Site icon API Security Blog

SUSE SLES15 / openSUSE 15 Security Update : php8 (SUSE-SU-2024:3729-1)

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:3729-1 advisory. Update to php 8.2.24: – CVE-2024-8925: Fixed erroneous parsing of multipart form data in HTTP POST requests leads to legitimate data not being processed (bsc#1231360) – CVE-2024-8927: Fixed cgi.force_redirect configuration is bypassable due to an environment variable collision (bsc#1231358) – CVE-2024-9026: Fixed pollution of worker output logs in PHP-FPM (bsc#1231382) Tenable has extracted the preceding description block directly from the SUSE security advisory. Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version…Read More

Exit mobile version