what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-5904-01

Red Hat Security Advisory 2022-5904-01
Posted Aug 4, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5904-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow, php
systems | linux, redhat
advisories | CVE-2022-31626
SHA-256 | db326f586de9b3e575952643fc9db0ee6c0115663e08051da48b5887b68c8ea2

Red Hat Security Advisory 2022-5904-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: php security update
Advisory ID: RHSA-2022:5904-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5904
Issue date: 2022-08-04
CVE Names: CVE-2022-31626
====================================================================
1. Summary:

An update for php is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

Security Fix(es):

* php: password of excessive length triggers buffer overflow leading to RCE
(CVE-2022-31626)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon must be restarted
for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2098523 - CVE-2022-31626 php: password of excessive length triggers buffer overflow leading to RCE

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
php-8.0.13-2.el9_0.src.rpm

aarch64:
php-8.0.13-2.el9_0.aarch64.rpm
php-bcmath-8.0.13-2.el9_0.aarch64.rpm
php-bcmath-debuginfo-8.0.13-2.el9_0.aarch64.rpm
php-cli-8.0.13-2.el9_0.aarch64.rpm
php-cli-debuginfo-8.0.13-2.el9_0.aarch64.rpm
php-common-8.0.13-2.el9_0.aarch64.rpm
php-common-debuginfo-8.0.13-2.el9_0.aarch64.rpm
php-dba-8.0.13-2.el9_0.aarch64.rpm
php-dba-debuginfo-8.0.13-2.el9_0.aarch64.rpm
php-dbg-8.0.13-2.el9_0.aarch64.rpm
php-dbg-debuginfo-8.0.13-2.el9_0.aarch64.rpm
php-debuginfo-8.0.13-2.el9_0.aarch64.rpm
php-debugsource-8.0.13-2.el9_0.aarch64.rpm
php-devel-8.0.13-2.el9_0.aarch64.rpm
php-embedded-8.0.13-2.el9_0.aarch64.rpm
php-embedded-debuginfo-8.0.13-2.el9_0.aarch64.rpm
php-enchant-8.0.13-2.el9_0.aarch64.rpm
php-enchant-debuginfo-8.0.13-2.el9_0.aarch64.rpm
php-ffi-8.0.13-2.el9_0.aarch64.rpm
php-ffi-debuginfo-8.0.13-2.el9_0.aarch64.rpm
php-fpm-8.0.13-2.el9_0.aarch64.rpm
php-fpm-debuginfo-8.0.13-2.el9_0.aarch64.rpm
php-gd-8.0.13-2.el9_0.aarch64.rpm
php-gd-debuginfo-8.0.13-2.el9_0.aarch64.rpm
php-gmp-8.0.13-2.el9_0.aarch64.rpm
php-gmp-debuginfo-8.0.13-2.el9_0.aarch64.rpm
php-intl-8.0.13-2.el9_0.aarch64.rpm
php-intl-debuginfo-8.0.13-2.el9_0.aarch64.rpm
php-ldap-8.0.13-2.el9_0.aarch64.rpm
php-ldap-debuginfo-8.0.13-2.el9_0.aarch64.rpm
php-mbstring-8.0.13-2.el9_0.aarch64.rpm
php-mbstring-debuginfo-8.0.13-2.el9_0.aarch64.rpm
php-mysqlnd-8.0.13-2.el9_0.aarch64.rpm
php-mysqlnd-debuginfo-8.0.13-2.el9_0.aarch64.rpm
php-odbc-8.0.13-2.el9_0.aarch64.rpm
php-odbc-debuginfo-8.0.13-2.el9_0.aarch64.rpm
php-opcache-8.0.13-2.el9_0.aarch64.rpm
php-opcache-debuginfo-8.0.13-2.el9_0.aarch64.rpm
php-pdo-8.0.13-2.el9_0.aarch64.rpm
php-pdo-debuginfo-8.0.13-2.el9_0.aarch64.rpm
php-pgsql-8.0.13-2.el9_0.aarch64.rpm
php-pgsql-debuginfo-8.0.13-2.el9_0.aarch64.rpm
php-process-8.0.13-2.el9_0.aarch64.rpm
php-process-debuginfo-8.0.13-2.el9_0.aarch64.rpm
php-snmp-8.0.13-2.el9_0.aarch64.rpm
php-snmp-debuginfo-8.0.13-2.el9_0.aarch64.rpm
php-soap-8.0.13-2.el9_0.aarch64.rpm
php-soap-debuginfo-8.0.13-2.el9_0.aarch64.rpm
php-xml-8.0.13-2.el9_0.aarch64.rpm
php-xml-debuginfo-8.0.13-2.el9_0.aarch64.rpm

ppc64le:
php-8.0.13-2.el9_0.ppc64le.rpm
php-bcmath-8.0.13-2.el9_0.ppc64le.rpm
php-bcmath-debuginfo-8.0.13-2.el9_0.ppc64le.rpm
php-cli-8.0.13-2.el9_0.ppc64le.rpm
php-cli-debuginfo-8.0.13-2.el9_0.ppc64le.rpm
php-common-8.0.13-2.el9_0.ppc64le.rpm
php-common-debuginfo-8.0.13-2.el9_0.ppc64le.rpm
php-dba-8.0.13-2.el9_0.ppc64le.rpm
php-dba-debuginfo-8.0.13-2.el9_0.ppc64le.rpm
php-dbg-8.0.13-2.el9_0.ppc64le.rpm
php-dbg-debuginfo-8.0.13-2.el9_0.ppc64le.rpm
php-debuginfo-8.0.13-2.el9_0.ppc64le.rpm
php-debugsource-8.0.13-2.el9_0.ppc64le.rpm
php-devel-8.0.13-2.el9_0.ppc64le.rpm
php-embedded-8.0.13-2.el9_0.ppc64le.rpm
php-embedded-debuginfo-8.0.13-2.el9_0.ppc64le.rpm
php-enchant-8.0.13-2.el9_0.ppc64le.rpm
php-enchant-debuginfo-8.0.13-2.el9_0.ppc64le.rpm
php-ffi-8.0.13-2.el9_0.ppc64le.rpm
php-ffi-debuginfo-8.0.13-2.el9_0.ppc64le.rpm
php-fpm-8.0.13-2.el9_0.ppc64le.rpm
php-fpm-debuginfo-8.0.13-2.el9_0.ppc64le.rpm
php-gd-8.0.13-2.el9_0.ppc64le.rpm
php-gd-debuginfo-8.0.13-2.el9_0.ppc64le.rpm
php-gmp-8.0.13-2.el9_0.ppc64le.rpm
php-gmp-debuginfo-8.0.13-2.el9_0.ppc64le.rpm
php-intl-8.0.13-2.el9_0.ppc64le.rpm
php-intl-debuginfo-8.0.13-2.el9_0.ppc64le.rpm
php-ldap-8.0.13-2.el9_0.ppc64le.rpm
php-ldap-debuginfo-8.0.13-2.el9_0.ppc64le.rpm
php-mbstring-8.0.13-2.el9_0.ppc64le.rpm
php-mbstring-debuginfo-8.0.13-2.el9_0.ppc64le.rpm
php-mysqlnd-8.0.13-2.el9_0.ppc64le.rpm
php-mysqlnd-debuginfo-8.0.13-2.el9_0.ppc64le.rpm
php-odbc-8.0.13-2.el9_0.ppc64le.rpm
php-odbc-debuginfo-8.0.13-2.el9_0.ppc64le.rpm
php-opcache-8.0.13-2.el9_0.ppc64le.rpm
php-opcache-debuginfo-8.0.13-2.el9_0.ppc64le.rpm
php-pdo-8.0.13-2.el9_0.ppc64le.rpm
php-pdo-debuginfo-8.0.13-2.el9_0.ppc64le.rpm
php-pgsql-8.0.13-2.el9_0.ppc64le.rpm
php-pgsql-debuginfo-8.0.13-2.el9_0.ppc64le.rpm
php-process-8.0.13-2.el9_0.ppc64le.rpm
php-process-debuginfo-8.0.13-2.el9_0.ppc64le.rpm
php-snmp-8.0.13-2.el9_0.ppc64le.rpm
php-snmp-debuginfo-8.0.13-2.el9_0.ppc64le.rpm
php-soap-8.0.13-2.el9_0.ppc64le.rpm
php-soap-debuginfo-8.0.13-2.el9_0.ppc64le.rpm
php-xml-8.0.13-2.el9_0.ppc64le.rpm
php-xml-debuginfo-8.0.13-2.el9_0.ppc64le.rpm

s390x:
php-8.0.13-2.el9_0.s390x.rpm
php-bcmath-8.0.13-2.el9_0.s390x.rpm
php-bcmath-debuginfo-8.0.13-2.el9_0.s390x.rpm
php-cli-8.0.13-2.el9_0.s390x.rpm
php-cli-debuginfo-8.0.13-2.el9_0.s390x.rpm
php-common-8.0.13-2.el9_0.s390x.rpm
php-common-debuginfo-8.0.13-2.el9_0.s390x.rpm
php-dba-8.0.13-2.el9_0.s390x.rpm
php-dba-debuginfo-8.0.13-2.el9_0.s390x.rpm
php-dbg-8.0.13-2.el9_0.s390x.rpm
php-dbg-debuginfo-8.0.13-2.el9_0.s390x.rpm
php-debuginfo-8.0.13-2.el9_0.s390x.rpm
php-debugsource-8.0.13-2.el9_0.s390x.rpm
php-devel-8.0.13-2.el9_0.s390x.rpm
php-embedded-8.0.13-2.el9_0.s390x.rpm
php-embedded-debuginfo-8.0.13-2.el9_0.s390x.rpm
php-enchant-8.0.13-2.el9_0.s390x.rpm
php-enchant-debuginfo-8.0.13-2.el9_0.s390x.rpm
php-ffi-8.0.13-2.el9_0.s390x.rpm
php-ffi-debuginfo-8.0.13-2.el9_0.s390x.rpm
php-fpm-8.0.13-2.el9_0.s390x.rpm
php-fpm-debuginfo-8.0.13-2.el9_0.s390x.rpm
php-gd-8.0.13-2.el9_0.s390x.rpm
php-gd-debuginfo-8.0.13-2.el9_0.s390x.rpm
php-gmp-8.0.13-2.el9_0.s390x.rpm
php-gmp-debuginfo-8.0.13-2.el9_0.s390x.rpm
php-intl-8.0.13-2.el9_0.s390x.rpm
php-intl-debuginfo-8.0.13-2.el9_0.s390x.rpm
php-ldap-8.0.13-2.el9_0.s390x.rpm
php-ldap-debuginfo-8.0.13-2.el9_0.s390x.rpm
php-mbstring-8.0.13-2.el9_0.s390x.rpm
php-mbstring-debuginfo-8.0.13-2.el9_0.s390x.rpm
php-mysqlnd-8.0.13-2.el9_0.s390x.rpm
php-mysqlnd-debuginfo-8.0.13-2.el9_0.s390x.rpm
php-odbc-8.0.13-2.el9_0.s390x.rpm
php-odbc-debuginfo-8.0.13-2.el9_0.s390x.rpm
php-opcache-8.0.13-2.el9_0.s390x.rpm
php-opcache-debuginfo-8.0.13-2.el9_0.s390x.rpm
php-pdo-8.0.13-2.el9_0.s390x.rpm
php-pdo-debuginfo-8.0.13-2.el9_0.s390x.rpm
php-pgsql-8.0.13-2.el9_0.s390x.rpm
php-pgsql-debuginfo-8.0.13-2.el9_0.s390x.rpm
php-process-8.0.13-2.el9_0.s390x.rpm
php-process-debuginfo-8.0.13-2.el9_0.s390x.rpm
php-snmp-8.0.13-2.el9_0.s390x.rpm
php-snmp-debuginfo-8.0.13-2.el9_0.s390x.rpm
php-soap-8.0.13-2.el9_0.s390x.rpm
php-soap-debuginfo-8.0.13-2.el9_0.s390x.rpm
php-xml-8.0.13-2.el9_0.s390x.rpm
php-xml-debuginfo-8.0.13-2.el9_0.s390x.rpm

x86_64:
php-8.0.13-2.el9_0.x86_64.rpm
php-bcmath-8.0.13-2.el9_0.x86_64.rpm
php-bcmath-debuginfo-8.0.13-2.el9_0.x86_64.rpm
php-cli-8.0.13-2.el9_0.x86_64.rpm
php-cli-debuginfo-8.0.13-2.el9_0.x86_64.rpm
php-common-8.0.13-2.el9_0.x86_64.rpm
php-common-debuginfo-8.0.13-2.el9_0.x86_64.rpm
php-dba-8.0.13-2.el9_0.x86_64.rpm
php-dba-debuginfo-8.0.13-2.el9_0.x86_64.rpm
php-dbg-8.0.13-2.el9_0.x86_64.rpm
php-dbg-debuginfo-8.0.13-2.el9_0.x86_64.rpm
php-debuginfo-8.0.13-2.el9_0.x86_64.rpm
php-debugsource-8.0.13-2.el9_0.x86_64.rpm
php-devel-8.0.13-2.el9_0.x86_64.rpm
php-embedded-8.0.13-2.el9_0.x86_64.rpm
php-embedded-debuginfo-8.0.13-2.el9_0.x86_64.rpm
php-enchant-8.0.13-2.el9_0.x86_64.rpm
php-enchant-debuginfo-8.0.13-2.el9_0.x86_64.rpm
php-ffi-8.0.13-2.el9_0.x86_64.rpm
php-ffi-debuginfo-8.0.13-2.el9_0.x86_64.rpm
php-fpm-8.0.13-2.el9_0.x86_64.rpm
php-fpm-debuginfo-8.0.13-2.el9_0.x86_64.rpm
php-gd-8.0.13-2.el9_0.x86_64.rpm
php-gd-debuginfo-8.0.13-2.el9_0.x86_64.rpm
php-gmp-8.0.13-2.el9_0.x86_64.rpm
php-gmp-debuginfo-8.0.13-2.el9_0.x86_64.rpm
php-intl-8.0.13-2.el9_0.x86_64.rpm
php-intl-debuginfo-8.0.13-2.el9_0.x86_64.rpm
php-ldap-8.0.13-2.el9_0.x86_64.rpm
php-ldap-debuginfo-8.0.13-2.el9_0.x86_64.rpm
php-mbstring-8.0.13-2.el9_0.x86_64.rpm
php-mbstring-debuginfo-8.0.13-2.el9_0.x86_64.rpm
php-mysqlnd-8.0.13-2.el9_0.x86_64.rpm
php-mysqlnd-debuginfo-8.0.13-2.el9_0.x86_64.rpm
php-odbc-8.0.13-2.el9_0.x86_64.rpm
php-odbc-debuginfo-8.0.13-2.el9_0.x86_64.rpm
php-opcache-8.0.13-2.el9_0.x86_64.rpm
php-opcache-debuginfo-8.0.13-2.el9_0.x86_64.rpm
php-pdo-8.0.13-2.el9_0.x86_64.rpm
php-pdo-debuginfo-8.0.13-2.el9_0.x86_64.rpm
php-pgsql-8.0.13-2.el9_0.x86_64.rpm
php-pgsql-debuginfo-8.0.13-2.el9_0.x86_64.rpm
php-process-8.0.13-2.el9_0.x86_64.rpm
php-process-debuginfo-8.0.13-2.el9_0.x86_64.rpm
php-snmp-8.0.13-2.el9_0.x86_64.rpm
php-snmp-debuginfo-8.0.13-2.el9_0.x86_64.rpm
php-soap-8.0.13-2.el9_0.x86_64.rpm
php-soap-debuginfo-8.0.13-2.el9_0.x86_64.rpm
php-xml-8.0.13-2.el9_0.x86_64.rpm
php-xml-debuginfo-8.0.13-2.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-31626
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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­c7
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close