Lucene search

K
suseSuseOPENSUSE-SU-2021:1570-1
HistoryDec 10, 2021 - 12:00 a.m.

Recommended update for php7 (moderate)

2021-12-1000:00:00
lists.opensuse.org
37

EPSS

0.001

Percentile

51.1%

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for php7 fixes the following issues:

  • CVE-2021-21703: Fixed local privilege escalation via PHP-FPM
    (bsc#1192050).

  • CVE-2021-21707: Fixed special character breaks path in xml parsing
    (bsc#1193041).

  • Added patch to prevent memory access violation in php7 when running test
    suite (bsc#1175508)

This update was imported from the SUSE:SLE-15-SP2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.2:

    zypper in -t patch openSUSE-2021-1570=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.2i586< - openSUSE Leap 15.2 (i586 x86_64):- openSUSE Leap 15.2 (i586 x86_64):.i586.rpm
openSUSE Leap15.2x86_64< - openSUSE Leap 15.2 (i586 x86_64):- openSUSE Leap 15.2 (i586 x86_64):.x86_64.rpm