SUSE 5090 Published by

A php8 security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.4.



SUSE-SU-2023:0074-1: important: Security update for php8


SUSE Security Update: Security update for php8
______________________________________________________________________________

Announcement ID: SUSE-SU-2023:0074-1
Rating: important
References: #1206958
Cross-References: CVE-2022-31631
CVSS scores:
CVE-2022-31631 (SUSE): 6.9 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L

Affected Products:
SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Module for Web Scripting 15-SP4 SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes one vulnerability is now available.
Description:

This update for php8 fixes the following issues:

- Updated to version 8.0.27:
- CVE-2022-31631: Fixed an issue where PDO::quote would return an unquoted string (bsc#1206958).

Non-security fixes:
- Fixed a NULL pointer dereference with -w/-s options. - Fixed a crash in Generator when interrupted during argument evaluation
with extra named params.
- Fixed a crash in Generator when memory limit was exceeded during initialization.
- Fixed a memory leak in Generator when interrupted during argument evaluation.
- Fixed an issue in the DateTimeZone constructor where an extra null byte could be added to the input.
- Fixed a hang in SaltStack when using php-fpm 8.1.11. - Fixed mysqli_query warnings being shown despite using silenced error mode.
- Fixed a NULL pointer dereference when serializing a SOAP response call.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2023-74=1

- SUSE Linux Enterprise Module for Web Scripting 15-SP4:
zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP4-2023-74=1

Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

apache2-mod_php8-8.0.27-150400.4.23.1
apache2-mod_php8-debuginfo-8.0.27-150400.4.23.1
apache2-mod_php8-debugsource-8.0.27-150400.4.23.1
php8-8.0.27-150400.4.23.1
php8-bcmath-8.0.27-150400.4.23.1
php8-bcmath-debuginfo-8.0.27-150400.4.23.1
php8-bz2-8.0.27-150400.4.23.1
php8-bz2-debuginfo-8.0.27-150400.4.23.1
php8-calendar-8.0.27-150400.4.23.1
php8-calendar-debuginfo-8.0.27-150400.4.23.1
php8-cli-8.0.27-150400.4.23.1
php8-cli-debuginfo-8.0.27-150400.4.23.1
php8-ctype-8.0.27-150400.4.23.1
php8-ctype-debuginfo-8.0.27-150400.4.23.1
php8-curl-8.0.27-150400.4.23.1
php8-curl-debuginfo-8.0.27-150400.4.23.1
php8-dba-8.0.27-150400.4.23.1
php8-dba-debuginfo-8.0.27-150400.4.23.1
php8-debuginfo-8.0.27-150400.4.23.1
php8-debugsource-8.0.27-150400.4.23.1
php8-devel-8.0.27-150400.4.23.1
php8-dom-8.0.27-150400.4.23.1
php8-dom-debuginfo-8.0.27-150400.4.23.1
php8-embed-8.0.27-150400.4.23.1
php8-embed-debuginfo-8.0.27-150400.4.23.1
php8-embed-debugsource-8.0.27-150400.4.23.1
php8-enchant-8.0.27-150400.4.23.1
php8-enchant-debuginfo-8.0.27-150400.4.23.1
php8-exif-8.0.27-150400.4.23.1
php8-exif-debuginfo-8.0.27-150400.4.23.1
php8-fastcgi-8.0.27-150400.4.23.1
php8-fastcgi-debuginfo-8.0.27-150400.4.23.1
php8-fastcgi-debugsource-8.0.27-150400.4.23.1
php8-fileinfo-8.0.27-150400.4.23.1
php8-fileinfo-debuginfo-8.0.27-150400.4.23.1
php8-fpm-8.0.27-150400.4.23.1
php8-fpm-debuginfo-8.0.27-150400.4.23.1
php8-fpm-debugsource-8.0.27-150400.4.23.1
php8-ftp-8.0.27-150400.4.23.1
php8-ftp-debuginfo-8.0.27-150400.4.23.1
php8-gd-8.0.27-150400.4.23.1
php8-gd-debuginfo-8.0.27-150400.4.23.1
php8-gettext-8.0.27-150400.4.23.1
php8-gettext-debuginfo-8.0.27-150400.4.23.1
php8-gmp-8.0.27-150400.4.23.1
php8-gmp-debuginfo-8.0.27-150400.4.23.1
php8-iconv-8.0.27-150400.4.23.1
php8-iconv-debuginfo-8.0.27-150400.4.23.1
php8-intl-8.0.27-150400.4.23.1
php8-intl-debuginfo-8.0.27-150400.4.23.1
php8-ldap-8.0.27-150400.4.23.1
php8-ldap-debuginfo-8.0.27-150400.4.23.1
php8-mbstring-8.0.27-150400.4.23.1
php8-mbstring-debuginfo-8.0.27-150400.4.23.1
php8-mysql-8.0.27-150400.4.23.1
php8-mysql-debuginfo-8.0.27-150400.4.23.1
php8-odbc-8.0.27-150400.4.23.1
php8-odbc-debuginfo-8.0.27-150400.4.23.1
php8-opcache-8.0.27-150400.4.23.1
php8-opcache-debuginfo-8.0.27-150400.4.23.1
php8-openssl-8.0.27-150400.4.23.1
php8-openssl-debuginfo-8.0.27-150400.4.23.1
php8-pcntl-8.0.27-150400.4.23.1
php8-pcntl-debuginfo-8.0.27-150400.4.23.1
php8-pdo-8.0.27-150400.4.23.1
php8-pdo-debuginfo-8.0.27-150400.4.23.1
php8-pgsql-8.0.27-150400.4.23.1
php8-pgsql-debuginfo-8.0.27-150400.4.23.1
php8-phar-8.0.27-150400.4.23.1
php8-phar-debuginfo-8.0.27-150400.4.23.1
php8-posix-8.0.27-150400.4.23.1
php8-posix-debuginfo-8.0.27-150400.4.23.1
php8-readline-8.0.27-150400.4.23.1
php8-readline-debuginfo-8.0.27-150400.4.23.1
php8-shmop-8.0.27-150400.4.23.1
php8-shmop-debuginfo-8.0.27-150400.4.23.1
php8-snmp-8.0.27-150400.4.23.1
php8-snmp-debuginfo-8.0.27-150400.4.23.1
php8-soap-8.0.27-150400.4.23.1
php8-soap-debuginfo-8.0.27-150400.4.23.1
php8-sockets-8.0.27-150400.4.23.1
php8-sockets-debuginfo-8.0.27-150400.4.23.1
php8-sodium-8.0.27-150400.4.23.1
php8-sodium-debuginfo-8.0.27-150400.4.23.1
php8-sqlite-8.0.27-150400.4.23.1
php8-sqlite-debuginfo-8.0.27-150400.4.23.1
php8-sysvmsg-8.0.27-150400.4.23.1
php8-sysvmsg-debuginfo-8.0.27-150400.4.23.1
php8-sysvsem-8.0.27-150400.4.23.1
php8-sysvsem-debuginfo-8.0.27-150400.4.23.1
php8-sysvshm-8.0.27-150400.4.23.1
php8-sysvshm-debuginfo-8.0.27-150400.4.23.1
php8-test-8.0.27-150400.4.23.1
php8-tidy-8.0.27-150400.4.23.1
php8-tidy-debuginfo-8.0.27-150400.4.23.1
php8-tokenizer-8.0.27-150400.4.23.1
php8-tokenizer-debuginfo-8.0.27-150400.4.23.1
php8-xmlreader-8.0.27-150400.4.23.1
php8-xmlreader-debuginfo-8.0.27-150400.4.23.1
php8-xmlwriter-8.0.27-150400.4.23.1
php8-xmlwriter-debuginfo-8.0.27-150400.4.23.1
php8-xsl-8.0.27-150400.4.23.1
php8-xsl-debuginfo-8.0.27-150400.4.23.1
php8-zip-8.0.27-150400.4.23.1
php8-zip-debuginfo-8.0.27-150400.4.23.1
php8-zlib-8.0.27-150400.4.23.1
php8-zlib-debuginfo-8.0.27-150400.4.23.1

- SUSE Linux Enterprise Module for Web Scripting 15-SP4 (aarch64 ppc64le s390x x86_64):

apache2-mod_php8-8.0.27-150400.4.23.1
apache2-mod_php8-debuginfo-8.0.27-150400.4.23.1
apache2-mod_php8-debugsource-8.0.27-150400.4.23.1
php8-8.0.27-150400.4.23.1
php8-bcmath-8.0.27-150400.4.23.1
php8-bcmath-debuginfo-8.0.27-150400.4.23.1
php8-bz2-8.0.27-150400.4.23.1
php8-bz2-debuginfo-8.0.27-150400.4.23.1
php8-calendar-8.0.27-150400.4.23.1
php8-calendar-debuginfo-8.0.27-150400.4.23.1
php8-cli-8.0.27-150400.4.23.1
php8-cli-debuginfo-8.0.27-150400.4.23.1
php8-ctype-8.0.27-150400.4.23.1
php8-ctype-debuginfo-8.0.27-150400.4.23.1
php8-curl-8.0.27-150400.4.23.1
php8-curl-debuginfo-8.0.27-150400.4.23.1
php8-dba-8.0.27-150400.4.23.1
php8-dba-debuginfo-8.0.27-150400.4.23.1
php8-debuginfo-8.0.27-150400.4.23.1
php8-debugsource-8.0.27-150400.4.23.1
php8-devel-8.0.27-150400.4.23.1
php8-dom-8.0.27-150400.4.23.1
php8-dom-debuginfo-8.0.27-150400.4.23.1
php8-embed-8.0.27-150400.4.23.1
php8-embed-debuginfo-8.0.27-150400.4.23.1
php8-embed-debugsource-8.0.27-150400.4.23.1
php8-enchant-8.0.27-150400.4.23.1
php8-enchant-debuginfo-8.0.27-150400.4.23.1
php8-exif-8.0.27-150400.4.23.1
php8-exif-debuginfo-8.0.27-150400.4.23.1
php8-fastcgi-8.0.27-150400.4.23.1
php8-fastcgi-debuginfo-8.0.27-150400.4.23.1
php8-fastcgi-debugsource-8.0.27-150400.4.23.1
php8-fileinfo-8.0.27-150400.4.23.1
php8-fileinfo-debuginfo-8.0.27-150400.4.23.1
php8-fpm-8.0.27-150400.4.23.1
php8-fpm-debuginfo-8.0.27-150400.4.23.1
php8-fpm-debugsource-8.0.27-150400.4.23.1
php8-ftp-8.0.27-150400.4.23.1
php8-ftp-debuginfo-8.0.27-150400.4.23.1
php8-gd-8.0.27-150400.4.23.1
php8-gd-debuginfo-8.0.27-150400.4.23.1
php8-gettext-8.0.27-150400.4.23.1
php8-gettext-debuginfo-8.0.27-150400.4.23.1
php8-gmp-8.0.27-150400.4.23.1
php8-gmp-debuginfo-8.0.27-150400.4.23.1
php8-iconv-8.0.27-150400.4.23.1
php8-iconv-debuginfo-8.0.27-150400.4.23.1
php8-intl-8.0.27-150400.4.23.1
php8-intl-debuginfo-8.0.27-150400.4.23.1
php8-ldap-8.0.27-150400.4.23.1
php8-ldap-debuginfo-8.0.27-150400.4.23.1
php8-mbstring-8.0.27-150400.4.23.1
php8-mbstring-debuginfo-8.0.27-150400.4.23.1
php8-mysql-8.0.27-150400.4.23.1
php8-mysql-debuginfo-8.0.27-150400.4.23.1
php8-odbc-8.0.27-150400.4.23.1
php8-odbc-debuginfo-8.0.27-150400.4.23.1
php8-opcache-8.0.27-150400.4.23.1
php8-opcache-debuginfo-8.0.27-150400.4.23.1
php8-openssl-8.0.27-150400.4.23.1
php8-openssl-debuginfo-8.0.27-150400.4.23.1
php8-pcntl-8.0.27-150400.4.23.1
php8-pcntl-debuginfo-8.0.27-150400.4.23.1
php8-pdo-8.0.27-150400.4.23.1
php8-pdo-debuginfo-8.0.27-150400.4.23.1
php8-pgsql-8.0.27-150400.4.23.1
php8-pgsql-debuginfo-8.0.27-150400.4.23.1
php8-phar-8.0.27-150400.4.23.1
php8-phar-debuginfo-8.0.27-150400.4.23.1
php8-posix-8.0.27-150400.4.23.1
php8-posix-debuginfo-8.0.27-150400.4.23.1
php8-readline-8.0.27-150400.4.23.1
php8-readline-debuginfo-8.0.27-150400.4.23.1
php8-shmop-8.0.27-150400.4.23.1
php8-shmop-debuginfo-8.0.27-150400.4.23.1
php8-snmp-8.0.27-150400.4.23.1
php8-snmp-debuginfo-8.0.27-150400.4.23.1
php8-soap-8.0.27-150400.4.23.1
php8-soap-debuginfo-8.0.27-150400.4.23.1
php8-sockets-8.0.27-150400.4.23.1
php8-sockets-debuginfo-8.0.27-150400.4.23.1
php8-sodium-8.0.27-150400.4.23.1
php8-sodium-debuginfo-8.0.27-150400.4.23.1
php8-sqlite-8.0.27-150400.4.23.1
php8-sqlite-debuginfo-8.0.27-150400.4.23.1
php8-sysvmsg-8.0.27-150400.4.23.1
php8-sysvmsg-debuginfo-8.0.27-150400.4.23.1
php8-sysvsem-8.0.27-150400.4.23.1
php8-sysvsem-debuginfo-8.0.27-150400.4.23.1
php8-sysvshm-8.0.27-150400.4.23.1
php8-sysvshm-debuginfo-8.0.27-150400.4.23.1
php8-test-8.0.27-150400.4.23.1
php8-tidy-8.0.27-150400.4.23.1
php8-tidy-debuginfo-8.0.27-150400.4.23.1
php8-tokenizer-8.0.27-150400.4.23.1
php8-tokenizer-debuginfo-8.0.27-150400.4.23.1
php8-xmlreader-8.0.27-150400.4.23.1
php8-xmlreader-debuginfo-8.0.27-150400.4.23.1
php8-xmlwriter-8.0.27-150400.4.23.1
php8-xmlwriter-debuginfo-8.0.27-150400.4.23.1
php8-xsl-8.0.27-150400.4.23.1
php8-xsl-debuginfo-8.0.27-150400.4.23.1
php8-zip-8.0.27-150400.4.23.1
php8-zip-debuginfo-8.0.27-150400.4.23.1
php8-zlib-8.0.27-150400.4.23.1
php8-zlib-debuginfo-8.0.27-150400.4.23.1

References:

  https://www.suse.com/security/cve/CVE-2022-31631.html
  https://bugzilla.suse.com/1206958