Security update for php7

Announcement ID: SUSE-SU-2022:3830-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2022-31628 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-31628 ( NVD ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-31629 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
Affected Products:
  • openSUSE Leap 15.4

An update that solves two vulnerabilities can now be installed.

Description:

This update for php7 fixes the following issues:

  • CVE-2022-31628: Fixed an uncontrolled recursion in the phar uncompressor while decompressing "quines" gzip files. (bsc#1203867)
  • CVE-2022-31629: Fixed a bug which could lead an attacker to set an insecure cookie that will treated as secure in the victim's browser. (bsc#1203870)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2022-3830=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • php7-wddx-debuginfo-7.2.5-150000.4.98.2
    • php7-wddx-7.2.5-150000.4.98.2

References: