suse-su-2017:0534-1
Vulnerability from csaf_suse
Published
2017-02-22 09:00
Modified
2017-02-22 09:00
Summary
Security update for php7
Notes
Title of the patch
Security update for php7
Description of the patch
This update for php7 fixes the following security issues:
- CVE-2016-7480: The SplObjectStorage unserialize implementation in
ext/spl/spl_observer.c in PHP did not verify that a key is an object,
which allowed remote attackers to execute arbitrary code or cause a denial
of service (uninitialized memory access) via crafted serialized data.
(bsc#1019568)
- CVE-2017-5340: Zend/zend_hash.c in PHP mishandled certain cases that
require large array allocations, which allowed remote attackers to
execute arbitrary code or cause a denial of service (integer overflow,
uninitialized memory access, and use of arbitrary destructor function
pointers) via crafted serialized data. (bsc#1019570)
- CVE-2016-7479: In all versions of PHP 7, during the unserialization
process, resizing the 'properties' hash table of a serialized object may
have lead to use-after-free. A remote attacker may exploit this bug to
gain arbitrary code execution. (bsc#1019547)
- CVE-2016-7478: Zend/zend_exceptions.c in PHP allowed remote attackers to
cause a denial of service (infinite loop) via a crafted Exception object
in serialized data, a related issue to CVE-2015-8876. (bsc#1019550)
- CVE-2016-10159: Integer overflow in the phar_parse_pharfile function
in ext/phar/phar.c in PHP allowed remote attackers to cause a denial
of service (memory consumption or application crash) via a truncated
manifest entry in a PHAR archive. (bsc#1022255)
- CVE-2016-10160: Off-by-one error in the phar_parse_pharfile function
in ext/phar/phar.c in PHP allowed remote attackers to cause a denial
of service (memory corruption) or possibly execute arbitrary code via
a crafted PHAR archive with an alias mismatch. (bsc#1022257)
- CVE-2016-10161: The object_common1 function in
ext/standard/var_unserializer.c in PHP allowed remote attackers to
cause a denial of service (buffer over-read and application crash) via
crafted serialized data that is mishandled in a finish_nested_data call.
(bsc#1022260)
- CVE-2016-10162: The php_wddx_pop_element function in ext/wddx/wddx.c in
PHP 7 allowed remote attackers to cause a denial of service (NULL pointer
dereference and application crash) via an inapplicable class name in a
wddxPacket XML document, leading to mishandling in a wddx_deserialize
call. (bsc#1022262)
- CVE-2016-10166: A potential unsigned underflow in gd interpolation
functions could lead to memory corruption in the PHP gd module
(bsc#1022263)
- CVE-2016-10167: A denial of service problem in gdImageCreateFromGd2Ctx()
could lead to php out of memory even on small files. (bsc#1022264)
- CVE-2016-10168: A signed integer overflow in the gd module could lead
to memory corruption (bsc#1022265)
- CVE-2016-9138: PHP mishandled property modification during __wakeup
processing, which allows remote attackers to cause a denial of
service or possibly have unspecified other impact via crafted
serialized data, as demonstrated by Exception::__toString with
DateInterval::__wakeup. (bsc#1008026)
Patchnames
SUSE-SLE-Module-Web-Scripting-12-2017-277,SUSE-SLE-SDK-12-SP1-2017-277,SUSE-SLE-SDK-12-SP2-2017-277
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for php7", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update for php7 fixes the following security issues:\n\n- CVE-2016-7480: The SplObjectStorage unserialize implementation in\n ext/spl/spl_observer.c in PHP did not verify that a key is an object,\n which allowed remote attackers to execute arbitrary code or cause a denial\n of service (uninitialized memory access) via crafted serialized data.\n (bsc#1019568)\n- CVE-2017-5340: Zend/zend_hash.c in PHP mishandled certain cases that\n require large array allocations, which allowed remote attackers to\n execute arbitrary code or cause a denial of service (integer overflow,\n uninitialized memory access, and use of arbitrary destructor function\n pointers) via crafted serialized data. (bsc#1019570)\n- CVE-2016-7479: In all versions of PHP 7, during the unserialization\n process, resizing the \u0027properties\u0027 hash table of a serialized object may\n have lead to use-after-free. A remote attacker may exploit this bug to\n gain arbitrary code execution. (bsc#1019547)\n- CVE-2016-7478: Zend/zend_exceptions.c in PHP allowed remote attackers to\n cause a denial of service (infinite loop) via a crafted Exception object\n in serialized data, a related issue to CVE-2015-8876. (bsc#1019550)\n- CVE-2016-10159: Integer overflow in the phar_parse_pharfile function\n in ext/phar/phar.c in PHP allowed remote attackers to cause a denial\n of service (memory consumption or application crash) via a truncated\n manifest entry in a PHAR archive. (bsc#1022255)\n- CVE-2016-10160: Off-by-one error in the phar_parse_pharfile function\n in ext/phar/phar.c in PHP allowed remote attackers to cause a denial\n of service (memory corruption) or possibly execute arbitrary code via\n a crafted PHAR archive with an alias mismatch. (bsc#1022257)\n- CVE-2016-10161: The object_common1 function in\n ext/standard/var_unserializer.c in PHP allowed remote attackers to\n cause a denial of service (buffer over-read and application crash) via\n crafted serialized data that is mishandled in a finish_nested_data call.\n (bsc#1022260)\n- CVE-2016-10162: The php_wddx_pop_element function in ext/wddx/wddx.c in\n PHP 7 allowed remote attackers to cause a denial of service (NULL pointer\n dereference and application crash) via an inapplicable class name in a\n wddxPacket XML document, leading to mishandling in a wddx_deserialize\n call. (bsc#1022262)\n- CVE-2016-10166: A potential unsigned underflow in gd interpolation\n functions could lead to memory corruption in the PHP gd module\n (bsc#1022263)\n- CVE-2016-10167: A denial of service problem in gdImageCreateFromGd2Ctx()\n could lead to php out of memory even on small files. (bsc#1022264)\n- CVE-2016-10168: A signed integer overflow in the gd module could lead\n to memory corruption (bsc#1022265)\n- CVE-2016-9138: PHP mishandled property modification during __wakeup\n processing, which allows remote attackers to cause a denial of\n service or possibly have unspecified other impact via crafted\n serialized data, as demonstrated by Exception::__toString with\n DateInterval::__wakeup. (bsc#1008026)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Module-Web-Scripting-12-2017-277,SUSE-SLE-SDK-12-SP1-2017-277,SUSE-SLE-SDK-12-SP2-2017-277", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_0534-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:0534-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20170534-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:0534-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-February/002659.html" }, { "category": "self", "summary": "SUSE Bug 1008026", "url": "https://bugzilla.suse.com/1008026" }, { "category": "self", "summary": "SUSE Bug 1019547", "url": "https://bugzilla.suse.com/1019547" }, { "category": "self", "summary": "SUSE Bug 1019550", "url": "https://bugzilla.suse.com/1019550" }, { "category": "self", "summary": "SUSE Bug 1019568", "url": "https://bugzilla.suse.com/1019568" }, { "category": "self", "summary": "SUSE Bug 1019570", "url": "https://bugzilla.suse.com/1019570" }, { "category": "self", "summary": "SUSE Bug 1022219", "url": "https://bugzilla.suse.com/1022219" }, { "category": "self", "summary": "SUSE Bug 1022255", "url": "https://bugzilla.suse.com/1022255" }, { "category": "self", "summary": "SUSE Bug 1022257", "url": "https://bugzilla.suse.com/1022257" }, { "category": "self", "summary": "SUSE Bug 1022260", "url": "https://bugzilla.suse.com/1022260" }, { "category": "self", "summary": "SUSE Bug 1022262", "url": "https://bugzilla.suse.com/1022262" }, { "category": "self", "summary": "SUSE Bug 1022263", "url": "https://bugzilla.suse.com/1022263" }, { "category": "self", "summary": "SUSE Bug 1022264", "url": "https://bugzilla.suse.com/1022264" }, { "category": "self", "summary": "SUSE Bug 1022265", "url": "https://bugzilla.suse.com/1022265" }, { "category": "self", "summary": "SUSE CVE CVE-2016-10158 page", "url": "https://www.suse.com/security/cve/CVE-2016-10158/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-10159 page", "url": "https://www.suse.com/security/cve/CVE-2016-10159/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-10160 page", "url": "https://www.suse.com/security/cve/CVE-2016-10160/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-10161 page", "url": "https://www.suse.com/security/cve/CVE-2016-10161/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-10162 page", "url": "https://www.suse.com/security/cve/CVE-2016-10162/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-10166 page", "url": "https://www.suse.com/security/cve/CVE-2016-10166/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-10167 page", "url": "https://www.suse.com/security/cve/CVE-2016-10167/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-10168 page", "url": "https://www.suse.com/security/cve/CVE-2016-10168/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-7478 page", "url": "https://www.suse.com/security/cve/CVE-2016-7478/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-7479 page", "url": "https://www.suse.com/security/cve/CVE-2016-7479/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-7480 page", "url": "https://www.suse.com/security/cve/CVE-2016-7480/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9138 page", "url": "https://www.suse.com/security/cve/CVE-2016-9138/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5340 page", "url": "https://www.suse.com/security/cve/CVE-2017-5340/" } ], "title": "Security update for php7", "tracking": { "current_release_date": "2017-02-22T09:00:09Z", "generator": { "date": "2017-02-22T09:00:09Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:0534-1", "initial_release_date": "2017-02-22T09:00:09Z", "revision_history": [ { "date": "2017-02-22T09:00:09Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "apache2-mod_php7-7.0.7-35.1.aarch64", "product": { "name": "apache2-mod_php7-7.0.7-35.1.aarch64", "product_id": "apache2-mod_php7-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-7.0.7-35.1.aarch64", "product": { "name": "php7-7.0.7-35.1.aarch64", "product_id": "php7-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-bcmath-7.0.7-35.1.aarch64", "product": { "name": "php7-bcmath-7.0.7-35.1.aarch64", "product_id": "php7-bcmath-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-bz2-7.0.7-35.1.aarch64", "product": { "name": "php7-bz2-7.0.7-35.1.aarch64", "product_id": "php7-bz2-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-calendar-7.0.7-35.1.aarch64", "product": { "name": "php7-calendar-7.0.7-35.1.aarch64", "product_id": "php7-calendar-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-ctype-7.0.7-35.1.aarch64", "product": { "name": "php7-ctype-7.0.7-35.1.aarch64", "product_id": "php7-ctype-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-curl-7.0.7-35.1.aarch64", "product": { "name": "php7-curl-7.0.7-35.1.aarch64", "product_id": "php7-curl-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-dba-7.0.7-35.1.aarch64", "product": { "name": "php7-dba-7.0.7-35.1.aarch64", "product_id": "php7-dba-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-dom-7.0.7-35.1.aarch64", "product": { "name": "php7-dom-7.0.7-35.1.aarch64", "product_id": "php7-dom-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-enchant-7.0.7-35.1.aarch64", "product": { "name": "php7-enchant-7.0.7-35.1.aarch64", "product_id": "php7-enchant-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-exif-7.0.7-35.1.aarch64", "product": { "name": "php7-exif-7.0.7-35.1.aarch64", "product_id": "php7-exif-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-fastcgi-7.0.7-35.1.aarch64", "product": { "name": "php7-fastcgi-7.0.7-35.1.aarch64", "product_id": "php7-fastcgi-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-fileinfo-7.0.7-35.1.aarch64", "product": { "name": "php7-fileinfo-7.0.7-35.1.aarch64", "product_id": "php7-fileinfo-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-fpm-7.0.7-35.1.aarch64", "product": { "name": "php7-fpm-7.0.7-35.1.aarch64", "product_id": "php7-fpm-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-ftp-7.0.7-35.1.aarch64", "product": { "name": "php7-ftp-7.0.7-35.1.aarch64", "product_id": "php7-ftp-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-gd-7.0.7-35.1.aarch64", "product": { "name": "php7-gd-7.0.7-35.1.aarch64", "product_id": "php7-gd-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-gettext-7.0.7-35.1.aarch64", "product": { "name": "php7-gettext-7.0.7-35.1.aarch64", "product_id": "php7-gettext-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-gmp-7.0.7-35.1.aarch64", "product": { "name": "php7-gmp-7.0.7-35.1.aarch64", "product_id": "php7-gmp-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-iconv-7.0.7-35.1.aarch64", "product": { "name": "php7-iconv-7.0.7-35.1.aarch64", "product_id": "php7-iconv-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-imap-7.0.7-35.1.aarch64", "product": { "name": "php7-imap-7.0.7-35.1.aarch64", "product_id": "php7-imap-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-intl-7.0.7-35.1.aarch64", "product": { "name": "php7-intl-7.0.7-35.1.aarch64", "product_id": "php7-intl-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-json-7.0.7-35.1.aarch64", "product": { "name": "php7-json-7.0.7-35.1.aarch64", "product_id": "php7-json-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-ldap-7.0.7-35.1.aarch64", "product": { "name": "php7-ldap-7.0.7-35.1.aarch64", "product_id": "php7-ldap-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-mbstring-7.0.7-35.1.aarch64", "product": { "name": "php7-mbstring-7.0.7-35.1.aarch64", "product_id": "php7-mbstring-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-mcrypt-7.0.7-35.1.aarch64", "product": { "name": "php7-mcrypt-7.0.7-35.1.aarch64", "product_id": "php7-mcrypt-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-mysql-7.0.7-35.1.aarch64", "product": { "name": "php7-mysql-7.0.7-35.1.aarch64", "product_id": "php7-mysql-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-odbc-7.0.7-35.1.aarch64", "product": { "name": "php7-odbc-7.0.7-35.1.aarch64", "product_id": "php7-odbc-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-opcache-7.0.7-35.1.aarch64", "product": { "name": "php7-opcache-7.0.7-35.1.aarch64", "product_id": "php7-opcache-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-openssl-7.0.7-35.1.aarch64", "product": { "name": "php7-openssl-7.0.7-35.1.aarch64", "product_id": "php7-openssl-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-pcntl-7.0.7-35.1.aarch64", "product": { "name": "php7-pcntl-7.0.7-35.1.aarch64", "product_id": "php7-pcntl-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-pdo-7.0.7-35.1.aarch64", "product": { "name": "php7-pdo-7.0.7-35.1.aarch64", "product_id": "php7-pdo-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-pgsql-7.0.7-35.1.aarch64", "product": { "name": "php7-pgsql-7.0.7-35.1.aarch64", "product_id": "php7-pgsql-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-phar-7.0.7-35.1.aarch64", "product": { "name": "php7-phar-7.0.7-35.1.aarch64", "product_id": "php7-phar-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-posix-7.0.7-35.1.aarch64", "product": { "name": "php7-posix-7.0.7-35.1.aarch64", "product_id": "php7-posix-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-pspell-7.0.7-35.1.aarch64", "product": { "name": "php7-pspell-7.0.7-35.1.aarch64", "product_id": "php7-pspell-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-shmop-7.0.7-35.1.aarch64", "product": { "name": "php7-shmop-7.0.7-35.1.aarch64", "product_id": "php7-shmop-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-snmp-7.0.7-35.1.aarch64", "product": { "name": "php7-snmp-7.0.7-35.1.aarch64", "product_id": "php7-snmp-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-soap-7.0.7-35.1.aarch64", "product": { "name": "php7-soap-7.0.7-35.1.aarch64", "product_id": "php7-soap-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-sockets-7.0.7-35.1.aarch64", "product": { "name": "php7-sockets-7.0.7-35.1.aarch64", "product_id": "php7-sockets-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-sqlite-7.0.7-35.1.aarch64", "product": { "name": "php7-sqlite-7.0.7-35.1.aarch64", "product_id": "php7-sqlite-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-sysvmsg-7.0.7-35.1.aarch64", "product": { "name": "php7-sysvmsg-7.0.7-35.1.aarch64", "product_id": "php7-sysvmsg-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-sysvsem-7.0.7-35.1.aarch64", "product": { "name": "php7-sysvsem-7.0.7-35.1.aarch64", "product_id": "php7-sysvsem-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-sysvshm-7.0.7-35.1.aarch64", "product": { "name": "php7-sysvshm-7.0.7-35.1.aarch64", "product_id": "php7-sysvshm-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-tokenizer-7.0.7-35.1.aarch64", "product": { "name": "php7-tokenizer-7.0.7-35.1.aarch64", "product_id": "php7-tokenizer-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-wddx-7.0.7-35.1.aarch64", "product": { "name": "php7-wddx-7.0.7-35.1.aarch64", "product_id": "php7-wddx-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-xmlreader-7.0.7-35.1.aarch64", "product": { "name": "php7-xmlreader-7.0.7-35.1.aarch64", "product_id": "php7-xmlreader-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-xmlrpc-7.0.7-35.1.aarch64", "product": { "name": "php7-xmlrpc-7.0.7-35.1.aarch64", "product_id": "php7-xmlrpc-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-xmlwriter-7.0.7-35.1.aarch64", "product": { "name": "php7-xmlwriter-7.0.7-35.1.aarch64", "product_id": "php7-xmlwriter-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-xsl-7.0.7-35.1.aarch64", "product": { "name": "php7-xsl-7.0.7-35.1.aarch64", "product_id": "php7-xsl-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-zip-7.0.7-35.1.aarch64", "product": { "name": "php7-zip-7.0.7-35.1.aarch64", "product_id": "php7-zip-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-zlib-7.0.7-35.1.aarch64", "product": { "name": "php7-zlib-7.0.7-35.1.aarch64", "product_id": "php7-zlib-7.0.7-35.1.aarch64" } }, { "category": "product_version", "name": "php7-devel-7.0.7-35.1.aarch64", "product": { "name": "php7-devel-7.0.7-35.1.aarch64", "product_id": "php7-devel-7.0.7-35.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "php7-pear-7.0.7-35.1.noarch", "product": { "name": "php7-pear-7.0.7-35.1.noarch", "product_id": "php7-pear-7.0.7-35.1.noarch" } }, { "category": "product_version", "name": "php7-pear-Archive_Tar-7.0.7-35.1.noarch", "product": { "name": "php7-pear-Archive_Tar-7.0.7-35.1.noarch", "product_id": "php7-pear-Archive_Tar-7.0.7-35.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "apache2-mod_php7-7.0.7-35.1.ppc64le", "product": { "name": "apache2-mod_php7-7.0.7-35.1.ppc64le", "product_id": "apache2-mod_php7-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-7.0.7-35.1.ppc64le", "product": { "name": "php7-7.0.7-35.1.ppc64le", "product_id": "php7-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-bcmath-7.0.7-35.1.ppc64le", "product": { "name": "php7-bcmath-7.0.7-35.1.ppc64le", "product_id": "php7-bcmath-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-bz2-7.0.7-35.1.ppc64le", "product": { "name": "php7-bz2-7.0.7-35.1.ppc64le", "product_id": "php7-bz2-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-calendar-7.0.7-35.1.ppc64le", "product": { "name": "php7-calendar-7.0.7-35.1.ppc64le", "product_id": "php7-calendar-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-ctype-7.0.7-35.1.ppc64le", "product": { "name": "php7-ctype-7.0.7-35.1.ppc64le", "product_id": "php7-ctype-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-curl-7.0.7-35.1.ppc64le", "product": { "name": "php7-curl-7.0.7-35.1.ppc64le", "product_id": "php7-curl-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-dba-7.0.7-35.1.ppc64le", "product": { "name": "php7-dba-7.0.7-35.1.ppc64le", "product_id": "php7-dba-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-dom-7.0.7-35.1.ppc64le", "product": { "name": "php7-dom-7.0.7-35.1.ppc64le", "product_id": "php7-dom-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-enchant-7.0.7-35.1.ppc64le", "product": { "name": "php7-enchant-7.0.7-35.1.ppc64le", "product_id": "php7-enchant-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-exif-7.0.7-35.1.ppc64le", "product": { "name": "php7-exif-7.0.7-35.1.ppc64le", "product_id": "php7-exif-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-fastcgi-7.0.7-35.1.ppc64le", "product": { "name": "php7-fastcgi-7.0.7-35.1.ppc64le", "product_id": "php7-fastcgi-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-fileinfo-7.0.7-35.1.ppc64le", "product": { "name": "php7-fileinfo-7.0.7-35.1.ppc64le", "product_id": "php7-fileinfo-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-fpm-7.0.7-35.1.ppc64le", "product": { "name": "php7-fpm-7.0.7-35.1.ppc64le", "product_id": "php7-fpm-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-ftp-7.0.7-35.1.ppc64le", "product": { "name": "php7-ftp-7.0.7-35.1.ppc64le", "product_id": "php7-ftp-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-gd-7.0.7-35.1.ppc64le", "product": { "name": "php7-gd-7.0.7-35.1.ppc64le", "product_id": "php7-gd-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-gettext-7.0.7-35.1.ppc64le", "product": { "name": "php7-gettext-7.0.7-35.1.ppc64le", "product_id": "php7-gettext-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-gmp-7.0.7-35.1.ppc64le", "product": { "name": "php7-gmp-7.0.7-35.1.ppc64le", "product_id": "php7-gmp-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-iconv-7.0.7-35.1.ppc64le", "product": { "name": "php7-iconv-7.0.7-35.1.ppc64le", "product_id": "php7-iconv-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-imap-7.0.7-35.1.ppc64le", "product": { "name": "php7-imap-7.0.7-35.1.ppc64le", "product_id": "php7-imap-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-intl-7.0.7-35.1.ppc64le", "product": { "name": "php7-intl-7.0.7-35.1.ppc64le", "product_id": "php7-intl-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-json-7.0.7-35.1.ppc64le", "product": { "name": "php7-json-7.0.7-35.1.ppc64le", "product_id": "php7-json-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-ldap-7.0.7-35.1.ppc64le", "product": { "name": "php7-ldap-7.0.7-35.1.ppc64le", "product_id": "php7-ldap-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-mbstring-7.0.7-35.1.ppc64le", "product": { "name": "php7-mbstring-7.0.7-35.1.ppc64le", "product_id": "php7-mbstring-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-mcrypt-7.0.7-35.1.ppc64le", "product": { "name": "php7-mcrypt-7.0.7-35.1.ppc64le", "product_id": "php7-mcrypt-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-mysql-7.0.7-35.1.ppc64le", "product": { "name": "php7-mysql-7.0.7-35.1.ppc64le", "product_id": "php7-mysql-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-odbc-7.0.7-35.1.ppc64le", "product": { "name": "php7-odbc-7.0.7-35.1.ppc64le", "product_id": "php7-odbc-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-opcache-7.0.7-35.1.ppc64le", "product": { "name": "php7-opcache-7.0.7-35.1.ppc64le", "product_id": "php7-opcache-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-openssl-7.0.7-35.1.ppc64le", "product": { "name": "php7-openssl-7.0.7-35.1.ppc64le", "product_id": "php7-openssl-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-pcntl-7.0.7-35.1.ppc64le", "product": { "name": "php7-pcntl-7.0.7-35.1.ppc64le", "product_id": "php7-pcntl-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-pdo-7.0.7-35.1.ppc64le", "product": { "name": "php7-pdo-7.0.7-35.1.ppc64le", "product_id": "php7-pdo-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-pgsql-7.0.7-35.1.ppc64le", "product": { "name": "php7-pgsql-7.0.7-35.1.ppc64le", "product_id": "php7-pgsql-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-phar-7.0.7-35.1.ppc64le", "product": { "name": "php7-phar-7.0.7-35.1.ppc64le", "product_id": "php7-phar-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-posix-7.0.7-35.1.ppc64le", "product": { "name": "php7-posix-7.0.7-35.1.ppc64le", "product_id": "php7-posix-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-pspell-7.0.7-35.1.ppc64le", "product": { "name": "php7-pspell-7.0.7-35.1.ppc64le", "product_id": "php7-pspell-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-shmop-7.0.7-35.1.ppc64le", "product": { "name": "php7-shmop-7.0.7-35.1.ppc64le", "product_id": "php7-shmop-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-snmp-7.0.7-35.1.ppc64le", "product": { "name": "php7-snmp-7.0.7-35.1.ppc64le", "product_id": "php7-snmp-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-soap-7.0.7-35.1.ppc64le", "product": { "name": "php7-soap-7.0.7-35.1.ppc64le", "product_id": "php7-soap-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-sockets-7.0.7-35.1.ppc64le", "product": { "name": "php7-sockets-7.0.7-35.1.ppc64le", "product_id": "php7-sockets-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-sqlite-7.0.7-35.1.ppc64le", "product": { "name": "php7-sqlite-7.0.7-35.1.ppc64le", "product_id": "php7-sqlite-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-sysvmsg-7.0.7-35.1.ppc64le", "product": { "name": "php7-sysvmsg-7.0.7-35.1.ppc64le", "product_id": "php7-sysvmsg-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-sysvsem-7.0.7-35.1.ppc64le", "product": { "name": "php7-sysvsem-7.0.7-35.1.ppc64le", "product_id": "php7-sysvsem-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-sysvshm-7.0.7-35.1.ppc64le", "product": { "name": "php7-sysvshm-7.0.7-35.1.ppc64le", "product_id": "php7-sysvshm-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-tokenizer-7.0.7-35.1.ppc64le", "product": { "name": "php7-tokenizer-7.0.7-35.1.ppc64le", "product_id": "php7-tokenizer-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-wddx-7.0.7-35.1.ppc64le", "product": { "name": "php7-wddx-7.0.7-35.1.ppc64le", "product_id": "php7-wddx-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-xmlreader-7.0.7-35.1.ppc64le", "product": { "name": "php7-xmlreader-7.0.7-35.1.ppc64le", "product_id": "php7-xmlreader-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-xmlrpc-7.0.7-35.1.ppc64le", "product": { "name": "php7-xmlrpc-7.0.7-35.1.ppc64le", "product_id": "php7-xmlrpc-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-xmlwriter-7.0.7-35.1.ppc64le", "product": { "name": "php7-xmlwriter-7.0.7-35.1.ppc64le", "product_id": "php7-xmlwriter-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-xsl-7.0.7-35.1.ppc64le", "product": { "name": "php7-xsl-7.0.7-35.1.ppc64le", "product_id": "php7-xsl-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-zip-7.0.7-35.1.ppc64le", "product": { "name": "php7-zip-7.0.7-35.1.ppc64le", "product_id": "php7-zip-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-zlib-7.0.7-35.1.ppc64le", "product": { "name": "php7-zlib-7.0.7-35.1.ppc64le", "product_id": "php7-zlib-7.0.7-35.1.ppc64le" } }, { "category": "product_version", "name": "php7-devel-7.0.7-35.1.ppc64le", "product": { "name": "php7-devel-7.0.7-35.1.ppc64le", "product_id": "php7-devel-7.0.7-35.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "apache2-mod_php7-7.0.7-35.1.s390x", "product": { "name": "apache2-mod_php7-7.0.7-35.1.s390x", "product_id": "apache2-mod_php7-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-7.0.7-35.1.s390x", "product": { "name": "php7-7.0.7-35.1.s390x", "product_id": "php7-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-bcmath-7.0.7-35.1.s390x", "product": { "name": "php7-bcmath-7.0.7-35.1.s390x", "product_id": "php7-bcmath-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-bz2-7.0.7-35.1.s390x", "product": { "name": "php7-bz2-7.0.7-35.1.s390x", "product_id": "php7-bz2-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-calendar-7.0.7-35.1.s390x", "product": { "name": "php7-calendar-7.0.7-35.1.s390x", "product_id": "php7-calendar-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-ctype-7.0.7-35.1.s390x", "product": { "name": "php7-ctype-7.0.7-35.1.s390x", "product_id": "php7-ctype-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-curl-7.0.7-35.1.s390x", "product": { "name": "php7-curl-7.0.7-35.1.s390x", "product_id": "php7-curl-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-dba-7.0.7-35.1.s390x", "product": { "name": "php7-dba-7.0.7-35.1.s390x", "product_id": "php7-dba-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-dom-7.0.7-35.1.s390x", "product": { "name": "php7-dom-7.0.7-35.1.s390x", "product_id": "php7-dom-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-enchant-7.0.7-35.1.s390x", "product": { "name": "php7-enchant-7.0.7-35.1.s390x", "product_id": "php7-enchant-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-exif-7.0.7-35.1.s390x", "product": { "name": "php7-exif-7.0.7-35.1.s390x", "product_id": "php7-exif-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-fastcgi-7.0.7-35.1.s390x", "product": { "name": "php7-fastcgi-7.0.7-35.1.s390x", "product_id": "php7-fastcgi-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-fileinfo-7.0.7-35.1.s390x", "product": { "name": "php7-fileinfo-7.0.7-35.1.s390x", "product_id": "php7-fileinfo-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-fpm-7.0.7-35.1.s390x", "product": { "name": "php7-fpm-7.0.7-35.1.s390x", "product_id": "php7-fpm-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-ftp-7.0.7-35.1.s390x", "product": { "name": "php7-ftp-7.0.7-35.1.s390x", "product_id": "php7-ftp-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-gd-7.0.7-35.1.s390x", "product": { "name": "php7-gd-7.0.7-35.1.s390x", "product_id": "php7-gd-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-gettext-7.0.7-35.1.s390x", "product": { "name": "php7-gettext-7.0.7-35.1.s390x", "product_id": "php7-gettext-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-gmp-7.0.7-35.1.s390x", "product": { "name": "php7-gmp-7.0.7-35.1.s390x", "product_id": "php7-gmp-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-iconv-7.0.7-35.1.s390x", "product": { "name": "php7-iconv-7.0.7-35.1.s390x", "product_id": "php7-iconv-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-imap-7.0.7-35.1.s390x", "product": { "name": "php7-imap-7.0.7-35.1.s390x", "product_id": "php7-imap-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-intl-7.0.7-35.1.s390x", "product": { "name": "php7-intl-7.0.7-35.1.s390x", "product_id": "php7-intl-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-json-7.0.7-35.1.s390x", "product": { "name": "php7-json-7.0.7-35.1.s390x", "product_id": "php7-json-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-ldap-7.0.7-35.1.s390x", "product": { "name": "php7-ldap-7.0.7-35.1.s390x", "product_id": "php7-ldap-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-mbstring-7.0.7-35.1.s390x", "product": { "name": "php7-mbstring-7.0.7-35.1.s390x", "product_id": "php7-mbstring-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-mcrypt-7.0.7-35.1.s390x", "product": { "name": "php7-mcrypt-7.0.7-35.1.s390x", "product_id": "php7-mcrypt-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-mysql-7.0.7-35.1.s390x", "product": { "name": "php7-mysql-7.0.7-35.1.s390x", "product_id": "php7-mysql-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-odbc-7.0.7-35.1.s390x", "product": { "name": "php7-odbc-7.0.7-35.1.s390x", "product_id": "php7-odbc-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-opcache-7.0.7-35.1.s390x", "product": { "name": "php7-opcache-7.0.7-35.1.s390x", "product_id": "php7-opcache-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-openssl-7.0.7-35.1.s390x", "product": { "name": "php7-openssl-7.0.7-35.1.s390x", "product_id": "php7-openssl-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-pcntl-7.0.7-35.1.s390x", "product": { "name": "php7-pcntl-7.0.7-35.1.s390x", "product_id": "php7-pcntl-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-pdo-7.0.7-35.1.s390x", "product": { "name": "php7-pdo-7.0.7-35.1.s390x", "product_id": "php7-pdo-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-pgsql-7.0.7-35.1.s390x", "product": { "name": "php7-pgsql-7.0.7-35.1.s390x", "product_id": "php7-pgsql-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-phar-7.0.7-35.1.s390x", "product": { "name": "php7-phar-7.0.7-35.1.s390x", "product_id": "php7-phar-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-posix-7.0.7-35.1.s390x", "product": { "name": "php7-posix-7.0.7-35.1.s390x", "product_id": "php7-posix-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-pspell-7.0.7-35.1.s390x", "product": { "name": "php7-pspell-7.0.7-35.1.s390x", "product_id": "php7-pspell-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-shmop-7.0.7-35.1.s390x", "product": { "name": "php7-shmop-7.0.7-35.1.s390x", "product_id": "php7-shmop-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-snmp-7.0.7-35.1.s390x", "product": { "name": "php7-snmp-7.0.7-35.1.s390x", "product_id": "php7-snmp-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-soap-7.0.7-35.1.s390x", "product": { "name": "php7-soap-7.0.7-35.1.s390x", "product_id": "php7-soap-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-sockets-7.0.7-35.1.s390x", "product": { "name": "php7-sockets-7.0.7-35.1.s390x", "product_id": "php7-sockets-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-sqlite-7.0.7-35.1.s390x", "product": { "name": "php7-sqlite-7.0.7-35.1.s390x", "product_id": "php7-sqlite-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-sysvmsg-7.0.7-35.1.s390x", "product": { "name": "php7-sysvmsg-7.0.7-35.1.s390x", "product_id": "php7-sysvmsg-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-sysvsem-7.0.7-35.1.s390x", "product": { "name": "php7-sysvsem-7.0.7-35.1.s390x", "product_id": "php7-sysvsem-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-sysvshm-7.0.7-35.1.s390x", "product": { "name": "php7-sysvshm-7.0.7-35.1.s390x", "product_id": "php7-sysvshm-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-tokenizer-7.0.7-35.1.s390x", "product": { "name": "php7-tokenizer-7.0.7-35.1.s390x", "product_id": "php7-tokenizer-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-wddx-7.0.7-35.1.s390x", "product": { "name": "php7-wddx-7.0.7-35.1.s390x", "product_id": "php7-wddx-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-xmlreader-7.0.7-35.1.s390x", "product": { "name": "php7-xmlreader-7.0.7-35.1.s390x", "product_id": "php7-xmlreader-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-xmlrpc-7.0.7-35.1.s390x", "product": { "name": "php7-xmlrpc-7.0.7-35.1.s390x", "product_id": "php7-xmlrpc-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-xmlwriter-7.0.7-35.1.s390x", "product": { "name": "php7-xmlwriter-7.0.7-35.1.s390x", "product_id": "php7-xmlwriter-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-xsl-7.0.7-35.1.s390x", "product": { "name": "php7-xsl-7.0.7-35.1.s390x", "product_id": "php7-xsl-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-zip-7.0.7-35.1.s390x", "product": { "name": "php7-zip-7.0.7-35.1.s390x", "product_id": "php7-zip-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-zlib-7.0.7-35.1.s390x", "product": { "name": "php7-zlib-7.0.7-35.1.s390x", "product_id": "php7-zlib-7.0.7-35.1.s390x" } }, { "category": "product_version", "name": "php7-devel-7.0.7-35.1.s390x", "product": { "name": "php7-devel-7.0.7-35.1.s390x", "product_id": "php7-devel-7.0.7-35.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "apache2-mod_php7-7.0.7-35.1.x86_64", "product": { "name": "apache2-mod_php7-7.0.7-35.1.x86_64", "product_id": "apache2-mod_php7-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-7.0.7-35.1.x86_64", "product": { "name": "php7-7.0.7-35.1.x86_64", "product_id": "php7-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-bcmath-7.0.7-35.1.x86_64", "product": { "name": "php7-bcmath-7.0.7-35.1.x86_64", "product_id": "php7-bcmath-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-bz2-7.0.7-35.1.x86_64", "product": { "name": "php7-bz2-7.0.7-35.1.x86_64", "product_id": "php7-bz2-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-calendar-7.0.7-35.1.x86_64", "product": { "name": "php7-calendar-7.0.7-35.1.x86_64", "product_id": "php7-calendar-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-ctype-7.0.7-35.1.x86_64", "product": { "name": "php7-ctype-7.0.7-35.1.x86_64", "product_id": "php7-ctype-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-curl-7.0.7-35.1.x86_64", "product": { "name": "php7-curl-7.0.7-35.1.x86_64", "product_id": "php7-curl-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-dba-7.0.7-35.1.x86_64", "product": { "name": "php7-dba-7.0.7-35.1.x86_64", "product_id": "php7-dba-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-dom-7.0.7-35.1.x86_64", "product": { "name": "php7-dom-7.0.7-35.1.x86_64", "product_id": "php7-dom-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-enchant-7.0.7-35.1.x86_64", "product": { "name": "php7-enchant-7.0.7-35.1.x86_64", "product_id": "php7-enchant-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-exif-7.0.7-35.1.x86_64", "product": { "name": "php7-exif-7.0.7-35.1.x86_64", "product_id": "php7-exif-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-fastcgi-7.0.7-35.1.x86_64", "product": { "name": "php7-fastcgi-7.0.7-35.1.x86_64", "product_id": "php7-fastcgi-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-fileinfo-7.0.7-35.1.x86_64", "product": { "name": "php7-fileinfo-7.0.7-35.1.x86_64", "product_id": "php7-fileinfo-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-fpm-7.0.7-35.1.x86_64", "product": { "name": "php7-fpm-7.0.7-35.1.x86_64", "product_id": "php7-fpm-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-ftp-7.0.7-35.1.x86_64", "product": { "name": "php7-ftp-7.0.7-35.1.x86_64", "product_id": "php7-ftp-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-gd-7.0.7-35.1.x86_64", "product": { "name": "php7-gd-7.0.7-35.1.x86_64", "product_id": "php7-gd-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-gettext-7.0.7-35.1.x86_64", "product": { "name": "php7-gettext-7.0.7-35.1.x86_64", "product_id": "php7-gettext-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-gmp-7.0.7-35.1.x86_64", "product": { "name": "php7-gmp-7.0.7-35.1.x86_64", "product_id": "php7-gmp-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-iconv-7.0.7-35.1.x86_64", "product": { "name": "php7-iconv-7.0.7-35.1.x86_64", "product_id": "php7-iconv-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-imap-7.0.7-35.1.x86_64", "product": { "name": "php7-imap-7.0.7-35.1.x86_64", "product_id": "php7-imap-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-intl-7.0.7-35.1.x86_64", "product": { "name": "php7-intl-7.0.7-35.1.x86_64", "product_id": "php7-intl-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-json-7.0.7-35.1.x86_64", "product": { "name": "php7-json-7.0.7-35.1.x86_64", "product_id": "php7-json-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-ldap-7.0.7-35.1.x86_64", "product": { "name": "php7-ldap-7.0.7-35.1.x86_64", "product_id": "php7-ldap-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-mbstring-7.0.7-35.1.x86_64", "product": { "name": "php7-mbstring-7.0.7-35.1.x86_64", "product_id": "php7-mbstring-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-mcrypt-7.0.7-35.1.x86_64", "product": { "name": "php7-mcrypt-7.0.7-35.1.x86_64", "product_id": "php7-mcrypt-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-mysql-7.0.7-35.1.x86_64", "product": { "name": "php7-mysql-7.0.7-35.1.x86_64", "product_id": "php7-mysql-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-odbc-7.0.7-35.1.x86_64", "product": { "name": "php7-odbc-7.0.7-35.1.x86_64", "product_id": "php7-odbc-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-opcache-7.0.7-35.1.x86_64", "product": { "name": "php7-opcache-7.0.7-35.1.x86_64", "product_id": "php7-opcache-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-openssl-7.0.7-35.1.x86_64", "product": { "name": "php7-openssl-7.0.7-35.1.x86_64", "product_id": "php7-openssl-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-pcntl-7.0.7-35.1.x86_64", "product": { "name": "php7-pcntl-7.0.7-35.1.x86_64", "product_id": "php7-pcntl-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-pdo-7.0.7-35.1.x86_64", "product": { "name": "php7-pdo-7.0.7-35.1.x86_64", "product_id": "php7-pdo-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-pgsql-7.0.7-35.1.x86_64", "product": { "name": "php7-pgsql-7.0.7-35.1.x86_64", "product_id": "php7-pgsql-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-phar-7.0.7-35.1.x86_64", "product": { "name": "php7-phar-7.0.7-35.1.x86_64", "product_id": "php7-phar-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-posix-7.0.7-35.1.x86_64", "product": { "name": "php7-posix-7.0.7-35.1.x86_64", "product_id": "php7-posix-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-pspell-7.0.7-35.1.x86_64", "product": { "name": "php7-pspell-7.0.7-35.1.x86_64", "product_id": "php7-pspell-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-shmop-7.0.7-35.1.x86_64", "product": { "name": "php7-shmop-7.0.7-35.1.x86_64", "product_id": "php7-shmop-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-snmp-7.0.7-35.1.x86_64", "product": { "name": "php7-snmp-7.0.7-35.1.x86_64", "product_id": "php7-snmp-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-soap-7.0.7-35.1.x86_64", "product": { "name": "php7-soap-7.0.7-35.1.x86_64", "product_id": "php7-soap-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-sockets-7.0.7-35.1.x86_64", "product": { "name": "php7-sockets-7.0.7-35.1.x86_64", "product_id": "php7-sockets-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-sqlite-7.0.7-35.1.x86_64", "product": { "name": "php7-sqlite-7.0.7-35.1.x86_64", "product_id": "php7-sqlite-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-sysvmsg-7.0.7-35.1.x86_64", "product": { "name": "php7-sysvmsg-7.0.7-35.1.x86_64", "product_id": "php7-sysvmsg-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-sysvsem-7.0.7-35.1.x86_64", "product": { "name": "php7-sysvsem-7.0.7-35.1.x86_64", "product_id": "php7-sysvsem-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-sysvshm-7.0.7-35.1.x86_64", "product": { "name": "php7-sysvshm-7.0.7-35.1.x86_64", "product_id": "php7-sysvshm-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-tokenizer-7.0.7-35.1.x86_64", "product": { "name": "php7-tokenizer-7.0.7-35.1.x86_64", "product_id": "php7-tokenizer-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-wddx-7.0.7-35.1.x86_64", "product": { "name": "php7-wddx-7.0.7-35.1.x86_64", "product_id": "php7-wddx-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-xmlreader-7.0.7-35.1.x86_64", "product": { "name": "php7-xmlreader-7.0.7-35.1.x86_64", "product_id": "php7-xmlreader-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-xmlrpc-7.0.7-35.1.x86_64", "product": { "name": "php7-xmlrpc-7.0.7-35.1.x86_64", "product_id": "php7-xmlrpc-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-xmlwriter-7.0.7-35.1.x86_64", "product": { "name": "php7-xmlwriter-7.0.7-35.1.x86_64", "product_id": "php7-xmlwriter-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-xsl-7.0.7-35.1.x86_64", "product": { "name": "php7-xsl-7.0.7-35.1.x86_64", "product_id": "php7-xsl-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-zip-7.0.7-35.1.x86_64", "product": { "name": "php7-zip-7.0.7-35.1.x86_64", "product_id": "php7-zip-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-zlib-7.0.7-35.1.x86_64", "product": { "name": "php7-zlib-7.0.7-35.1.x86_64", "product_id": "php7-zlib-7.0.7-35.1.x86_64" } }, { "category": "product_version", "name": "php7-devel-7.0.7-35.1.x86_64", "product": { "name": "php7-devel-7.0.7-35.1.x86_64", "product_id": "php7-devel-7.0.7-35.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Web and Scripting 12", "product": { "name": "SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-web-scripting:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP1", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache2-mod_php7-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64" }, "product_reference": "apache2-mod_php7-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "apache2-mod_php7-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le" }, "product_reference": "apache2-mod_php7-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "apache2-mod_php7-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x" }, "product_reference": "apache2-mod_php7-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "apache2-mod_php7-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64" }, "product_reference": "apache2-mod_php7-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64" }, "product_reference": "php7-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le" }, "product_reference": "php7-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x" }, "product_reference": "php7-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64" }, "product_reference": "php7-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-bcmath-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64" }, "product_reference": "php7-bcmath-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-bcmath-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le" }, "product_reference": "php7-bcmath-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-bcmath-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x" }, "product_reference": "php7-bcmath-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-bcmath-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64" }, "product_reference": "php7-bcmath-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-bz2-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64" }, "product_reference": "php7-bz2-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-bz2-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le" }, "product_reference": "php7-bz2-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-bz2-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x" }, "product_reference": "php7-bz2-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-bz2-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64" }, "product_reference": "php7-bz2-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-calendar-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64" }, "product_reference": "php7-calendar-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-calendar-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le" }, "product_reference": "php7-calendar-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-calendar-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x" }, "product_reference": "php7-calendar-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-calendar-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64" }, "product_reference": "php7-calendar-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-ctype-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64" }, "product_reference": "php7-ctype-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-ctype-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le" }, "product_reference": "php7-ctype-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-ctype-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x" }, "product_reference": "php7-ctype-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-ctype-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64" }, "product_reference": "php7-ctype-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-curl-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64" }, "product_reference": "php7-curl-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-curl-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le" }, "product_reference": "php7-curl-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-curl-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x" }, "product_reference": "php7-curl-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-curl-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64" }, "product_reference": "php7-curl-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-dba-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64" }, "product_reference": "php7-dba-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-dba-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le" }, "product_reference": "php7-dba-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-dba-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x" }, "product_reference": "php7-dba-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-dba-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64" }, "product_reference": "php7-dba-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-dom-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64" }, "product_reference": "php7-dom-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-dom-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le" }, "product_reference": "php7-dom-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-dom-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x" }, "product_reference": "php7-dom-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-dom-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64" }, "product_reference": "php7-dom-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-enchant-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64" }, "product_reference": "php7-enchant-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-enchant-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le" }, "product_reference": "php7-enchant-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-enchant-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x" }, "product_reference": "php7-enchant-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-enchant-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64" }, "product_reference": "php7-enchant-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-exif-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64" }, "product_reference": "php7-exif-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-exif-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le" }, "product_reference": "php7-exif-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-exif-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x" }, "product_reference": "php7-exif-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-exif-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64" }, "product_reference": "php7-exif-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-fastcgi-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64" }, "product_reference": "php7-fastcgi-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-fastcgi-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le" }, "product_reference": "php7-fastcgi-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-fastcgi-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x" }, "product_reference": "php7-fastcgi-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-fastcgi-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64" }, "product_reference": "php7-fastcgi-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-fileinfo-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64" }, "product_reference": "php7-fileinfo-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-fileinfo-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le" }, "product_reference": "php7-fileinfo-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-fileinfo-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x" }, "product_reference": "php7-fileinfo-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-fileinfo-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64" }, "product_reference": "php7-fileinfo-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-fpm-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64" }, "product_reference": "php7-fpm-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-fpm-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le" }, "product_reference": "php7-fpm-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-fpm-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x" }, "product_reference": "php7-fpm-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-fpm-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64" }, "product_reference": "php7-fpm-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-ftp-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64" }, "product_reference": "php7-ftp-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-ftp-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le" }, "product_reference": "php7-ftp-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-ftp-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x" }, "product_reference": "php7-ftp-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-ftp-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64" }, "product_reference": "php7-ftp-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-gd-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64" }, "product_reference": "php7-gd-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-gd-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le" }, "product_reference": "php7-gd-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-gd-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x" }, "product_reference": "php7-gd-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-gd-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64" }, "product_reference": "php7-gd-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-gettext-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64" }, "product_reference": "php7-gettext-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-gettext-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le" }, "product_reference": "php7-gettext-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-gettext-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x" }, "product_reference": "php7-gettext-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-gettext-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64" }, "product_reference": "php7-gettext-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-gmp-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64" }, "product_reference": "php7-gmp-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-gmp-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le" }, "product_reference": "php7-gmp-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-gmp-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x" }, "product_reference": "php7-gmp-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-gmp-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64" }, "product_reference": "php7-gmp-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-iconv-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64" }, "product_reference": "php7-iconv-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-iconv-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le" }, "product_reference": "php7-iconv-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-iconv-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x" }, "product_reference": "php7-iconv-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-iconv-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64" }, "product_reference": "php7-iconv-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-imap-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64" }, "product_reference": "php7-imap-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-imap-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le" }, "product_reference": "php7-imap-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-imap-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x" }, "product_reference": "php7-imap-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-imap-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64" }, "product_reference": "php7-imap-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-intl-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64" }, "product_reference": "php7-intl-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-intl-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le" }, "product_reference": "php7-intl-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-intl-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x" }, "product_reference": "php7-intl-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-intl-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64" }, "product_reference": "php7-intl-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-json-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64" }, "product_reference": "php7-json-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-json-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le" }, "product_reference": "php7-json-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-json-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x" }, "product_reference": "php7-json-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-json-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64" }, "product_reference": "php7-json-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-ldap-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64" }, "product_reference": "php7-ldap-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-ldap-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le" }, "product_reference": "php7-ldap-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-ldap-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x" }, "product_reference": "php7-ldap-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-ldap-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64" }, "product_reference": "php7-ldap-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-mbstring-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64" }, "product_reference": "php7-mbstring-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-mbstring-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le" }, "product_reference": "php7-mbstring-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-mbstring-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x" }, "product_reference": "php7-mbstring-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-mbstring-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64" }, "product_reference": "php7-mbstring-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-mcrypt-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64" }, "product_reference": "php7-mcrypt-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-mcrypt-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le" }, "product_reference": "php7-mcrypt-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-mcrypt-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x" }, "product_reference": "php7-mcrypt-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-mcrypt-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64" }, "product_reference": "php7-mcrypt-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-mysql-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64" }, "product_reference": "php7-mysql-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-mysql-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le" }, "product_reference": "php7-mysql-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-mysql-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x" }, "product_reference": "php7-mysql-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-mysql-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64" }, "product_reference": "php7-mysql-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-odbc-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64" }, "product_reference": "php7-odbc-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-odbc-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le" }, "product_reference": "php7-odbc-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-odbc-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x" }, "product_reference": "php7-odbc-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-odbc-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64" }, "product_reference": "php7-odbc-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-opcache-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64" }, "product_reference": "php7-opcache-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-opcache-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le" }, "product_reference": "php7-opcache-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-opcache-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x" }, "product_reference": "php7-opcache-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-opcache-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64" }, "product_reference": "php7-opcache-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-openssl-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64" }, "product_reference": "php7-openssl-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-openssl-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le" }, "product_reference": "php7-openssl-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-openssl-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x" }, "product_reference": "php7-openssl-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-openssl-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64" }, "product_reference": "php7-openssl-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-pcntl-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64" }, "product_reference": "php7-pcntl-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-pcntl-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le" }, "product_reference": "php7-pcntl-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-pcntl-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x" }, "product_reference": "php7-pcntl-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-pcntl-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64" }, "product_reference": "php7-pcntl-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-pdo-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64" }, "product_reference": "php7-pdo-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-pdo-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le" }, "product_reference": "php7-pdo-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-pdo-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x" }, "product_reference": "php7-pdo-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-pdo-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64" }, "product_reference": "php7-pdo-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-pear-7.0.7-35.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch" }, "product_reference": "php7-pear-7.0.7-35.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-pear-Archive_Tar-7.0.7-35.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch" }, "product_reference": "php7-pear-Archive_Tar-7.0.7-35.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-pgsql-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64" }, "product_reference": "php7-pgsql-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-pgsql-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le" }, "product_reference": "php7-pgsql-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-pgsql-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x" }, "product_reference": "php7-pgsql-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-pgsql-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64" }, "product_reference": "php7-pgsql-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-phar-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64" }, "product_reference": "php7-phar-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-phar-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le" }, "product_reference": "php7-phar-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-phar-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x" }, "product_reference": "php7-phar-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-phar-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64" }, "product_reference": "php7-phar-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-posix-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64" }, "product_reference": "php7-posix-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-posix-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le" }, "product_reference": "php7-posix-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-posix-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x" }, "product_reference": "php7-posix-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-posix-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64" }, "product_reference": "php7-posix-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-pspell-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64" }, "product_reference": "php7-pspell-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-pspell-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le" }, "product_reference": "php7-pspell-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-pspell-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x" }, "product_reference": "php7-pspell-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-pspell-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64" }, "product_reference": "php7-pspell-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-shmop-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64" }, "product_reference": "php7-shmop-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-shmop-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le" }, "product_reference": "php7-shmop-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-shmop-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x" }, "product_reference": "php7-shmop-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-shmop-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64" }, "product_reference": "php7-shmop-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-snmp-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64" }, "product_reference": "php7-snmp-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-snmp-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le" }, "product_reference": "php7-snmp-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-snmp-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x" }, "product_reference": "php7-snmp-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-snmp-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64" }, "product_reference": "php7-snmp-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-soap-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64" }, "product_reference": "php7-soap-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-soap-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le" }, "product_reference": "php7-soap-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-soap-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x" }, "product_reference": "php7-soap-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-soap-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64" }, "product_reference": "php7-soap-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-sockets-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64" }, "product_reference": "php7-sockets-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-sockets-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le" }, "product_reference": "php7-sockets-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-sockets-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x" }, "product_reference": "php7-sockets-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-sockets-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64" }, "product_reference": "php7-sockets-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-sqlite-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64" }, "product_reference": "php7-sqlite-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-sqlite-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le" }, "product_reference": "php7-sqlite-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-sqlite-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x" }, "product_reference": "php7-sqlite-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-sqlite-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64" }, "product_reference": "php7-sqlite-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-sysvmsg-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64" }, "product_reference": "php7-sysvmsg-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-sysvmsg-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le" }, "product_reference": "php7-sysvmsg-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-sysvmsg-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x" }, "product_reference": "php7-sysvmsg-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-sysvmsg-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64" }, "product_reference": "php7-sysvmsg-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-sysvsem-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64" }, "product_reference": "php7-sysvsem-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-sysvsem-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le" }, "product_reference": "php7-sysvsem-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-sysvsem-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x" }, "product_reference": "php7-sysvsem-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-sysvsem-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64" }, "product_reference": "php7-sysvsem-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-sysvshm-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64" }, "product_reference": "php7-sysvshm-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-sysvshm-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le" }, "product_reference": "php7-sysvshm-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-sysvshm-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x" }, "product_reference": "php7-sysvshm-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-sysvshm-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64" }, "product_reference": "php7-sysvshm-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-tokenizer-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64" }, "product_reference": "php7-tokenizer-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-tokenizer-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le" }, "product_reference": "php7-tokenizer-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-tokenizer-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x" }, "product_reference": "php7-tokenizer-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-tokenizer-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64" }, "product_reference": "php7-tokenizer-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-wddx-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64" }, "product_reference": "php7-wddx-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-wddx-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le" }, "product_reference": "php7-wddx-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-wddx-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x" }, "product_reference": "php7-wddx-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-wddx-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64" }, "product_reference": "php7-wddx-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-xmlreader-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64" }, "product_reference": "php7-xmlreader-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-xmlreader-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le" }, "product_reference": "php7-xmlreader-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-xmlreader-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x" }, "product_reference": "php7-xmlreader-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-xmlreader-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64" }, "product_reference": "php7-xmlreader-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-xmlrpc-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64" }, "product_reference": "php7-xmlrpc-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-xmlrpc-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le" }, "product_reference": "php7-xmlrpc-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-xmlrpc-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x" }, "product_reference": "php7-xmlrpc-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-xmlrpc-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64" }, "product_reference": "php7-xmlrpc-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-xmlwriter-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64" }, "product_reference": "php7-xmlwriter-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-xmlwriter-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le" }, "product_reference": "php7-xmlwriter-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-xmlwriter-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x" }, "product_reference": "php7-xmlwriter-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-xmlwriter-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64" }, "product_reference": "php7-xmlwriter-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-xsl-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64" }, "product_reference": "php7-xsl-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-xsl-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le" }, "product_reference": "php7-xsl-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-xsl-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x" }, "product_reference": "php7-xsl-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-xsl-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64" }, "product_reference": "php7-xsl-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-zip-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64" }, "product_reference": "php7-zip-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-zip-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le" }, "product_reference": "php7-zip-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-zip-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x" }, "product_reference": "php7-zip-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-zip-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64" }, "product_reference": "php7-zip-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-zlib-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64" }, "product_reference": "php7-zlib-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-zlib-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le" }, "product_reference": "php7-zlib-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-zlib-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x" }, "product_reference": "php7-zlib-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-zlib-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64" }, "product_reference": "php7-zlib-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12" }, { "category": "default_component_of", "full_product_name": { "name": "php7-devel-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le" }, "product_reference": "php7-devel-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "php7-devel-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x" }, "product_reference": "php7-devel-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "php7-devel-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64" }, "product_reference": "php7-devel-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "php7-devel-7.0.7-35.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64" }, "product_reference": "php7-devel-7.0.7-35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "php7-devel-7.0.7-35.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le" }, "product_reference": "php7-devel-7.0.7-35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "php7-devel-7.0.7-35.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x" }, "product_reference": "php7-devel-7.0.7-35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "php7-devel-7.0.7-35.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" }, "product_reference": "php7-devel-7.0.7-35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-10158", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-10158" } ], "notes": [ { "category": "general", "text": "The exif_convert_any_to_int function in ext/exif/exif.c in PHP before 5.6.30, 7.0.x before 7.0.15, and 7.1.x before 7.1.1 allows remote attackers to cause a denial of service (application crash) via crafted EXIF data that triggers an attempt to divide the minimum representable negative integer by -1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-10158", "url": "https://www.suse.com/security/cve/CVE-2016-10158" }, { "category": "external", "summary": "SUSE Bug 1022219 for CVE-2016-10158", "url": "https://bugzilla.suse.com/1022219" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-02-22T09:00:09Z", "details": "moderate" } ], "title": "CVE-2016-10158" }, { "cve": "CVE-2016-10159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-10159" } ], "notes": [ { "category": "general", "text": "Integer overflow in the phar_parse_pharfile function in ext/phar/phar.c in PHP before 5.6.30 and 7.0.x before 7.0.15 allows remote attackers to cause a denial of service (memory consumption or application crash) via a truncated manifest entry in a PHAR archive.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-10159", "url": "https://www.suse.com/security/cve/CVE-2016-10159" }, { "category": "external", "summary": "SUSE Bug 1022255 for CVE-2016-10159", "url": "https://bugzilla.suse.com/1022255" }, { "category": "external", "summary": "SUSE Bug 1048094 for CVE-2016-10159", "url": "https://bugzilla.suse.com/1048094" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-02-22T09:00:09Z", "details": "moderate" } ], "title": "CVE-2016-10159" }, { "cve": "CVE-2016-10160", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-10160" } ], "notes": [ { "category": "general", "text": "Off-by-one error in the phar_parse_pharfile function in ext/phar/phar.c in PHP before 5.6.30 and 7.0.x before 7.0.15 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted PHAR archive with an alias mismatch.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-10160", "url": "https://www.suse.com/security/cve/CVE-2016-10160" }, { "category": "external", "summary": "SUSE Bug 1022257 for CVE-2016-10160", "url": "https://bugzilla.suse.com/1022257" }, { "category": "external", "summary": "SUSE Bug 1048094 for CVE-2016-10160", "url": "https://bugzilla.suse.com/1048094" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-02-22T09:00:09Z", "details": "important" } ], "title": "CVE-2016-10160" }, { "cve": "CVE-2016-10161", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-10161" } ], "notes": [ { "category": "general", "text": "The object_common1 function in ext/standard/var_unserializer.c in PHP before 5.6.30, 7.0.x before 7.0.15, and 7.1.x before 7.1.1 allows remote attackers to cause a denial of service (buffer over-read and application crash) via crafted serialized data that is mishandled in a finish_nested_data call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-10161", "url": "https://www.suse.com/security/cve/CVE-2016-10161" }, { "category": "external", "summary": "SUSE Bug 1022260 for CVE-2016-10161", "url": "https://bugzilla.suse.com/1022260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-02-22T09:00:09Z", "details": "moderate" } ], "title": "CVE-2016-10161" }, { "cve": "CVE-2016-10162", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-10162" } ], "notes": [ { "category": "general", "text": "The php_wddx_pop_element function in ext/wddx/wddx.c in PHP 7.0.x before 7.0.15 and 7.1.x before 7.1.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an inapplicable class name in a wddxPacket XML document, leading to mishandling in a wddx_deserialize call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-10162", "url": "https://www.suse.com/security/cve/CVE-2016-10162" }, { "category": "external", "summary": "SUSE Bug 1022262 for CVE-2016-10162", "url": "https://bugzilla.suse.com/1022262" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-02-22T09:00:09Z", "details": "moderate" } ], "title": "CVE-2016-10162" }, { "cve": "CVE-2016-10166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-10166" } ], "notes": [ { "category": "general", "text": "Integer underflow in the _gdContributionsAlloc function in gd_interpolation.c in the GD Graphics Library (aka libgd) before 2.2.4 allows remote attackers to have unspecified impact via vectors related to decrementing the u variable.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-10166", "url": "https://www.suse.com/security/cve/CVE-2016-10166" }, { "category": "external", "summary": "SUSE Bug 1022069 for CVE-2016-10166", "url": "https://bugzilla.suse.com/1022069" }, { "category": "external", "summary": "SUSE Bug 1022263 for CVE-2016-10166", "url": "https://bugzilla.suse.com/1022263" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-02-22T09:00:09Z", "details": "moderate" } ], "title": "CVE-2016-10166" }, { "cve": "CVE-2016-10167", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-10167" } ], "notes": [ { "category": "general", "text": "The gdImageCreateFromGd2Ctx function in gd_gd2.c in the GD Graphics Library (aka libgd) before 2.2.4 allows remote attackers to cause a denial of service (application crash) via a crafted image file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-10167", "url": "https://www.suse.com/security/cve/CVE-2016-10167" }, { "category": "external", "summary": "SUSE Bug 1022069 for CVE-2016-10167", "url": "https://bugzilla.suse.com/1022069" }, { "category": "external", "summary": "SUSE Bug 1022264 for CVE-2016-10167", "url": "https://bugzilla.suse.com/1022264" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-02-22T09:00:09Z", "details": "low" } ], "title": "CVE-2016-10167" }, { "cve": "CVE-2016-10168", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-10168" } ], "notes": [ { "category": "general", "text": "Integer overflow in gd_io.c in the GD Graphics Library (aka libgd) before 2.2.4 allows remote attackers to have unspecified impact via vectors involving the number of horizontal and vertical chunks in an image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-10168", "url": "https://www.suse.com/security/cve/CVE-2016-10168" }, { "category": "external", "summary": "SUSE Bug 1022069 for CVE-2016-10168", "url": "https://bugzilla.suse.com/1022069" }, { "category": "external", "summary": "SUSE Bug 1022265 for CVE-2016-10168", "url": "https://bugzilla.suse.com/1022265" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-02-22T09:00:09Z", "details": "moderate" } ], "title": "CVE-2016-10168" }, { "cve": "CVE-2016-7478", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-7478" } ], "notes": [ { "category": "general", "text": "Zend/zend_exceptions.c in PHP, possibly 5.x before 5.6.28 and 7.x before 7.0.13, allows remote attackers to cause a denial of service (infinite loop) via a crafted Exception object in serialized data, a related issue to CVE-2015-8876.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-7478", "url": "https://www.suse.com/security/cve/CVE-2016-7478" }, { "category": "external", "summary": "SUSE Bug 1019550 for CVE-2016-7478", "url": "https://bugzilla.suse.com/1019550" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-02-22T09:00:09Z", "details": "moderate" } ], "title": "CVE-2016-7478" }, { "cve": "CVE-2016-7479", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-7479" } ], "notes": [ { "category": "general", "text": "In all versions of PHP 7, during the unserialization process, resizing the \u0027properties\u0027 hash table of a serialized object may lead to use-after-free. A remote attacker may exploit this bug to gain arbitrary code execution.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-7479", "url": "https://www.suse.com/security/cve/CVE-2016-7479" }, { "category": "external", "summary": "SUSE Bug 1008026 for CVE-2016-7479", "url": "https://bugzilla.suse.com/1008026" }, { "category": "external", "summary": "SUSE Bug 1019547 for CVE-2016-7479", "url": "https://bugzilla.suse.com/1019547" }, { "category": "external", "summary": "SUSE Bug 1019550 for CVE-2016-7479", "url": "https://bugzilla.suse.com/1019550" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-02-22T09:00:09Z", "details": "moderate" } ], "title": "CVE-2016-7479" }, { "cve": "CVE-2016-7480", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-7480" } ], "notes": [ { "category": "general", "text": "The SplObjectStorage unserialize implementation in ext/spl/spl_observer.c in PHP before 7.0.12 does not verify that a key is an object, which allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized memory access) via crafted serialized data.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-7480", "url": "https://www.suse.com/security/cve/CVE-2016-7480" }, { "category": "external", "summary": "SUSE Bug 1019568 for CVE-2016-7480", "url": "https://bugzilla.suse.com/1019568" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-02-22T09:00:09Z", "details": "important" } ], "title": "CVE-2016-7480" }, { "cve": "CVE-2016-9138", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9138" } ], "notes": [ { "category": "general", "text": "PHP through 5.6.27 and 7.x through 7.0.12 mishandles property modification during __wakeup processing, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data, as demonstrated by Exception::__toString with DateInterval::__wakeup.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9138", "url": "https://www.suse.com/security/cve/CVE-2016-9138" }, { "category": "external", "summary": "SUSE Bug 1008026 for CVE-2016-9138", "url": "https://bugzilla.suse.com/1008026" }, { "category": "external", "summary": "SUSE Bug 1008029 for CVE-2016-9138", "url": "https://bugzilla.suse.com/1008029" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-02-22T09:00:09Z", "details": "moderate" } ], "title": "CVE-2016-9138" }, { "cve": "CVE-2017-5340", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5340" } ], "notes": [ { "category": "general", "text": "Zend/zend_hash.c in PHP before 7.0.15 and 7.1.x before 7.1.1 mishandles certain cases that require large array allocations, which allows remote attackers to execute arbitrary code or cause a denial of service (integer overflow, uninitialized memory access, and use of arbitrary destructor function pointers) via crafted serialized data.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5340", "url": "https://www.suse.com/security/cve/CVE-2017-5340" }, { "category": "external", "summary": "SUSE Bug 1019570 for CVE-2017-5340", "url": "https://bugzilla.suse.com/1019570" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:apache2-mod_php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bcmath-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-bz2-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-calendar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ctype-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-curl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dba-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-dom-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-enchant-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-exif-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fastcgi-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fileinfo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-fpm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ftp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gd-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gettext-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-gmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-iconv-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-imap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-intl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-json-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-ldap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mbstring-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mcrypt-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-mysql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-odbc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-opcache-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-openssl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pcntl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pdo-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pear-Archive_Tar-7.0.7-35.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pgsql-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-phar-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-posix-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-pspell-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-shmop-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-snmp-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-soap-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sockets-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sqlite-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvmsg-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvsem-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-sysvshm-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-tokenizer-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-wddx-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlreader-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlrpc-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xmlwriter-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-xsl-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zip-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:php7-zlib-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:php7-devel-7.0.7-35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:php7-devel-7.0.7-35.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-02-22T09:00:09Z", "details": "important" } ], "title": "CVE-2017-5340" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…