SUSE SLED15 / SLES15 Security Update : php7 (SUSE-SU-2022:4069-1)

critical Nessus Plugin ID 167937

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:4069-1 advisory.

- The zend_string_extend function in Zend/zend_string.h in PHP through 7.1.5 does not prevent changes to string objects that result in a negative length, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact by leveraging a script's use of .= with a long string. (CVE-2017-8923)

- In PHP versions 7.2.x below 7.2.33, 7.3.x below 7.3.21 and 7.4.x below 7.4.9, while processing PHAR files using phar extension, phar_parse_zipfile could be tricked into accessing freed memory, which could lead to a crash or information disclosure. (CVE-2020-7068)

- In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when AES-CCM mode is used with openssl_encrypt() function with 12 bytes IV, only first 7 bytes of the IV is actually used. This can lead to both decreased security and incorrect encryption data. (CVE-2020-7069)

- In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when PHP is processing incoming HTTP cookie values, the cookie names are url-decoded. This may lead to cookies with prefixes like
__Host confused with cookies that decode to such prefix, thus leading to an attacker being able to forge cookie which is supposed to be secure. See also CVE-2020-8184 for more information. (CVE-2020-7070)

- In PHP versions 7.3.x below 7.3.26, 7.4.x below 7.4.14 and 8.0.0, when validating URL with functions like filter_var($url, FILTER_VALIDATE_URL), PHP will accept an URL with invalid password as valid URL. This may lead to functions that rely on URL being valid to mis-parse the URL and produce wrong data as components of the URL. (CVE-2020-7071)

- In PHP versions 7.3.x below 7.3.27, 7.4.x below 7.4.15 and 8.0.x below 8.0.2, when using SOAP extension to connect to a SOAP server, a malicious SOAP server could return malformed XML data as a response that would cause PHP to access a null pointer and thus cause a crash. (CVE-2021-21702)

- In PHP versions 7.3.x up to and including 7.3.31, 7.4.x below 7.4.25 and 8.0.x below 8.0.12, when running PHP FPM SAPI with main FPM daemon process running as root and child worker processes running as lower- privileged users, it is possible for the child processes to access memory shared with the main process and write to it, modifying it in a way that would cause the root process to conduct invalid memory reads and writes, which can be used to escalate privileges from local unprivileged user to the root user.
(CVE-2021-21703)

- In PHP versions 7.3.x below 7.3.29, 7.4.x below 7.4.21 and 8.0.x below 8.0.8, when using Firebird PDO driver extension, a malicious database server could cause crashes in various database functions, such as getAttribute(), execute(), fetch() and others by returning invalid response data that is not parsed correctly by the driver. This can result in crashes, denial of service or potentially memory corruption.
(CVE-2021-21704)

- In PHP versions 7.3.x below 7.3.29, 7.4.x below 7.4.21 and 8.0.x below 8.0.8, when using URL validation functionality via filter_var() function with FILTER_VALIDATE_URL parameter, an URL with invalid password field can be accepted as valid. This can lead to the code incorrectly parsing the URL and potentially leading to other security implications - like contacting a wrong server or making a wrong access decision.
(CVE-2021-21705)

- In PHP versions 7.3.x below 7.3.31, 7.4.x below 7.4.24 and 8.0.x below 8.0.11, in Microsoft Windows environment, ZipArchive::extractTo may be tricked into writing a file outside target directory when extracting a ZIP file, thus potentially causing files to be created or overwritten, subject to OS permissions. (CVE-2021-21706)

- In PHP versions 7.3.x below 7.3.33, 7.4.x below 7.4.26 and 8.0.x below 8.0.13, certain XML parsing functions, like simplexml_load_file(), URL-decode the filename passed to them. If that filename contains URL-encoded NUL character, this may cause the function to interpret this as the end of the filename, thus interpreting the filename differently from what the user intended, which may lead it to reading a different file than intended. (CVE-2021-21707)

- In PHP versions 7.4.x below 7.4.28, 8.0.x below 8.0.16, and 8.1.x below 8.1.3, when using filter functions with FILTER_VALIDATE_FLOAT filter and min/max limits, if the filter fails, there is a possibility to trigger use of allocated memory after free, which can result it crashes, and potentially in overwrite of other memory chunks and RCE. This issue affects: code that uses FILTER_VALIDATE_FLOAT with min/max limits.
(CVE-2021-21708)

- In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service. (CVE-2022-31625)

- In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when pdo_mysql extension with mysqlnd driver, if the third party is allowed to supply host to connect to and the password for the connection, password of excessive length can trigger a buffer overflow in PHP, which can lead to a remote code execution vulnerability. (CVE-2022-31626)

- In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress quines gzip files, resulting in an infinite loop. (CVE-2022-31628)

- In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications. (CVE-2022-31629)

- In PHP versions prior to 7.4.33, 8.0.25 and 8.2.12, when using imageloadfont() function in gd extension, it is possible to supply a specially crafted font file, such as if the loaded font is used with imagechar() function, the read outside allocated buffer will be used. This can lead to crashes or disclosure of confidential information. (CVE-2022-31630)

- The Keccak XKCP SHA-3 reference implementation before fdc6fef has an integer overflow and resultant buffer overflow that allows attackers to execute arbitrary code or eliminate expected cryptographic properties.
This occurs in the sponge function interface. (CVE-2022-37454)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1203867

https://bugzilla.suse.com/1203870

https://bugzilla.suse.com/1204577

https://bugzilla.suse.com/1204979

https://www.suse.com/security/cve/CVE-2017-8923

https://www.suse.com/security/cve/CVE-2020-7068

https://www.suse.com/security/cve/CVE-2020-7069

https://www.suse.com/security/cve/CVE-2020-7070

https://www.suse.com/security/cve/CVE-2020-7071

https://www.suse.com/security/cve/CVE-2021-21702

https://www.suse.com/security/cve/CVE-2021-21703

https://www.suse.com/security/cve/CVE-2021-21704

https://www.suse.com/security/cve/CVE-2021-21705

https://www.suse.com/security/cve/CVE-2021-21706

https://www.suse.com/security/cve/CVE-2021-21707

https://www.suse.com/security/cve/CVE-2021-21708

https://www.suse.com/security/cve/CVE-2022-31625

https://www.suse.com/security/cve/CVE-2022-31626

https://www.suse.com/security/cve/CVE-2022-31628

https://www.suse.com/security/cve/CVE-2022-31629

https://www.suse.com/security/cve/CVE-2022-31630

https://www.suse.com/security/cve/CVE-2022-37454

http://www.nessus.org/u?d37461b9

Plugin Details

Severity: Critical

ID: 167937

File Name: suse_SU-2022-4069-1.nasl

Version: 1.13

Type: local

Agent: unix

Published: 11/19/2022

Updated: 10/18/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-8923

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2022-37454

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:apache2-mod_php7, p-cpe:/a:novell:suse_linux:php7, p-cpe:/a:novell:suse_linux:php7-bcmath, p-cpe:/a:novell:suse_linux:php7-bz2, p-cpe:/a:novell:suse_linux:php7-calendar, p-cpe:/a:novell:suse_linux:php7-ctype, p-cpe:/a:novell:suse_linux:php7-curl, p-cpe:/a:novell:suse_linux:php7-dba, p-cpe:/a:novell:suse_linux:php7-devel, p-cpe:/a:novell:suse_linux:php7-dom, p-cpe:/a:novell:suse_linux:php7-embed, p-cpe:/a:novell:suse_linux:php7-enchant, p-cpe:/a:novell:suse_linux:php7-exif, p-cpe:/a:novell:suse_linux:php7-fastcgi, p-cpe:/a:novell:suse_linux:php7-fileinfo, p-cpe:/a:novell:suse_linux:php7-fpm, p-cpe:/a:novell:suse_linux:php7-ftp, p-cpe:/a:novell:suse_linux:php7-gd, p-cpe:/a:novell:suse_linux:php7-gettext, p-cpe:/a:novell:suse_linux:php7-gmp, p-cpe:/a:novell:suse_linux:php7-iconv, p-cpe:/a:novell:suse_linux:php7-intl, p-cpe:/a:novell:suse_linux:php7-json, p-cpe:/a:novell:suse_linux:php7-ldap, p-cpe:/a:novell:suse_linux:php7-mbstring, p-cpe:/a:novell:suse_linux:php7-mysql, p-cpe:/a:novell:suse_linux:php7-odbc, p-cpe:/a:novell:suse_linux:php7-opcache, p-cpe:/a:novell:suse_linux:php7-openssl, p-cpe:/a:novell:suse_linux:php7-pcntl, p-cpe:/a:novell:suse_linux:php7-pdo, p-cpe:/a:novell:suse_linux:php7-pgsql, p-cpe:/a:novell:suse_linux:php7-phar, p-cpe:/a:novell:suse_linux:php7-posix, p-cpe:/a:novell:suse_linux:php7-readline, p-cpe:/a:novell:suse_linux:php7-shmop, p-cpe:/a:novell:suse_linux:php7-snmp, p-cpe:/a:novell:suse_linux:php7-soap, p-cpe:/a:novell:suse_linux:php7-sockets, p-cpe:/a:novell:suse_linux:php7-sodium, p-cpe:/a:novell:suse_linux:php7-sqlite, p-cpe:/a:novell:suse_linux:php7-sysvmsg, p-cpe:/a:novell:suse_linux:php7-sysvsem, p-cpe:/a:novell:suse_linux:php7-sysvshm, p-cpe:/a:novell:suse_linux:php7-tidy, p-cpe:/a:novell:suse_linux:php7-tokenizer, p-cpe:/a:novell:suse_linux:php7-xmlreader, p-cpe:/a:novell:suse_linux:php7-xmlrpc, p-cpe:/a:novell:suse_linux:php7-xmlwriter, p-cpe:/a:novell:suse_linux:php7-xsl, p-cpe:/a:novell:suse_linux:php7-zip, p-cpe:/a:novell:suse_linux:php7-zlib, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/18/2022

Vulnerability Publication Date: 5/12/2017

Reference Information

CVE: CVE-2017-8923, CVE-2020-7068, CVE-2020-7069, CVE-2020-7070, CVE-2020-7071, CVE-2021-21702, CVE-2021-21703, CVE-2021-21704, CVE-2021-21705, CVE-2021-21706, CVE-2021-21707, CVE-2021-21708, CVE-2022-31625, CVE-2022-31626, CVE-2022-31628, CVE-2022-31629, CVE-2022-31630, CVE-2022-37454

IAVA: 2020-A-0373-S, 2020-A-0445-S, 2021-A-0009-S, 2021-A-0082-S, 2021-A-0503-S, 2021-A-0566-S, 2022-A-0397-S, 2022-A-0455-S, 2022-A-0515-S

IAVB: 2017-B-0060-S

SuSE: SUSE-SU-2022:4069-1