SUSE SLES15 Security Update : php8 (SUSE-SU-2022:2303-1)

high Nessus Plugin ID 162912

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:2303-1 advisory.

- In PHP versions 7.3.x below 7.3.33, 7.4.x below 7.4.26 and 8.0.x below 8.0.13, certain XML parsing functions, like simplexml_load_file(), URL-decode the filename passed to them. If that filename contains URL-encoded NUL character, this may cause the function to interpret this as the end of the filename, thus interpreting the filename differently from what the user intended, which may lead it to reading a different file than intended. (CVE-2021-21707)

- In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service. (CVE-2022-31625)

- In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when pdo_mysql extension with mysqlnd driver, if the third party is allowed to supply host to connect to and the password for the connection, password of excessive length can trigger a buffer overflow in PHP, which can lead to a remote code execution vulnerability. (CVE-2022-31626)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1193041

https://bugzilla.suse.com/1200628

https://bugzilla.suse.com/1200645

https://www.suse.com/security/cve/CVE-2021-21707

https://www.suse.com/security/cve/CVE-2022-31625

https://www.suse.com/security/cve/CVE-2022-31626

http://www.nessus.org/u?61dd5c38

Plugin Details

Severity: High

ID: 162912

File Name: suse_SU-2022-2303-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 7/8/2022

Updated: 10/18/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-31625

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2022-31626

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:apache2-mod_php8, p-cpe:/a:novell:suse_linux:php8, p-cpe:/a:novell:suse_linux:php8-bcmath, p-cpe:/a:novell:suse_linux:php8-bz2, p-cpe:/a:novell:suse_linux:php8-calendar, p-cpe:/a:novell:suse_linux:php8-cli, p-cpe:/a:novell:suse_linux:php8-ctype, p-cpe:/a:novell:suse_linux:php8-curl, p-cpe:/a:novell:suse_linux:php8-dba, p-cpe:/a:novell:suse_linux:php8-devel, p-cpe:/a:novell:suse_linux:php8-dom, p-cpe:/a:novell:suse_linux:php8-embed, p-cpe:/a:novell:suse_linux:php8-enchant, p-cpe:/a:novell:suse_linux:php8-exif, p-cpe:/a:novell:suse_linux:php8-fastcgi, p-cpe:/a:novell:suse_linux:php8-fileinfo, p-cpe:/a:novell:suse_linux:php8-fpm, p-cpe:/a:novell:suse_linux:php8-ftp, p-cpe:/a:novell:suse_linux:php8-gd, p-cpe:/a:novell:suse_linux:php8-gettext, p-cpe:/a:novell:suse_linux:php8-gmp, p-cpe:/a:novell:suse_linux:php8-iconv, p-cpe:/a:novell:suse_linux:php8-intl, p-cpe:/a:novell:suse_linux:php8-ldap, p-cpe:/a:novell:suse_linux:php8-mbstring, p-cpe:/a:novell:suse_linux:php8-mysql, p-cpe:/a:novell:suse_linux:php8-odbc, p-cpe:/a:novell:suse_linux:php8-opcache, p-cpe:/a:novell:suse_linux:php8-openssl, p-cpe:/a:novell:suse_linux:php8-pcntl, p-cpe:/a:novell:suse_linux:php8-pdo, p-cpe:/a:novell:suse_linux:php8-pgsql, p-cpe:/a:novell:suse_linux:php8-phar, p-cpe:/a:novell:suse_linux:php8-posix, p-cpe:/a:novell:suse_linux:php8-readline, p-cpe:/a:novell:suse_linux:php8-shmop, p-cpe:/a:novell:suse_linux:php8-snmp, p-cpe:/a:novell:suse_linux:php8-soap, p-cpe:/a:novell:suse_linux:php8-sockets, p-cpe:/a:novell:suse_linux:php8-sodium, p-cpe:/a:novell:suse_linux:php8-sqlite, p-cpe:/a:novell:suse_linux:php8-sysvmsg, p-cpe:/a:novell:suse_linux:php8-sysvsem, p-cpe:/a:novell:suse_linux:php8-sysvshm, p-cpe:/a:novell:suse_linux:php8-test, p-cpe:/a:novell:suse_linux:php8-tidy, p-cpe:/a:novell:suse_linux:php8-tokenizer, p-cpe:/a:novell:suse_linux:php8-xmlreader, p-cpe:/a:novell:suse_linux:php8-xmlwriter, p-cpe:/a:novell:suse_linux:php8-xsl, p-cpe:/a:novell:suse_linux:php8-zip, p-cpe:/a:novell:suse_linux:php8-zlib, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/6/2022

Vulnerability Publication Date: 11/29/2021

Reference Information

CVE: CVE-2021-21707, CVE-2022-31625, CVE-2022-31626

IAVA: 2021-A-0566-S

SuSE: SUSE-SU-2022:2303-1