openSUSE Security Update: Security update for php7
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2022:0679-1
Rating:             moderate
References:         #1038980 #1081790 #1192050 #1193041 
Cross-References:   CVE-2015-9253 CVE-2017-8923 CVE-2021-21703
                    CVE-2021-21707
CVSS scores:
                    CVE-2015-9253 (NVD) : 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2015-9253 (SUSE): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2017-8923 (NVD) : 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2017-8923 (SUSE): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-21703 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-21703 (SUSE): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-21707 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2021-21707 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Affected Products:
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for php7 fixes the following issues:

   - CVE-2021-21703: Fixed local privilege escalation via PHP-FPM
     (bsc#1192050).
   - CVE-2021-21707: Fixed special character breaks path in xml parsing
     (bsc#1193041).
   - CVE-2017-8923: Fixed denial of service (application crash) when using .     with a long string (zend_string_extend func in Zend/zend_string.h)
     (bsc#1038980).
   - CVE-2015-9253: Fixed endless loop when the master process restarts a
     child process using program execution functions (bsc#1081790).


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-679=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      php7-wddx-7.2.5-4.89.4
      php7-wddx-debuginfo-7.2.5-4.89.4


References:

   https://www.suse.com/security/cve/CVE-2015-9253.html
   https://www.suse.com/security/cve/CVE-2017-8923.html
   https://www.suse.com/security/cve/CVE-2021-21703.html
   https://www.suse.com/security/cve/CVE-2021-21707.html
   https://bugzilla.suse.com/1038980
   https://bugzilla.suse.com/1081790
   https://bugzilla.suse.com/1192050
   https://bugzilla.suse.com/1193041

openSUSE: 2022:0679-1 moderate: php7

March 2, 2022
An update that fixes four vulnerabilities is now available

Description

This update for php7 fixes the following issues: - CVE-2021-21703: Fixed local privilege escalation via PHP-FPM (bsc#1192050). - CVE-2021-21707: Fixed special character breaks path in xml parsing (bsc#1193041). - CVE-2017-8923: Fixed denial of service (application crash) when using . with a long string (zend_string_extend func in Zend/zend_string.h) (bsc#1038980). - CVE-2015-9253: Fixed endless loop when the master process restarts a child process using program execution functions (bsc#1081790).

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.4: zypper in -t patch openSUSE-SLE-15.4-2022-679=1


Package List

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64): php7-wddx-7.2.5-4.89.4 php7-wddx-debuginfo-7.2.5-4.89.4


References

https://www.suse.com/security/cve/CVE-2015-9253.html https://www.suse.com/security/cve/CVE-2017-8923.html https://www.suse.com/security/cve/CVE-2021-21703.html https://www.suse.com/security/cve/CVE-2021-21707.html https://bugzilla.suse.com/1038980 https://bugzilla.suse.com/1081790 https://bugzilla.suse.com/1192050 https://bugzilla.suse.com/1193041


Severity
Announcement ID: openSUSE-SU-2022:0679-1
Rating: moderate
Affected Products: openSUSE Leap 15.4 .

Related News