Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-31628

Published: 28 September 2022

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress "quines" gzip files, resulting in an infinite loop.

Notes

AuthorNote
sbeattie
PEAR issues should go against php-pear as of xenial

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
php5
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Does not exist

trusty Needed

upstream Needs triage

xenial Does not exist

php7.0
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial
Released (7.0.33-0ubuntu0.16.04.16+esm5)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
php7.2
Launchpad, Ubuntu, Debian
bionic
Released (7.2.24-0ubuntu0.18.04.15)
focal Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

php7.4
Launchpad, Ubuntu, Debian
bionic Does not exist

focal
Released (7.4.3-4ubuntu2.15)
jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

php8.1
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy
Released (8.1.2-1ubuntu2.8)
kinetic
Released (8.1.7-1ubuntu3.1)
lunar
Released (8.1.12-1ubuntu2)
mantic Does not exist

trusty Does not exist

upstream
Released (8.1.11)
xenial Does not exist

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H