SUSE update for php7



Published: 2022-11-15 | Updated: 2023-10-27
Risk High
Patch available YES
Number of vulnerabilities 8
CVE-ID CVE-2021-21707
CVE-2021-21708
CVE-2022-31625
CVE-2022-31626
CVE-2022-31628
CVE-2022-31629
CVE-2022-31630
CVE-2022-37454
CWE-ID CWE-20
CWE-416
CWE-908
CWE-119
CWE-835
CWE-254
CWE-125
CWE-190
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #6 is available.
Public exploit code for vulnerability #8 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for Legacy Software
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Packagehub Subpackages
Operating systems & Components / Operating system package or component

php7-zlib-debuginfo
Operating systems & Components / Operating system package or component

php7-zlib
Operating systems & Components / Operating system package or component

php7-zip-debuginfo
Operating systems & Components / Operating system package or component

php7-zip
Operating systems & Components / Operating system package or component

php7-xsl-debuginfo
Operating systems & Components / Operating system package or component

php7-xsl
Operating systems & Components / Operating system package or component

php7-xmlwriter-debuginfo
Operating systems & Components / Operating system package or component

php7-xmlwriter
Operating systems & Components / Operating system package or component

php7-xmlrpc-debuginfo
Operating systems & Components / Operating system package or component

php7-xmlrpc
Operating systems & Components / Operating system package or component

php7-xmlreader-debuginfo
Operating systems & Components / Operating system package or component

php7-xmlreader
Operating systems & Components / Operating system package or component

php7-tokenizer-debuginfo
Operating systems & Components / Operating system package or component

php7-tokenizer
Operating systems & Components / Operating system package or component

php7-tidy-debuginfo
Operating systems & Components / Operating system package or component

php7-tidy
Operating systems & Components / Operating system package or component

php7-test
Operating systems & Components / Operating system package or component

php7-sysvshm-debuginfo
Operating systems & Components / Operating system package or component

php7-sysvshm
Operating systems & Components / Operating system package or component

php7-sysvsem-debuginfo
Operating systems & Components / Operating system package or component

php7-sysvsem
Operating systems & Components / Operating system package or component

php7-sysvmsg-debuginfo
Operating systems & Components / Operating system package or component

php7-sysvmsg
Operating systems & Components / Operating system package or component

php7-sqlite-debuginfo
Operating systems & Components / Operating system package or component

php7-sqlite
Operating systems & Components / Operating system package or component

php7-sodium-debuginfo
Operating systems & Components / Operating system package or component

php7-sodium
Operating systems & Components / Operating system package or component

php7-sockets-debuginfo
Operating systems & Components / Operating system package or component

php7-sockets
Operating systems & Components / Operating system package or component

php7-soap-debuginfo
Operating systems & Components / Operating system package or component

php7-soap
Operating systems & Components / Operating system package or component

php7-snmp-debuginfo
Operating systems & Components / Operating system package or component

php7-snmp
Operating systems & Components / Operating system package or component

php7-shmop-debuginfo
Operating systems & Components / Operating system package or component

php7-shmop
Operating systems & Components / Operating system package or component

php7-readline-debuginfo
Operating systems & Components / Operating system package or component

php7-readline
Operating systems & Components / Operating system package or component

php7-posix-debuginfo
Operating systems & Components / Operating system package or component

php7-posix
Operating systems & Components / Operating system package or component

php7-phar-debuginfo
Operating systems & Components / Operating system package or component

php7-phar
Operating systems & Components / Operating system package or component

php7-pgsql-debuginfo
Operating systems & Components / Operating system package or component

php7-pgsql
Operating systems & Components / Operating system package or component

php7-pdo-debuginfo
Operating systems & Components / Operating system package or component

php7-pdo
Operating systems & Components / Operating system package or component

php7-pcntl-debuginfo
Operating systems & Components / Operating system package or component

php7-pcntl
Operating systems & Components / Operating system package or component

php7-openssl-debuginfo
Operating systems & Components / Operating system package or component

php7-openssl
Operating systems & Components / Operating system package or component

php7-opcache-debuginfo
Operating systems & Components / Operating system package or component

php7-opcache
Operating systems & Components / Operating system package or component

php7-odbc-debuginfo
Operating systems & Components / Operating system package or component

php7-odbc
Operating systems & Components / Operating system package or component

php7-mysql-debuginfo
Operating systems & Components / Operating system package or component

php7-mysql
Operating systems & Components / Operating system package or component

php7-mbstring-debuginfo
Operating systems & Components / Operating system package or component

php7-mbstring
Operating systems & Components / Operating system package or component

php7-ldap-debuginfo
Operating systems & Components / Operating system package or component

php7-ldap
Operating systems & Components / Operating system package or component

php7-json-debuginfo
Operating systems & Components / Operating system package or component

php7-json
Operating systems & Components / Operating system package or component

php7-intl-debuginfo
Operating systems & Components / Operating system package or component

php7-intl
Operating systems & Components / Operating system package or component

php7-iconv-debuginfo
Operating systems & Components / Operating system package or component

php7-iconv
Operating systems & Components / Operating system package or component

php7-gmp-debuginfo
Operating systems & Components / Operating system package or component

php7-gmp
Operating systems & Components / Operating system package or component

php7-gettext-debuginfo
Operating systems & Components / Operating system package or component

php7-gettext
Operating systems & Components / Operating system package or component

php7-gd-debuginfo
Operating systems & Components / Operating system package or component

php7-gd
Operating systems & Components / Operating system package or component

php7-ftp-debuginfo
Operating systems & Components / Operating system package or component

php7-ftp
Operating systems & Components / Operating system package or component

php7-fpm-debugsource
Operating systems & Components / Operating system package or component

php7-fpm-debuginfo
Operating systems & Components / Operating system package or component

php7-fpm
Operating systems & Components / Operating system package or component

php7-fileinfo-debuginfo
Operating systems & Components / Operating system package or component

php7-fileinfo
Operating systems & Components / Operating system package or component

php7-fastcgi-debugsource
Operating systems & Components / Operating system package or component

php7-fastcgi-debuginfo
Operating systems & Components / Operating system package or component

php7-fastcgi
Operating systems & Components / Operating system package or component

php7-exif-debuginfo
Operating systems & Components / Operating system package or component

php7-exif
Operating systems & Components / Operating system package or component

php7-enchant-debuginfo
Operating systems & Components / Operating system package or component

php7-enchant
Operating systems & Components / Operating system package or component

php7-embed-debugsource
Operating systems & Components / Operating system package or component

php7-embed-debuginfo
Operating systems & Components / Operating system package or component

php7-embed
Operating systems & Components / Operating system package or component

php7-dom-debuginfo
Operating systems & Components / Operating system package or component

php7-dom
Operating systems & Components / Operating system package or component

php7-devel
Operating systems & Components / Operating system package or component

php7-debugsource
Operating systems & Components / Operating system package or component

php7-debuginfo
Operating systems & Components / Operating system package or component

php7-dba-debuginfo
Operating systems & Components / Operating system package or component

php7-dba
Operating systems & Components / Operating system package or component

php7-curl-debuginfo
Operating systems & Components / Operating system package or component

php7-curl
Operating systems & Components / Operating system package or component

php7-ctype-debuginfo
Operating systems & Components / Operating system package or component

php7-ctype
Operating systems & Components / Operating system package or component

php7-cli-debuginfo
Operating systems & Components / Operating system package or component

php7-cli
Operating systems & Components / Operating system package or component

php7-calendar-debuginfo
Operating systems & Components / Operating system package or component

php7-calendar
Operating systems & Components / Operating system package or component

php7-bz2-debuginfo
Operating systems & Components / Operating system package or component

php7-bz2
Operating systems & Components / Operating system package or component

php7-bcmath-debuginfo
Operating systems & Components / Operating system package or component

php7-bcmath
Operating systems & Components / Operating system package or component

php7
Operating systems & Components / Operating system package or component

apache2-mod_php7-debugsource
Operating systems & Components / Operating system package or component

apache2-mod_php7-debuginfo
Operating systems & Components / Operating system package or component

apache2-mod_php7
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 8 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU58331

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21707

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to inject arbitrary XML code.

The vulnerability exists due to insufficient validation of user-supplied input within the simplexml_load_file() PHP function when processing NULL byte character (e.g. %00). A remote attacker can pass specially crafted URL to the application and bypass implemented security restrictions.

Mitigation

Update the affected package php7 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 12 - 15-SP4

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

openSUSE Leap: 15.4

php7-zlib-debuginfo: before 7.4.33-150400.4.13.1

php7-zlib: before 7.4.33-150400.4.13.1

php7-zip-debuginfo: before 7.4.33-150400.4.13.1

php7-zip: before 7.4.33-150400.4.13.1

php7-xsl-debuginfo: before 7.4.33-150400.4.13.1

php7-xsl: before 7.4.33-150400.4.13.1

php7-xmlwriter-debuginfo: before 7.4.33-150400.4.13.1

php7-xmlwriter: before 7.4.33-150400.4.13.1

php7-xmlrpc-debuginfo: before 7.4.33-150400.4.13.1

php7-xmlrpc: before 7.4.33-150400.4.13.1

php7-xmlreader-debuginfo: before 7.4.33-150400.4.13.1

php7-xmlreader: before 7.4.33-150400.4.13.1

php7-tokenizer-debuginfo: before 7.4.33-150400.4.13.1

php7-tokenizer: before 7.4.33-150400.4.13.1

php7-tidy-debuginfo: before 7.4.33-150400.4.13.1

php7-tidy: before 7.4.33-150400.4.13.1

php7-test: before 7.4.33-150400.4.13.2

php7-sysvshm-debuginfo: before 7.4.33-150400.4.13.1

php7-sysvshm: before 7.4.33-150400.4.13.1

php7-sysvsem-debuginfo: before 7.4.33-150400.4.13.1

php7-sysvsem: before 7.4.33-150400.4.13.1

php7-sysvmsg-debuginfo: before 7.4.33-150400.4.13.1

php7-sysvmsg: before 7.4.33-150400.4.13.1

php7-sqlite-debuginfo: before 7.4.33-150400.4.13.1

php7-sqlite: before 7.4.33-150400.4.13.1

php7-sodium-debuginfo: before 7.4.33-150400.4.13.1

php7-sodium: before 7.4.33-150400.4.13.1

php7-sockets-debuginfo: before 7.4.33-150400.4.13.1

php7-sockets: before 7.4.33-150400.4.13.1

php7-soap-debuginfo: before 7.4.33-150400.4.13.1

php7-soap: before 7.4.33-150400.4.13.1

php7-snmp-debuginfo: before 7.4.33-150400.4.13.1

php7-snmp: before 7.4.33-150400.4.13.1

php7-shmop-debuginfo: before 7.4.33-150400.4.13.1

php7-shmop: before 7.4.33-150400.4.13.1

php7-readline-debuginfo: before 7.4.33-150400.4.13.1

php7-readline: before 7.4.33-150400.4.13.1

php7-posix-debuginfo: before 7.4.33-150400.4.13.1

php7-posix: before 7.4.33-150400.4.13.1

php7-phar-debuginfo: before 7.4.33-150400.4.13.1

php7-phar: before 7.4.33-150400.4.13.1

php7-pgsql-debuginfo: before 7.4.33-150400.4.13.1

php7-pgsql: before 7.4.33-150400.4.13.1

php7-pdo-debuginfo: before 7.4.33-150400.4.13.1

php7-pdo: before 7.4.33-150400.4.13.1

php7-pcntl-debuginfo: before 7.4.33-150400.4.13.1

php7-pcntl: before 7.4.33-150400.4.13.1

php7-openssl-debuginfo: before 7.4.33-150400.4.13.1

php7-openssl: before 7.4.33-150400.4.13.1

php7-opcache-debuginfo: before 7.4.33-150400.4.13.1

php7-opcache: before 7.4.33-150400.4.13.1

php7-odbc-debuginfo: before 7.4.33-150400.4.13.1

php7-odbc: before 7.4.33-150400.4.13.1

php7-mysql-debuginfo: before 7.4.33-150400.4.13.1

php7-mysql: before 7.4.33-150400.4.13.1

php7-mbstring-debuginfo: before 7.4.33-150400.4.13.1

php7-mbstring: before 7.4.33-150400.4.13.1

php7-ldap-debuginfo: before 7.4.33-150400.4.13.1

php7-ldap: before 7.4.33-150400.4.13.1

php7-json-debuginfo: before 7.4.33-150400.4.13.1

php7-json: before 7.4.33-150400.4.13.1

php7-intl-debuginfo: before 7.4.33-150400.4.13.1

php7-intl: before 7.4.33-150400.4.13.1

php7-iconv-debuginfo: before 7.4.33-150400.4.13.1

php7-iconv: before 7.4.33-150400.4.13.1

php7-gmp-debuginfo: before 7.4.33-150400.4.13.1

php7-gmp: before 7.4.33-150400.4.13.1

php7-gettext-debuginfo: before 7.4.33-150400.4.13.1

php7-gettext: before 7.4.33-150400.4.13.1

php7-gd-debuginfo: before 7.4.33-150400.4.13.1

php7-gd: before 7.4.33-150400.4.13.1

php7-ftp-debuginfo: before 7.4.33-150400.4.13.1

php7-ftp: before 7.4.33-150400.4.13.1

php7-fpm-debugsource: before 7.4.33-150400.4.13.1

php7-fpm-debuginfo: before 7.4.33-150400.4.13.1

php7-fpm: before 7.4.33-150400.4.13.1

php7-fileinfo-debuginfo: before 7.4.33-150400.4.13.1

php7-fileinfo: before 7.4.33-150400.4.13.1

php7-fastcgi-debugsource: before 7.4.33-150400.4.13.1

php7-fastcgi-debuginfo: before 7.4.33-150400.4.13.1

php7-fastcgi: before 7.4.33-150400.4.13.1

php7-exif-debuginfo: before 7.4.33-150400.4.13.1

php7-exif: before 7.4.33-150400.4.13.1

php7-enchant-debuginfo: before 7.4.33-150400.4.13.1

php7-enchant: before 7.4.33-150400.4.13.1

php7-embed-debugsource: before 7.4.33-150400.4.13.1

php7-embed-debuginfo: before 7.4.33-150400.4.13.1

php7-embed: before 7.4.33-150400.4.13.1

php7-dom-debuginfo: before 7.4.33-150400.4.13.1

php7-dom: before 7.4.33-150400.4.13.1

php7-devel: before 7.4.33-150400.4.13.1

php7-debugsource: before 7.4.33-150400.4.13.1

php7-debuginfo: before 7.4.33-150400.4.13.1

php7-dba-debuginfo: before 7.4.33-150400.4.13.1

php7-dba: before 7.4.33-150400.4.13.1

php7-curl-debuginfo: before 7.4.33-150400.4.13.1

php7-curl: before 7.4.33-150400.4.13.1

php7-ctype-debuginfo: before 7.4.33-150400.4.13.1

php7-ctype: before 7.4.33-150400.4.13.1

php7-cli-debuginfo: before 7.4.33-150400.4.13.1

php7-cli: before 7.4.33-150400.4.13.1

php7-calendar-debuginfo: before 7.4.33-150400.4.13.1

php7-calendar: before 7.4.33-150400.4.13.1

php7-bz2-debuginfo: before 7.4.33-150400.4.13.1

php7-bz2: before 7.4.33-150400.4.13.1

php7-bcmath-debuginfo: before 7.4.33-150400.4.13.1

php7-bcmath: before 7.4.33-150400.4.13.1

php7: before 7.4.33-150400.4.13.1

apache2-mod_php7-debugsource: before 7.4.33-150400.4.13.1

apache2-mod_php7-debuginfo: before 7.4.33-150400.4.13.1

apache2-mod_php7: before 7.4.33-150400.4.13.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223997-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU60707

Risk: Medium

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-21708

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the "php_filter_float()" function. A remote attacker can pass specially crafted input to the application that uses the affected PHP function, trigger a use-after-free error and crash the php-fpm process.

Mitigation

Update the affected package php7 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 12 - 15-SP4

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

openSUSE Leap: 15.4

php7-zlib-debuginfo: before 7.4.33-150400.4.13.1

php7-zlib: before 7.4.33-150400.4.13.1

php7-zip-debuginfo: before 7.4.33-150400.4.13.1

php7-zip: before 7.4.33-150400.4.13.1

php7-xsl-debuginfo: before 7.4.33-150400.4.13.1

php7-xsl: before 7.4.33-150400.4.13.1

php7-xmlwriter-debuginfo: before 7.4.33-150400.4.13.1

php7-xmlwriter: before 7.4.33-150400.4.13.1

php7-xmlrpc-debuginfo: before 7.4.33-150400.4.13.1

php7-xmlrpc: before 7.4.33-150400.4.13.1

php7-xmlreader-debuginfo: before 7.4.33-150400.4.13.1

php7-xmlreader: before 7.4.33-150400.4.13.1

php7-tokenizer-debuginfo: before 7.4.33-150400.4.13.1

php7-tokenizer: before 7.4.33-150400.4.13.1

php7-tidy-debuginfo: before 7.4.33-150400.4.13.1

php7-tidy: before 7.4.33-150400.4.13.1

php7-test: before 7.4.33-150400.4.13.2

php7-sysvshm-debuginfo: before 7.4.33-150400.4.13.1

php7-sysvshm: before 7.4.33-150400.4.13.1

php7-sysvsem-debuginfo: before 7.4.33-150400.4.13.1

php7-sysvsem: before 7.4.33-150400.4.13.1

php7-sysvmsg-debuginfo: before 7.4.33-150400.4.13.1

php7-sysvmsg: before 7.4.33-150400.4.13.1

php7-sqlite-debuginfo: before 7.4.33-150400.4.13.1

php7-sqlite: before 7.4.33-150400.4.13.1

php7-sodium-debuginfo: before 7.4.33-150400.4.13.1

php7-sodium: before 7.4.33-150400.4.13.1

php7-sockets-debuginfo: before 7.4.33-150400.4.13.1

php7-sockets: before 7.4.33-150400.4.13.1

php7-soap-debuginfo: before 7.4.33-150400.4.13.1

php7-soap: before 7.4.33-150400.4.13.1

php7-snmp-debuginfo: before 7.4.33-150400.4.13.1

php7-snmp: before 7.4.33-150400.4.13.1

php7-shmop-debuginfo: before 7.4.33-150400.4.13.1

php7-shmop: before 7.4.33-150400.4.13.1

php7-readline-debuginfo: before 7.4.33-150400.4.13.1

php7-readline: before 7.4.33-150400.4.13.1

php7-posix-debuginfo: before 7.4.33-150400.4.13.1

php7-posix: before 7.4.33-150400.4.13.1

php7-phar-debuginfo: before 7.4.33-150400.4.13.1

php7-phar: before 7.4.33-150400.4.13.1

php7-pgsql-debuginfo: before 7.4.33-150400.4.13.1

php7-pgsql: before 7.4.33-150400.4.13.1

php7-pdo-debuginfo: before 7.4.33-150400.4.13.1

php7-pdo: before 7.4.33-150400.4.13.1

php7-pcntl-debuginfo: before 7.4.33-150400.4.13.1

php7-pcntl: before 7.4.33-150400.4.13.1

php7-openssl-debuginfo: before 7.4.33-150400.4.13.1

php7-openssl: before 7.4.33-150400.4.13.1

php7-opcache-debuginfo: before 7.4.33-150400.4.13.1

php7-opcache: before 7.4.33-150400.4.13.1

php7-odbc-debuginfo: before 7.4.33-150400.4.13.1

php7-odbc: before 7.4.33-150400.4.13.1

php7-mysql-debuginfo: before 7.4.33-150400.4.13.1

php7-mysql: before 7.4.33-150400.4.13.1

php7-mbstring-debuginfo: before 7.4.33-150400.4.13.1

php7-mbstring: before 7.4.33-150400.4.13.1

php7-ldap-debuginfo: before 7.4.33-150400.4.13.1

php7-ldap: before 7.4.33-150400.4.13.1

php7-json-debuginfo: before 7.4.33-150400.4.13.1

php7-json: before 7.4.33-150400.4.13.1

php7-intl-debuginfo: before 7.4.33-150400.4.13.1

php7-intl: before 7.4.33-150400.4.13.1

php7-iconv-debuginfo: before 7.4.33-150400.4.13.1

php7-iconv: before 7.4.33-150400.4.13.1

php7-gmp-debuginfo: before 7.4.33-150400.4.13.1

php7-gmp: before 7.4.33-150400.4.13.1

php7-gettext-debuginfo: before 7.4.33-150400.4.13.1

php7-gettext: before 7.4.33-150400.4.13.1

php7-gd-debuginfo: before 7.4.33-150400.4.13.1

php7-gd: before 7.4.33-150400.4.13.1

php7-ftp-debuginfo: before 7.4.33-150400.4.13.1

php7-ftp: before 7.4.33-150400.4.13.1

php7-fpm-debugsource: before 7.4.33-150400.4.13.1

php7-fpm-debuginfo: before 7.4.33-150400.4.13.1

php7-fpm: before 7.4.33-150400.4.13.1

php7-fileinfo-debuginfo: before 7.4.33-150400.4.13.1

php7-fileinfo: before 7.4.33-150400.4.13.1

php7-fastcgi-debugsource: before 7.4.33-150400.4.13.1

php7-fastcgi-debuginfo: before 7.4.33-150400.4.13.1

php7-fastcgi: before 7.4.33-150400.4.13.1

php7-exif-debuginfo: before 7.4.33-150400.4.13.1

php7-exif: before 7.4.33-150400.4.13.1

php7-enchant-debuginfo: before 7.4.33-150400.4.13.1

php7-enchant: before 7.4.33-150400.4.13.1

php7-embed-debugsource: before 7.4.33-150400.4.13.1

php7-embed-debuginfo: before 7.4.33-150400.4.13.1

php7-embed: before 7.4.33-150400.4.13.1

php7-dom-debuginfo: before 7.4.33-150400.4.13.1

php7-dom: before 7.4.33-150400.4.13.1

php7-devel: before 7.4.33-150400.4.13.1

php7-debugsource: before 7.4.33-150400.4.13.1

php7-debuginfo: before 7.4.33-150400.4.13.1

php7-dba-debuginfo: before 7.4.33-150400.4.13.1

php7-dba: before 7.4.33-150400.4.13.1

php7-curl-debuginfo: before 7.4.33-150400.4.13.1

php7-curl: before 7.4.33-150400.4.13.1

php7-ctype-debuginfo: before 7.4.33-150400.4.13.1

php7-ctype: before 7.4.33-150400.4.13.1

php7-cli-debuginfo: before 7.4.33-150400.4.13.1

php7-cli: before 7.4.33-150400.4.13.1

php7-calendar-debuginfo: before 7.4.33-150400.4.13.1

php7-calendar: before 7.4.33-150400.4.13.1

php7-bz2-debuginfo: before 7.4.33-150400.4.13.1

php7-bz2: before 7.4.33-150400.4.13.1

php7-bcmath-debuginfo: before 7.4.33-150400.4.13.1

php7-bcmath: before 7.4.33-150400.4.13.1

php7: before 7.4.33-150400.4.13.1

apache2-mod_php7-debugsource: before 7.4.33-150400.4.13.1

apache2-mod_php7-debuginfo: before 7.4.33-150400.4.13.1

apache2-mod_php7: before 7.4.33-150400.4.13.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223997-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Use of uninitialized resource

EUVDB-ID: #VU64232

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31625

CWE-ID: CWE-908 - Use of Uninitialized Resource

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to usage of uninitialized array in the pg_query_params() function. A remote attacker with ability to control query parameters can trigger memory corruption and execute arbitrary code on the system.

Mitigation

Update the affected package php7 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 12 - 15-SP4

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

openSUSE Leap: 15.4

php7-zlib-debuginfo: before 7.4.33-150400.4.13.1

php7-zlib: before 7.4.33-150400.4.13.1

php7-zip-debuginfo: before 7.4.33-150400.4.13.1

php7-zip: before 7.4.33-150400.4.13.1

php7-xsl-debuginfo: before 7.4.33-150400.4.13.1

php7-xsl: before 7.4.33-150400.4.13.1

php7-xmlwriter-debuginfo: before 7.4.33-150400.4.13.1

php7-xmlwriter: before 7.4.33-150400.4.13.1

php7-xmlrpc-debuginfo: before 7.4.33-150400.4.13.1

php7-xmlrpc: before 7.4.33-150400.4.13.1

php7-xmlreader-debuginfo: before 7.4.33-150400.4.13.1

php7-xmlreader: before 7.4.33-150400.4.13.1

php7-tokenizer-debuginfo: before 7.4.33-150400.4.13.1

php7-tokenizer: before 7.4.33-150400.4.13.1

php7-tidy-debuginfo: before 7.4.33-150400.4.13.1

php7-tidy: before 7.4.33-150400.4.13.1

php7-test: before 7.4.33-150400.4.13.2

php7-sysvshm-debuginfo: before 7.4.33-150400.4.13.1

php7-sysvshm: before 7.4.33-150400.4.13.1

php7-sysvsem-debuginfo: before 7.4.33-150400.4.13.1

php7-sysvsem: before 7.4.33-150400.4.13.1

php7-sysvmsg-debuginfo: before 7.4.33-150400.4.13.1

php7-sysvmsg: before 7.4.33-150400.4.13.1

php7-sqlite-debuginfo: before 7.4.33-150400.4.13.1

php7-sqlite: before 7.4.33-150400.4.13.1

php7-sodium-debuginfo: before 7.4.33-150400.4.13.1

php7-sodium: before 7.4.33-150400.4.13.1

php7-sockets-debuginfo: before 7.4.33-150400.4.13.1

php7-sockets: before 7.4.33-150400.4.13.1

php7-soap-debuginfo: before 7.4.33-150400.4.13.1

php7-soap: before 7.4.33-150400.4.13.1

php7-snmp-debuginfo: before 7.4.33-150400.4.13.1

php7-snmp: before 7.4.33-150400.4.13.1

php7-shmop-debuginfo: before 7.4.33-150400.4.13.1

php7-shmop: before 7.4.33-150400.4.13.1

php7-readline-debuginfo: before 7.4.33-150400.4.13.1

php7-readline: before 7.4.33-150400.4.13.1

php7-posix-debuginfo: before 7.4.33-150400.4.13.1

php7-posix: before 7.4.33-150400.4.13.1

php7-phar-debuginfo: before 7.4.33-150400.4.13.1

php7-phar: before 7.4.33-150400.4.13.1

php7-pgsql-debuginfo: before 7.4.33-150400.4.13.1

php7-pgsql: before 7.4.33-150400.4.13.1

php7-pdo-debuginfo: before 7.4.33-150400.4.13.1

php7-pdo: before 7.4.33-150400.4.13.1

php7-pcntl-debuginfo: before 7.4.33-150400.4.13.1

php7-pcntl: before 7.4.33-150400.4.13.1

php7-openssl-debuginfo: before 7.4.33-150400.4.13.1

php7-openssl: before 7.4.33-150400.4.13.1

php7-opcache-debuginfo: before 7.4.33-150400.4.13.1

php7-opcache: before 7.4.33-150400.4.13.1

php7-odbc-debuginfo: before 7.4.33-150400.4.13.1

php7-odbc: before 7.4.33-150400.4.13.1

php7-mysql-debuginfo: before 7.4.33-150400.4.13.1

php7-mysql: before 7.4.33-150400.4.13.1

php7-mbstring-debuginfo: before 7.4.33-150400.4.13.1

php7-mbstring: before 7.4.33-150400.4.13.1

php7-ldap-debuginfo: before 7.4.33-150400.4.13.1

php7-ldap: before 7.4.33-150400.4.13.1

php7-json-debuginfo: before 7.4.33-150400.4.13.1

php7-json: before 7.4.33-150400.4.13.1

php7-intl-debuginfo: before 7.4.33-150400.4.13.1

php7-intl: before 7.4.33-150400.4.13.1

php7-iconv-debuginfo: before 7.4.33-150400.4.13.1

php7-iconv: before 7.4.33-150400.4.13.1

php7-gmp-debuginfo: before 7.4.33-150400.4.13.1

php7-gmp: before 7.4.33-150400.4.13.1

php7-gettext-debuginfo: before 7.4.33-150400.4.13.1

php7-gettext: before 7.4.33-150400.4.13.1

php7-gd-debuginfo: before 7.4.33-150400.4.13.1

php7-gd: before 7.4.33-150400.4.13.1

php7-ftp-debuginfo: before 7.4.33-150400.4.13.1

php7-ftp: before 7.4.33-150400.4.13.1

php7-fpm-debugsource: before 7.4.33-150400.4.13.1

php7-fpm-debuginfo: before 7.4.33-150400.4.13.1

php7-fpm: before 7.4.33-150400.4.13.1

php7-fileinfo-debuginfo: before 7.4.33-150400.4.13.1

php7-fileinfo: before 7.4.33-150400.4.13.1

php7-fastcgi-debugsource: before 7.4.33-150400.4.13.1

php7-fastcgi-debuginfo: before 7.4.33-150400.4.13.1

php7-fastcgi: before 7.4.33-150400.4.13.1

php7-exif-debuginfo: before 7.4.33-150400.4.13.1

php7-exif: before 7.4.33-150400.4.13.1

php7-enchant-debuginfo: before 7.4.33-150400.4.13.1

php7-enchant: before 7.4.33-150400.4.13.1

php7-embed-debugsource: before 7.4.33-150400.4.13.1

php7-embed-debuginfo: before 7.4.33-150400.4.13.1

php7-embed: before 7.4.33-150400.4.13.1

php7-dom-debuginfo: before 7.4.33-150400.4.13.1

php7-dom: before 7.4.33-150400.4.13.1

php7-devel: before 7.4.33-150400.4.13.1

php7-debugsource: before 7.4.33-150400.4.13.1

php7-debuginfo: before 7.4.33-150400.4.13.1

php7-dba-debuginfo: before 7.4.33-150400.4.13.1

php7-dba: before 7.4.33-150400.4.13.1

php7-curl-debuginfo: before 7.4.33-150400.4.13.1

php7-curl: before 7.4.33-150400.4.13.1

php7-ctype-debuginfo: before 7.4.33-150400.4.13.1

php7-ctype: before 7.4.33-150400.4.13.1

php7-cli-debuginfo: before 7.4.33-150400.4.13.1

php7-cli: before 7.4.33-150400.4.13.1

php7-calendar-debuginfo: before 7.4.33-150400.4.13.1

php7-calendar: before 7.4.33-150400.4.13.1

php7-bz2-debuginfo: before 7.4.33-150400.4.13.1

php7-bz2: before 7.4.33-150400.4.13.1

php7-bcmath-debuginfo: before 7.4.33-150400.4.13.1

php7-bcmath: before 7.4.33-150400.4.13.1

php7: before 7.4.33-150400.4.13.1

apache2-mod_php7-debugsource: before 7.4.33-150400.4.13.1

apache2-mod_php7-debuginfo: before 7.4.33-150400.4.13.1

apache2-mod_php7: before 7.4.33-150400.4.13.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223997-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU64231

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31626

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing password in mysqlnd/pdo in mysqlnd_wireprotocol.c. A remote attacker with ability to control password that is passed via PDO to MySQL server can trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package php7 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 12 - 15-SP4

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

openSUSE Leap: 15.4

php7-zlib-debuginfo: before 7.4.33-150400.4.13.1

php7-zlib: before 7.4.33-150400.4.13.1

php7-zip-debuginfo: before 7.4.33-150400.4.13.1

php7-zip: before 7.4.33-150400.4.13.1

php7-xsl-debuginfo: before 7.4.33-150400.4.13.1

php7-xsl: before 7.4.33-150400.4.13.1

php7-xmlwriter-debuginfo: before 7.4.33-150400.4.13.1

php7-xmlwriter: before 7.4.33-150400.4.13.1

php7-xmlrpc-debuginfo: before 7.4.33-150400.4.13.1

php7-xmlrpc: before 7.4.33-150400.4.13.1

php7-xmlreader-debuginfo: before 7.4.33-150400.4.13.1

php7-xmlreader: before 7.4.33-150400.4.13.1

php7-tokenizer-debuginfo: before 7.4.33-150400.4.13.1

php7-tokenizer: before 7.4.33-150400.4.13.1

php7-tidy-debuginfo: before 7.4.33-150400.4.13.1

php7-tidy: before 7.4.33-150400.4.13.1

php7-test: before 7.4.33-150400.4.13.2

php7-sysvshm-debuginfo: before 7.4.33-150400.4.13.1

php7-sysvshm: before 7.4.33-150400.4.13.1

php7-sysvsem-debuginfo: before 7.4.33-150400.4.13.1

php7-sysvsem: before 7.4.33-150400.4.13.1

php7-sysvmsg-debuginfo: before 7.4.33-150400.4.13.1

php7-sysvmsg: before 7.4.33-150400.4.13.1

php7-sqlite-debuginfo: before 7.4.33-150400.4.13.1

php7-sqlite: before 7.4.33-150400.4.13.1

php7-sodium-debuginfo: before 7.4.33-150400.4.13.1

php7-sodium: before 7.4.33-150400.4.13.1

php7-sockets-debuginfo: before 7.4.33-150400.4.13.1

php7-sockets: before 7.4.33-150400.4.13.1

php7-soap-debuginfo: before 7.4.33-150400.4.13.1

php7-soap: before 7.4.33-150400.4.13.1

php7-snmp-debuginfo: before 7.4.33-150400.4.13.1

php7-snmp: before 7.4.33-150400.4.13.1

php7-shmop-debuginfo: before 7.4.33-150400.4.13.1

php7-shmop: before 7.4.33-150400.4.13.1

php7-readline-debuginfo: before 7.4.33-150400.4.13.1

php7-readline: before 7.4.33-150400.4.13.1

php7-posix-debuginfo: before 7.4.33-150400.4.13.1

php7-posix: before 7.4.33-150400.4.13.1

php7-phar-debuginfo: before 7.4.33-150400.4.13.1

php7-phar: before 7.4.33-150400.4.13.1

php7-pgsql-debuginfo: before 7.4.33-150400.4.13.1

php7-pgsql: before 7.4.33-150400.4.13.1

php7-pdo-debuginfo: before 7.4.33-150400.4.13.1

php7-pdo: before 7.4.33-150400.4.13.1

php7-pcntl-debuginfo: before 7.4.33-150400.4.13.1

php7-pcntl: before 7.4.33-150400.4.13.1

php7-openssl-debuginfo: before 7.4.33-150400.4.13.1

php7-openssl: before 7.4.33-150400.4.13.1

php7-opcache-debuginfo: before 7.4.33-150400.4.13.1

php7-opcache: before 7.4.33-150400.4.13.1

php7-odbc-debuginfo: before 7.4.33-150400.4.13.1

php7-odbc: before 7.4.33-150400.4.13.1

php7-mysql-debuginfo: before 7.4.33-150400.4.13.1

php7-mysql: before 7.4.33-150400.4.13.1

php7-mbstring-debuginfo: before 7.4.33-150400.4.13.1

php7-mbstring: before 7.4.33-150400.4.13.1

php7-ldap-debuginfo: before 7.4.33-150400.4.13.1

php7-ldap: before 7.4.33-150400.4.13.1

php7-json-debuginfo: before 7.4.33-150400.4.13.1

php7-json: before 7.4.33-150400.4.13.1

php7-intl-debuginfo: before 7.4.33-150400.4.13.1

php7-intl: before 7.4.33-150400.4.13.1

php7-iconv-debuginfo: before 7.4.33-150400.4.13.1

php7-iconv: before 7.4.33-150400.4.13.1

php7-gmp-debuginfo: before 7.4.33-150400.4.13.1

php7-gmp: before 7.4.33-150400.4.13.1

php7-gettext-debuginfo: before 7.4.33-150400.4.13.1

php7-gettext: before 7.4.33-150400.4.13.1

php7-gd-debuginfo: before 7.4.33-150400.4.13.1

php7-gd: before 7.4.33-150400.4.13.1

php7-ftp-debuginfo: before 7.4.33-150400.4.13.1

php7-ftp: before 7.4.33-150400.4.13.1

php7-fpm-debugsource: before 7.4.33-150400.4.13.1

php7-fpm-debuginfo: before 7.4.33-150400.4.13.1

php7-fpm: before 7.4.33-150400.4.13.1

php7-fileinfo-debuginfo: before 7.4.33-150400.4.13.1

php7-fileinfo: before 7.4.33-150400.4.13.1

php7-fastcgi-debugsource: before 7.4.33-150400.4.13.1

php7-fastcgi-debuginfo: before 7.4.33-150400.4.13.1

php7-fastcgi: before 7.4.33-150400.4.13.1

php7-exif-debuginfo: before 7.4.33-150400.4.13.1

php7-exif: before 7.4.33-150400.4.13.1

php7-enchant-debuginfo: before 7.4.33-150400.4.13.1

php7-enchant: before 7.4.33-150400.4.13.1

php7-embed-debugsource: before 7.4.33-150400.4.13.1

php7-embed-debuginfo: before 7.4.33-150400.4.13.1

php7-embed: before 7.4.33-150400.4.13.1

php7-dom-debuginfo: before 7.4.33-150400.4.13.1

php7-dom: before 7.4.33-150400.4.13.1

php7-devel: before 7.4.33-150400.4.13.1

php7-debugsource: before 7.4.33-150400.4.13.1

php7-debuginfo: before 7.4.33-150400.4.13.1

php7-dba-debuginfo: before 7.4.33-150400.4.13.1

php7-dba: before 7.4.33-150400.4.13.1

php7-curl-debuginfo: before 7.4.33-150400.4.13.1

php7-curl: before 7.4.33-150400.4.13.1

php7-ctype-debuginfo: before 7.4.33-150400.4.13.1

php7-ctype: before 7.4.33-150400.4.13.1

php7-cli-debuginfo: before 7.4.33-150400.4.13.1

php7-cli: before 7.4.33-150400.4.13.1

php7-calendar-debuginfo: before 7.4.33-150400.4.13.1

php7-calendar: before 7.4.33-150400.4.13.1

php7-bz2-debuginfo: before 7.4.33-150400.4.13.1

php7-bz2: before 7.4.33-150400.4.13.1

php7-bcmath-debuginfo: before 7.4.33-150400.4.13.1

php7-bcmath: before 7.4.33-150400.4.13.1

php7: before 7.4.33-150400.4.13.1

apache2-mod_php7-debugsource: before 7.4.33-150400.4.13.1

apache2-mod_php7-debuginfo: before 7.4.33-150400.4.13.1

apache2-mod_php7: before 7.4.33-150400.4.13.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223997-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Infinite loop

EUVDB-ID: #VU67755

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31628

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop within the phar uncompressor code when processing "quines" gzip files. A remote attacker can pass a specially crafted archive to the application, consume all available system resources and cause denial of service conditions.

Mitigation

Update the affected package php7 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 12 - 15-SP4

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

openSUSE Leap: 15.4

php7-zlib-debuginfo: before 7.4.33-150400.4.13.1

php7-zlib: before 7.4.33-150400.4.13.1

php7-zip-debuginfo: before 7.4.33-150400.4.13.1

php7-zip: before 7.4.33-150400.4.13.1

php7-xsl-debuginfo: before 7.4.33-150400.4.13.1

php7-xsl: before 7.4.33-150400.4.13.1

php7-xmlwriter-debuginfo: before 7.4.33-150400.4.13.1

php7-xmlwriter: before 7.4.33-150400.4.13.1

php7-xmlrpc-debuginfo: before 7.4.33-150400.4.13.1

php7-xmlrpc: before 7.4.33-150400.4.13.1

php7-xmlreader-debuginfo: before 7.4.33-150400.4.13.1

php7-xmlreader: before 7.4.33-150400.4.13.1

php7-tokenizer-debuginfo: before 7.4.33-150400.4.13.1

php7-tokenizer: before 7.4.33-150400.4.13.1

php7-tidy-debuginfo: before 7.4.33-150400.4.13.1

php7-tidy: before 7.4.33-150400.4.13.1

php7-test: before 7.4.33-150400.4.13.2

php7-sysvshm-debuginfo: before 7.4.33-150400.4.13.1

php7-sysvshm: before 7.4.33-150400.4.13.1

php7-sysvsem-debuginfo: before 7.4.33-150400.4.13.1

php7-sysvsem: before 7.4.33-150400.4.13.1

php7-sysvmsg-debuginfo: before 7.4.33-150400.4.13.1

php7-sysvmsg: before 7.4.33-150400.4.13.1

php7-sqlite-debuginfo: before 7.4.33-150400.4.13.1

php7-sqlite: before 7.4.33-150400.4.13.1

php7-sodium-debuginfo: before 7.4.33-150400.4.13.1

php7-sodium: before 7.4.33-150400.4.13.1

php7-sockets-debuginfo: before 7.4.33-150400.4.13.1

php7-sockets: before 7.4.33-150400.4.13.1

php7-soap-debuginfo: before 7.4.33-150400.4.13.1

php7-soap: before 7.4.33-150400.4.13.1

php7-snmp-debuginfo: before 7.4.33-150400.4.13.1

php7-snmp: before 7.4.33-150400.4.13.1

php7-shmop-debuginfo: before 7.4.33-150400.4.13.1

php7-shmop: before 7.4.33-150400.4.13.1

php7-readline-debuginfo: before 7.4.33-150400.4.13.1

php7-readline: before 7.4.33-150400.4.13.1

php7-posix-debuginfo: before 7.4.33-150400.4.13.1

php7-posix: before 7.4.33-150400.4.13.1

php7-phar-debuginfo: before 7.4.33-150400.4.13.1

php7-phar: before 7.4.33-150400.4.13.1

php7-pgsql-debuginfo: before 7.4.33-150400.4.13.1

php7-pgsql: before 7.4.33-150400.4.13.1

php7-pdo-debuginfo: before 7.4.33-150400.4.13.1

php7-pdo: before 7.4.33-150400.4.13.1

php7-pcntl-debuginfo: before 7.4.33-150400.4.13.1

php7-pcntl: before 7.4.33-150400.4.13.1

php7-openssl-debuginfo: before 7.4.33-150400.4.13.1

php7-openssl: before 7.4.33-150400.4.13.1

php7-opcache-debuginfo: before 7.4.33-150400.4.13.1

php7-opcache: before 7.4.33-150400.4.13.1

php7-odbc-debuginfo: before 7.4.33-150400.4.13.1

php7-odbc: before 7.4.33-150400.4.13.1

php7-mysql-debuginfo: before 7.4.33-150400.4.13.1

php7-mysql: before 7.4.33-150400.4.13.1

php7-mbstring-debuginfo: before 7.4.33-150400.4.13.1

php7-mbstring: before 7.4.33-150400.4.13.1

php7-ldap-debuginfo: before 7.4.33-150400.4.13.1

php7-ldap: before 7.4.33-150400.4.13.1

php7-json-debuginfo: before 7.4.33-150400.4.13.1

php7-json: before 7.4.33-150400.4.13.1

php7-intl-debuginfo: before 7.4.33-150400.4.13.1

php7-intl: before 7.4.33-150400.4.13.1

php7-iconv-debuginfo: before 7.4.33-150400.4.13.1

php7-iconv: before 7.4.33-150400.4.13.1

php7-gmp-debuginfo: before 7.4.33-150400.4.13.1

php7-gmp: before 7.4.33-150400.4.13.1

php7-gettext-debuginfo: before 7.4.33-150400.4.13.1

php7-gettext: before 7.4.33-150400.4.13.1

php7-gd-debuginfo: before 7.4.33-150400.4.13.1

php7-gd: before 7.4.33-150400.4.13.1

php7-ftp-debuginfo: before 7.4.33-150400.4.13.1

php7-ftp: before 7.4.33-150400.4.13.1

php7-fpm-debugsource: before 7.4.33-150400.4.13.1

php7-fpm-debuginfo: before 7.4.33-150400.4.13.1

php7-fpm: before 7.4.33-150400.4.13.1

php7-fileinfo-debuginfo: before 7.4.33-150400.4.13.1

php7-fileinfo: before 7.4.33-150400.4.13.1

php7-fastcgi-debugsource: before 7.4.33-150400.4.13.1

php7-fastcgi-debuginfo: before 7.4.33-150400.4.13.1

php7-fastcgi: before 7.4.33-150400.4.13.1

php7-exif-debuginfo: before 7.4.33-150400.4.13.1

php7-exif: before 7.4.33-150400.4.13.1

php7-enchant-debuginfo: before 7.4.33-150400.4.13.1

php7-enchant: before 7.4.33-150400.4.13.1

php7-embed-debugsource: before 7.4.33-150400.4.13.1

php7-embed-debuginfo: before 7.4.33-150400.4.13.1

php7-embed: before 7.4.33-150400.4.13.1

php7-dom-debuginfo: before 7.4.33-150400.4.13.1

php7-dom: before 7.4.33-150400.4.13.1

php7-devel: before 7.4.33-150400.4.13.1

php7-debugsource: before 7.4.33-150400.4.13.1

php7-debuginfo: before 7.4.33-150400.4.13.1

php7-dba-debuginfo: before 7.4.33-150400.4.13.1

php7-dba: before 7.4.33-150400.4.13.1

php7-curl-debuginfo: before 7.4.33-150400.4.13.1

php7-curl: before 7.4.33-150400.4.13.1

php7-ctype-debuginfo: before 7.4.33-150400.4.13.1

php7-ctype: before 7.4.33-150400.4.13.1

php7-cli-debuginfo: before 7.4.33-150400.4.13.1

php7-cli: before 7.4.33-150400.4.13.1

php7-calendar-debuginfo: before 7.4.33-150400.4.13.1

php7-calendar: before 7.4.33-150400.4.13.1

php7-bz2-debuginfo: before 7.4.33-150400.4.13.1

php7-bz2: before 7.4.33-150400.4.13.1

php7-bcmath-debuginfo: before 7.4.33-150400.4.13.1

php7-bcmath: before 7.4.33-150400.4.13.1

php7: before 7.4.33-150400.4.13.1

apache2-mod_php7-debugsource: before 7.4.33-150400.4.13.1

apache2-mod_php7-debuginfo: before 7.4.33-150400.4.13.1

apache2-mod_php7: before 7.4.33-150400.4.13.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223997-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Security features bypass

EUVDB-ID: #VU67756

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-31629

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to the way PHP handles HTTP variable names. A remote attacker can set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications.

Mitigation

Update the affected package php7 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 12 - 15-SP4

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

openSUSE Leap: 15.4

php7-zlib-debuginfo: before 7.4.33-150400.4.13.1

php7-zlib: before 7.4.33-150400.4.13.1

php7-zip-debuginfo: before 7.4.33-150400.4.13.1

php7-zip: before 7.4.33-150400.4.13.1

php7-xsl-debuginfo: before 7.4.33-150400.4.13.1

php7-xsl: before 7.4.33-150400.4.13.1

php7-xmlwriter-debuginfo: before 7.4.33-150400.4.13.1

php7-xmlwriter: before 7.4.33-150400.4.13.1

php7-xmlrpc-debuginfo: before 7.4.33-150400.4.13.1

php7-xmlrpc: before 7.4.33-150400.4.13.1

php7-xmlreader-debuginfo: before 7.4.33-150400.4.13.1

php7-xmlreader: before 7.4.33-150400.4.13.1

php7-tokenizer-debuginfo: before 7.4.33-150400.4.13.1

php7-tokenizer: before 7.4.33-150400.4.13.1

php7-tidy-debuginfo: before 7.4.33-150400.4.13.1

php7-tidy: before 7.4.33-150400.4.13.1

php7-test: before 7.4.33-150400.4.13.2

php7-sysvshm-debuginfo: before 7.4.33-150400.4.13.1

php7-sysvshm: before 7.4.33-150400.4.13.1

php7-sysvsem-debuginfo: before 7.4.33-150400.4.13.1

php7-sysvsem: before 7.4.33-150400.4.13.1

php7-sysvmsg-debuginfo: before 7.4.33-150400.4.13.1

php7-sysvmsg: before 7.4.33-150400.4.13.1

php7-sqlite-debuginfo: before 7.4.33-150400.4.13.1

php7-sqlite: before 7.4.33-150400.4.13.1

php7-sodium-debuginfo: before 7.4.33-150400.4.13.1

php7-sodium: before 7.4.33-150400.4.13.1

php7-sockets-debuginfo: before 7.4.33-150400.4.13.1

php7-sockets: before 7.4.33-150400.4.13.1

php7-soap-debuginfo: before 7.4.33-150400.4.13.1

php7-soap: before 7.4.33-150400.4.13.1

php7-snmp-debuginfo: before 7.4.33-150400.4.13.1

php7-snmp: before 7.4.33-150400.4.13.1

php7-shmop-debuginfo: before 7.4.33-150400.4.13.1

php7-shmop: before 7.4.33-150400.4.13.1

php7-readline-debuginfo: before 7.4.33-150400.4.13.1

php7-readline: before 7.4.33-150400.4.13.1

php7-posix-debuginfo: before 7.4.33-150400.4.13.1

php7-posix: before 7.4.33-150400.4.13.1

php7-phar-debuginfo: before 7.4.33-150400.4.13.1

php7-phar: before 7.4.33-150400.4.13.1

php7-pgsql-debuginfo: before 7.4.33-150400.4.13.1

php7-pgsql: before 7.4.33-150400.4.13.1

php7-pdo-debuginfo: before 7.4.33-150400.4.13.1

php7-pdo: before 7.4.33-150400.4.13.1

php7-pcntl-debuginfo: before 7.4.33-150400.4.13.1

php7-pcntl: before 7.4.33-150400.4.13.1

php7-openssl-debuginfo: before 7.4.33-150400.4.13.1

php7-openssl: before 7.4.33-150400.4.13.1

php7-opcache-debuginfo: before 7.4.33-150400.4.13.1

php7-opcache: before 7.4.33-150400.4.13.1

php7-odbc-debuginfo: before 7.4.33-150400.4.13.1

php7-odbc: before 7.4.33-150400.4.13.1

php7-mysql-debuginfo: before 7.4.33-150400.4.13.1

php7-mysql: before 7.4.33-150400.4.13.1

php7-mbstring-debuginfo: before 7.4.33-150400.4.13.1

php7-mbstring: before 7.4.33-150400.4.13.1

php7-ldap-debuginfo: before 7.4.33-150400.4.13.1

php7-ldap: before 7.4.33-150400.4.13.1

php7-json-debuginfo: before 7.4.33-150400.4.13.1

php7-json: before 7.4.33-150400.4.13.1

php7-intl-debuginfo: before 7.4.33-150400.4.13.1

php7-intl: before 7.4.33-150400.4.13.1

php7-iconv-debuginfo: before 7.4.33-150400.4.13.1

php7-iconv: before 7.4.33-150400.4.13.1

php7-gmp-debuginfo: before 7.4.33-150400.4.13.1

php7-gmp: before 7.4.33-150400.4.13.1

php7-gettext-debuginfo: before 7.4.33-150400.4.13.1

php7-gettext: before 7.4.33-150400.4.13.1

php7-gd-debuginfo: before 7.4.33-150400.4.13.1

php7-gd: before 7.4.33-150400.4.13.1

php7-ftp-debuginfo: before 7.4.33-150400.4.13.1

php7-ftp: before 7.4.33-150400.4.13.1

php7-fpm-debugsource: before 7.4.33-150400.4.13.1

php7-fpm-debuginfo: before 7.4.33-150400.4.13.1

php7-fpm: before 7.4.33-150400.4.13.1

php7-fileinfo-debuginfo: before 7.4.33-150400.4.13.1

php7-fileinfo: before 7.4.33-150400.4.13.1

php7-fastcgi-debugsource: before 7.4.33-150400.4.13.1

php7-fastcgi-debuginfo: before 7.4.33-150400.4.13.1

php7-fastcgi: before 7.4.33-150400.4.13.1

php7-exif-debuginfo: before 7.4.33-150400.4.13.1

php7-exif: before 7.4.33-150400.4.13.1

php7-enchant-debuginfo: before 7.4.33-150400.4.13.1

php7-enchant: before 7.4.33-150400.4.13.1

php7-embed-debugsource: before 7.4.33-150400.4.13.1

php7-embed-debuginfo: before 7.4.33-150400.4.13.1

php7-embed: before 7.4.33-150400.4.13.1

php7-dom-debuginfo: before 7.4.33-150400.4.13.1

php7-dom: before 7.4.33-150400.4.13.1

php7-devel: before 7.4.33-150400.4.13.1

php7-debugsource: before 7.4.33-150400.4.13.1

php7-debuginfo: before 7.4.33-150400.4.13.1

php7-dba-debuginfo: before 7.4.33-150400.4.13.1

php7-dba: before 7.4.33-150400.4.13.1

php7-curl-debuginfo: before 7.4.33-150400.4.13.1

php7-curl: before 7.4.33-150400.4.13.1

php7-ctype-debuginfo: before 7.4.33-150400.4.13.1

php7-ctype: before 7.4.33-150400.4.13.1

php7-cli-debuginfo: before 7.4.33-150400.4.13.1

php7-cli: before 7.4.33-150400.4.13.1

php7-calendar-debuginfo: before 7.4.33-150400.4.13.1

php7-calendar: before 7.4.33-150400.4.13.1

php7-bz2-debuginfo: before 7.4.33-150400.4.13.1

php7-bz2: before 7.4.33-150400.4.13.1

php7-bcmath-debuginfo: before 7.4.33-150400.4.13.1

php7-bcmath: before 7.4.33-150400.4.13.1

php7: before 7.4.33-150400.4.13.1

apache2-mod_php7-debugsource: before 7.4.33-150400.4.13.1

apache2-mod_php7-debuginfo: before 7.4.33-150400.4.13.1

apache2-mod_php7: before 7.4.33-150400.4.13.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223997-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

7) Out-of-bounds read

EUVDB-ID: #VU68886

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31630

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the imageloadfont() function. A remote attacker can pass specially crafted data to the web application, trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected package php7 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 12 - 15-SP4

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

openSUSE Leap: 15.4

php7-zlib-debuginfo: before 7.4.33-150400.4.13.1

php7-zlib: before 7.4.33-150400.4.13.1

php7-zip-debuginfo: before 7.4.33-150400.4.13.1

php7-zip: before 7.4.33-150400.4.13.1

php7-xsl-debuginfo: before 7.4.33-150400.4.13.1

php7-xsl: before 7.4.33-150400.4.13.1

php7-xmlwriter-debuginfo: before 7.4.33-150400.4.13.1

php7-xmlwriter: before 7.4.33-150400.4.13.1

php7-xmlrpc-debuginfo: before 7.4.33-150400.4.13.1

php7-xmlrpc: before 7.4.33-150400.4.13.1

php7-xmlreader-debuginfo: before 7.4.33-150400.4.13.1

php7-xmlreader: before 7.4.33-150400.4.13.1

php7-tokenizer-debuginfo: before 7.4.33-150400.4.13.1

php7-tokenizer: before 7.4.33-150400.4.13.1

php7-tidy-debuginfo: before 7.4.33-150400.4.13.1

php7-tidy: before 7.4.33-150400.4.13.1

php7-test: before 7.4.33-150400.4.13.2

php7-sysvshm-debuginfo: before 7.4.33-150400.4.13.1

php7-sysvshm: before 7.4.33-150400.4.13.1

php7-sysvsem-debuginfo: before 7.4.33-150400.4.13.1

php7-sysvsem: before 7.4.33-150400.4.13.1

php7-sysvmsg-debuginfo: before 7.4.33-150400.4.13.1

php7-sysvmsg: before 7.4.33-150400.4.13.1

php7-sqlite-debuginfo: before 7.4.33-150400.4.13.1

php7-sqlite: before 7.4.33-150400.4.13.1

php7-sodium-debuginfo: before 7.4.33-150400.4.13.1

php7-sodium: before 7.4.33-150400.4.13.1

php7-sockets-debuginfo: before 7.4.33-150400.4.13.1

php7-sockets: before 7.4.33-150400.4.13.1

php7-soap-debuginfo: before 7.4.33-150400.4.13.1

php7-soap: before 7.4.33-150400.4.13.1

php7-snmp-debuginfo: before 7.4.33-150400.4.13.1

php7-snmp: before 7.4.33-150400.4.13.1

php7-shmop-debuginfo: before 7.4.33-150400.4.13.1

php7-shmop: before 7.4.33-150400.4.13.1

php7-readline-debuginfo: before 7.4.33-150400.4.13.1

php7-readline: before 7.4.33-150400.4.13.1

php7-posix-debuginfo: before 7.4.33-150400.4.13.1

php7-posix: before 7.4.33-150400.4.13.1

php7-phar-debuginfo: before 7.4.33-150400.4.13.1

php7-phar: before 7.4.33-150400.4.13.1

php7-pgsql-debuginfo: before 7.4.33-150400.4.13.1

php7-pgsql: before 7.4.33-150400.4.13.1

php7-pdo-debuginfo: before 7.4.33-150400.4.13.1

php7-pdo: before 7.4.33-150400.4.13.1

php7-pcntl-debuginfo: before 7.4.33-150400.4.13.1

php7-pcntl: before 7.4.33-150400.4.13.1

php7-openssl-debuginfo: before 7.4.33-150400.4.13.1

php7-openssl: before 7.4.33-150400.4.13.1

php7-opcache-debuginfo: before 7.4.33-150400.4.13.1

php7-opcache: before 7.4.33-150400.4.13.1

php7-odbc-debuginfo: before 7.4.33-150400.4.13.1

php7-odbc: before 7.4.33-150400.4.13.1

php7-mysql-debuginfo: before 7.4.33-150400.4.13.1

php7-mysql: before 7.4.33-150400.4.13.1

php7-mbstring-debuginfo: before 7.4.33-150400.4.13.1

php7-mbstring: before 7.4.33-150400.4.13.1

php7-ldap-debuginfo: before 7.4.33-150400.4.13.1

php7-ldap: before 7.4.33-150400.4.13.1

php7-json-debuginfo: before 7.4.33-150400.4.13.1

php7-json: before 7.4.33-150400.4.13.1

php7-intl-debuginfo: before 7.4.33-150400.4.13.1

php7-intl: before 7.4.33-150400.4.13.1

php7-iconv-debuginfo: before 7.4.33-150400.4.13.1

php7-iconv: before 7.4.33-150400.4.13.1

php7-gmp-debuginfo: before 7.4.33-150400.4.13.1

php7-gmp: before 7.4.33-150400.4.13.1

php7-gettext-debuginfo: before 7.4.33-150400.4.13.1

php7-gettext: before 7.4.33-150400.4.13.1

php7-gd-debuginfo: before 7.4.33-150400.4.13.1

php7-gd: before 7.4.33-150400.4.13.1

php7-ftp-debuginfo: before 7.4.33-150400.4.13.1

php7-ftp: before 7.4.33-150400.4.13.1

php7-fpm-debugsource: before 7.4.33-150400.4.13.1

php7-fpm-debuginfo: before 7.4.33-150400.4.13.1

php7-fpm: before 7.4.33-150400.4.13.1

php7-fileinfo-debuginfo: before 7.4.33-150400.4.13.1

php7-fileinfo: before 7.4.33-150400.4.13.1

php7-fastcgi-debugsource: before 7.4.33-150400.4.13.1

php7-fastcgi-debuginfo: before 7.4.33-150400.4.13.1

php7-fastcgi: before 7.4.33-150400.4.13.1

php7-exif-debuginfo: before 7.4.33-150400.4.13.1

php7-exif: before 7.4.33-150400.4.13.1

php7-enchant-debuginfo: before 7.4.33-150400.4.13.1

php7-enchant: before 7.4.33-150400.4.13.1

php7-embed-debugsource: before 7.4.33-150400.4.13.1

php7-embed-debuginfo: before 7.4.33-150400.4.13.1

php7-embed: before 7.4.33-150400.4.13.1

php7-dom-debuginfo: before 7.4.33-150400.4.13.1

php7-dom: before 7.4.33-150400.4.13.1

php7-devel: before 7.4.33-150400.4.13.1

php7-debugsource: before 7.4.33-150400.4.13.1

php7-debuginfo: before 7.4.33-150400.4.13.1

php7-dba-debuginfo: before 7.4.33-150400.4.13.1

php7-dba: before 7.4.33-150400.4.13.1

php7-curl-debuginfo: before 7.4.33-150400.4.13.1

php7-curl: before 7.4.33-150400.4.13.1

php7-ctype-debuginfo: before 7.4.33-150400.4.13.1

php7-ctype: before 7.4.33-150400.4.13.1

php7-cli-debuginfo: before 7.4.33-150400.4.13.1

php7-cli: before 7.4.33-150400.4.13.1

php7-calendar-debuginfo: before 7.4.33-150400.4.13.1

php7-calendar: before 7.4.33-150400.4.13.1

php7-bz2-debuginfo: before 7.4.33-150400.4.13.1

php7-bz2: before 7.4.33-150400.4.13.1

php7-bcmath-debuginfo: before 7.4.33-150400.4.13.1

php7-bcmath: before 7.4.33-150400.4.13.1

php7: before 7.4.33-150400.4.13.1

apache2-mod_php7-debugsource: before 7.4.33-150400.4.13.1

apache2-mod_php7-debuginfo: before 7.4.33-150400.4.13.1

apache2-mod_php7: before 7.4.33-150400.4.13.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223997-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Integer overflow

EUVDB-ID: #VU68887

Risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-37454

CWE-ID: CWE-190 - Integer overflow

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow within the Keccak XKCP SHA-3 reference implementation. A remote attacker can pass specially crafted data to the application, trigger an integer overflow and execute arbitrary code on the target system or eliminate expected cryptographic properties.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package php7 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 12 - 15-SP4

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

openSUSE Leap: 15.4

php7-zlib-debuginfo: before 7.4.33-150400.4.13.1

php7-zlib: before 7.4.33-150400.4.13.1

php7-zip-debuginfo: before 7.4.33-150400.4.13.1

php7-zip: before 7.4.33-150400.4.13.1

php7-xsl-debuginfo: before 7.4.33-150400.4.13.1

php7-xsl: before 7.4.33-150400.4.13.1

php7-xmlwriter-debuginfo: before 7.4.33-150400.4.13.1

php7-xmlwriter: before 7.4.33-150400.4.13.1

php7-xmlrpc-debuginfo: before 7.4.33-150400.4.13.1

php7-xmlrpc: before 7.4.33-150400.4.13.1

php7-xmlreader-debuginfo: before 7.4.33-150400.4.13.1

php7-xmlreader: before 7.4.33-150400.4.13.1

php7-tokenizer-debuginfo: before 7.4.33-150400.4.13.1

php7-tokenizer: before 7.4.33-150400.4.13.1

php7-tidy-debuginfo: before 7.4.33-150400.4.13.1

php7-tidy: before 7.4.33-150400.4.13.1

php7-test: before 7.4.33-150400.4.13.2

php7-sysvshm-debuginfo: before 7.4.33-150400.4.13.1

php7-sysvshm: before 7.4.33-150400.4.13.1

php7-sysvsem-debuginfo: before 7.4.33-150400.4.13.1

php7-sysvsem: before 7.4.33-150400.4.13.1

php7-sysvmsg-debuginfo: before 7.4.33-150400.4.13.1

php7-sysvmsg: before 7.4.33-150400.4.13.1

php7-sqlite-debuginfo: before 7.4.33-150400.4.13.1

php7-sqlite: before 7.4.33-150400.4.13.1

php7-sodium-debuginfo: before 7.4.33-150400.4.13.1

php7-sodium: before 7.4.33-150400.4.13.1

php7-sockets-debuginfo: before 7.4.33-150400.4.13.1

php7-sockets: before 7.4.33-150400.4.13.1

php7-soap-debuginfo: before 7.4.33-150400.4.13.1

php7-soap: before 7.4.33-150400.4.13.1

php7-snmp-debuginfo: before 7.4.33-150400.4.13.1

php7-snmp: before 7.4.33-150400.4.13.1

php7-shmop-debuginfo: before 7.4.33-150400.4.13.1

php7-shmop: before 7.4.33-150400.4.13.1

php7-readline-debuginfo: before 7.4.33-150400.4.13.1

php7-readline: before 7.4.33-150400.4.13.1

php7-posix-debuginfo: before 7.4.33-150400.4.13.1

php7-posix: before 7.4.33-150400.4.13.1

php7-phar-debuginfo: before 7.4.33-150400.4.13.1

php7-phar: before 7.4.33-150400.4.13.1

php7-pgsql-debuginfo: before 7.4.33-150400.4.13.1

php7-pgsql: before 7.4.33-150400.4.13.1

php7-pdo-debuginfo: before 7.4.33-150400.4.13.1

php7-pdo: before 7.4.33-150400.4.13.1

php7-pcntl-debuginfo: before 7.4.33-150400.4.13.1

php7-pcntl: before 7.4.33-150400.4.13.1

php7-openssl-debuginfo: before 7.4.33-150400.4.13.1

php7-openssl: before 7.4.33-150400.4.13.1

php7-opcache-debuginfo: before 7.4.33-150400.4.13.1

php7-opcache: before 7.4.33-150400.4.13.1

php7-odbc-debuginfo: before 7.4.33-150400.4.13.1

php7-odbc: before 7.4.33-150400.4.13.1

php7-mysql-debuginfo: before 7.4.33-150400.4.13.1

php7-mysql: before 7.4.33-150400.4.13.1

php7-mbstring-debuginfo: before 7.4.33-150400.4.13.1

php7-mbstring: before 7.4.33-150400.4.13.1

php7-ldap-debuginfo: before 7.4.33-150400.4.13.1

php7-ldap: before 7.4.33-150400.4.13.1

php7-json-debuginfo: before 7.4.33-150400.4.13.1

php7-json: before 7.4.33-150400.4.13.1

php7-intl-debuginfo: before 7.4.33-150400.4.13.1

php7-intl: before 7.4.33-150400.4.13.1

php7-iconv-debuginfo: before 7.4.33-150400.4.13.1

php7-iconv: before 7.4.33-150400.4.13.1

php7-gmp-debuginfo: before 7.4.33-150400.4.13.1

php7-gmp: before 7.4.33-150400.4.13.1

php7-gettext-debuginfo: before 7.4.33-150400.4.13.1

php7-gettext: before 7.4.33-150400.4.13.1

php7-gd-debuginfo: before 7.4.33-150400.4.13.1

php7-gd: before 7.4.33-150400.4.13.1

php7-ftp-debuginfo: before 7.4.33-150400.4.13.1

php7-ftp: before 7.4.33-150400.4.13.1

php7-fpm-debugsource: before 7.4.33-150400.4.13.1

php7-fpm-debuginfo: before 7.4.33-150400.4.13.1

php7-fpm: before 7.4.33-150400.4.13.1

php7-fileinfo-debuginfo: before 7.4.33-150400.4.13.1

php7-fileinfo: before 7.4.33-150400.4.13.1

php7-fastcgi-debugsource: before 7.4.33-150400.4.13.1

php7-fastcgi-debuginfo: before 7.4.33-150400.4.13.1

php7-fastcgi: before 7.4.33-150400.4.13.1

php7-exif-debuginfo: before 7.4.33-150400.4.13.1

php7-exif: before 7.4.33-150400.4.13.1

php7-enchant-debuginfo: before 7.4.33-150400.4.13.1

php7-enchant: before 7.4.33-150400.4.13.1

php7-embed-debugsource: before 7.4.33-150400.4.13.1

php7-embed-debuginfo: before 7.4.33-150400.4.13.1

php7-embed: before 7.4.33-150400.4.13.1

php7-dom-debuginfo: before 7.4.33-150400.4.13.1

php7-dom: before 7.4.33-150400.4.13.1

php7-devel: before 7.4.33-150400.4.13.1

php7-debugsource: before 7.4.33-150400.4.13.1

php7-debuginfo: before 7.4.33-150400.4.13.1

php7-dba-debuginfo: before 7.4.33-150400.4.13.1

php7-dba: before 7.4.33-150400.4.13.1

php7-curl-debuginfo: before 7.4.33-150400.4.13.1

php7-curl: before 7.4.33-150400.4.13.1

php7-ctype-debuginfo: before 7.4.33-150400.4.13.1

php7-ctype: before 7.4.33-150400.4.13.1

php7-cli-debuginfo: before 7.4.33-150400.4.13.1

php7-cli: before 7.4.33-150400.4.13.1

php7-calendar-debuginfo: before 7.4.33-150400.4.13.1

php7-calendar: before 7.4.33-150400.4.13.1

php7-bz2-debuginfo: before 7.4.33-150400.4.13.1

php7-bz2: before 7.4.33-150400.4.13.1

php7-bcmath-debuginfo: before 7.4.33-150400.4.13.1

php7-bcmath: before 7.4.33-150400.4.13.1

php7: before 7.4.33-150400.4.13.1

apache2-mod_php7-debugsource: before 7.4.33-150400.4.13.1

apache2-mod_php7-debuginfo: before 7.4.33-150400.4.13.1

apache2-mod_php7: before 7.4.33-150400.4.13.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223997-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###