SUSE 5081 Published by

A php7 security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.4.



SUSE-SU-2022:3997-1: important: Security update for php7


SUSE Security Update: Security update for php7
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:3997-1
Rating: important
References: #1203867 #1203870 #1204577 #1204979 SLE-23639
Cross-References: CVE-2021-21707 CVE-2021-21708 CVE-2022-31625 CVE-2022-31626 CVE-2022-31628 CVE-2022-31629 CVE-2022-31630 CVE-2022-37454
CVSS scores:
CVE-2021-21707 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVE-2021-21707 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
CVE-2021-21708 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2021-21708 (SUSE): 7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
CVE-2022-31625 (NVD) : 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2022-31625 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-31626 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2022-31626 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2022-31628 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2022-31628 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
CVE-2022-31629 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
CVE-2022-31630 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVE-2022-37454 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2022-37454 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Linux Enterprise High Performance Computing SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Module for Legacy Software 15-SP4 SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4
SUSE Linux Enterprise Server
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes 8 vulnerabilities, contains one
feature is now available.

Description:

This update for php7 fixes the following issues:

- Version update to 7.4.33:
- CVE-2022-31630: Fixed out-of-bounds read due to insufficient input validation in imageloadfont() (bsc#1204979).
- CVE-2022-37454: Fixed buffer overflow in hash_update() on long parameter
(bsc#1204577).

- Version update to 7.4.32 (jsc#SLE-23639)
- CVE-2022-31628: Fixed an uncontrolled recursion in the phar uncompressor
while decompressing "quines" gzip files. (bsc#1203867) - CVE-2022-31629: Fixed a bug which could lead an attacker to set an insecure cookie that will treated as secure in the victim's browser. (bsc#1203870)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-3997=1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-3997=1

- SUSE Linux Enterprise Module for Legacy Software 15-SP4:
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2022-3997=1

Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

apache2-mod_php7-7.4.33-150400.4.13.1
apache2-mod_php7-debuginfo-7.4.33-150400.4.13.1
apache2-mod_php7-debugsource-7.4.33-150400.4.13.1
php7-7.4.33-150400.4.13.1
php7-bcmath-7.4.33-150400.4.13.1
php7-bcmath-debuginfo-7.4.33-150400.4.13.1
php7-bz2-7.4.33-150400.4.13.1
php7-bz2-debuginfo-7.4.33-150400.4.13.1
php7-calendar-7.4.33-150400.4.13.1
php7-calendar-debuginfo-7.4.33-150400.4.13.1
php7-cli-7.4.33-150400.4.13.1
php7-cli-debuginfo-7.4.33-150400.4.13.1
php7-ctype-7.4.33-150400.4.13.1
php7-ctype-debuginfo-7.4.33-150400.4.13.1
php7-curl-7.4.33-150400.4.13.1
php7-curl-debuginfo-7.4.33-150400.4.13.1
php7-dba-7.4.33-150400.4.13.1
php7-dba-debuginfo-7.4.33-150400.4.13.1
php7-debuginfo-7.4.33-150400.4.13.1
php7-debugsource-7.4.33-150400.4.13.1
php7-devel-7.4.33-150400.4.13.1
php7-dom-7.4.33-150400.4.13.1
php7-dom-debuginfo-7.4.33-150400.4.13.1
php7-embed-7.4.33-150400.4.13.1
php7-embed-debuginfo-7.4.33-150400.4.13.1
php7-embed-debugsource-7.4.33-150400.4.13.1
php7-enchant-7.4.33-150400.4.13.1
php7-enchant-debuginfo-7.4.33-150400.4.13.1
php7-exif-7.4.33-150400.4.13.1
php7-exif-debuginfo-7.4.33-150400.4.13.1
php7-fastcgi-7.4.33-150400.4.13.1
php7-fastcgi-debuginfo-7.4.33-150400.4.13.1
php7-fastcgi-debugsource-7.4.33-150400.4.13.1
php7-fileinfo-7.4.33-150400.4.13.1
php7-fileinfo-debuginfo-7.4.33-150400.4.13.1
php7-fpm-7.4.33-150400.4.13.1
php7-fpm-debuginfo-7.4.33-150400.4.13.1
php7-fpm-debugsource-7.4.33-150400.4.13.1
php7-ftp-7.4.33-150400.4.13.1
php7-ftp-debuginfo-7.4.33-150400.4.13.1
php7-gd-7.4.33-150400.4.13.1
php7-gd-debuginfo-7.4.33-150400.4.13.1
php7-gettext-7.4.33-150400.4.13.1
php7-gettext-debuginfo-7.4.33-150400.4.13.1
php7-gmp-7.4.33-150400.4.13.1
php7-gmp-debuginfo-7.4.33-150400.4.13.1
php7-iconv-7.4.33-150400.4.13.1
php7-iconv-debuginfo-7.4.33-150400.4.13.1
php7-intl-7.4.33-150400.4.13.1
php7-intl-debuginfo-7.4.33-150400.4.13.1
php7-json-7.4.33-150400.4.13.1
php7-json-debuginfo-7.4.33-150400.4.13.1
php7-ldap-7.4.33-150400.4.13.1
php7-ldap-debuginfo-7.4.33-150400.4.13.1
php7-mbstring-7.4.33-150400.4.13.1
php7-mbstring-debuginfo-7.4.33-150400.4.13.1
php7-mysql-7.4.33-150400.4.13.1
php7-mysql-debuginfo-7.4.33-150400.4.13.1
php7-odbc-7.4.33-150400.4.13.1
php7-odbc-debuginfo-7.4.33-150400.4.13.1
php7-opcache-7.4.33-150400.4.13.1
php7-opcache-debuginfo-7.4.33-150400.4.13.1
php7-openssl-7.4.33-150400.4.13.1
php7-openssl-debuginfo-7.4.33-150400.4.13.1
php7-pcntl-7.4.33-150400.4.13.1
php7-pcntl-debuginfo-7.4.33-150400.4.13.1
php7-pdo-7.4.33-150400.4.13.1
php7-pdo-debuginfo-7.4.33-150400.4.13.1
php7-pgsql-7.4.33-150400.4.13.1
php7-pgsql-debuginfo-7.4.33-150400.4.13.1
php7-phar-7.4.33-150400.4.13.1
php7-phar-debuginfo-7.4.33-150400.4.13.1
php7-posix-7.4.33-150400.4.13.1
php7-posix-debuginfo-7.4.33-150400.4.13.1
php7-readline-7.4.33-150400.4.13.1
php7-readline-debuginfo-7.4.33-150400.4.13.1
php7-shmop-7.4.33-150400.4.13.1
php7-shmop-debuginfo-7.4.33-150400.4.13.1
php7-snmp-7.4.33-150400.4.13.1
php7-snmp-debuginfo-7.4.33-150400.4.13.1
php7-soap-7.4.33-150400.4.13.1
php7-soap-debuginfo-7.4.33-150400.4.13.1
php7-sockets-7.4.33-150400.4.13.1
php7-sockets-debuginfo-7.4.33-150400.4.13.1
php7-sodium-7.4.33-150400.4.13.1
php7-sodium-debuginfo-7.4.33-150400.4.13.1
php7-sqlite-7.4.33-150400.4.13.1
php7-sqlite-debuginfo-7.4.33-150400.4.13.1
php7-sysvmsg-7.4.33-150400.4.13.1
php7-sysvmsg-debuginfo-7.4.33-150400.4.13.1
php7-sysvsem-7.4.33-150400.4.13.1
php7-sysvsem-debuginfo-7.4.33-150400.4.13.1
php7-sysvshm-7.4.33-150400.4.13.1
php7-sysvshm-debuginfo-7.4.33-150400.4.13.1
php7-test-7.4.33-150400.4.13.2
php7-tidy-7.4.33-150400.4.13.1
php7-tidy-debuginfo-7.4.33-150400.4.13.1
php7-tokenizer-7.4.33-150400.4.13.1
php7-tokenizer-debuginfo-7.4.33-150400.4.13.1
php7-xmlreader-7.4.33-150400.4.13.1
php7-xmlreader-debuginfo-7.4.33-150400.4.13.1
php7-xmlrpc-7.4.33-150400.4.13.1
php7-xmlrpc-debuginfo-7.4.33-150400.4.13.1
php7-xmlwriter-7.4.33-150400.4.13.1
php7-xmlwriter-debuginfo-7.4.33-150400.4.13.1
php7-xsl-7.4.33-150400.4.13.1
php7-xsl-debuginfo-7.4.33-150400.4.13.1
php7-zip-7.4.33-150400.4.13.1
php7-zip-debuginfo-7.4.33-150400.4.13.1
php7-zlib-7.4.33-150400.4.13.1
php7-zlib-debuginfo-7.4.33-150400.4.13.1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (aarch64 ppc64le s390x x86_64):

php7-embed-7.4.33-150400.4.13.1
php7-embed-debuginfo-7.4.33-150400.4.13.1
php7-embed-debugsource-7.4.33-150400.4.13.1

- SUSE Linux Enterprise Module for Legacy Software 15-SP4 (aarch64 ppc64le s390x x86_64):

apache2-mod_php7-7.4.33-150400.4.13.1
apache2-mod_php7-debuginfo-7.4.33-150400.4.13.1
apache2-mod_php7-debugsource-7.4.33-150400.4.13.1
php7-7.4.33-150400.4.13.1
php7-bcmath-7.4.33-150400.4.13.1
php7-bcmath-debuginfo-7.4.33-150400.4.13.1
php7-bz2-7.4.33-150400.4.13.1
php7-bz2-debuginfo-7.4.33-150400.4.13.1
php7-calendar-7.4.33-150400.4.13.1
php7-calendar-debuginfo-7.4.33-150400.4.13.1
php7-cli-7.4.33-150400.4.13.1
php7-cli-debuginfo-7.4.33-150400.4.13.1
php7-ctype-7.4.33-150400.4.13.1
php7-ctype-debuginfo-7.4.33-150400.4.13.1
php7-curl-7.4.33-150400.4.13.1
php7-curl-debuginfo-7.4.33-150400.4.13.1
php7-dba-7.4.33-150400.4.13.1
php7-dba-debuginfo-7.4.33-150400.4.13.1
php7-debuginfo-7.4.33-150400.4.13.1
php7-debugsource-7.4.33-150400.4.13.1
php7-devel-7.4.33-150400.4.13.1
php7-dom-7.4.33-150400.4.13.1
php7-dom-debuginfo-7.4.33-150400.4.13.1
php7-enchant-7.4.33-150400.4.13.1
php7-enchant-debuginfo-7.4.33-150400.4.13.1
php7-exif-7.4.33-150400.4.13.1
php7-exif-debuginfo-7.4.33-150400.4.13.1
php7-fastcgi-7.4.33-150400.4.13.1
php7-fastcgi-debuginfo-7.4.33-150400.4.13.1
php7-fastcgi-debugsource-7.4.33-150400.4.13.1
php7-fileinfo-7.4.33-150400.4.13.1
php7-fileinfo-debuginfo-7.4.33-150400.4.13.1
php7-fpm-7.4.33-150400.4.13.1
php7-fpm-debuginfo-7.4.33-150400.4.13.1
php7-fpm-debugsource-7.4.33-150400.4.13.1
php7-ftp-7.4.33-150400.4.13.1
php7-ftp-debuginfo-7.4.33-150400.4.13.1
php7-gd-7.4.33-150400.4.13.1
php7-gd-debuginfo-7.4.33-150400.4.13.1
php7-gettext-7.4.33-150400.4.13.1
php7-gettext-debuginfo-7.4.33-150400.4.13.1
php7-gmp-7.4.33-150400.4.13.1
php7-gmp-debuginfo-7.4.33-150400.4.13.1
php7-iconv-7.4.33-150400.4.13.1
php7-iconv-debuginfo-7.4.33-150400.4.13.1
php7-intl-7.4.33-150400.4.13.1
php7-intl-debuginfo-7.4.33-150400.4.13.1
php7-json-7.4.33-150400.4.13.1
php7-json-debuginfo-7.4.33-150400.4.13.1
php7-ldap-7.4.33-150400.4.13.1
php7-ldap-debuginfo-7.4.33-150400.4.13.1
php7-mbstring-7.4.33-150400.4.13.1
php7-mbstring-debuginfo-7.4.33-150400.4.13.1
php7-mysql-7.4.33-150400.4.13.1
php7-mysql-debuginfo-7.4.33-150400.4.13.1
php7-odbc-7.4.33-150400.4.13.1
php7-odbc-debuginfo-7.4.33-150400.4.13.1
php7-opcache-7.4.33-150400.4.13.1
php7-opcache-debuginfo-7.4.33-150400.4.13.1
php7-openssl-7.4.33-150400.4.13.1
php7-openssl-debuginfo-7.4.33-150400.4.13.1
php7-pcntl-7.4.33-150400.4.13.1
php7-pcntl-debuginfo-7.4.33-150400.4.13.1
php7-pdo-7.4.33-150400.4.13.1
php7-pdo-debuginfo-7.4.33-150400.4.13.1
php7-pgsql-7.4.33-150400.4.13.1
php7-pgsql-debuginfo-7.4.33-150400.4.13.1
php7-phar-7.4.33-150400.4.13.1
php7-phar-debuginfo-7.4.33-150400.4.13.1
php7-posix-7.4.33-150400.4.13.1
php7-posix-debuginfo-7.4.33-150400.4.13.1
php7-readline-7.4.33-150400.4.13.1
php7-readline-debuginfo-7.4.33-150400.4.13.1
php7-shmop-7.4.33-150400.4.13.1
php7-shmop-debuginfo-7.4.33-150400.4.13.1
php7-snmp-7.4.33-150400.4.13.1
php7-snmp-debuginfo-7.4.33-150400.4.13.1
php7-soap-7.4.33-150400.4.13.1
php7-soap-debuginfo-7.4.33-150400.4.13.1
php7-sockets-7.4.33-150400.4.13.1
php7-sockets-debuginfo-7.4.33-150400.4.13.1
php7-sodium-7.4.33-150400.4.13.1
php7-sodium-debuginfo-7.4.33-150400.4.13.1
php7-sqlite-7.4.33-150400.4.13.1
php7-sqlite-debuginfo-7.4.33-150400.4.13.1
php7-sysvmsg-7.4.33-150400.4.13.1
php7-sysvmsg-debuginfo-7.4.33-150400.4.13.1
php7-sysvsem-7.4.33-150400.4.13.1
php7-sysvsem-debuginfo-7.4.33-150400.4.13.1
php7-sysvshm-7.4.33-150400.4.13.1
php7-sysvshm-debuginfo-7.4.33-150400.4.13.1
php7-tidy-7.4.33-150400.4.13.1
php7-tidy-debuginfo-7.4.33-150400.4.13.1
php7-tokenizer-7.4.33-150400.4.13.1
php7-tokenizer-debuginfo-7.4.33-150400.4.13.1
php7-xmlreader-7.4.33-150400.4.13.1
php7-xmlreader-debuginfo-7.4.33-150400.4.13.1
php7-xmlrpc-7.4.33-150400.4.13.1
php7-xmlrpc-debuginfo-7.4.33-150400.4.13.1
php7-xmlwriter-7.4.33-150400.4.13.1
php7-xmlwriter-debuginfo-7.4.33-150400.4.13.1
php7-xsl-7.4.33-150400.4.13.1
php7-xsl-debuginfo-7.4.33-150400.4.13.1
php7-zip-7.4.33-150400.4.13.1
php7-zip-debuginfo-7.4.33-150400.4.13.1
php7-zlib-7.4.33-150400.4.13.1
php7-zlib-debuginfo-7.4.33-150400.4.13.1

References:

  https://www.suse.com/security/cve/CVE-2021-21707.html
  https://www.suse.com/security/cve/CVE-2021-21708.html
  https://www.suse.com/security/cve/CVE-2022-31625.html
  https://www.suse.com/security/cve/CVE-2022-31626.html
  https://www.suse.com/security/cve/CVE-2022-31628.html
  https://www.suse.com/security/cve/CVE-2022-31629.html
  https://www.suse.com/security/cve/CVE-2022-31630.html
  https://www.suse.com/security/cve/CVE-2022-37454.html
  https://bugzilla.suse.com/1203867
  https://bugzilla.suse.com/1203870
  https://bugzilla.suse.com/1204577
  https://bugzilla.suse.com/1204979