SUSE 5008 Published by

The following updates has been released for openSUSE:

openSUSE-SU-2018:3051-1: important: Security update for MozillaThunderbird
openSUSE-SU-2018:3052-1: moderate: Security update for python
openSUSE-SU-2018:3054-1: moderate: Security update for tomcat
openSUSE-SU-2018:3056-1: moderate: Security update for php5
openSUSE-SU-2018:3057-1: important: Security update for java-1_8_0-openjdk
openSUSE-SU-2018:3062-1: moderate: Security update for php7



openSUSE-SU-2018:3051-1: important: Security update for MozillaThunderbird

openSUSE Security Update: Security update for MozillaThunderbird
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3051-1
Rating: important
References: #1066489 #1084603 #1098998 #1107343 #1107772
#1109363 #1109379
Cross-References: CVE-2017-16541 CVE-2018-12359 CVE-2018-12360
CVE-2018-12361 CVE-2018-12362 CVE-2018-12363
CVE-2018-12364 CVE-2018-12365 CVE-2018-12366
CVE-2018-12367 CVE-2018-12371 CVE-2018-12376
CVE-2018-12377 CVE-2018-12378 CVE-2018-12383
CVE-2018-12385 CVE-2018-16541 CVE-2018-5156
CVE-2018-5187 CVE-2018-5188
Affected Products:
openSUSE Leap 42.3
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes 20 vulnerabilities is now available.

Description:

This update for Mozilla Thunderbird to version 60.2.1 fixes multiple
issues.

Multiple security issues were fixed in the Mozilla platform as advised in
MFSA 2018-25. In general, these flaws cannot be exploited through email in
Thunderbird because scripting is disabled when reading mail, but are
potentially risks in browser or browser-like contexts:

- CVE-2018-12377: Use-after-free in refresh driver timers (bsc#1107343)
- CVE-2018-12378: Use-after-free in IndexedDB (bsc#1107343)
- CVE-2017-16541: Proxy bypass using automount and autofs (bsc#1066489)
- CVE-2018-12376: Memory safety bugs fixed in Firefox 62 and Firefox ESR
60.2 (bsc#1107343)
- CVE-2018-12385: Crash in TransportSecurityInfo due to cached data
(bsc#1109363)
- CVE-2018-12383: Setting a master password did not delete unencrypted
previously stored passwords (bsc#1107343)
- CVE-2018-12359: Buffer overflow using computed size of canvas element
(bsc#1098998)
- CVE-2018-12360: Use-after-free when using focus() (bsc#1098998)
- CVE-2018-12361: Integer overflow in SwizzleData (bsc#1098998)
- CVE-2018-12362: Integer overflow in SSSE3 scaler (bsc#1098998)
- CVE-2018-12363: Use-after-free when appending DOM nodes (bsc#1098998)
- CVE-2018-12364: CSRF attacks through 307 redirects and NPAPI plugins
(bsc#1098998)
- CVE-2018-12365: Compromised IPC child process can list local filenames
(bsc#1098998)
- CVE-2018-12371: Integer overflow in Skia library during edge builder
allocation (bsc#1098998)
- CVE-2018-12366: Invalid data handling during QCMS transformations
(bsc#1098998)
- CVE-2018-12367: Timing attack mitigation of PerformanceNavigationTiming
(bsc#1098998)
- CVE-2018-5156: Media recorder segmentation fault when track type is
changed during capture (bsc#1098998)
- CVE-2018-5187: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1,
and Thunderbird 60 (bsc#1098998)
- CVE-2018-5188: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1,
Firefox ESR 52.9, and Thunderbird 60 (bsc#1098998)

Other bugs fixes:

- Fix date display issues (bsc#1109379)
- Fix start-up crash due to folder name with special characters
(bsc#1107772)


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-1139=1

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1139=1



Package List:

- openSUSE Leap 42.3 (x86_64):

MozillaThunderbird-60.2.1-77.2
MozillaThunderbird-buildsymbols-60.2.1-77.2
MozillaThunderbird-debuginfo-60.2.1-77.2
MozillaThunderbird-debugsource-60.2.1-77.2
MozillaThunderbird-translations-common-60.2.1-77.2
MozillaThunderbird-translations-other-60.2.1-77.2

- openSUSE Leap 15.0 (x86_64):

MozillaThunderbird-60.2.1-lp150.3.19.1
MozillaThunderbird-buildsymbols-60.2.1-lp150.3.19.1
MozillaThunderbird-debuginfo-60.2.1-lp150.3.19.1
MozillaThunderbird-debugsource-60.2.1-lp150.3.19.1
MozillaThunderbird-translations-common-60.2.1-lp150.3.19.1
MozillaThunderbird-translations-other-60.2.1-lp150.3.19.1


References:

https://www.suse.com/security/cve/CVE-2017-16541.html
https://www.suse.com/security/cve/CVE-2018-12359.html
https://www.suse.com/security/cve/CVE-2018-12360.html
https://www.suse.com/security/cve/CVE-2018-12361.html
https://www.suse.com/security/cve/CVE-2018-12362.html
https://www.suse.com/security/cve/CVE-2018-12363.html
https://www.suse.com/security/cve/CVE-2018-12364.html
https://www.suse.com/security/cve/CVE-2018-12365.html
https://www.suse.com/security/cve/CVE-2018-12366.html
https://www.suse.com/security/cve/CVE-2018-12367.html
https://www.suse.com/security/cve/CVE-2018-12371.html
https://www.suse.com/security/cve/CVE-2018-12376.html
https://www.suse.com/security/cve/CVE-2018-12377.html
https://www.suse.com/security/cve/CVE-2018-12378.html
https://www.suse.com/security/cve/CVE-2018-12383.html
https://www.suse.com/security/cve/CVE-2018-12385.html
https://www.suse.com/security/cve/CVE-2018-16541.html
https://www.suse.com/security/cve/CVE-2018-5156.html
https://www.suse.com/security/cve/CVE-2018-5187.html
https://www.suse.com/security/cve/CVE-2018-5188.html
https://bugzilla.suse.com/1066489
https://bugzilla.suse.com/1084603
https://bugzilla.suse.com/1098998
https://bugzilla.suse.com/1107343
https://bugzilla.suse.com/1107772
https://bugzilla.suse.com/1109363
https://bugzilla.suse.com/1109379

--


openSUSE-SU-2018:3052-1: moderate: Security update for python

openSUSE Security Update: Security update for python
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3052-1
Rating: moderate
References: #1109663
Cross-References: CVE-2018-1000802
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for python fixes the following issue:

- CVE-2018-1000802: Prevent command injection in shutil module
(make_archive function) via passage of unfiltered user input
(bsc#1109663)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1128=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

libpython2_7-1_0-2.7.14-lp150.6.3.1
libpython2_7-1_0-debuginfo-2.7.14-lp150.6.3.1
python-2.7.14-lp150.6.3.2
python-base-2.7.14-lp150.6.3.1
python-base-debuginfo-2.7.14-lp150.6.3.1
python-base-debugsource-2.7.14-lp150.6.3.1
python-curses-2.7.14-lp150.6.3.2
python-curses-debuginfo-2.7.14-lp150.6.3.2
python-debuginfo-2.7.14-lp150.6.3.2
python-debugsource-2.7.14-lp150.6.3.2
python-demo-2.7.14-lp150.6.3.2
python-devel-2.7.14-lp150.6.3.1
python-gdbm-2.7.14-lp150.6.3.2
python-gdbm-debuginfo-2.7.14-lp150.6.3.2
python-idle-2.7.14-lp150.6.3.2
python-tk-2.7.14-lp150.6.3.2
python-tk-debuginfo-2.7.14-lp150.6.3.2
python-xml-2.7.14-lp150.6.3.1
python-xml-debuginfo-2.7.14-lp150.6.3.1

- openSUSE Leap 15.0 (noarch):

python-doc-2.7.14-lp150.6.3.1
python-doc-pdf-2.7.14-lp150.6.3.1

- openSUSE Leap 15.0 (x86_64):

libpython2_7-1_0-32bit-2.7.14-lp150.6.3.1
libpython2_7-1_0-32bit-debuginfo-2.7.14-lp150.6.3.1
python-32bit-2.7.14-lp150.6.3.2
python-32bit-debuginfo-2.7.14-lp150.6.3.2
python-base-32bit-2.7.14-lp150.6.3.1
python-base-32bit-debuginfo-2.7.14-lp150.6.3.1


References:

https://www.suse.com/security/cve/CVE-2018-1000802.html
https://bugzilla.suse.com/1109663

--


openSUSE-SU-2018:3054-1: moderate: Security update for tomcat

openSUSE Security Update: Security update for tomcat
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3054-1
Rating: moderate
References: #1067720 #1093697 #1102379 #1102400 #1102410

Cross-References: CVE-2018-1336 CVE-2018-8014 CVE-2018-8034
CVE-2018-8037
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves four vulnerabilities and has one
errata is now available.

Description:

This update for tomcat to version 9.0.10 fixes the following issues:

Security issues fixed:

- CVE-2018-1336: An improper handing of overflow in the UTF-8 decoder with
supplementary characters could have lead to an infinite loop in the
decoder causing a Denial of Service (bsc#1102400).
- CVE-2018-8014: Fix insecure default CORS filter settings (bsc#1093697).
- CVE-2018-8034: The host name verification when using TLS with the
WebSocket client was missing. It is now enabled by default (bsc#1102379).
- CVE-2018-8037: If an async request was completed by the application at
the same time as the container triggered the async timeout, a race
condition existed that could have resulted in a user seeing a response
intended for a different user. An additional issue was present in the
NIO and NIO2 connectors that did not correctly track the closure of the
connection when an async request was completed by the application and
timed out by the container at the same time. This could also have
resulted in a user seeing a response intended for another user
(bsc#1102410).

Bug fixes:

- Avoid overwriting of customer's configuration during update (bsc#1067720)
- Disable adding OSGi metadata to JAR files

- See changelog at
http://tomcat.apache.org/tomcat-9.0-doc/changelog.html#Tomcat_9.0.10_(markt
)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1129=1



Package List:

- openSUSE Leap 15.0 (noarch):

tomcat-9.0.10-lp150.2.3.2
tomcat-admin-webapps-9.0.10-lp150.2.3.2
tomcat-docs-webapp-9.0.10-lp150.2.3.2
tomcat-el-3_0-api-9.0.10-lp150.2.3.2
tomcat-embed-9.0.10-lp150.2.3.2
tomcat-javadoc-9.0.10-lp150.2.3.2
tomcat-jsp-2_3-api-9.0.10-lp150.2.3.2
tomcat-jsvc-9.0.10-lp150.2.3.2
tomcat-lib-9.0.10-lp150.2.3.2
tomcat-servlet-4_0-api-9.0.10-lp150.2.3.2
tomcat-webapps-9.0.10-lp150.2.3.2


References:

https://www.suse.com/security/cve/CVE-2018-1336.html
https://www.suse.com/security/cve/CVE-2018-8014.html
https://www.suse.com/security/cve/CVE-2018-8034.html
https://www.suse.com/security/cve/CVE-2018-8037.html
https://bugzilla.suse.com/1067720
https://bugzilla.suse.com/1093697
https://bugzilla.suse.com/1102379
https://bugzilla.suse.com/1102400
https://bugzilla.suse.com/1102410

--


openSUSE-SU-2018:3056-1: moderate: Security update for php5

openSUSE Security Update: Security update for php5
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3056-1
Rating: moderate
References: #1108753
Cross-References: CVE-2018-17082
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for php5 fixes the following issue:

- CVE-2018-17082: The Apache2 component in PHP allowed XSS via the body of
a "Transfer-Encoding: chunked" request, because the bucket brigade was
mishandled in the php_handler function (bsc#1108753)

This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-1130=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

apache2-mod_php5-5.5.14-106.2
apache2-mod_php5-debuginfo-5.5.14-106.2
php5-5.5.14-106.2
php5-bcmath-5.5.14-106.2
php5-bcmath-debuginfo-5.5.14-106.2
php5-bz2-5.5.14-106.2
php5-bz2-debuginfo-5.5.14-106.2
php5-calendar-5.5.14-106.2
php5-calendar-debuginfo-5.5.14-106.2
php5-ctype-5.5.14-106.2
php5-ctype-debuginfo-5.5.14-106.2
php5-curl-5.5.14-106.2
php5-curl-debuginfo-5.5.14-106.2
php5-dba-5.5.14-106.2
php5-dba-debuginfo-5.5.14-106.2
php5-debuginfo-5.5.14-106.2
php5-debugsource-5.5.14-106.2
php5-devel-5.5.14-106.2
php5-dom-5.5.14-106.2
php5-dom-debuginfo-5.5.14-106.2
php5-enchant-5.5.14-106.2
php5-enchant-debuginfo-5.5.14-106.2
php5-exif-5.5.14-106.2
php5-exif-debuginfo-5.5.14-106.2
php5-fastcgi-5.5.14-106.2
php5-fastcgi-debuginfo-5.5.14-106.2
php5-fileinfo-5.5.14-106.2
php5-fileinfo-debuginfo-5.5.14-106.2
php5-firebird-5.5.14-106.2
php5-firebird-debuginfo-5.5.14-106.2
php5-fpm-5.5.14-106.2
php5-fpm-debuginfo-5.5.14-106.2
php5-ftp-5.5.14-106.2
php5-ftp-debuginfo-5.5.14-106.2
php5-gd-5.5.14-106.2
php5-gd-debuginfo-5.5.14-106.2
php5-gettext-5.5.14-106.2
php5-gettext-debuginfo-5.5.14-106.2
php5-gmp-5.5.14-106.2
php5-gmp-debuginfo-5.5.14-106.2
php5-iconv-5.5.14-106.2
php5-iconv-debuginfo-5.5.14-106.2
php5-imap-5.5.14-106.2
php5-imap-debuginfo-5.5.14-106.2
php5-intl-5.5.14-106.2
php5-intl-debuginfo-5.5.14-106.2
php5-json-5.5.14-106.2
php5-json-debuginfo-5.5.14-106.2
php5-ldap-5.5.14-106.2
php5-ldap-debuginfo-5.5.14-106.2
php5-mbstring-5.5.14-106.2
php5-mbstring-debuginfo-5.5.14-106.2
php5-mcrypt-5.5.14-106.2
php5-mcrypt-debuginfo-5.5.14-106.2
php5-mssql-5.5.14-106.2
php5-mssql-debuginfo-5.5.14-106.2
php5-mysql-5.5.14-106.2
php5-mysql-debuginfo-5.5.14-106.2
php5-odbc-5.5.14-106.2
php5-odbc-debuginfo-5.5.14-106.2
php5-opcache-5.5.14-106.2
php5-opcache-debuginfo-5.5.14-106.2
php5-openssl-5.5.14-106.2
php5-openssl-debuginfo-5.5.14-106.2
php5-pcntl-5.5.14-106.2
php5-pcntl-debuginfo-5.5.14-106.2
php5-pdo-5.5.14-106.2
php5-pdo-debuginfo-5.5.14-106.2
php5-pgsql-5.5.14-106.2
php5-pgsql-debuginfo-5.5.14-106.2
php5-phar-5.5.14-106.2
php5-phar-debuginfo-5.5.14-106.2
php5-posix-5.5.14-106.2
php5-posix-debuginfo-5.5.14-106.2
php5-pspell-5.5.14-106.2
php5-pspell-debuginfo-5.5.14-106.2
php5-readline-5.5.14-106.2
php5-readline-debuginfo-5.5.14-106.2
php5-shmop-5.5.14-106.2
php5-shmop-debuginfo-5.5.14-106.2
php5-snmp-5.5.14-106.2
php5-snmp-debuginfo-5.5.14-106.2
php5-soap-5.5.14-106.2
php5-soap-debuginfo-5.5.14-106.2
php5-sockets-5.5.14-106.2
php5-sockets-debuginfo-5.5.14-106.2
php5-sqlite-5.5.14-106.2
php5-sqlite-debuginfo-5.5.14-106.2
php5-suhosin-5.5.14-106.2
php5-suhosin-debuginfo-5.5.14-106.2
php5-sysvmsg-5.5.14-106.2
php5-sysvmsg-debuginfo-5.5.14-106.2
php5-sysvsem-5.5.14-106.2
php5-sysvsem-debuginfo-5.5.14-106.2
php5-sysvshm-5.5.14-106.2
php5-sysvshm-debuginfo-5.5.14-106.2
php5-tidy-5.5.14-106.2
php5-tidy-debuginfo-5.5.14-106.2
php5-tokenizer-5.5.14-106.2
php5-tokenizer-debuginfo-5.5.14-106.2
php5-wddx-5.5.14-106.2
php5-wddx-debuginfo-5.5.14-106.2
php5-xmlreader-5.5.14-106.2
php5-xmlreader-debuginfo-5.5.14-106.2
php5-xmlrpc-5.5.14-106.2
php5-xmlrpc-debuginfo-5.5.14-106.2
php5-xmlwriter-5.5.14-106.2
php5-xmlwriter-debuginfo-5.5.14-106.2
php5-xsl-5.5.14-106.2
php5-xsl-debuginfo-5.5.14-106.2
php5-zip-5.5.14-106.2
php5-zip-debuginfo-5.5.14-106.2
php5-zlib-5.5.14-106.2
php5-zlib-debuginfo-5.5.14-106.2

- openSUSE Leap 42.3 (noarch):

php5-pear-5.5.14-106.2


References:

https://www.suse.com/security/cve/CVE-2018-17082.html
https://bugzilla.suse.com/1108753

--


openSUSE-SU-2018:3057-1: important: Security update for java-1_8_0-openjdk

openSUSE Security Update: Security update for java-1_8_0-openjdk
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3057-1
Rating: important
References: #1101644 #1101645 #1101651 #1101656 #1106812

Cross-References: CVE-2018-2938 CVE-2018-2940 CVE-2018-2952
CVE-2018-2973
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves four vulnerabilities and has one
errata is now available.

Description:

This update for java-1_8_0-openjdk to the jdk8u181 (icedtea 3.9.0) release
fixes the following issues:

These security issues were fixed:

- CVE-2018-2938: Difficult to exploit vulnerability allowed
unauthenticated attacker with network access via multiple protocols to
compromise Java SE. Successful attacks of this vulnerability can result
in takeover of Java SE (bsc#1101644).
- CVE-2018-2940: Vulnerability in subcomponent: Libraries. Easily
exploitable vulnerability allowed unauthenticated attacker with network
access via multiple protocols to compromise Java SE, Java SE Embedded.
Successful attacks require human interaction from a person other than
the attacker. Successful attacks of this vulnerability can result in
unauthorized read access to a subset of Java SE, Java SE Embedded
accessible data (bsc#1101645)
- CVE-2018-2952: Vulnerability in subcomponent: Concurrency. Difficult to
exploit vulnerability allowed unauthenticated attacker with network
access via multiple protocols to compromise Java SE, Java SE Embedded,
JRockit. Successful attacks of this vulnerability can result in
unauthorized ability to cause a partial denial of service (partial DOS)
of Java SE, Java SE Embedded, JRockit (bsc#1101651)
- CVE-2018-2973: Vulnerability in subcomponent: JSSE. Difficult to exploit
vulnerability allowed unauthenticated attacker with network access via
SSL/TLS to compromise Java SE, Java SE Embedded. Successful attacks of
this vulnerability can result in unauthorized creation, deletion or
modification access to critical data or all Java SE, Java SE Embedded
accessible data (bsc#1101656)

These non-security issues were fixed:

- Improve desktop file usage
- Better Internet address support
- speculative traps break when classes are redefined
- sun/security/pkcs11/ec/ReadCertificates.java fails intermittently
- Clean up code that saves the previous versions of redefined classes
- Prevent SIGSEGV in ReceiverTypeData::clean_weak_klass_links
- RedefineClasses() tests fail assert(((Metadata*)obj)->is_valid())
failed: obj is valid
- NMT is not enabled if NMT option is specified after class path specifiers
- EndEntityChecker should not process custom extensions after PKIX
validation
- SupportedDSAParamGen.java failed with timeout
- Montgomery multiply intrinsic should use correct name
- When determining the ciphersuite lists, there is no debug output for
disabled suites.
- sun/security/mscapi/SignedObjectChain.java fails on Windows
- On Windows Swing changes keyboard layout on a window activation
- IfNode::range_check_trap_proj() should handler dying subgraph with
single if proj
- Even better Internet address support
- Newlines in JAXB string values of SOAP-requests are escaped to ""
- TestFlushableGZIPOutputStream failing with IndexOutOfBoundsException
- Unable to use JDWP API in JDK 8 to debug JDK 9 VM
- Hotspot crash on Cassandra 3.11.1 startup with libnuma 2.0.3
- Performance drop with Java JDK 1.8.0_162-b32
- Upgrade time-zone data to tzdata2018d
- Fix potential crash in BufImg_SetupICM
- JDK 8u181 l10n resource file update
- Remove debug print statements from RMI fix
- (tz) Upgrade time-zone data to tzdata2018e
- ObjectInputStream filterCheck method throws NullPointerException
- adjust reflective access checks
- Fixed builds on s390 (bsc#1106812)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1138=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

java-1_8_0-openjdk-1.8.0.181-lp150.2.6.1
java-1_8_0-openjdk-accessibility-1.8.0.181-lp150.2.6.1
java-1_8_0-openjdk-debuginfo-1.8.0.181-lp150.2.6.1
java-1_8_0-openjdk-debugsource-1.8.0.181-lp150.2.6.1
java-1_8_0-openjdk-demo-1.8.0.181-lp150.2.6.1
java-1_8_0-openjdk-demo-debuginfo-1.8.0.181-lp150.2.6.1
java-1_8_0-openjdk-devel-1.8.0.181-lp150.2.6.1
java-1_8_0-openjdk-devel-debuginfo-1.8.0.181-lp150.2.6.1
java-1_8_0-openjdk-headless-1.8.0.181-lp150.2.6.1
java-1_8_0-openjdk-headless-debuginfo-1.8.0.181-lp150.2.6.1
java-1_8_0-openjdk-src-1.8.0.181-lp150.2.6.1

- openSUSE Leap 15.0 (noarch):

java-1_8_0-openjdk-javadoc-1.8.0.181-lp150.2.6.1


References:

https://www.suse.com/security/cve/CVE-2018-2938.html
https://www.suse.com/security/cve/CVE-2018-2940.html
https://www.suse.com/security/cve/CVE-2018-2952.html
https://www.suse.com/security/cve/CVE-2018-2973.html
https://bugzilla.suse.com/1101644
https://bugzilla.suse.com/1101645
https://bugzilla.suse.com/1101651
https://bugzilla.suse.com/1101656
https://bugzilla.suse.com/1106812

--


openSUSE-SU-2018:3062-1: moderate: Security update for php7

openSUSE Security Update: Security update for php7
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3062-1
Rating: moderate
References: #1108554 #1108753
Cross-References: CVE-2018-17082
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for php7 fixes the following issues:

This security issue was fixed:

- CVE-2018-17082: The Apache2 component in PHP allowed XSS via the body of
a "Transfer-Encoding: chunked" request, because the bucket brigade was
mishandled in the php_handler function (bsc#1108753)

This non-security issue was fixed:

- reenable php7-dba support of Berkeley DB (bsc#1108554)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1131=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

apache2-mod_php7-7.2.5-lp150.2.15.1
apache2-mod_php7-debuginfo-7.2.5-lp150.2.15.1
php7-7.2.5-lp150.2.15.1
php7-bcmath-7.2.5-lp150.2.15.1
php7-bcmath-debuginfo-7.2.5-lp150.2.15.1
php7-bz2-7.2.5-lp150.2.15.1
php7-bz2-debuginfo-7.2.5-lp150.2.15.1
php7-calendar-7.2.5-lp150.2.15.1
php7-calendar-debuginfo-7.2.5-lp150.2.15.1
php7-ctype-7.2.5-lp150.2.15.1
php7-ctype-debuginfo-7.2.5-lp150.2.15.1
php7-curl-7.2.5-lp150.2.15.1
php7-curl-debuginfo-7.2.5-lp150.2.15.1
php7-dba-7.2.5-lp150.2.15.1
php7-dba-debuginfo-7.2.5-lp150.2.15.1
php7-debuginfo-7.2.5-lp150.2.15.1
php7-debugsource-7.2.5-lp150.2.15.1
php7-devel-7.2.5-lp150.2.15.1
php7-dom-7.2.5-lp150.2.15.1
php7-dom-debuginfo-7.2.5-lp150.2.15.1
php7-embed-7.2.5-lp150.2.15.1
php7-embed-debuginfo-7.2.5-lp150.2.15.1
php7-enchant-7.2.5-lp150.2.15.1
php7-enchant-debuginfo-7.2.5-lp150.2.15.1
php7-exif-7.2.5-lp150.2.15.1
php7-exif-debuginfo-7.2.5-lp150.2.15.1
php7-fastcgi-7.2.5-lp150.2.15.1
php7-fastcgi-debuginfo-7.2.5-lp150.2.15.1
php7-fileinfo-7.2.5-lp150.2.15.1
php7-fileinfo-debuginfo-7.2.5-lp150.2.15.1
php7-firebird-7.2.5-lp150.2.15.1
php7-firebird-debuginfo-7.2.5-lp150.2.15.1
php7-fpm-7.2.5-lp150.2.15.1
php7-fpm-debuginfo-7.2.5-lp150.2.15.1
php7-ftp-7.2.5-lp150.2.15.1
php7-ftp-debuginfo-7.2.5-lp150.2.15.1
php7-gd-7.2.5-lp150.2.15.1
php7-gd-debuginfo-7.2.5-lp150.2.15.1
php7-gettext-7.2.5-lp150.2.15.1
php7-gettext-debuginfo-7.2.5-lp150.2.15.1
php7-gmp-7.2.5-lp150.2.15.1
php7-gmp-debuginfo-7.2.5-lp150.2.15.1
php7-iconv-7.2.5-lp150.2.15.1
php7-iconv-debuginfo-7.2.5-lp150.2.15.1
php7-intl-7.2.5-lp150.2.15.1
php7-intl-debuginfo-7.2.5-lp150.2.15.1
php7-json-7.2.5-lp150.2.15.1
php7-json-debuginfo-7.2.5-lp150.2.15.1
php7-ldap-7.2.5-lp150.2.15.1
php7-ldap-debuginfo-7.2.5-lp150.2.15.1
php7-mbstring-7.2.5-lp150.2.15.1
php7-mbstring-debuginfo-7.2.5-lp150.2.15.1
php7-mysql-7.2.5-lp150.2.15.1
php7-mysql-debuginfo-7.2.5-lp150.2.15.1
php7-odbc-7.2.5-lp150.2.15.1
php7-odbc-debuginfo-7.2.5-lp150.2.15.1
php7-opcache-7.2.5-lp150.2.15.1
php7-opcache-debuginfo-7.2.5-lp150.2.15.1
php7-openssl-7.2.5-lp150.2.15.1
php7-openssl-debuginfo-7.2.5-lp150.2.15.1
php7-pcntl-7.2.5-lp150.2.15.1
php7-pcntl-debuginfo-7.2.5-lp150.2.15.1
php7-pdo-7.2.5-lp150.2.15.1
php7-pdo-debuginfo-7.2.5-lp150.2.15.1
php7-pgsql-7.2.5-lp150.2.15.1
php7-pgsql-debuginfo-7.2.5-lp150.2.15.1
php7-phar-7.2.5-lp150.2.15.1
php7-phar-debuginfo-7.2.5-lp150.2.15.1
php7-posix-7.2.5-lp150.2.15.1
php7-posix-debuginfo-7.2.5-lp150.2.15.1
php7-readline-7.2.5-lp150.2.15.1
php7-readline-debuginfo-7.2.5-lp150.2.15.1
php7-shmop-7.2.5-lp150.2.15.1
php7-shmop-debuginfo-7.2.5-lp150.2.15.1
php7-snmp-7.2.5-lp150.2.15.1
php7-snmp-debuginfo-7.2.5-lp150.2.15.1
php7-soap-7.2.5-lp150.2.15.1
php7-soap-debuginfo-7.2.5-lp150.2.15.1
php7-sockets-7.2.5-lp150.2.15.1
php7-sockets-debuginfo-7.2.5-lp150.2.15.1
php7-sodium-7.2.5-lp150.2.15.1
php7-sodium-debuginfo-7.2.5-lp150.2.15.1
php7-sqlite-7.2.5-lp150.2.15.1
php7-sqlite-debuginfo-7.2.5-lp150.2.15.1
php7-sysvmsg-7.2.5-lp150.2.15.1
php7-sysvmsg-debuginfo-7.2.5-lp150.2.15.1
php7-sysvsem-7.2.5-lp150.2.15.1
php7-sysvsem-debuginfo-7.2.5-lp150.2.15.1
php7-sysvshm-7.2.5-lp150.2.15.1
php7-sysvshm-debuginfo-7.2.5-lp150.2.15.1
php7-tidy-7.2.5-lp150.2.15.1
php7-tidy-debuginfo-7.2.5-lp150.2.15.1
php7-tokenizer-7.2.5-lp150.2.15.1
php7-tokenizer-debuginfo-7.2.5-lp150.2.15.1
php7-wddx-7.2.5-lp150.2.15.1
php7-wddx-debuginfo-7.2.5-lp150.2.15.1
php7-xmlreader-7.2.5-lp150.2.15.1
php7-xmlreader-debuginfo-7.2.5-lp150.2.15.1
php7-xmlrpc-7.2.5-lp150.2.15.1
php7-xmlrpc-debuginfo-7.2.5-lp150.2.15.1
php7-xmlwriter-7.2.5-lp150.2.15.1
php7-xmlwriter-debuginfo-7.2.5-lp150.2.15.1
php7-xsl-7.2.5-lp150.2.15.1
php7-xsl-debuginfo-7.2.5-lp150.2.15.1
php7-zip-7.2.5-lp150.2.15.1
php7-zip-debuginfo-7.2.5-lp150.2.15.1
php7-zlib-7.2.5-lp150.2.15.1
php7-zlib-debuginfo-7.2.5-lp150.2.15.1

- openSUSE Leap 15.0 (noarch):

php7-pear-7.2.5-lp150.2.15.1
php7-pear-Archive_Tar-7.2.5-lp150.2.15.1


References:

https://www.suse.com/security/cve/CVE-2018-17082.html
https://bugzilla.suse.com/1108554
https://bugzilla.suse.com/1108753

--