Vulnerabilities > CVE-2019-11040 - Out-of-bounds Read vulnerability in multiple products

047910
CVSS 6.4 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
php
redhat
opensuse
debian
CWE-125
nessus

Summary

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-1832-1.NASL
    descriptionThis update for php7 fixes the following issues : Security issues fixed : CVE-2019-11039: Fixed a heap-buffer-overflow on php_jpg_get16 (bsc#1138173). CVE-2019-11040: Fixed an out-of-bounds read due to an integer overflow in iconv.c:_php_iconv_mime_decode() (bsc#1138172). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id126693
    published2019-07-15
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126693
    titleSUSE SLED15 / SLES15 Security Update : php7 (SUSE-SU-2019:1832-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2019:1832-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(126693);
      script_version("1.3");
      script_cvs_date("Date: 2020/01/08");
    
      script_cve_id("CVE-2019-11039", "CVE-2019-11040");
    
      script_name(english:"SUSE SLED15 / SLES15 Security Update : php7 (SUSE-SU-2019:1832-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for php7 fixes the following issues :
    
    Security issues fixed :
    
    CVE-2019-11039: Fixed a heap-buffer-overflow on php_jpg_get16
    (bsc#1138173).
    
    CVE-2019-11040: Fixed an out-of-bounds read due to an integer overflow
    in iconv.c:_php_iconv_mime_decode() (bsc#1138172).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1138172"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1138173"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-11039/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-11040/"
      );
      # https://www.suse.com/support/update/announcement/2019/suse-su-20191832-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?be3c61ee"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Module for Web Scripting 15-SP1:zypper in -t
    patch SUSE-SLE-Module-Web-Scripting-15-SP1-2019-1832=1
    
    SUSE Linux Enterprise Module for Web Scripting 15:zypper in -t patch
    SUSE-SLE-Module-Web-Scripting-15-2019-1832=1
    
    SUSE Linux Enterprise Module for Packagehub Subpackages 15:zypper in
    -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-2019-1832=1
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1832=1
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15:zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-2019-1832=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:apache2-mod_php7");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:apache2-mod_php7-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-bcmath");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-bcmath-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-bz2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-bz2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-calendar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-calendar-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-ctype");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-ctype-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-curl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-curl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-dba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-dba-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-dom");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-dom-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-embed");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-embed-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-enchant");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-enchant-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-exif");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-exif-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-fastcgi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-fastcgi-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-fileinfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-fileinfo-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-fpm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-fpm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-ftp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-ftp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-gd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-gd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-gettext");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-gettext-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-gmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-gmp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-iconv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-iconv-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-intl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-intl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-json");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-json-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-ldap-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-mbstring");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-mbstring-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-mysql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-odbc-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-opcache");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-opcache-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-openssl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-openssl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-pcntl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-pcntl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-pdo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-pdo-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-pgsql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-phar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-phar-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-posix");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-posix-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-readline");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-readline-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-shmop");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-shmop-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-snmp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-soap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-soap-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-sockets");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-sockets-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-sodium");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-sodium-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-sqlite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-sqlite-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-sysvmsg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-sysvmsg-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-sysvsem");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-sysvsem-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-sysvshm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-sysvshm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-tidy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-tidy-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-tokenizer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-tokenizer-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-wddx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-wddx-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-xmlreader");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-xmlreader-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-xmlrpc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-xmlrpc-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-xmlwriter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-xmlwriter-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-xsl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-xsl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-zip");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-zip-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-zlib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:php7-zlib-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/06/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/07/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/07/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES15" && (! preg(pattern:"^(0|1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP0/1", os_ver + " SP" + sp);
    if (os_ver == "SLED15" && (! preg(pattern:"^(0|1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP0/1", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES15", sp:"1", reference:"apache2-mod_php7-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"apache2-mod_php7-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-bcmath-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-bcmath-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-bz2-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-bz2-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-calendar-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-calendar-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-ctype-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-ctype-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-curl-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-curl-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-dba-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-dba-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-debugsource-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-devel-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-dom-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-dom-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-enchant-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-enchant-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-exif-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-exif-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-fastcgi-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-fastcgi-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-fileinfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-fileinfo-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-fpm-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-fpm-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-ftp-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-ftp-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-gd-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-gd-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-gettext-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-gettext-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-gmp-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-gmp-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-iconv-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-iconv-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-intl-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-intl-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-json-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-json-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-ldap-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-ldap-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-mbstring-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-mbstring-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-mysql-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-mysql-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-odbc-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-odbc-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-opcache-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-opcache-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-openssl-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-openssl-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-pcntl-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-pcntl-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-pdo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-pdo-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-pgsql-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-pgsql-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-phar-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-phar-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-posix-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-posix-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-shmop-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-shmop-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-snmp-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-snmp-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-soap-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-soap-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-sockets-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-sockets-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-sqlite-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-sqlite-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-sysvmsg-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-sysvmsg-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-sysvsem-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-sysvsem-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-sysvshm-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-sysvshm-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-tokenizer-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-tokenizer-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-wddx-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-wddx-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-xmlreader-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-xmlreader-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-xmlrpc-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-xmlrpc-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-xmlwriter-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-xmlwriter-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-xsl-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-xsl-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-zip-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-zip-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-zlib-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-zlib-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-debugsource-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-embed-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-embed-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-readline-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-readline-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-sodium-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-sodium-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-tidy-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"php7-tidy-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"apache2-mod_php7-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"apache2-mod_php7-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-bcmath-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-bcmath-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-bz2-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-bz2-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-calendar-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-calendar-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-ctype-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-ctype-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-curl-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-curl-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-dba-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-dba-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-debugsource-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-devel-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-dom-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-dom-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-enchant-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-enchant-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-exif-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-exif-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-fastcgi-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-fastcgi-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-fileinfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-fileinfo-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-fpm-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-fpm-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-ftp-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-ftp-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-gd-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-gd-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-gettext-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-gettext-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-gmp-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-gmp-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-iconv-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-iconv-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-intl-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-intl-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-json-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-json-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-ldap-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-ldap-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-mbstring-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-mbstring-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-mysql-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-mysql-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-odbc-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-odbc-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-opcache-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-opcache-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-openssl-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-openssl-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-pcntl-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-pcntl-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-pdo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-pdo-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-pgsql-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-pgsql-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-phar-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-phar-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-posix-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-posix-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-shmop-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-shmop-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-snmp-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-snmp-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-soap-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-soap-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-sockets-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-sockets-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-sodium-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-sodium-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-sqlite-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-sqlite-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-sysvmsg-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-sysvmsg-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-sysvsem-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-sysvsem-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-sysvshm-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-sysvshm-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-tokenizer-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-tokenizer-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-wddx-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-wddx-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-xmlreader-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-xmlreader-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-xmlrpc-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-xmlrpc-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-xmlwriter-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-xmlwriter-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-xsl-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-xsl-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-zip-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-zip-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-zlib-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-zlib-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-debugsource-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-embed-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-embed-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-debugsource-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-embed-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-embed-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-readline-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-readline-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-sodium-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-sodium-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-tidy-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"php7-tidy-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"php7-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"php7-debugsource-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"php7-embed-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"php7-embed-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"php7-readline-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"php7-readline-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"php7-sodium-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"php7-sodium-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"php7-tidy-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"php7-tidy-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"php7-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"php7-debugsource-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"php7-embed-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"php7-embed-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"php7-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"php7-debugsource-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"php7-embed-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"php7-embed-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"php7-readline-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"php7-readline-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"php7-sodium-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"php7-sodium-debuginfo-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"php7-tidy-7.2.5-4.35.3")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"php7-tidy-debuginfo-7.2.5-4.35.3")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "php7");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1813.NASL
    descriptionTwo vulnerabilities were found in PHP, a widely-used open source general purpose scripting language. CVE-2019-11039 An integer underflow in the iconv module could be exploited to trigger an out of bounds read. CVE-2019-11040 A heap buffer overflow was discovered in the EXIF parsing code. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id125682
    published2019-06-04
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125682
    titleDebian DLA-1813-1 : php5 security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-1746-1.NASL
    descriptionThis update for php5 fixes the following issues : Security issues fixed : CVE-2019-11039: Fixed a heap-buffer-overflow on php_jpg_get16 (bsc#1138173). CVE-2019-11040: Fixed an out-of-bounds read due to an integer overflow in iconv.c:_php_iconv_mime_decode() (bsc#1138172). CVE-2015-1351: Fixed a use after free in opcache extension (bsc#1137633). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id126500
    published2019-07-05
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126500
    titleSUSE SLES12 Security Update : php5 (SUSE-SU-2019:1746-1)
  • NASL familyCGI abuses
    NASL idPHP_7_1_30.NASL
    descriptionAccording to its banner, the version of PHP running on the remote web server is 7.1.x prior to 7.1.30. It is, therefore, affected by the following vulnerabilities: - An uninitialized vulnerability exists in gdImageCreateFromXbm due to sscanf method not being able to read a hex value. An attacker may be able exploit this issue, to cause the disclose of sensitive information. (CVE-2019-11038) - An out of bounds read vulnerability exists in iconv.c:_php_iconv_mime_decode() due to integer overflow. An attacker may be able exploit this issue, to cause the disclose of sensitive information. (CVE-2019-11039) - A heap-based buffer overflow condition exists on php_jpg_get16. An attacker can exploit this, to cause a denial of service condition or the execution of arbitrary code. (CVE-2019-11040)
    last seen2020-06-01
    modified2020-06-02
    plugin id125640
    published2019-05-31
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125640
    titlePHP 7.1.x < 7.1.30 Multiple Vulnerabilities.
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-BE4F895015.NASL
    description**PHP version 7.3.6** (30 May 2019) **cURL:** - Implemented FR php#72189 (Add missing CURL_VERSION_* constants). (Javier Spagnoletti) **EXIF:** - Fixed bug php#77988 (heap-buffer-overflow on php_jpg_get16). (CVE-2019-11040) (Stas) **FPM:** - Fixed bug php#77934 (php-fpm kill -USR2 not working). (Jakub Zelenka) - Fixed bug php#77921 (static.php.net doesn
    last seen2020-06-01
    modified2020-06-02
    plugin id125747
    published2019-06-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125747
    titleFedora 30 : php (2019-be4f895015)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1778.NASL
    descriptionThis update for php7 fixes the following issues : Security issues fixed: &#9; - CVE-2019-11039: Fixed a heap-buffer-overflow on php_jpg_get16 (bsc#1138173). - CVE-2019-11040: Fixed an out-of-bounds read due to an integer overflow in iconv.c:_php_iconv_mime_decode() (bsc#1138172). &#9; This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id126908
    published2019-07-22
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126908
    titleopenSUSE Security Update : php7 (openSUSE-2019-1778)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-1725-1.NASL
    descriptionThis update for php7 fixes the following issues : Security issues fixed : CVE-2019-11039: Fixed a heap-buffer-overflow on php_jpg_get16 (bsc#1138173). CVE-2019-11040: Fixed an out-of-bounds read due to an integer overflow in iconv.c:_php_iconv_mime_decode() (bsc#1138172). Other issue addressed: Enable php7 testsuite (bsc#1119396 Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id126463
    published2019-07-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126463
    titleSUSE SLES12 Security Update : php7 (SUSE-SU-2019:1725-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1624.NASL
    descriptionThe remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1624 advisory. - php: Buffer over-read in PHAR reading functions (CVE-2018-20783) - php: Heap buffer overflow in function exif_process_IFD_TAG() (CVE-2019-11034) - php: Heap buffer overflow in function exif_iif_add_value() (CVE-2019-11035) - php: Buffer over-read in exif_process_IFD_TAG() leading to information disclosure (CVE-2019-11036) - php: Out-of-bounds read due to integer overflow in iconv_mime_decode_headers() (CVE-2019-11039) - php: Buffer over-read in exif_read_data() (CVE-2019-11040) - php: Heap buffer over-read in exif_scan_thumbnail() (CVE-2019-11041) - php: Heap buffer over-read in exif_process_user_comment() (CVE-2019-11042) - php: Invalid memory access in function xmlrpc_decode() (CVE-2019-9020) - php: Heap-based buffer over-read in PHAR reading functions (CVE-2019-9021) - php: memcpy with negative length via crafted DNS response (CVE-2019-9022) - php: Heap-based buffer over-read in mbstring regular expression functions (CVE-2019-9023) - php: Out-of-bounds read in base64_decode_xmlrpc in ext/xmlrpc/libxmlrpc/base64.c (CVE-2019-9024) - php: File rename across filesystems may allow unwanted access during processing (CVE-2019-9637) - php: Uninitialized read in exif_process_IFD_in_MAKERNOTE (CVE-2019-9638, CVE-2019-9639) - php: Invalid read in exif_process_SOFn() (CVE-2019-9640) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-21
    modified2020-04-28
    plugin id136057
    published2020-04-28
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136057
    titleRHEL 8 : php:7.2 (RHSA-2020:1624)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-8C4B25B5EC.NASL
    description**PHP version 7.2.19** (30 May 2019) **EXIF:** - Fixed bug php#77988 (heap-buffer-overflow on php_jpg_get16). (CVE-2019-11040) (Stas) **FPM:** - Fixed bug php#77934 (php-fpm kill -USR2 not working). (Jakub Zelenka) - Fixed bug php#77921 (static.php.net doesn
    last seen2020-06-01
    modified2020-06-02
    plugin id125787
    published2019-06-10
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125787
    titleFedora 29 : php (2019-8c4b25b5ec)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4529.NASL
    descriptionMultiple security issues were found in PHP, a widely-used open source general purpose scripting language: Missing sanitising in the EXIF extension and the iconv_mime_decode_headers() function could result in information disclosure or denial of service.
    last seen2020-06-01
    modified2020-06-02
    plugin id129107
    published2019-09-23
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129107
    titleDebian DSA-4529-1 : php7.0 - security update
  • NASL familyCGI abuses
    NASL idPHP_7_3_6.NASL
    descriptionAccording to its banner, the version of PHP running on the remote web server is 7.3.x prior to 7.3.6. It is, therefore, affected by the following vulnerabilities: - An uninitialized vulnerability exists in gdImageCreateFromXbm due to sscanf method not being able to read a hex value. An attacker may be able exploit this issue, to cause the disclose of sensitive information. (CVE-2019-11038) - An out of bounds read vulnerability exists in iconv.c:_php_iconv_mime_decode() due to integer overflow. An attacker may be able exploit this issue, to cause the disclose of sensitive information. (CVE-2019-11039) - A heap-based buffer overflow condition exists on php_jpg_get16. An attacker can exploit this, to cause a denial of service condition or the execution of arbitrary code. (CVE-2019-11040)
    last seen2020-06-01
    modified2020-06-02
    plugin id125681
    published2019-06-04
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125681
    titlePHP 7.3.x < 7.3.6 Multiple Vulnerabilities.
  • NASL familyCGI abuses
    NASL idPHP_7_2_19.NASL
    descriptionAccording to its banner, the version of PHP running on the remote web server is 7.2.x prior to 7.2.19. It is, therefore, affected by the following vulnerabilities: - An uninitialized vulnerability exists in gdImageCreateFromXbm due to sscanf method not being able to read a hex value. An attacker may be able exploit this issue, to cause the disclose of sensitive information. (CVE-2019-11038) - An out of bounds read vulnerability exists in iconv.c:_php_iconv_mime_decode() due to integer overflow. An attacker may be able exploit this issue, to cause the disclose of sensitive information. (CVE-2019-11039) - A heap-based buffer overflow condition exists on php_jpg_get16. An attacker can exploit this, to cause a denial of service condition or the execution of arbitrary code. (CVE-2019-11040)
    last seen2020-06-01
    modified2020-06-02
    plugin id125639
    published2019-05-31
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125639
    titlePHP 7.2.x < 7.2.19 Multiple Vulnerabilities.
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2019-1240.NASL
    descriptionFunction iconv_mime_decode_headers() in PHP may perform out-of-buffer read due to integer overflow when parsing MIME headers. This may lead to information disclosure or crash.(CVE-2019-11039) When using gdImageCreateFromXbm() function of PHP gd extension, it is possible to supply data that will cause the function to use the value of uninitialized variable. This may lead to disclosing contents of the stack that has been left there by previous code. (CVE-2019-11038) When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash. (CVE-2019-11040)
    last seen2020-06-01
    modified2020-06-02
    plugin id127068
    published2019-07-26
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127068
    titleAmazon Linux AMI : php71 / php72,php73 (ALAS-2019-1240)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-1724-1.NASL
    descriptionThis update for php72 fixes the following issues : Security issues fixed : CVE-2019-11039: Fixed a heap-buffer-overflow on php_jpg_get16 (bsc#1138173). CVE-2019-11040: Fixed an out-of-bounds read due to an integer overflow in iconv.c:_php_iconv_mime_decode() (bsc#1138172). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id126462
    published2019-07-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126462
    titleSUSE SLES12 Security Update : php72 (SUSE-SU-2019:1724-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4527.NASL
    descriptionMultiple security issues were found in PHP, a widely-used open source general purpose scripting language: Missing sanitising in the EXIF extension and the iconv_mime_decode_headers() function could result in information disclosure or denial of service.
    last seen2020-06-01
    modified2020-06-02
    plugin id129073
    published2019-09-20
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129073
    titleDebian DSA-4527-1 : php7.3 - security update
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2043.NASL
    descriptionAccording to the versions of the php packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash.(CVE-2019-11040) - When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.31, 7.2.x below 7.2.21 and 7.3.x below 7.3.8 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash.(CVE-2019-11042) - When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.31, 7.2.x below 7.2.21 and 7.3.x below 7.3.8 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash.(CVE-2019-11041) - The openssl_random_pseudo_bytes function in ext/openssl/openssl.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 incorrectly relies on the deprecated RAND_pseudo_bytes function, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors.(CVE-2015-8867) - A flaw was found in the way the way PHP
    last seen2020-05-08
    modified2019-09-24
    plugin id129236
    published2019-09-24
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129236
    titleEulerOS 2.0 SP3 : php (EulerOS-SA-2019-2043)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1881.NASL
    descriptionAccording to the version of the php packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash.(CVE-2019-11040) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-09-16
    plugin id128804
    published2019-09-16
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128804
    titleEulerOS 2.0 SP5 : php (EulerOS-SA-2019-1881)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2438.NASL
    descriptionAccording to the versions of the php packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - In PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24 and 7.3.x below 7.3.11 in certain configurations of FPM setup it is possible to cause FPM module to write past allocated buffers into the space reserved for FCGI protocol data, thus opening the possibility of remote code execution.(CVE-2019-11043) - The finish_nested_data function in ext/standard/var_unserializer.re in PHP before 5.6.31, 7.0.x before 7.0.21, and 7.1.x before 7.1.7 is prone to a buffer over-read while unserializing untrusted data. Exploitation of this issue can have an unspecified impact on the integrity of PHP.(CVE-2017-12933) - ext/standard/var_unserializer.c in PHP before 5.6.25 and 7.x before 7.0.10 mishandles certain invalid objects, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data that leads to a (1) __destruct call or (2) magic method call.(CVE-2016-7124) - The match function in pcre_exec.c in PCRE before 8.37 mishandles the /(?:((abcd))|(((?:(?:(?:(?:abc|(?:abcdef))))b)abcdefghi )abc)|((*ACCEPT)))/ pattern and related patterns involving (*ACCEPT), which allows remote attackers to obtain sensitive information from process memory or cause a denial of service (partially initialized memory and application crash) via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror, aka ZDI-CAN-2547.(CVE-2015-8382) - An issue was discovered in PHP before 5.6.33, 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1. There is Reflected XSS on the PHAR 404 error page via the URI of a request for a .phar file.(CVE-2018-5712) - exif_process_IFD_in_MAKERNOTE in ext/exif/exif.c in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG file.(CVE-2018-14851) - The SplObjectStorage unserialize implementation in ext/spl/spl_observer.c in PHP before 7.0.12 does not verify that a key is an object, which allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized memory access) via crafted serialized data.(CVE-2016-7480) - ext/standard/var_unserializer.re in PHP before 5.6.26 mishandles object-deserialization failures, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via an unserialize call that references a partially constructed object.(CVE-2016-7411) - The odbc_bindcols function in ext/odbc/php_odbc.c in PHP before 5.6.12 mishandles driver behavior for SQL_WVARCHAR columns, which allows remote attackers to cause a denial of service (application crash) in opportunistic circumstances by leveraging use of the odbc_fetch_array function to access a certain type of Microsoft SQL Server table.(CVE-2015-8879) - In PHP before 5.6.32, 7.x before 7.0.25, and 7.1.x before 7.1.11, an error in the date extension
    last seen2020-05-08
    modified2019-12-04
    plugin id131592
    published2019-12-04
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131592
    titleEulerOS 2.0 SP2 : php (EulerOS-SA-2019-2438)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1928.NASL
    descriptionAccording to the versions of the php packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities : - A flaw was found in the way the way PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id128931
    published2019-09-17
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128931
    titleEulerOS Virtualization for ARM 64 3.0.2.0 : php (EulerOS-SA-2019-1928)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4009-1.NASL
    descriptionIt was discovered that PHP incorrectly handled certain exif tags in images. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly obtain sensitive information. (CVE-2019-11036) It was discovered that PHP incorrectly decoding certain MIME headers. A remote attacker could possibly use this issue to cause PHP to crash, resulting in a denial of service. (CVE-2019-11039) It was discovered that PHP incorrectly handled certain exif tags in images. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2019-11040). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id125769
    published2019-06-07
    reporterUbuntu Security Notice (C) 2019-2020 Canonical, Inc. / NASL script (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125769
    titleUbuntu 16.04 LTS / 18.04 LTS / 18.10 / 19.04 : php7.0, php7.2 vulnerabilities (USN-4009-1)

Redhat

advisories
  • rhsa
    idRHSA-2019:2519
  • rhsa
    idRHSA-2019:3299
rpms
  • rh-php71-php-0:7.1.30-1.el7
  • rh-php71-php-bcmath-0:7.1.30-1.el7
  • rh-php71-php-cli-0:7.1.30-1.el7
  • rh-php71-php-common-0:7.1.30-1.el7
  • rh-php71-php-dba-0:7.1.30-1.el7
  • rh-php71-php-dbg-0:7.1.30-1.el7
  • rh-php71-php-debuginfo-0:7.1.30-1.el7
  • rh-php71-php-devel-0:7.1.30-1.el7
  • rh-php71-php-embedded-0:7.1.30-1.el7
  • rh-php71-php-enchant-0:7.1.30-1.el7
  • rh-php71-php-fpm-0:7.1.30-1.el7
  • rh-php71-php-gd-0:7.1.30-1.el7
  • rh-php71-php-gmp-0:7.1.30-1.el7
  • rh-php71-php-intl-0:7.1.30-1.el7
  • rh-php71-php-json-0:7.1.30-1.el7
  • rh-php71-php-ldap-0:7.1.30-1.el7
  • rh-php71-php-mbstring-0:7.1.30-1.el7
  • rh-php71-php-mysqlnd-0:7.1.30-1.el7
  • rh-php71-php-odbc-0:7.1.30-1.el7
  • rh-php71-php-opcache-0:7.1.30-1.el7
  • rh-php71-php-pdo-0:7.1.30-1.el7
  • rh-php71-php-pgsql-0:7.1.30-1.el7
  • rh-php71-php-process-0:7.1.30-1.el7
  • rh-php71-php-pspell-0:7.1.30-1.el7
  • rh-php71-php-recode-0:7.1.30-1.el7
  • rh-php71-php-snmp-0:7.1.30-1.el7
  • rh-php71-php-soap-0:7.1.30-1.el7
  • rh-php71-php-xml-0:7.1.30-1.el7
  • rh-php71-php-xmlrpc-0:7.1.30-1.el7
  • rh-php71-php-zip-0:7.1.30-1.el7
  • rh-php72-php-0:7.2.24-1.el7
  • rh-php72-php-bcmath-0:7.2.24-1.el7
  • rh-php72-php-cli-0:7.2.24-1.el7
  • rh-php72-php-common-0:7.2.24-1.el7
  • rh-php72-php-dba-0:7.2.24-1.el7
  • rh-php72-php-dbg-0:7.2.24-1.el7
  • rh-php72-php-debuginfo-0:7.2.24-1.el7
  • rh-php72-php-devel-0:7.2.24-1.el7
  • rh-php72-php-embedded-0:7.2.24-1.el7
  • rh-php72-php-enchant-0:7.2.24-1.el7
  • rh-php72-php-fpm-0:7.2.24-1.el7
  • rh-php72-php-gd-0:7.2.24-1.el7
  • rh-php72-php-gmp-0:7.2.24-1.el7
  • rh-php72-php-intl-0:7.2.24-1.el7
  • rh-php72-php-json-0:7.2.24-1.el7
  • rh-php72-php-ldap-0:7.2.24-1.el7
  • rh-php72-php-mbstring-0:7.2.24-1.el7
  • rh-php72-php-mysqlnd-0:7.2.24-1.el7
  • rh-php72-php-odbc-0:7.2.24-1.el7
  • rh-php72-php-opcache-0:7.2.24-1.el7
  • rh-php72-php-pdo-0:7.2.24-1.el7
  • rh-php72-php-pgsql-0:7.2.24-1.el7
  • rh-php72-php-process-0:7.2.24-1.el7
  • rh-php72-php-pspell-0:7.2.24-1.el7
  • rh-php72-php-recode-0:7.2.24-1.el7
  • rh-php72-php-snmp-0:7.2.24-1.el7
  • rh-php72-php-soap-0:7.2.24-1.el7
  • rh-php72-php-xml-0:7.2.24-1.el7
  • rh-php72-php-xmlrpc-0:7.2.24-1.el7
  • rh-php72-php-zip-0:7.2.24-1.el7
  • apcu-panel-0:5.1.12-2.module+el8.1.0+3202+af5476b9
  • libzip-0:1.5.1-2.module+el8.1.0+3202+af5476b9
  • libzip-debuginfo-0:1.5.1-2.module+el8.1.0+3202+af5476b9
  • libzip-debugsource-0:1.5.1-2.module+el8.1.0+3202+af5476b9
  • libzip-devel-0:1.5.1-2.module+el8.1.0+3202+af5476b9
  • libzip-tools-0:1.5.1-2.module+el8.1.0+3202+af5476b9
  • libzip-tools-debuginfo-0:1.5.1-2.module+el8.1.0+3202+af5476b9
  • php-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-bcmath-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-bcmath-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-cli-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-cli-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-common-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-common-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-dba-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-dba-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-dbg-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-dbg-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-debugsource-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-devel-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-embedded-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-embedded-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-enchant-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-enchant-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-fpm-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-fpm-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-gd-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-gd-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-gmp-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-gmp-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-intl-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-intl-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-json-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-json-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-ldap-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-ldap-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-mbstring-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-mbstring-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-mysqlnd-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-mysqlnd-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-odbc-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-odbc-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-opcache-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-opcache-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-pdo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-pdo-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-pear-1:1.10.5-9.module+el8.1.0+3202+af5476b9
  • php-pecl-apcu-0:5.1.12-2.module+el8.1.0+3202+af5476b9
  • php-pecl-apcu-debuginfo-0:5.1.12-2.module+el8.1.0+3202+af5476b9
  • php-pecl-apcu-debugsource-0:5.1.12-2.module+el8.1.0+3202+af5476b9
  • php-pecl-apcu-devel-0:5.1.12-2.module+el8.1.0+3202+af5476b9
  • php-pecl-zip-0:1.15.3-1.module+el8.1.0+3186+20164e6f
  • php-pecl-zip-debuginfo-0:1.15.3-1.module+el8.1.0+3186+20164e6f
  • php-pecl-zip-debugsource-0:1.15.3-1.module+el8.1.0+3186+20164e6f
  • php-pgsql-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-pgsql-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-process-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-process-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-recode-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-recode-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-snmp-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-snmp-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-soap-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-soap-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-xml-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-xml-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-xmlrpc-0:7.2.24-1.module+el8.2.0+4601+7c76a223
  • php-xmlrpc-debuginfo-0:7.2.24-1.module+el8.2.0+4601+7c76a223