SUSE update for php7



Published: 2023-09-05 | Updated: 2024-07-19
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-3823
CVE-2023-3824
CWE-ID CWE-611
CWE-119
Exploitation vector Network
Public exploit Vulnerability #2 is being exploited in the wild.
Vulnerable software
Subscribe
SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Package Hub 15
Operating systems & Components / Operating system

Legacy Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

php7-fastcgi
Operating systems & Components / Operating system package or component

php7-xmlreader-debuginfo
Operating systems & Components / Operating system package or component

php7-openssl-debuginfo
Operating systems & Components / Operating system package or component

php7-pdo
Operating systems & Components / Operating system package or component

php7-soap
Operating systems & Components / Operating system package or component

apache2-mod_php7-debugsource
Operating systems & Components / Operating system package or component

php7-gd
Operating systems & Components / Operating system package or component

php7-ctype
Operating systems & Components / Operating system package or component

php7-fpm-debuginfo
Operating systems & Components / Operating system package or component

php7-sysvmsg
Operating systems & Components / Operating system package or component

php7-sysvmsg-debuginfo
Operating systems & Components / Operating system package or component

php7-sodium
Operating systems & Components / Operating system package or component

php7-tidy-debuginfo
Operating systems & Components / Operating system package or component

php7-sqlite-debuginfo
Operating systems & Components / Operating system package or component

php7-ctype-debuginfo
Operating systems & Components / Operating system package or component

php7-sysvsem
Operating systems & Components / Operating system package or component

php7-bz2
Operating systems & Components / Operating system package or component

php7-exif
Operating systems & Components / Operating system package or component

php7-opcache-debuginfo
Operating systems & Components / Operating system package or component

php7-pdo-debuginfo
Operating systems & Components / Operating system package or component

php7-opcache
Operating systems & Components / Operating system package or component

php7-enchant
Operating systems & Components / Operating system package or component

php7-curl
Operating systems & Components / Operating system package or component

php7-posix
Operating systems & Components / Operating system package or component

php7-test
Operating systems & Components / Operating system package or component

php7-pgsql
Operating systems & Components / Operating system package or component

php7-posix-debuginfo
Operating systems & Components / Operating system package or component

php7-ldap
Operating systems & Components / Operating system package or component

php7-fastcgi-debuginfo
Operating systems & Components / Operating system package or component

php7-debugsource
Operating systems & Components / Operating system package or component

php7-bz2-debuginfo
Operating systems & Components / Operating system package or component

php7-odbc-debuginfo
Operating systems & Components / Operating system package or component

php7-pcntl-debuginfo
Operating systems & Components / Operating system package or component

php7-exif-debuginfo
Operating systems & Components / Operating system package or component

php7-xmlwriter
Operating systems & Components / Operating system package or component

php7-iconv-debuginfo
Operating systems & Components / Operating system package or component

php7-xmlreader
Operating systems & Components / Operating system package or component

php7-shmop-debuginfo
Operating systems & Components / Operating system package or component

php7-sqlite
Operating systems & Components / Operating system package or component

php7-phar-debuginfo
Operating systems & Components / Operating system package or component

php7-ftp
Operating systems & Components / Operating system package or component

apache2-mod_php7-debuginfo
Operating systems & Components / Operating system package or component

php7-mysql-debuginfo
Operating systems & Components / Operating system package or component

php7-gettext-debuginfo
Operating systems & Components / Operating system package or component

php7-curl-debuginfo
Operating systems & Components / Operating system package or component

php7-xsl
Operating systems & Components / Operating system package or component

php7
Operating systems & Components / Operating system package or component

php7-sodium-debuginfo
Operating systems & Components / Operating system package or component

php7-tokenizer-debuginfo
Operating systems & Components / Operating system package or component

php7-fileinfo
Operating systems & Components / Operating system package or component

php7-fastcgi-debugsource
Operating systems & Components / Operating system package or component

php7-cli
Operating systems & Components / Operating system package or component

php7-soap-debuginfo
Operating systems & Components / Operating system package or component

php7-dba-debuginfo
Operating systems & Components / Operating system package or component

php7-tokenizer
Operating systems & Components / Operating system package or component

php7-gmp
Operating systems & Components / Operating system package or component

php7-pgsql-debuginfo
Operating systems & Components / Operating system package or component

php7-bcmath
Operating systems & Components / Operating system package or component

php7-ldap-debuginfo
Operating systems & Components / Operating system package or component

php7-xmlrpc
Operating systems & Components / Operating system package or component

php7-sysvshm
Operating systems & Components / Operating system package or component

php7-shmop
Operating systems & Components / Operating system package or component

php7-mysql
Operating systems & Components / Operating system package or component

php7-json-debuginfo
Operating systems & Components / Operating system package or component

php7-intl-debuginfo
Operating systems & Components / Operating system package or component

php7-sockets
Operating systems & Components / Operating system package or component

php7-readline-debuginfo
Operating systems & Components / Operating system package or component

php7-enchant-debuginfo
Operating systems & Components / Operating system package or component

php7-embed
Operating systems & Components / Operating system package or component

php7-cli-debuginfo
Operating systems & Components / Operating system package or component

php7-debuginfo
Operating systems & Components / Operating system package or component

php7-sockets-debuginfo
Operating systems & Components / Operating system package or component

php7-intl
Operating systems & Components / Operating system package or component

php7-embed-debuginfo
Operating systems & Components / Operating system package or component

php7-calendar
Operating systems & Components / Operating system package or component

php7-calendar-debuginfo
Operating systems & Components / Operating system package or component

php7-xmlrpc-debuginfo
Operating systems & Components / Operating system package or component

php7-dom
Operating systems & Components / Operating system package or component

php7-zip-debuginfo
Operating systems & Components / Operating system package or component

php7-embed-debugsource
Operating systems & Components / Operating system package or component

php7-odbc
Operating systems & Components / Operating system package or component

php7-phar
Operating systems & Components / Operating system package or component

php7-readline
Operating systems & Components / Operating system package or component

php7-sysvsem-debuginfo
Operating systems & Components / Operating system package or component

php7-fpm-debugsource
Operating systems & Components / Operating system package or component

php7-fileinfo-debuginfo
Operating systems & Components / Operating system package or component

php7-zlib
Operating systems & Components / Operating system package or component

php7-ftp-debuginfo
Operating systems & Components / Operating system package or component

php7-mbstring
Operating systems & Components / Operating system package or component

php7-gmp-debuginfo
Operating systems & Components / Operating system package or component

php7-xsl-debuginfo
Operating systems & Components / Operating system package or component

php7-dba
Operating systems & Components / Operating system package or component

php7-zip
Operating systems & Components / Operating system package or component

php7-tidy
Operating systems & Components / Operating system package or component

php7-pcntl
Operating systems & Components / Operating system package or component

php7-iconv
Operating systems & Components / Operating system package or component

php7-zlib-debuginfo
Operating systems & Components / Operating system package or component

php7-openssl
Operating systems & Components / Operating system package or component

php7-json
Operating systems & Components / Operating system package or component

php7-xmlwriter-debuginfo
Operating systems & Components / Operating system package or component

php7-fpm
Operating systems & Components / Operating system package or component

php7-bcmath-debuginfo
Operating systems & Components / Operating system package or component

php7-dom-debuginfo
Operating systems & Components / Operating system package or component

php7-devel
Operating systems & Components / Operating system package or component

php7-snmp
Operating systems & Components / Operating system package or component

php7-snmp-debuginfo
Operating systems & Components / Operating system package or component

php7-gd-debuginfo
Operating systems & Components / Operating system package or component

php7-gettext
Operating systems & Components / Operating system package or component

apache2-mod_php7
Operating systems & Components / Operating system package or component

php7-sysvshm-debuginfo
Operating systems & Components / Operating system package or component

php7-mbstring-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) XML External Entity injection

EUVDB-ID: #VU78977

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3823

CWE-ID: CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to insufficient validation of user-supplied XML input. A remote attacker can pass a specially crafted XML code to the affected application and view contents of arbitrary files on the system or initiate requests to external systems.

Successful exploitation of the vulnerability may allow an attacker to view contents of arbitrary file on the server or perform network scanning of internal and external infrastructure.

Mitigation

Update the affected package php7 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.3 - 5.5

SUSE Package Hub 15: 15-SP4 - 15-SP5

Legacy Module: 15-SP4 - 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP4 - SP5

openSUSE Leap: 15.4 - 15.5

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

php7-fastcgi: before 7.4.33-150400.4.28.1

php7-xmlreader-debuginfo: before 7.4.33-150400.4.28.1

php7-openssl-debuginfo: before 7.4.33-150400.4.28.1

php7-pdo: before 7.4.33-150400.4.28.1

php7-soap: before 7.4.33-150400.4.28.1

apache2-mod_php7-debugsource: before 7.4.33-150400.4.28.1

php7-gd: before 7.4.33-150400.4.28.1

php7-ctype: before 7.4.33-150400.4.28.1

php7-fpm-debuginfo: before 7.4.33-150400.4.28.1

php7-sysvmsg: before 7.4.33-150400.4.28.1

php7-sysvmsg-debuginfo: before 7.4.33-150400.4.28.1

php7-sodium: before 7.4.33-150400.4.28.1

php7-tidy-debuginfo: before 7.4.33-150400.4.28.1

php7-sqlite-debuginfo: before 7.4.33-150400.4.28.1

php7-ctype-debuginfo: before 7.4.33-150400.4.28.1

php7-sysvsem: before 7.4.33-150400.4.28.1

php7-bz2: before 7.4.33-150400.4.28.1

php7-exif: before 7.4.33-150400.4.28.1

php7-opcache-debuginfo: before 7.4.33-150400.4.28.1

php7-pdo-debuginfo: before 7.4.33-150400.4.28.1

php7-opcache: before 7.4.33-150400.4.28.1

php7-enchant: before 7.4.33-150400.4.28.1

php7-curl: before 7.4.33-150400.4.28.1

php7-posix: before 7.4.33-150400.4.28.1

php7-test: before 7.4.33-150400.4.28.1

php7-pgsql: before 7.4.33-150400.4.28.1

php7-posix-debuginfo: before 7.4.33-150400.4.28.1

php7-ldap: before 7.4.33-150400.4.28.1

php7-fastcgi-debuginfo: before 7.4.33-150400.4.28.1

php7-debugsource: before 7.4.33-150400.4.28.1

php7-bz2-debuginfo: before 7.4.33-150400.4.28.1

php7-odbc-debuginfo: before 7.4.33-150400.4.28.1

php7-pcntl-debuginfo: before 7.4.33-150400.4.28.1

php7-exif-debuginfo: before 7.4.33-150400.4.28.1

php7-xmlwriter: before 7.4.33-150400.4.28.1

php7-iconv-debuginfo: before 7.4.33-150400.4.28.1

php7-xmlreader: before 7.4.33-150400.4.28.1

php7-shmop-debuginfo: before 7.4.33-150400.4.28.1

php7-sqlite: before 7.4.33-150400.4.28.1

php7-phar-debuginfo: before 7.4.33-150400.4.28.1

php7-ftp: before 7.4.33-150400.4.28.1

apache2-mod_php7-debuginfo: before 7.4.33-150400.4.28.1

php7-mysql-debuginfo: before 7.4.33-150400.4.28.1

php7-gettext-debuginfo: before 7.4.33-150400.4.28.1

php7-curl-debuginfo: before 7.4.33-150400.4.28.1

php7-xsl: before 7.4.33-150400.4.28.1

php7: before 7.4.33-150400.4.28.1

php7-sodium-debuginfo: before 7.4.33-150400.4.28.1

php7-tokenizer-debuginfo: before 7.4.33-150400.4.28.1

php7-fileinfo: before 7.4.33-150400.4.28.1

php7-fastcgi-debugsource: before 7.4.33-150400.4.28.1

php7-cli: before 7.4.33-150400.4.28.1

php7-soap-debuginfo: before 7.4.33-150400.4.28.1

php7-dba-debuginfo: before 7.4.33-150400.4.28.1

php7-tokenizer: before 7.4.33-150400.4.28.1

php7-gmp: before 7.4.33-150400.4.28.1

php7-pgsql-debuginfo: before 7.4.33-150400.4.28.1

php7-bcmath: before 7.4.33-150400.4.28.1

php7-ldap-debuginfo: before 7.4.33-150400.4.28.1

php7-xmlrpc: before 7.4.33-150400.4.28.1

php7-sysvshm: before 7.4.33-150400.4.28.1

php7-shmop: before 7.4.33-150400.4.28.1

php7-mysql: before 7.4.33-150400.4.28.1

php7-json-debuginfo: before 7.4.33-150400.4.28.1

php7-intl-debuginfo: before 7.4.33-150400.4.28.1

php7-sockets: before 7.4.33-150400.4.28.1

php7-readline-debuginfo: before 7.4.33-150400.4.28.1

php7-enchant-debuginfo: before 7.4.33-150400.4.28.1

php7-embed: before 7.4.33-150400.4.28.1

php7-cli-debuginfo: before 7.4.33-150400.4.28.1

php7-debuginfo: before 7.4.33-150400.4.28.1

php7-sockets-debuginfo: before 7.4.33-150400.4.28.1

php7-intl: before 7.4.33-150400.4.28.1

php7-embed-debuginfo: before 7.4.33-150400.4.28.1

php7-calendar: before 7.4.33-150400.4.28.1

php7-calendar-debuginfo: before 7.4.33-150400.4.28.1

php7-xmlrpc-debuginfo: before 7.4.33-150400.4.28.1

php7-dom: before 7.4.33-150400.4.28.1

php7-zip-debuginfo: before 7.4.33-150400.4.28.1

php7-embed-debugsource: before 7.4.33-150400.4.28.1

php7-odbc: before 7.4.33-150400.4.28.1

php7-phar: before 7.4.33-150400.4.28.1

php7-readline: before 7.4.33-150400.4.28.1

php7-sysvsem-debuginfo: before 7.4.33-150400.4.28.1

php7-fpm-debugsource: before 7.4.33-150400.4.28.1

php7-fileinfo-debuginfo: before 7.4.33-150400.4.28.1

php7-zlib: before 7.4.33-150400.4.28.1

php7-ftp-debuginfo: before 7.4.33-150400.4.28.1

php7-mbstring: before 7.4.33-150400.4.28.1

php7-gmp-debuginfo: before 7.4.33-150400.4.28.1

php7-xsl-debuginfo: before 7.4.33-150400.4.28.1

php7-dba: before 7.4.33-150400.4.28.1

php7-zip: before 7.4.33-150400.4.28.1

php7-tidy: before 7.4.33-150400.4.28.1

php7-pcntl: before 7.4.33-150400.4.28.1

php7-iconv: before 7.4.33-150400.4.28.1

php7-zlib-debuginfo: before 7.4.33-150400.4.28.1

php7-openssl: before 7.4.33-150400.4.28.1

php7-json: before 7.4.33-150400.4.28.1

php7-xmlwriter-debuginfo: before 7.4.33-150400.4.28.1

php7-fpm: before 7.4.33-150400.4.28.1

php7-bcmath-debuginfo: before 7.4.33-150400.4.28.1

php7-dom-debuginfo: before 7.4.33-150400.4.28.1

php7-devel: before 7.4.33-150400.4.28.1

php7-snmp: before 7.4.33-150400.4.28.1

php7-snmp-debuginfo: before 7.4.33-150400.4.28.1

php7-gd-debuginfo: before 7.4.33-150400.4.28.1

php7-gettext: before 7.4.33-150400.4.28.1

apache2-mod_php7: before 7.4.33-150400.4.28.1

php7-sysvshm-debuginfo: before 7.4.33-150400.4.28.1

php7-mbstring-debuginfo: before 7.4.33-150400.4.28.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233541-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU78978

Risk: Critical

CVSSv3.1: 7.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-3824

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the phar_dir_read() function. A remote attacker can force the application to open a specially crafted .phar archive,  trigger memory corruption and execute arbitrary code on the target system.

Mitigation

Update the affected package php7 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.3 - 5.5

SUSE Package Hub 15: 15-SP4 - 15-SP5

Legacy Module: 15-SP4 - 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP4 - SP5

openSUSE Leap: 15.4 - 15.5

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

php7-fastcgi: before 7.4.33-150400.4.28.1

php7-xmlreader-debuginfo: before 7.4.33-150400.4.28.1

php7-openssl-debuginfo: before 7.4.33-150400.4.28.1

php7-pdo: before 7.4.33-150400.4.28.1

php7-soap: before 7.4.33-150400.4.28.1

apache2-mod_php7-debugsource: before 7.4.33-150400.4.28.1

php7-gd: before 7.4.33-150400.4.28.1

php7-ctype: before 7.4.33-150400.4.28.1

php7-fpm-debuginfo: before 7.4.33-150400.4.28.1

php7-sysvmsg: before 7.4.33-150400.4.28.1

php7-sysvmsg-debuginfo: before 7.4.33-150400.4.28.1

php7-sodium: before 7.4.33-150400.4.28.1

php7-tidy-debuginfo: before 7.4.33-150400.4.28.1

php7-sqlite-debuginfo: before 7.4.33-150400.4.28.1

php7-ctype-debuginfo: before 7.4.33-150400.4.28.1

php7-sysvsem: before 7.4.33-150400.4.28.1

php7-bz2: before 7.4.33-150400.4.28.1

php7-exif: before 7.4.33-150400.4.28.1

php7-opcache-debuginfo: before 7.4.33-150400.4.28.1

php7-pdo-debuginfo: before 7.4.33-150400.4.28.1

php7-opcache: before 7.4.33-150400.4.28.1

php7-enchant: before 7.4.33-150400.4.28.1

php7-curl: before 7.4.33-150400.4.28.1

php7-posix: before 7.4.33-150400.4.28.1

php7-test: before 7.4.33-150400.4.28.1

php7-pgsql: before 7.4.33-150400.4.28.1

php7-posix-debuginfo: before 7.4.33-150400.4.28.1

php7-ldap: before 7.4.33-150400.4.28.1

php7-fastcgi-debuginfo: before 7.4.33-150400.4.28.1

php7-debugsource: before 7.4.33-150400.4.28.1

php7-bz2-debuginfo: before 7.4.33-150400.4.28.1

php7-odbc-debuginfo: before 7.4.33-150400.4.28.1

php7-pcntl-debuginfo: before 7.4.33-150400.4.28.1

php7-exif-debuginfo: before 7.4.33-150400.4.28.1

php7-xmlwriter: before 7.4.33-150400.4.28.1

php7-iconv-debuginfo: before 7.4.33-150400.4.28.1

php7-xmlreader: before 7.4.33-150400.4.28.1

php7-shmop-debuginfo: before 7.4.33-150400.4.28.1

php7-sqlite: before 7.4.33-150400.4.28.1

php7-phar-debuginfo: before 7.4.33-150400.4.28.1

php7-ftp: before 7.4.33-150400.4.28.1

apache2-mod_php7-debuginfo: before 7.4.33-150400.4.28.1

php7-mysql-debuginfo: before 7.4.33-150400.4.28.1

php7-gettext-debuginfo: before 7.4.33-150400.4.28.1

php7-curl-debuginfo: before 7.4.33-150400.4.28.1

php7-xsl: before 7.4.33-150400.4.28.1

php7: before 7.4.33-150400.4.28.1

php7-sodium-debuginfo: before 7.4.33-150400.4.28.1

php7-tokenizer-debuginfo: before 7.4.33-150400.4.28.1

php7-fileinfo: before 7.4.33-150400.4.28.1

php7-fastcgi-debugsource: before 7.4.33-150400.4.28.1

php7-cli: before 7.4.33-150400.4.28.1

php7-soap-debuginfo: before 7.4.33-150400.4.28.1

php7-dba-debuginfo: before 7.4.33-150400.4.28.1

php7-tokenizer: before 7.4.33-150400.4.28.1

php7-gmp: before 7.4.33-150400.4.28.1

php7-pgsql-debuginfo: before 7.4.33-150400.4.28.1

php7-bcmath: before 7.4.33-150400.4.28.1

php7-ldap-debuginfo: before 7.4.33-150400.4.28.1

php7-xmlrpc: before 7.4.33-150400.4.28.1

php7-sysvshm: before 7.4.33-150400.4.28.1

php7-shmop: before 7.4.33-150400.4.28.1

php7-mysql: before 7.4.33-150400.4.28.1

php7-json-debuginfo: before 7.4.33-150400.4.28.1

php7-intl-debuginfo: before 7.4.33-150400.4.28.1

php7-sockets: before 7.4.33-150400.4.28.1

php7-readline-debuginfo: before 7.4.33-150400.4.28.1

php7-enchant-debuginfo: before 7.4.33-150400.4.28.1

php7-embed: before 7.4.33-150400.4.28.1

php7-cli-debuginfo: before 7.4.33-150400.4.28.1

php7-debuginfo: before 7.4.33-150400.4.28.1

php7-sockets-debuginfo: before 7.4.33-150400.4.28.1

php7-intl: before 7.4.33-150400.4.28.1

php7-embed-debuginfo: before 7.4.33-150400.4.28.1

php7-calendar: before 7.4.33-150400.4.28.1

php7-calendar-debuginfo: before 7.4.33-150400.4.28.1

php7-xmlrpc-debuginfo: before 7.4.33-150400.4.28.1

php7-dom: before 7.4.33-150400.4.28.1

php7-zip-debuginfo: before 7.4.33-150400.4.28.1

php7-embed-debugsource: before 7.4.33-150400.4.28.1

php7-odbc: before 7.4.33-150400.4.28.1

php7-phar: before 7.4.33-150400.4.28.1

php7-readline: before 7.4.33-150400.4.28.1

php7-sysvsem-debuginfo: before 7.4.33-150400.4.28.1

php7-fpm-debugsource: before 7.4.33-150400.4.28.1

php7-fileinfo-debuginfo: before 7.4.33-150400.4.28.1

php7-zlib: before 7.4.33-150400.4.28.1

php7-ftp-debuginfo: before 7.4.33-150400.4.28.1

php7-mbstring: before 7.4.33-150400.4.28.1

php7-gmp-debuginfo: before 7.4.33-150400.4.28.1

php7-xsl-debuginfo: before 7.4.33-150400.4.28.1

php7-dba: before 7.4.33-150400.4.28.1

php7-zip: before 7.4.33-150400.4.28.1

php7-tidy: before 7.4.33-150400.4.28.1

php7-pcntl: before 7.4.33-150400.4.28.1

php7-iconv: before 7.4.33-150400.4.28.1

php7-zlib-debuginfo: before 7.4.33-150400.4.28.1

php7-openssl: before 7.4.33-150400.4.28.1

php7-json: before 7.4.33-150400.4.28.1

php7-xmlwriter-debuginfo: before 7.4.33-150400.4.28.1

php7-fpm: before 7.4.33-150400.4.28.1

php7-bcmath-debuginfo: before 7.4.33-150400.4.28.1

php7-dom-debuginfo: before 7.4.33-150400.4.28.1

php7-devel: before 7.4.33-150400.4.28.1

php7-snmp: before 7.4.33-150400.4.28.1

php7-snmp-debuginfo: before 7.4.33-150400.4.28.1

php7-gd-debuginfo: before 7.4.33-150400.4.28.1

php7-gettext: before 7.4.33-150400.4.28.1

apache2-mod_php7: before 7.4.33-150400.4.28.1

php7-sysvshm-debuginfo: before 7.4.33-150400.4.28.1

php7-mbstring-debuginfo: before 7.4.33-150400.4.28.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233541-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###