SUSE update for php7



Published: 2022-03-02
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2015-9253
CVE-2017-8923
CVE-2021-21703
CVE-2021-21707
CWE-ID CWE-400
CWE-20
CWE-787
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE CaaS Platform
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

php7-pear-Archive_Tar
Operating systems & Components / Operating system package or component

php7-pear
Operating systems & Components / Operating system package or component

php7-zlib-debuginfo
Operating systems & Components / Operating system package or component

php7-zlib
Operating systems & Components / Operating system package or component

php7-zip-debuginfo
Operating systems & Components / Operating system package or component

php7-zip
Operating systems & Components / Operating system package or component

php7-xsl-debuginfo
Operating systems & Components / Operating system package or component

php7-xsl
Operating systems & Components / Operating system package or component

php7-xmlwriter-debuginfo
Operating systems & Components / Operating system package or component

php7-xmlwriter
Operating systems & Components / Operating system package or component

php7-xmlrpc-debuginfo
Operating systems & Components / Operating system package or component

php7-xmlrpc
Operating systems & Components / Operating system package or component

php7-xmlreader-debuginfo
Operating systems & Components / Operating system package or component

php7-xmlreader
Operating systems & Components / Operating system package or component

php7-wddx-debuginfo
Operating systems & Components / Operating system package or component

php7-wddx
Operating systems & Components / Operating system package or component

php7-tokenizer-debuginfo
Operating systems & Components / Operating system package or component

php7-tokenizer
Operating systems & Components / Operating system package or component

php7-tidy-debuginfo
Operating systems & Components / Operating system package or component

php7-tidy
Operating systems & Components / Operating system package or component

php7-sysvshm-debuginfo
Operating systems & Components / Operating system package or component

php7-sysvshm
Operating systems & Components / Operating system package or component

php7-sysvsem-debuginfo
Operating systems & Components / Operating system package or component

php7-sysvsem
Operating systems & Components / Operating system package or component

php7-sysvmsg-debuginfo
Operating systems & Components / Operating system package or component

php7-sysvmsg
Operating systems & Components / Operating system package or component

php7-sqlite-debuginfo
Operating systems & Components / Operating system package or component

php7-sqlite
Operating systems & Components / Operating system package or component

php7-sodium-debuginfo
Operating systems & Components / Operating system package or component

php7-sodium
Operating systems & Components / Operating system package or component

php7-sockets-debuginfo
Operating systems & Components / Operating system package or component

php7-sockets
Operating systems & Components / Operating system package or component

php7-soap-debuginfo
Operating systems & Components / Operating system package or component

php7-soap
Operating systems & Components / Operating system package or component

php7-snmp-debuginfo
Operating systems & Components / Operating system package or component

php7-snmp
Operating systems & Components / Operating system package or component

php7-shmop-debuginfo
Operating systems & Components / Operating system package or component

php7-shmop
Operating systems & Components / Operating system package or component

php7-readline-debuginfo
Operating systems & Components / Operating system package or component

php7-readline
Operating systems & Components / Operating system package or component

php7-posix-debuginfo
Operating systems & Components / Operating system package or component

php7-posix
Operating systems & Components / Operating system package or component

php7-phar-debuginfo
Operating systems & Components / Operating system package or component

php7-phar
Operating systems & Components / Operating system package or component

php7-pgsql-debuginfo
Operating systems & Components / Operating system package or component

php7-pgsql
Operating systems & Components / Operating system package or component

php7-pdo-debuginfo
Operating systems & Components / Operating system package or component

php7-pdo
Operating systems & Components / Operating system package or component

php7-pcntl-debuginfo
Operating systems & Components / Operating system package or component

php7-pcntl
Operating systems & Components / Operating system package or component

php7-openssl-debuginfo
Operating systems & Components / Operating system package or component

php7-openssl
Operating systems & Components / Operating system package or component

php7-opcache-debuginfo
Operating systems & Components / Operating system package or component

php7-opcache
Operating systems & Components / Operating system package or component

php7-odbc-debuginfo
Operating systems & Components / Operating system package or component

php7-odbc
Operating systems & Components / Operating system package or component

php7-mysql-debuginfo
Operating systems & Components / Operating system package or component

php7-mysql
Operating systems & Components / Operating system package or component

php7-mbstring-debuginfo
Operating systems & Components / Operating system package or component

php7-mbstring
Operating systems & Components / Operating system package or component

php7-ldap-debuginfo
Operating systems & Components / Operating system package or component

php7-ldap
Operating systems & Components / Operating system package or component

php7-json-debuginfo
Operating systems & Components / Operating system package or component

php7-json
Operating systems & Components / Operating system package or component

php7-intl-debuginfo
Operating systems & Components / Operating system package or component

php7-intl
Operating systems & Components / Operating system package or component

php7-iconv-debuginfo
Operating systems & Components / Operating system package or component

php7-iconv
Operating systems & Components / Operating system package or component

php7-gmp-debuginfo
Operating systems & Components / Operating system package or component

php7-gmp
Operating systems & Components / Operating system package or component

php7-gettext-debuginfo
Operating systems & Components / Operating system package or component

php7-gettext
Operating systems & Components / Operating system package or component

php7-gd-debuginfo
Operating systems & Components / Operating system package or component

php7-gd
Operating systems & Components / Operating system package or component

php7-ftp-debuginfo
Operating systems & Components / Operating system package or component

php7-ftp
Operating systems & Components / Operating system package or component

php7-fpm-debuginfo
Operating systems & Components / Operating system package or component

php7-fpm
Operating systems & Components / Operating system package or component

php7-fileinfo-debuginfo
Operating systems & Components / Operating system package or component

php7-fileinfo
Operating systems & Components / Operating system package or component

php7-fastcgi-debuginfo
Operating systems & Components / Operating system package or component

php7-fastcgi
Operating systems & Components / Operating system package or component

php7-exif-debuginfo
Operating systems & Components / Operating system package or component

php7-exif
Operating systems & Components / Operating system package or component

php7-enchant-debuginfo
Operating systems & Components / Operating system package or component

php7-enchant
Operating systems & Components / Operating system package or component

php7-dom-debuginfo
Operating systems & Components / Operating system package or component

php7-dom
Operating systems & Components / Operating system package or component

php7-devel
Operating systems & Components / Operating system package or component

php7-debugsource
Operating systems & Components / Operating system package or component

php7-debuginfo
Operating systems & Components / Operating system package or component

php7-dba-debuginfo
Operating systems & Components / Operating system package or component

php7-dba
Operating systems & Components / Operating system package or component

php7-curl-debuginfo
Operating systems & Components / Operating system package or component

php7-curl
Operating systems & Components / Operating system package or component

php7-ctype-debuginfo
Operating systems & Components / Operating system package or component

php7-ctype
Operating systems & Components / Operating system package or component

php7-calendar-debuginfo
Operating systems & Components / Operating system package or component

php7-calendar
Operating systems & Components / Operating system package or component

php7-bz2-debuginfo
Operating systems & Components / Operating system package or component

php7-bz2
Operating systems & Components / Operating system package or component

php7-bcmath-debuginfo
Operating systems & Components / Operating system package or component

php7-bcmath
Operating systems & Components / Operating system package or component

php7
Operating systems & Components / Operating system package or component

apache2-mod_php7-debuginfo
Operating systems & Components / Operating system package or component

apache2-mod_php7
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Resource exhaustion

EUVDB-ID: #VU10880

Risk: Low

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2015-9253

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the php-fpm master process due to improper processing of crafted PHP scripts. A remote attacker can send a specially crafted PHP script, trigger the php-fpm master process to restart a child process and cause the php-fpm master process the php-fpm master process to consume all available CPU resources and excessive amounts of disk space that results in denial of service.

Mitigation

Update the affected package php7 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

php7-pear-Archive_Tar: before 7.2.5-4.89.4

php7-pear: before 7.2.5-4.89.4

php7-zlib-debuginfo: before 7.2.5-4.89.4

php7-zlib: before 7.2.5-4.89.4

php7-zip-debuginfo: before 7.2.5-4.89.4

php7-zip: before 7.2.5-4.89.4

php7-xsl-debuginfo: before 7.2.5-4.89.4

php7-xsl: before 7.2.5-4.89.4

php7-xmlwriter-debuginfo: before 7.2.5-4.89.4

php7-xmlwriter: before 7.2.5-4.89.4

php7-xmlrpc-debuginfo: before 7.2.5-4.89.4

php7-xmlrpc: before 7.2.5-4.89.4

php7-xmlreader-debuginfo: before 7.2.5-4.89.4

php7-xmlreader: before 7.2.5-4.89.4

php7-wddx-debuginfo: before 7.2.5-4.89.4

php7-wddx: before 7.2.5-4.89.4

php7-tokenizer-debuginfo: before 7.2.5-4.89.4

php7-tokenizer: before 7.2.5-4.89.4

php7-tidy-debuginfo: before 7.2.5-4.89.4

php7-tidy: before 7.2.5-4.89.4

php7-sysvshm-debuginfo: before 7.2.5-4.89.4

php7-sysvshm: before 7.2.5-4.89.4

php7-sysvsem-debuginfo: before 7.2.5-4.89.4

php7-sysvsem: before 7.2.5-4.89.4

php7-sysvmsg-debuginfo: before 7.2.5-4.89.4

php7-sysvmsg: before 7.2.5-4.89.4

php7-sqlite-debuginfo: before 7.2.5-4.89.4

php7-sqlite: before 7.2.5-4.89.4

php7-sodium-debuginfo: before 7.2.5-4.89.4

php7-sodium: before 7.2.5-4.89.4

php7-sockets-debuginfo: before 7.2.5-4.89.4

php7-sockets: before 7.2.5-4.89.4

php7-soap-debuginfo: before 7.2.5-4.89.4

php7-soap: before 7.2.5-4.89.4

php7-snmp-debuginfo: before 7.2.5-4.89.4

php7-snmp: before 7.2.5-4.89.4

php7-shmop-debuginfo: before 7.2.5-4.89.4

php7-shmop: before 7.2.5-4.89.4

php7-readline-debuginfo: before 7.2.5-4.89.4

php7-readline: before 7.2.5-4.89.4

php7-posix-debuginfo: before 7.2.5-4.89.4

php7-posix: before 7.2.5-4.89.4

php7-phar-debuginfo: before 7.2.5-4.89.4

php7-phar: before 7.2.5-4.89.4

php7-pgsql-debuginfo: before 7.2.5-4.89.4

php7-pgsql: before 7.2.5-4.89.4

php7-pdo-debuginfo: before 7.2.5-4.89.4

php7-pdo: before 7.2.5-4.89.4

php7-pcntl-debuginfo: before 7.2.5-4.89.4

php7-pcntl: before 7.2.5-4.89.4

php7-openssl-debuginfo: before 7.2.5-4.89.4

php7-openssl: before 7.2.5-4.89.4

php7-opcache-debuginfo: before 7.2.5-4.89.4

php7-opcache: before 7.2.5-4.89.4

php7-odbc-debuginfo: before 7.2.5-4.89.4

php7-odbc: before 7.2.5-4.89.4

php7-mysql-debuginfo: before 7.2.5-4.89.4

php7-mysql: before 7.2.5-4.89.4

php7-mbstring-debuginfo: before 7.2.5-4.89.4

php7-mbstring: before 7.2.5-4.89.4

php7-ldap-debuginfo: before 7.2.5-4.89.4

php7-ldap: before 7.2.5-4.89.4

php7-json-debuginfo: before 7.2.5-4.89.4

php7-json: before 7.2.5-4.89.4

php7-intl-debuginfo: before 7.2.5-4.89.4

php7-intl: before 7.2.5-4.89.4

php7-iconv-debuginfo: before 7.2.5-4.89.4

php7-iconv: before 7.2.5-4.89.4

php7-gmp-debuginfo: before 7.2.5-4.89.4

php7-gmp: before 7.2.5-4.89.4

php7-gettext-debuginfo: before 7.2.5-4.89.4

php7-gettext: before 7.2.5-4.89.4

php7-gd-debuginfo: before 7.2.5-4.89.4

php7-gd: before 7.2.5-4.89.4

php7-ftp-debuginfo: before 7.2.5-4.89.4

php7-ftp: before 7.2.5-4.89.4

php7-fpm-debuginfo: before 7.2.5-4.89.4

php7-fpm: before 7.2.5-4.89.4

php7-fileinfo-debuginfo: before 7.2.5-4.89.4

php7-fileinfo: before 7.2.5-4.89.4

php7-fastcgi-debuginfo: before 7.2.5-4.89.4

php7-fastcgi: before 7.2.5-4.89.4

php7-exif-debuginfo: before 7.2.5-4.89.4

php7-exif: before 7.2.5-4.89.4

php7-enchant-debuginfo: before 7.2.5-4.89.4

php7-enchant: before 7.2.5-4.89.4

php7-dom-debuginfo: before 7.2.5-4.89.4

php7-dom: before 7.2.5-4.89.4

php7-devel: before 7.2.5-4.89.4

php7-debugsource: before 7.2.5-4.89.4

php7-debuginfo: before 7.2.5-4.89.4

php7-dba-debuginfo: before 7.2.5-4.89.4

php7-dba: before 7.2.5-4.89.4

php7-curl-debuginfo: before 7.2.5-4.89.4

php7-curl: before 7.2.5-4.89.4

php7-ctype-debuginfo: before 7.2.5-4.89.4

php7-ctype: before 7.2.5-4.89.4

php7-calendar-debuginfo: before 7.2.5-4.89.4

php7-calendar: before 7.2.5-4.89.4

php7-bz2-debuginfo: before 7.2.5-4.89.4

php7-bz2: before 7.2.5-4.89.4

php7-bcmath-debuginfo: before 7.2.5-4.89.4

php7-bcmath: before 7.2.5-4.89.4

php7: before 7.2.5-4.89.4

apache2-mod_php7-debuginfo: before 7.2.5-4.89.4

apache2-mod_php7: before 7.2.5-4.89.4

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220679-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Improper input validation

EUVDB-ID: #VU10335

Risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-8923

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform denial of service (DoS) attack.

The vulnerability exists due to insufficient input validation in zend_string_extend() function in Zend/zend_string.h when leveraging a script's use of ".=" with a long. The application does not prevent changes to string objects that can result in a negative length. A remote attacker can pass an overly long string to script, which uses ".=" operand on the supplied data and trigger application crash.

Mitigation

Update the affected package php7 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

php7-pear-Archive_Tar: before 7.2.5-4.89.4

php7-pear: before 7.2.5-4.89.4

php7-zlib-debuginfo: before 7.2.5-4.89.4

php7-zlib: before 7.2.5-4.89.4

php7-zip-debuginfo: before 7.2.5-4.89.4

php7-zip: before 7.2.5-4.89.4

php7-xsl-debuginfo: before 7.2.5-4.89.4

php7-xsl: before 7.2.5-4.89.4

php7-xmlwriter-debuginfo: before 7.2.5-4.89.4

php7-xmlwriter: before 7.2.5-4.89.4

php7-xmlrpc-debuginfo: before 7.2.5-4.89.4

php7-xmlrpc: before 7.2.5-4.89.4

php7-xmlreader-debuginfo: before 7.2.5-4.89.4

php7-xmlreader: before 7.2.5-4.89.4

php7-wddx-debuginfo: before 7.2.5-4.89.4

php7-wddx: before 7.2.5-4.89.4

php7-tokenizer-debuginfo: before 7.2.5-4.89.4

php7-tokenizer: before 7.2.5-4.89.4

php7-tidy-debuginfo: before 7.2.5-4.89.4

php7-tidy: before 7.2.5-4.89.4

php7-sysvshm-debuginfo: before 7.2.5-4.89.4

php7-sysvshm: before 7.2.5-4.89.4

php7-sysvsem-debuginfo: before 7.2.5-4.89.4

php7-sysvsem: before 7.2.5-4.89.4

php7-sysvmsg-debuginfo: before 7.2.5-4.89.4

php7-sysvmsg: before 7.2.5-4.89.4

php7-sqlite-debuginfo: before 7.2.5-4.89.4

php7-sqlite: before 7.2.5-4.89.4

php7-sodium-debuginfo: before 7.2.5-4.89.4

php7-sodium: before 7.2.5-4.89.4

php7-sockets-debuginfo: before 7.2.5-4.89.4

php7-sockets: before 7.2.5-4.89.4

php7-soap-debuginfo: before 7.2.5-4.89.4

php7-soap: before 7.2.5-4.89.4

php7-snmp-debuginfo: before 7.2.5-4.89.4

php7-snmp: before 7.2.5-4.89.4

php7-shmop-debuginfo: before 7.2.5-4.89.4

php7-shmop: before 7.2.5-4.89.4

php7-readline-debuginfo: before 7.2.5-4.89.4

php7-readline: before 7.2.5-4.89.4

php7-posix-debuginfo: before 7.2.5-4.89.4

php7-posix: before 7.2.5-4.89.4

php7-phar-debuginfo: before 7.2.5-4.89.4

php7-phar: before 7.2.5-4.89.4

php7-pgsql-debuginfo: before 7.2.5-4.89.4

php7-pgsql: before 7.2.5-4.89.4

php7-pdo-debuginfo: before 7.2.5-4.89.4

php7-pdo: before 7.2.5-4.89.4

php7-pcntl-debuginfo: before 7.2.5-4.89.4

php7-pcntl: before 7.2.5-4.89.4

php7-openssl-debuginfo: before 7.2.5-4.89.4

php7-openssl: before 7.2.5-4.89.4

php7-opcache-debuginfo: before 7.2.5-4.89.4

php7-opcache: before 7.2.5-4.89.4

php7-odbc-debuginfo: before 7.2.5-4.89.4

php7-odbc: before 7.2.5-4.89.4

php7-mysql-debuginfo: before 7.2.5-4.89.4

php7-mysql: before 7.2.5-4.89.4

php7-mbstring-debuginfo: before 7.2.5-4.89.4

php7-mbstring: before 7.2.5-4.89.4

php7-ldap-debuginfo: before 7.2.5-4.89.4

php7-ldap: before 7.2.5-4.89.4

php7-json-debuginfo: before 7.2.5-4.89.4

php7-json: before 7.2.5-4.89.4

php7-intl-debuginfo: before 7.2.5-4.89.4

php7-intl: before 7.2.5-4.89.4

php7-iconv-debuginfo: before 7.2.5-4.89.4

php7-iconv: before 7.2.5-4.89.4

php7-gmp-debuginfo: before 7.2.5-4.89.4

php7-gmp: before 7.2.5-4.89.4

php7-gettext-debuginfo: before 7.2.5-4.89.4

php7-gettext: before 7.2.5-4.89.4

php7-gd-debuginfo: before 7.2.5-4.89.4

php7-gd: before 7.2.5-4.89.4

php7-ftp-debuginfo: before 7.2.5-4.89.4

php7-ftp: before 7.2.5-4.89.4

php7-fpm-debuginfo: before 7.2.5-4.89.4

php7-fpm: before 7.2.5-4.89.4

php7-fileinfo-debuginfo: before 7.2.5-4.89.4

php7-fileinfo: before 7.2.5-4.89.4

php7-fastcgi-debuginfo: before 7.2.5-4.89.4

php7-fastcgi: before 7.2.5-4.89.4

php7-exif-debuginfo: before 7.2.5-4.89.4

php7-exif: before 7.2.5-4.89.4

php7-enchant-debuginfo: before 7.2.5-4.89.4

php7-enchant: before 7.2.5-4.89.4

php7-dom-debuginfo: before 7.2.5-4.89.4

php7-dom: before 7.2.5-4.89.4

php7-devel: before 7.2.5-4.89.4

php7-debugsource: before 7.2.5-4.89.4

php7-debuginfo: before 7.2.5-4.89.4

php7-dba-debuginfo: before 7.2.5-4.89.4

php7-dba: before 7.2.5-4.89.4

php7-curl-debuginfo: before 7.2.5-4.89.4

php7-curl: before 7.2.5-4.89.4

php7-ctype-debuginfo: before 7.2.5-4.89.4

php7-ctype: before 7.2.5-4.89.4

php7-calendar-debuginfo: before 7.2.5-4.89.4

php7-calendar: before 7.2.5-4.89.4

php7-bz2-debuginfo: before 7.2.5-4.89.4

php7-bz2: before 7.2.5-4.89.4

php7-bcmath-debuginfo: before 7.2.5-4.89.4

php7-bcmath: before 7.2.5-4.89.4

php7: before 7.2.5-4.89.4

apache2-mod_php7-debuginfo: before 7.2.5-4.89.4

apache2-mod_php7: before 7.2.5-4.89.4

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220679-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds write

EUVDB-ID: #VU57656

Risk: Low

CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-21703

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists in the way PHP handles shared memory access, when using PHP FPM SAPI with main FPM daemon process running as root and child worker processes running as lower-privileged users. A child process can access shared memory with the main process and write to it. As a result, it is possible to cause the root process to conduct invalid memory reads and writes with root privileges. A local user can trigger an out-of-bounds write error and execute arbitrary code on the system with root privileges.



Mitigation

Update the affected package php7 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

php7-pear-Archive_Tar: before 7.2.5-4.89.4

php7-pear: before 7.2.5-4.89.4

php7-zlib-debuginfo: before 7.2.5-4.89.4

php7-zlib: before 7.2.5-4.89.4

php7-zip-debuginfo: before 7.2.5-4.89.4

php7-zip: before 7.2.5-4.89.4

php7-xsl-debuginfo: before 7.2.5-4.89.4

php7-xsl: before 7.2.5-4.89.4

php7-xmlwriter-debuginfo: before 7.2.5-4.89.4

php7-xmlwriter: before 7.2.5-4.89.4

php7-xmlrpc-debuginfo: before 7.2.5-4.89.4

php7-xmlrpc: before 7.2.5-4.89.4

php7-xmlreader-debuginfo: before 7.2.5-4.89.4

php7-xmlreader: before 7.2.5-4.89.4

php7-wddx-debuginfo: before 7.2.5-4.89.4

php7-wddx: before 7.2.5-4.89.4

php7-tokenizer-debuginfo: before 7.2.5-4.89.4

php7-tokenizer: before 7.2.5-4.89.4

php7-tidy-debuginfo: before 7.2.5-4.89.4

php7-tidy: before 7.2.5-4.89.4

php7-sysvshm-debuginfo: before 7.2.5-4.89.4

php7-sysvshm: before 7.2.5-4.89.4

php7-sysvsem-debuginfo: before 7.2.5-4.89.4

php7-sysvsem: before 7.2.5-4.89.4

php7-sysvmsg-debuginfo: before 7.2.5-4.89.4

php7-sysvmsg: before 7.2.5-4.89.4

php7-sqlite-debuginfo: before 7.2.5-4.89.4

php7-sqlite: before 7.2.5-4.89.4

php7-sodium-debuginfo: before 7.2.5-4.89.4

php7-sodium: before 7.2.5-4.89.4

php7-sockets-debuginfo: before 7.2.5-4.89.4

php7-sockets: before 7.2.5-4.89.4

php7-soap-debuginfo: before 7.2.5-4.89.4

php7-soap: before 7.2.5-4.89.4

php7-snmp-debuginfo: before 7.2.5-4.89.4

php7-snmp: before 7.2.5-4.89.4

php7-shmop-debuginfo: before 7.2.5-4.89.4

php7-shmop: before 7.2.5-4.89.4

php7-readline-debuginfo: before 7.2.5-4.89.4

php7-readline: before 7.2.5-4.89.4

php7-posix-debuginfo: before 7.2.5-4.89.4

php7-posix: before 7.2.5-4.89.4

php7-phar-debuginfo: before 7.2.5-4.89.4

php7-phar: before 7.2.5-4.89.4

php7-pgsql-debuginfo: before 7.2.5-4.89.4

php7-pgsql: before 7.2.5-4.89.4

php7-pdo-debuginfo: before 7.2.5-4.89.4

php7-pdo: before 7.2.5-4.89.4

php7-pcntl-debuginfo: before 7.2.5-4.89.4

php7-pcntl: before 7.2.5-4.89.4

php7-openssl-debuginfo: before 7.2.5-4.89.4

php7-openssl: before 7.2.5-4.89.4

php7-opcache-debuginfo: before 7.2.5-4.89.4

php7-opcache: before 7.2.5-4.89.4

php7-odbc-debuginfo: before 7.2.5-4.89.4

php7-odbc: before 7.2.5-4.89.4

php7-mysql-debuginfo: before 7.2.5-4.89.4

php7-mysql: before 7.2.5-4.89.4

php7-mbstring-debuginfo: before 7.2.5-4.89.4

php7-mbstring: before 7.2.5-4.89.4

php7-ldap-debuginfo: before 7.2.5-4.89.4

php7-ldap: before 7.2.5-4.89.4

php7-json-debuginfo: before 7.2.5-4.89.4

php7-json: before 7.2.5-4.89.4

php7-intl-debuginfo: before 7.2.5-4.89.4

php7-intl: before 7.2.5-4.89.4

php7-iconv-debuginfo: before 7.2.5-4.89.4

php7-iconv: before 7.2.5-4.89.4

php7-gmp-debuginfo: before 7.2.5-4.89.4

php7-gmp: before 7.2.5-4.89.4

php7-gettext-debuginfo: before 7.2.5-4.89.4

php7-gettext: before 7.2.5-4.89.4

php7-gd-debuginfo: before 7.2.5-4.89.4

php7-gd: before 7.2.5-4.89.4

php7-ftp-debuginfo: before 7.2.5-4.89.4

php7-ftp: before 7.2.5-4.89.4

php7-fpm-debuginfo: before 7.2.5-4.89.4

php7-fpm: before 7.2.5-4.89.4

php7-fileinfo-debuginfo: before 7.2.5-4.89.4

php7-fileinfo: before 7.2.5-4.89.4

php7-fastcgi-debuginfo: before 7.2.5-4.89.4

php7-fastcgi: before 7.2.5-4.89.4

php7-exif-debuginfo: before 7.2.5-4.89.4

php7-exif: before 7.2.5-4.89.4

php7-enchant-debuginfo: before 7.2.5-4.89.4

php7-enchant: before 7.2.5-4.89.4

php7-dom-debuginfo: before 7.2.5-4.89.4

php7-dom: before 7.2.5-4.89.4

php7-devel: before 7.2.5-4.89.4

php7-debugsource: before 7.2.5-4.89.4

php7-debuginfo: before 7.2.5-4.89.4

php7-dba-debuginfo: before 7.2.5-4.89.4

php7-dba: before 7.2.5-4.89.4

php7-curl-debuginfo: before 7.2.5-4.89.4

php7-curl: before 7.2.5-4.89.4

php7-ctype-debuginfo: before 7.2.5-4.89.4

php7-ctype: before 7.2.5-4.89.4

php7-calendar-debuginfo: before 7.2.5-4.89.4

php7-calendar: before 7.2.5-4.89.4

php7-bz2-debuginfo: before 7.2.5-4.89.4

php7-bz2: before 7.2.5-4.89.4

php7-bcmath-debuginfo: before 7.2.5-4.89.4

php7-bcmath: before 7.2.5-4.89.4

php7: before 7.2.5-4.89.4

apache2-mod_php7-debuginfo: before 7.2.5-4.89.4

apache2-mod_php7: before 7.2.5-4.89.4

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220679-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) Input validation error

EUVDB-ID: #VU58331

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21707

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to inject arbitrary XML code.

The vulnerability exists due to insufficient validation of user-supplied input within the simplexml_load_file() PHP function when processing NULL byte character (e.g. %00). A remote attacker can pass specially crafted URL to the application and bypass implemented security restrictions.

Mitigation

Update the affected package php7 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

php7-pear-Archive_Tar: before 7.2.5-4.89.4

php7-pear: before 7.2.5-4.89.4

php7-zlib-debuginfo: before 7.2.5-4.89.4

php7-zlib: before 7.2.5-4.89.4

php7-zip-debuginfo: before 7.2.5-4.89.4

php7-zip: before 7.2.5-4.89.4

php7-xsl-debuginfo: before 7.2.5-4.89.4

php7-xsl: before 7.2.5-4.89.4

php7-xmlwriter-debuginfo: before 7.2.5-4.89.4

php7-xmlwriter: before 7.2.5-4.89.4

php7-xmlrpc-debuginfo: before 7.2.5-4.89.4

php7-xmlrpc: before 7.2.5-4.89.4

php7-xmlreader-debuginfo: before 7.2.5-4.89.4

php7-xmlreader: before 7.2.5-4.89.4

php7-wddx-debuginfo: before 7.2.5-4.89.4

php7-wddx: before 7.2.5-4.89.4

php7-tokenizer-debuginfo: before 7.2.5-4.89.4

php7-tokenizer: before 7.2.5-4.89.4

php7-tidy-debuginfo: before 7.2.5-4.89.4

php7-tidy: before 7.2.5-4.89.4

php7-sysvshm-debuginfo: before 7.2.5-4.89.4

php7-sysvshm: before 7.2.5-4.89.4

php7-sysvsem-debuginfo: before 7.2.5-4.89.4

php7-sysvsem: before 7.2.5-4.89.4

php7-sysvmsg-debuginfo: before 7.2.5-4.89.4

php7-sysvmsg: before 7.2.5-4.89.4

php7-sqlite-debuginfo: before 7.2.5-4.89.4

php7-sqlite: before 7.2.5-4.89.4

php7-sodium-debuginfo: before 7.2.5-4.89.4

php7-sodium: before 7.2.5-4.89.4

php7-sockets-debuginfo: before 7.2.5-4.89.4

php7-sockets: before 7.2.5-4.89.4

php7-soap-debuginfo: before 7.2.5-4.89.4

php7-soap: before 7.2.5-4.89.4

php7-snmp-debuginfo: before 7.2.5-4.89.4

php7-snmp: before 7.2.5-4.89.4

php7-shmop-debuginfo: before 7.2.5-4.89.4

php7-shmop: before 7.2.5-4.89.4

php7-readline-debuginfo: before 7.2.5-4.89.4

php7-readline: before 7.2.5-4.89.4

php7-posix-debuginfo: before 7.2.5-4.89.4

php7-posix: before 7.2.5-4.89.4

php7-phar-debuginfo: before 7.2.5-4.89.4

php7-phar: before 7.2.5-4.89.4

php7-pgsql-debuginfo: before 7.2.5-4.89.4

php7-pgsql: before 7.2.5-4.89.4

php7-pdo-debuginfo: before 7.2.5-4.89.4

php7-pdo: before 7.2.5-4.89.4

php7-pcntl-debuginfo: before 7.2.5-4.89.4

php7-pcntl: before 7.2.5-4.89.4

php7-openssl-debuginfo: before 7.2.5-4.89.4

php7-openssl: before 7.2.5-4.89.4

php7-opcache-debuginfo: before 7.2.5-4.89.4

php7-opcache: before 7.2.5-4.89.4

php7-odbc-debuginfo: before 7.2.5-4.89.4

php7-odbc: before 7.2.5-4.89.4

php7-mysql-debuginfo: before 7.2.5-4.89.4

php7-mysql: before 7.2.5-4.89.4

php7-mbstring-debuginfo: before 7.2.5-4.89.4

php7-mbstring: before 7.2.5-4.89.4

php7-ldap-debuginfo: before 7.2.5-4.89.4

php7-ldap: before 7.2.5-4.89.4

php7-json-debuginfo: before 7.2.5-4.89.4

php7-json: before 7.2.5-4.89.4

php7-intl-debuginfo: before 7.2.5-4.89.4

php7-intl: before 7.2.5-4.89.4

php7-iconv-debuginfo: before 7.2.5-4.89.4

php7-iconv: before 7.2.5-4.89.4

php7-gmp-debuginfo: before 7.2.5-4.89.4

php7-gmp: before 7.2.5-4.89.4

php7-gettext-debuginfo: before 7.2.5-4.89.4

php7-gettext: before 7.2.5-4.89.4

php7-gd-debuginfo: before 7.2.5-4.89.4

php7-gd: before 7.2.5-4.89.4

php7-ftp-debuginfo: before 7.2.5-4.89.4

php7-ftp: before 7.2.5-4.89.4

php7-fpm-debuginfo: before 7.2.5-4.89.4

php7-fpm: before 7.2.5-4.89.4

php7-fileinfo-debuginfo: before 7.2.5-4.89.4

php7-fileinfo: before 7.2.5-4.89.4

php7-fastcgi-debuginfo: before 7.2.5-4.89.4

php7-fastcgi: before 7.2.5-4.89.4

php7-exif-debuginfo: before 7.2.5-4.89.4

php7-exif: before 7.2.5-4.89.4

php7-enchant-debuginfo: before 7.2.5-4.89.4

php7-enchant: before 7.2.5-4.89.4

php7-dom-debuginfo: before 7.2.5-4.89.4

php7-dom: before 7.2.5-4.89.4

php7-devel: before 7.2.5-4.89.4

php7-debugsource: before 7.2.5-4.89.4

php7-debuginfo: before 7.2.5-4.89.4

php7-dba-debuginfo: before 7.2.5-4.89.4

php7-dba: before 7.2.5-4.89.4

php7-curl-debuginfo: before 7.2.5-4.89.4

php7-curl: before 7.2.5-4.89.4

php7-ctype-debuginfo: before 7.2.5-4.89.4

php7-ctype: before 7.2.5-4.89.4

php7-calendar-debuginfo: before 7.2.5-4.89.4

php7-calendar: before 7.2.5-4.89.4

php7-bz2-debuginfo: before 7.2.5-4.89.4

php7-bz2: before 7.2.5-4.89.4

php7-bcmath-debuginfo: before 7.2.5-4.89.4

php7-bcmath: before 7.2.5-4.89.4

php7: before 7.2.5-4.89.4

apache2-mod_php7-debuginfo: before 7.2.5-4.89.4

apache2-mod_php7: before 7.2.5-4.89.4

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220679-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###