SUSE-SU-2019:14158-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:14158-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:14158-1
Related
Published
2019-09-03T11:44:15Z
Modified
2019-09-03T11:44:15Z
Summary
Security update for php53
Details

This update for php53 fixes the following issues:

Security issues fixed:

  • CVE-2019-11038: Fixed a information disclosure in gdImageCreateFromXbm() (bsc#1140118).
  • CVE-2019-11041: Fixed heap buffer over-read in exifscanthumbnail() (bsc#1146360).
  • CVE-2019-11042: Fixed heap buffer over-read in exifprocessuser_comment() (bsc#1145095).
References

Affected packages

SUSE:Linux Enterprise Point of Sale 11 SP3 / php53

Package

Name
php53
Purl
purl:rpm/suse/php53&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.3.17-112.71.1

Ecosystem specific

{
    "binaries": [
        {
            "php53-ldap": "5.3.17-112.71.1",
            "php53-gd": "5.3.17-112.71.1",
            "php53-sysvmsg": "5.3.17-112.71.1",
            "php53-soap": "5.3.17-112.71.1",
            "php53-zip": "5.3.17-112.71.1",
            "php53-curl": "5.3.17-112.71.1",
            "php53-suhosin": "5.3.17-112.71.1",
            "php53-mysql": "5.3.17-112.71.1",
            "php53-pear": "5.3.17-112.71.1",
            "php53-iconv": "5.3.17-112.71.1",
            "php53-json": "5.3.17-112.71.1",
            "php53-odbc": "5.3.17-112.71.1",
            "php53-sysvsem": "5.3.17-112.71.1",
            "php53-xmlrpc": "5.3.17-112.71.1",
            "php53-openssl": "5.3.17-112.71.1",
            "php53-xmlreader": "5.3.17-112.71.1",
            "php53-dba": "5.3.17-112.71.1",
            "php53-xsl": "5.3.17-112.71.1",
            "php53-sysvshm": "5.3.17-112.71.1",
            "php53-dom": "5.3.17-112.71.1",
            "php53-pcntl": "5.3.17-112.71.1",
            "php53-mbstring": "5.3.17-112.71.1",
            "php53-pspell": "5.3.17-112.71.1",
            "php53-intl": "5.3.17-112.71.1",
            "php53-fileinfo": "5.3.17-112.71.1",
            "php53-pdo": "5.3.17-112.71.1",
            "php53-ctype": "5.3.17-112.71.1",
            "php53-shmop": "5.3.17-112.71.1",
            "php53-exif": "5.3.17-112.71.1",
            "php53-gettext": "5.3.17-112.71.1",
            "php53-calendar": "5.3.17-112.71.1",
            "php53-xmlwriter": "5.3.17-112.71.1",
            "php53-zlib": "5.3.17-112.71.1",
            "php53-ftp": "5.3.17-112.71.1",
            "php53-tokenizer": "5.3.17-112.71.1",
            "php53-bcmath": "5.3.17-112.71.1",
            "php53-pgsql": "5.3.17-112.71.1",
            "apache2-mod_php53": "5.3.17-112.71.1",
            "php53-fastcgi": "5.3.17-112.71.1",
            "php53-mcrypt": "5.3.17-112.71.1",
            "php53-snmp": "5.3.17-112.71.1",
            "php53-wddx": "5.3.17-112.71.1",
            "php53-gmp": "5.3.17-112.71.1",
            "php53": "5.3.17-112.71.1",
            "php53-bz2": "5.3.17-112.71.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / php53

Package

Name
php53
Purl
purl:rpm/suse/php53&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.3.17-112.71.1

Ecosystem specific

{
    "binaries": [
        {
            "php53-ldap": "5.3.17-112.71.1",
            "php53-gd": "5.3.17-112.71.1",
            "php53-sysvmsg": "5.3.17-112.71.1",
            "php53-soap": "5.3.17-112.71.1",
            "php53-zip": "5.3.17-112.71.1",
            "php53-curl": "5.3.17-112.71.1",
            "php53-suhosin": "5.3.17-112.71.1",
            "php53-mysql": "5.3.17-112.71.1",
            "php53-pear": "5.3.17-112.71.1",
            "php53-iconv": "5.3.17-112.71.1",
            "php53-json": "5.3.17-112.71.1",
            "php53-odbc": "5.3.17-112.71.1",
            "php53-sysvsem": "5.3.17-112.71.1",
            "php53-xmlrpc": "5.3.17-112.71.1",
            "php53-openssl": "5.3.17-112.71.1",
            "php53-xmlreader": "5.3.17-112.71.1",
            "php53-dba": "5.3.17-112.71.1",
            "php53-xsl": "5.3.17-112.71.1",
            "php53-sysvshm": "5.3.17-112.71.1",
            "php53-dom": "5.3.17-112.71.1",
            "php53-pcntl": "5.3.17-112.71.1",
            "php53-mbstring": "5.3.17-112.71.1",
            "php53-pspell": "5.3.17-112.71.1",
            "php53-intl": "5.3.17-112.71.1",
            "php53-fileinfo": "5.3.17-112.71.1",
            "php53-pdo": "5.3.17-112.71.1",
            "php53-ctype": "5.3.17-112.71.1",
            "php53-shmop": "5.3.17-112.71.1",
            "php53-exif": "5.3.17-112.71.1",
            "php53-gettext": "5.3.17-112.71.1",
            "php53-calendar": "5.3.17-112.71.1",
            "php53-xmlwriter": "5.3.17-112.71.1",
            "php53-zlib": "5.3.17-112.71.1",
            "php53-ftp": "5.3.17-112.71.1",
            "php53-tokenizer": "5.3.17-112.71.1",
            "php53-bcmath": "5.3.17-112.71.1",
            "php53-pgsql": "5.3.17-112.71.1",
            "apache2-mod_php53": "5.3.17-112.71.1",
            "php53-fastcgi": "5.3.17-112.71.1",
            "php53-mcrypt": "5.3.17-112.71.1",
            "php53-snmp": "5.3.17-112.71.1",
            "php53-wddx": "5.3.17-112.71.1",
            "php53-gmp": "5.3.17-112.71.1",
            "php53": "5.3.17-112.71.1",
            "php53-bz2": "5.3.17-112.71.1"
        }
    ]
}