-snmp": "5.3.17-112.58.1",
            "php53-wddx": "5.3.17-112.58.1",
            "php53-gmp": "5.3.17-112.58.1",
            "php53": "5.3.17-112.58.1",
            "php53-bz2": "5.3.17-112.58.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / php53

Package

Name
php53
Purl
purl:rpm/suse/php53&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.3.17-112.58.1

Ecosystem specific

{
    "binaries": [
        {
            "php53-ldap": "5.3.17-112.58.1",
            "php53-gd": "5.3.17-112.58.1",
            "php53-sysvmsg": "5.3.17-112.58.1",
            "php53-soap": "5.3.17-112.58.1",
            "php53-zip": "5.3.17-112.58.1",
            "php53-curl": "5.3.17-112.58.1",
            "php53-suhosin": "5.3.17-112.58.1",
            "php53-mysql": "5.3.17-112.58.1",
            "php53-pear": "5.3.17-112.58.1",
            "php53-iconv": "5.3.17-112.58.1",
            "php53-json": "5.3.17-112.58.1",
            "php53-odbc": "5.3.17-112.58.1",
            "php53-sysvsem": "5.3.17-112.58.1",
            "php53-xmlrpc": "5.3.17-112.58.1",
            "php53-openssl": "5.3.17-112.58.1",
            "php53-xmlreader": "5.3.17-112.58.1",
            "php53-dba": "5.3.17-112.58.1",
            "php53-xsl": "5.3.17-112.58.1",
            "php53-sysvshm": "5.3.17-112.58.1",
            "php53-dom": "5.3.17-112.58.1",
            "php53-pcntl": "5.3.17-112.58.1",
            "php53-mbstring": "5.3.17-112.58.1",
            "php53-pspell": "5.3.17-112.58.1",
            "php53-intl": "5.3.17-112.58.1",
            "php53-fileinfo": "5.3.17-112.58.1",
            "php53-pdo": "5.3.17-112.58.1",
            "php53-ctype": "5.3.17-112.58.1",
            "php53-shmop": "5.3.17-112.58.1",
            "php53-exif": "5.3.17-112.58.1",
            "php53-gettext": "5.3.17-112.58.1",
            "php53-calendar": "5.3.17-112.58.1",
            "php53-xmlwriter": "5.3.17-112.58.1",
            "php53-zlib": "5.3.17-112.58.1",
            "php53-ftp": "5.3.17-112.58.1",
            "php53-tokenizer": "5.3.17-112.58.1",
            "php53-bcmath": "5.3.17-112.58.1",
            "php53-pgsql": "5.3.17-112.58.1",
            "apache2-mod_php53": "5.3.17-112.58.1",
            "php53-fastcgi": "5.3.17-112.58.1",
            "php53-mcrypt": "5.3.17-112.58.1",
            "php53-snmp": "5.3.17-112.58.1",
            "php53-wddx": "5.3.17-112.58.1",
            "php53-gmp": "5.3.17-112.58.1",
            "php53": "5.3.17-112.58.1",
            "php53-bz2": "5.3.17-112.58.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / php53

Package

Name
php53
Purl
purl:rpm/suse/php53&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.3.17-112.58.1

Ecosystem specific

{
    "binaries": [
        {
            "php53-ldap": "5.3.17-112.58.1",
            "php53-gd": "5.3.17-112.58.1",
            "php53-sysvmsg": "5.3.17-112.58.1",
            "php53-soap": "5.3.17-112.58.1",
            "php53-zip": "5.3.17-112.58.1",
            "php53-curl": "5.3.17-112.58.1",
            "php53-suhosin": "5.3.17-112.58.1",
            "php53-mysql": "5.3.17-112.58.1",
            "php53-pear": "5.3.17-112.58.1",
            "php53-iconv": "5.3.17-112.58.1",
            "php53-json": "5.3.17-112.58.1",
            "php53-odbc": "5.3.17-112.58.1",
            "php53-sysvsem": "5.3.17-112.58.1",
            "php53-xmlrpc": "5.3.17-112.58.1",
            "php53-openssl": "5.3.17-112.58.1",
            "php53-xmlreader": "5.3.17-112.58.1",
            "php53-dba": "5.3.17-112.58.1",
            "php53-xsl": "5.3.17-112.58.1",
            "php53-sysvshm": "5.3.17-112.58.1",
            "php53-dom": "5.3.17-112.58.1",
            "php53-pcntl": "5.3.17-112.58.1",
            "php53-mbstring": "5.3.17-112.58.1",
            "php53-pspell": "5.3.17-112.58.1",
            "php53-intl": "5.3.17-112.58.1",
            "php53-fileinfo": "5.3.17-112.58.1",
            "php53-pdo": "5.3.17-112.58.1",
            "php53-ctype": "5.3.17-112.58.1",
            "php53-shmop": "5.3.17-112.58.1",
            "php53-exif": "5.3.17-112.58.1",
            "php53-gettext": "5.3.17-112.58.1",
            "php53-calendar": "5.3.17-112.58.1",
            "php53-xmlwriter": "5.3.17-112.58.1",
            "php53-zlib": "5.3.17-112.58.1",
            "php53-ftp": "5.3.17-112.58.1",
            "php53-tokenizer": "5.3.17-112.58.1",
            "php53-bcmath": "5.3.17-112.58.1",
            "php53-pgsql": "5.3.17-112.58.1",
            "apache2-mod_php53": "5.3.17-112.58.1",
            "php53-fastcgi": "5.3.17-112.58.1",
            "php53-mcrypt": "5.3.17-112.58.1",
            "php53-snmp": "5.3.17-112.58.1",
            "php53-wddx": "5.3.17-112.58.1",
            "php53-gmp": "5.3.17-112.58.1",
            "php53": "5.3.17-112.58.1",
            "php53-bz2": "5.3.17-112.58.1"
        }
    ]
}