SUSE SLES15 / openSUSE 15 Security Update : php8 (SUSE-SU-2024:2039-1)

medium Nessus Plugin ID 200671

Language:

Synopsis

The remote SUSE host is missing a security update.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:2039-1 advisory.

- CVE-2024-5458: Fixed an issue that allows to bypass filters in filter_var FILTER_VALIDATE_URL.
(bsc#1226073)

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1226073

https://lists.suse.com/pipermail/sle-updates/2024-June/035600.html

https://www.suse.com/security/cve/CVE-2024-5458

Plugin Details

Severity: Medium

ID: 200671

File Name: suse_SU-2024-2039-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 6/17/2024

Updated: 6/18/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.2

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2024-5458

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:php8-mysql, p-cpe:/a:novell:suse_linux:php8-embed, p-cpe:/a:novell:suse_linux:php8-iconv, p-cpe:/a:novell:suse_linux:php8-sqlite, p-cpe:/a:novell:suse_linux:php8-sysvmsg, p-cpe:/a:novell:suse_linux:php8-soap, p-cpe:/a:novell:suse_linux:php8-fastcgi, p-cpe:/a:novell:suse_linux:php8-shmop, p-cpe:/a:novell:suse_linux:php8-phar, p-cpe:/a:novell:suse_linux:php8-test, p-cpe:/a:novell:suse_linux:php8-xmlreader, p-cpe:/a:novell:suse_linux:php8-exif, p-cpe:/a:novell:suse_linux:php8-posix, p-cpe:/a:novell:suse_linux:php8-dba, p-cpe:/a:novell:suse_linux:php8, p-cpe:/a:novell:suse_linux:php8-gettext, p-cpe:/a:novell:suse_linux:php8-bz2, p-cpe:/a:novell:suse_linux:php8-ftp, p-cpe:/a:novell:suse_linux:php8-fpm, p-cpe:/a:novell:suse_linux:php8-zlib, p-cpe:/a:novell:suse_linux:php8-pcntl, p-cpe:/a:novell:suse_linux:php8-mbstring, p-cpe:/a:novell:suse_linux:php8-sockets, p-cpe:/a:novell:suse_linux:php8-intl, p-cpe:/a:novell:suse_linux:php8-tidy, p-cpe:/a:novell:suse_linux:php8-pgsql, p-cpe:/a:novell:suse_linux:php8-xsl, p-cpe:/a:novell:suse_linux:php8-cli, p-cpe:/a:novell:suse_linux:php8-opcache, p-cpe:/a:novell:suse_linux:php8-pdo, p-cpe:/a:novell:suse_linux:php8-ldap, p-cpe:/a:novell:suse_linux:php8-odbc, p-cpe:/a:novell:suse_linux:php8-zip, p-cpe:/a:novell:suse_linux:php8-gd, p-cpe:/a:novell:suse_linux:php8-fileinfo, p-cpe:/a:novell:suse_linux:php8-enchant, p-cpe:/a:novell:suse_linux:php8-curl, p-cpe:/a:novell:suse_linux:php8-openssl, p-cpe:/a:novell:suse_linux:php8-devel, p-cpe:/a:novell:suse_linux:php8-bcmath, cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:php8-readline, p-cpe:/a:novell:suse_linux:php8-sodium, p-cpe:/a:novell:suse_linux:php8-sysvsem, p-cpe:/a:novell:suse_linux:php8-calendar, p-cpe:/a:novell:suse_linux:php8-sysvshm, p-cpe:/a:novell:suse_linux:php8-gmp, p-cpe:/a:novell:suse_linux:apache2-mod_php8, p-cpe:/a:novell:suse_linux:php8-ctype, p-cpe:/a:novell:suse_linux:php8-snmp, p-cpe:/a:novell:suse_linux:php8-dom, p-cpe:/a:novell:suse_linux:php8-xmlwriter, p-cpe:/a:novell:suse_linux:php8-tokenizer

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/17/2024

Vulnerability Publication Date: 6/4/2024

Reference Information

CVE: CVE-2024-5458

IAVA: 2024-A-0330

SuSE: SUSE-SU-2024:2039-1