Security update for php7

Announcement ID: SUSE-SU-2023:1583-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2022-4900 ( SUSE ): 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-4900 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • openSUSE Leap 15.4

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for php7 fixes the following issues:

  • CVE-2022-4900: Fixed potential buffer overflow via PHP_CLI_SERVER_WORKERS environment variable. (bsc#1209537)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-1583=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • php7-firebird-debuginfo-7.4.33-150200.3.54.1
    • php7-firebird-7.4.33-150200.3.54.1

References: