SUSE-SU-2022:4068-1: important: Security update for php74

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Nov 18 14:25:44 UTC 2022


   SUSE Security Update: Security update for php74
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4068-1
Rating:             important
References:         #1203867 #1203870 #1204577 #1204979 SLE-23639 
                    
Cross-References:   CVE-2017-8923 CVE-2020-7068 CVE-2020-7069
                    CVE-2020-7070 CVE-2020-7071 CVE-2021-21702
                    CVE-2021-21703 CVE-2021-21704 CVE-2021-21705
                    CVE-2021-21706 CVE-2021-21707 CVE-2021-21708
                    CVE-2022-31625 CVE-2022-31626 CVE-2022-31628
                    CVE-2022-31629 CVE-2022-31630 CVE-2022-37454
                   
CVSS scores:
                    CVE-2017-8923 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2017-8923 (SUSE): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2020-7068 (NVD) : 3.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:L
                    CVE-2020-7068 (SUSE): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2020-7069 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
                    CVE-2020-7069 (SUSE): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
                    CVE-2020-7070 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2020-7070 (SUSE): 6.8 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
                    CVE-2020-7071 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2020-7071 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2021-21702 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-21702 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-21703 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-21703 (SUSE): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-21704 (NVD) : 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-21704 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-21705 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2021-21705 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2021-21706 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
                    CVE-2021-21707 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2021-21707 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2021-21708 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-21708 (SUSE): 7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
                    CVE-2022-31625 (NVD) : 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-31625 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-31626 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-31626 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-31628 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-31628 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-31629 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
                    CVE-2022-31630 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
                    CVE-2022-31630 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2022-37454 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-37454 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 12
                    SUSE Linux Enterprise Module for Web Scripting 12
                    SUSE Linux Enterprise Server 12
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP Applications 12
                    SUSE Linux Enterprise Server for SAP Applications 12-SP3
                    SUSE Linux Enterprise Server for SAP Applications 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
______________________________________________________________________________

   An update that fixes 18 vulnerabilities, contains one
   feature is now available.

Description:

   This update for php74 fixes the following issues:

   - Version update to 7.4.33:
   - CVE-2022-31630: Fixed out-of-bounds read due to insufficient input
     validation in imageloadfont() (bsc#1204979).
   - CVE-2022-37454: Fixed buffer overflow in hash_update() on long parameter
     (bsc#1204577).

   - Version update to 7.4.32 (jsc#SLE-23639)
   - CVE-2022-31628: Fixed an uncontrolled recursion in the phar uncompressor
     while decompressing "quines" gzip files. (bsc#1203867)
   - CVE-2022-31629: Fixed a bug which could lead an attacker to set an
     insecure cookie that will treated as secure in the victim's browser.
     (bsc#1203870)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-4068=1

   - SUSE Linux Enterprise Module for Web Scripting 12:

      zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2022-4068=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      php74-debuginfo-7.4.33-1.47.2
      php74-debugsource-7.4.33-1.47.2
      php74-devel-7.4.33-1.47.2

   - SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x x86_64):

      apache2-mod_php74-7.4.33-1.47.2
      apache2-mod_php74-debuginfo-7.4.33-1.47.2
      php74-7.4.33-1.47.2
      php74-bcmath-7.4.33-1.47.2
      php74-bcmath-debuginfo-7.4.33-1.47.2
      php74-bz2-7.4.33-1.47.2
      php74-bz2-debuginfo-7.4.33-1.47.2
      php74-calendar-7.4.33-1.47.2
      php74-calendar-debuginfo-7.4.33-1.47.2
      php74-ctype-7.4.33-1.47.2
      php74-ctype-debuginfo-7.4.33-1.47.2
      php74-curl-7.4.33-1.47.2
      php74-curl-debuginfo-7.4.33-1.47.2
      php74-dba-7.4.33-1.47.2
      php74-dba-debuginfo-7.4.33-1.47.2
      php74-debuginfo-7.4.33-1.47.2
      php74-debugsource-7.4.33-1.47.2
      php74-dom-7.4.33-1.47.2
      php74-dom-debuginfo-7.4.33-1.47.2
      php74-enchant-7.4.33-1.47.2
      php74-enchant-debuginfo-7.4.33-1.47.2
      php74-exif-7.4.33-1.47.2
      php74-exif-debuginfo-7.4.33-1.47.2
      php74-fastcgi-7.4.33-1.47.2
      php74-fastcgi-debuginfo-7.4.33-1.47.2
      php74-fileinfo-7.4.33-1.47.2
      php74-fileinfo-debuginfo-7.4.33-1.47.2
      php74-fpm-7.4.33-1.47.2
      php74-fpm-debuginfo-7.4.33-1.47.2
      php74-ftp-7.4.33-1.47.2
      php74-ftp-debuginfo-7.4.33-1.47.2
      php74-gd-7.4.33-1.47.2
      php74-gd-debuginfo-7.4.33-1.47.2
      php74-gettext-7.4.33-1.47.2
      php74-gettext-debuginfo-7.4.33-1.47.2
      php74-gmp-7.4.33-1.47.2
      php74-gmp-debuginfo-7.4.33-1.47.2
      php74-iconv-7.4.33-1.47.2
      php74-iconv-debuginfo-7.4.33-1.47.2
      php74-intl-7.4.33-1.47.2
      php74-intl-debuginfo-7.4.33-1.47.2
      php74-json-7.4.33-1.47.2
      php74-json-debuginfo-7.4.33-1.47.2
      php74-ldap-7.4.33-1.47.2
      php74-ldap-debuginfo-7.4.33-1.47.2
      php74-mbstring-7.4.33-1.47.2
      php74-mbstring-debuginfo-7.4.33-1.47.2
      php74-mysql-7.4.33-1.47.2
      php74-mysql-debuginfo-7.4.33-1.47.2
      php74-odbc-7.4.33-1.47.2
      php74-odbc-debuginfo-7.4.33-1.47.2
      php74-opcache-7.4.33-1.47.2
      php74-opcache-debuginfo-7.4.33-1.47.2
      php74-openssl-7.4.33-1.47.2
      php74-openssl-debuginfo-7.4.33-1.47.2
      php74-pcntl-7.4.33-1.47.2
      php74-pcntl-debuginfo-7.4.33-1.47.2
      php74-pdo-7.4.33-1.47.2
      php74-pdo-debuginfo-7.4.33-1.47.2
      php74-pgsql-7.4.33-1.47.2
      php74-pgsql-debuginfo-7.4.33-1.47.2
      php74-phar-7.4.33-1.47.2
      php74-phar-debuginfo-7.4.33-1.47.2
      php74-posix-7.4.33-1.47.2
      php74-posix-debuginfo-7.4.33-1.47.2
      php74-readline-7.4.33-1.47.2
      php74-readline-debuginfo-7.4.33-1.47.2
      php74-shmop-7.4.33-1.47.2
      php74-shmop-debuginfo-7.4.33-1.47.2
      php74-snmp-7.4.33-1.47.2
      php74-snmp-debuginfo-7.4.33-1.47.2
      php74-soap-7.4.33-1.47.2
      php74-soap-debuginfo-7.4.33-1.47.2
      php74-sockets-7.4.33-1.47.2
      php74-sockets-debuginfo-7.4.33-1.47.2
      php74-sodium-7.4.33-1.47.2
      php74-sodium-debuginfo-7.4.33-1.47.2
      php74-sqlite-7.4.33-1.47.2
      php74-sqlite-debuginfo-7.4.33-1.47.2
      php74-sysvmsg-7.4.33-1.47.2
      php74-sysvmsg-debuginfo-7.4.33-1.47.2
      php74-sysvsem-7.4.33-1.47.2
      php74-sysvsem-debuginfo-7.4.33-1.47.2
      php74-sysvshm-7.4.33-1.47.2
      php74-sysvshm-debuginfo-7.4.33-1.47.2
      php74-tidy-7.4.33-1.47.2
      php74-tidy-debuginfo-7.4.33-1.47.2
      php74-tokenizer-7.4.33-1.47.2
      php74-tokenizer-debuginfo-7.4.33-1.47.2
      php74-xmlreader-7.4.33-1.47.2
      php74-xmlreader-debuginfo-7.4.33-1.47.2
      php74-xmlrpc-7.4.33-1.47.2
      php74-xmlrpc-debuginfo-7.4.33-1.47.2
      php74-xmlwriter-7.4.33-1.47.2
      php74-xmlwriter-debuginfo-7.4.33-1.47.2
      php74-xsl-7.4.33-1.47.2
      php74-xsl-debuginfo-7.4.33-1.47.2
      php74-zip-7.4.33-1.47.2
      php74-zip-debuginfo-7.4.33-1.47.2
      php74-zlib-7.4.33-1.47.2
      php74-zlib-debuginfo-7.4.33-1.47.2


References:

   https://www.suse.com/security/cve/CVE-2017-8923.html
   https://www.suse.com/security/cve/CVE-2020-7068.html
   https://www.suse.com/security/cve/CVE-2020-7069.html
   https://www.suse.com/security/cve/CVE-2020-7070.html
   https://www.suse.com/security/cve/CVE-2020-7071.html
   https://www.suse.com/security/cve/CVE-2021-21702.html
   https://www.suse.com/security/cve/CVE-2021-21703.html
   https://www.suse.com/security/cve/CVE-2021-21704.html
   https://www.suse.com/security/cve/CVE-2021-21705.html
   https://www.suse.com/security/cve/CVE-2021-21706.html
   https://www.suse.com/security/cve/CVE-2021-21707.html
   https://www.suse.com/security/cve/CVE-2021-21708.html
   https://www.suse.com/security/cve/CVE-2022-31625.html
   https://www.suse.com/security/cve/CVE-2022-31626.html
   https://www.suse.com/security/cve/CVE-2022-31628.html
   https://www.suse.com/security/cve/CVE-2022-31629.html
   https://www.suse.com/security/cve/CVE-2022-31630.html
   https://www.suse.com/security/cve/CVE-2022-37454.html
   https://bugzilla.suse.com/1203867
   https://bugzilla.suse.com/1203870
   https://bugzilla.suse.com/1204577
   https://bugzilla.suse.com/1204979



More information about the sle-security-updates mailing list