Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-37454

Publication date 21 October 2022

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

9.8 · Critical

Score breakdown

The Keccak XKCP SHA-3 reference implementation before fdc6fef has an integer overflow and resultant buffer overflow that allows attackers to execute arbitrary code or eliminate expected cryptographic properties. This occurs in the sponge function interface.

Read the notes from the security team

Status

Package Ubuntu Release Status
php5 22.10 kinetic Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
Not affected
php7.0 22.10 kinetic Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
php7.2 22.10 kinetic Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Fixed 7.2.24-0ubuntu0.18.04.15
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
php7.4 22.10 kinetic Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Fixed 7.4.3-4ubuntu2.15
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
php8.1 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar
Fixed 8.1.12-1ubuntu2
22.10 kinetic
Fixed 8.1.7-1ubuntu3.1
22.04 LTS jammy
Fixed 8.1.2-1ubuntu2.8
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
pypy3 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic Ignored
22.04 LTS jammy
Fixed 7.3.9+dfsg-1ubuntu0.1
20.04 LTS focal
Fixed 7.3.1+dfsg-4ubuntu0.1
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Ignored
pysha3 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.10 kinetic Ignored
22.04 LTS jammy
Fixed 1.0.2-4.2ubuntu0.22.04.1
20.04 LTS focal
Fixed 1.0.2-4ubuntu0.1
18.04 LTS bionic
Needs evaluation
16.04 LTS xenial
Needs evaluation
14.04 LTS trusty Ignored
python3.10 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.10 kinetic
Fixed 3.10.7-1ubuntu0.2
22.04 LTS jammy
Fixed 3.10.6-1~22.04.2
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
python3.11 24.04 LTS noble Not in release
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
python3.6 22.10 kinetic Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Fixed 3.6.9-1~18.04ubuntu1.10
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
python3.7 22.10 kinetic Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
python3.8 22.10 kinetic Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Fixed 3.8.10-0ubuntu1~20.04.6
18.04 LTS bionic
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
python3.9 22.10 kinetic Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Notes


sbeattie

PEAR issues should go against php-pear as of xenial


rodrigo-zaiden

PHP includes Keccak code for sha3 starting from php7.2


leosilva

in PHP it was introduced in 91663a92d1697fc30a7ba4687d73e0f63ec2baa1 php-7.2.0alpha1


mdeslaur

Python 3.11 switched to using tiny_sha3, so not affected.

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
php8.1
pypy3

Severity score breakdown

Parameter Value
Base score 9.8 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H