SUSE SLES15 Security Update : php8 (SUSE-SU-2022:3661-1)

high Nessus Plugin ID 166300

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:3661-1 advisory.

- In PHP versions 7.3.x up to and including 7.3.31, 7.4.x below 7.4.25 and 8.0.x below 8.0.12, when running PHP FPM SAPI with main FPM daemon process running as root and child worker processes running as lower- privileged users, it is possible for the child processes to access memory shared with the main process and write to it, modifying it in a way that would cause the root process to conduct invalid memory reads and writes, which can be used to escalate privileges from local unprivileged user to the root user.
(CVE-2021-21703)

- In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress quines gzip files, resulting in an infinite loop. (CVE-2022-31628)

- In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications. (CVE-2022-31629)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1192050

https://bugzilla.suse.com/1200772

https://bugzilla.suse.com/1203867

https://bugzilla.suse.com/1203870

https://www.suse.com/security/cve/CVE-2021-21703

https://www.suse.com/security/cve/CVE-2022-31628

https://www.suse.com/security/cve/CVE-2022-31629

http://www.nessus.org/u?423d496b

Plugin Details

Severity: High

ID: 166300

File Name: suse_SU-2022-3661-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 10/20/2022

Updated: 10/18/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-21703

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.3

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:php8-mysql, p-cpe:/a:novell:suse_linux:php8-odbc, p-cpe:/a:novell:suse_linux:php8-opcache, p-cpe:/a:novell:suse_linux:php8-openssl, p-cpe:/a:novell:suse_linux:php8-pcntl, p-cpe:/a:novell:suse_linux:php8-pdo, p-cpe:/a:novell:suse_linux:php8-pgsql, p-cpe:/a:novell:suse_linux:php8-phar, p-cpe:/a:novell:suse_linux:php8-posix, p-cpe:/a:novell:suse_linux:php8-readline, p-cpe:/a:novell:suse_linux:php8-shmop, p-cpe:/a:novell:suse_linux:php8-snmp, p-cpe:/a:novell:suse_linux:php8-soap, p-cpe:/a:novell:suse_linux:php8-sockets, p-cpe:/a:novell:suse_linux:php8-sodium, p-cpe:/a:novell:suse_linux:php8-sqlite, p-cpe:/a:novell:suse_linux:php8-sysvmsg, p-cpe:/a:novell:suse_linux:php8-sysvsem, p-cpe:/a:novell:suse_linux:php8-sysvshm, p-cpe:/a:novell:suse_linux:php8-test, p-cpe:/a:novell:suse_linux:apache2-mod_php8, p-cpe:/a:novell:suse_linux:php8, p-cpe:/a:novell:suse_linux:php8-bcmath, p-cpe:/a:novell:suse_linux:php8-bz2, p-cpe:/a:novell:suse_linux:php8-calendar, p-cpe:/a:novell:suse_linux:php8-cli, p-cpe:/a:novell:suse_linux:php8-ctype, p-cpe:/a:novell:suse_linux:php8-curl, p-cpe:/a:novell:suse_linux:php8-dba, p-cpe:/a:novell:suse_linux:php8-devel, p-cpe:/a:novell:suse_linux:php8-dom, p-cpe:/a:novell:suse_linux:php8-embed, p-cpe:/a:novell:suse_linux:php8-enchant, p-cpe:/a:novell:suse_linux:php8-exif, p-cpe:/a:novell:suse_linux:php8-fastcgi, p-cpe:/a:novell:suse_linux:php8-fileinfo, p-cpe:/a:novell:suse_linux:php8-fpm, p-cpe:/a:novell:suse_linux:php8-ftp, p-cpe:/a:novell:suse_linux:php8-gd, p-cpe:/a:novell:suse_linux:php8-gettext, p-cpe:/a:novell:suse_linux:php8-gmp, p-cpe:/a:novell:suse_linux:php8-iconv, p-cpe:/a:novell:suse_linux:php8-intl, p-cpe:/a:novell:suse_linux:php8-ldap, p-cpe:/a:novell:suse_linux:php8-mbstring, p-cpe:/a:novell:suse_linux:php8-tidy, p-cpe:/a:novell:suse_linux:php8-tokenizer, p-cpe:/a:novell:suse_linux:php8-xmlreader, p-cpe:/a:novell:suse_linux:php8-xmlwriter, p-cpe:/a:novell:suse_linux:php8-xsl, p-cpe:/a:novell:suse_linux:php8-zip, p-cpe:/a:novell:suse_linux:php8-zlib, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/19/2022

Vulnerability Publication Date: 10/25/2021

Reference Information

CVE: CVE-2021-21703, CVE-2022-31628, CVE-2022-31629

IAVA: 2021-A-0503-S, 2022-A-0397-S

SuSE: SUSE-SU-2022:3661-1