what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0848-01

Red Hat Security Advisory 2023-0848-01
Posted Feb 21, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0848-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include buffer overflow and integer overflow vulnerabilities.

tags | advisory, web, overflow, php, vulnerability
systems | linux, redhat
advisories | CVE-2022-31628, CVE-2022-31629, CVE-2022-31630, CVE-2022-31631, CVE-2022-37454
SHA-256 | d6a1d2c70e7aeefb58c3d6f8d3e365857d79e83f3ce23dcb4126b0c9c7790543

Red Hat Security Advisory 2023-0848-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: php:8.0 security update
Advisory ID: RHSA-2023:0848-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0848
Issue date: 2023-02-21
CVE Names: CVE-2022-31628 CVE-2022-31629 CVE-2022-31630
CVE-2022-31631 CVE-2022-37454
====================================================================
1. Summary:

An update for the php:8.0 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

The following packages have been upgraded to a later upstream version: php
(8.0). (BZ#2161666)

Security Fix(es):

* XKCP: buffer overflow in the SHA-3 reference implementation
(CVE-2022-37454)

* php: standard insecure cookie could be treated as a `__Host-` or
`__Secure-` cookie by PHP applications (CVE-2022-31629)

* php: OOB read due to insufficient input validation in imageloadfont()
(CVE-2022-31630)

* php: Due to an integer overflow PDO::quote() may return unquoted string
(CVE-2022-31631)

* php: phar wrapper can occur dos when using quine gzip file
(CVE-2022-31628)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon must be restarted
for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2133687 - CVE-2022-31629 php: standard insecure cookie could be treated as a '__Host-' or '__Secure-' cookie by PHP applications
2133688 - CVE-2022-31628 php: phar: infinite loop when decompressing quine gzip file
2139280 - CVE-2022-31630 php: OOB read due to insufficient input validation in imageloadfont()
2140200 - CVE-2022-37454 XKCP: buffer overflow in the SHA-3 reference implementation
2158791 - CVE-2022-31631 php: PDO::quote() may return unquoted string due to an integer overflow

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libzip-1.7.3-1.module+el8.6.0+13671+84712317.src.rpm
php-8.0.27-1.module+el8.7.0+17863+0ad92cd2.src.rpm
php-pear-1.10.13-1.module+el8.6.0+13671+84712317.src.rpm
php-pecl-apcu-5.1.20-1.module+el8.6.0+13671+84712317.src.rpm
php-pecl-rrd-2.0.3-1.module+el8.6.0+13671+84712317.src.rpm
php-pecl-xdebug3-3.1.2-1.module+el8.6.0+13671+84712317.src.rpm
php-pecl-zip-1.19.2-1.module+el8.6.0+13671+84712317.src.rpm

aarch64:
libzip-1.7.3-1.module+el8.6.0+13671+84712317.aarch64.rpm
libzip-debuginfo-1.7.3-1.module+el8.6.0+13671+84712317.aarch64.rpm
libzip-debugsource-1.7.3-1.module+el8.6.0+13671+84712317.aarch64.rpm
libzip-devel-1.7.3-1.module+el8.6.0+13671+84712317.aarch64.rpm
libzip-tools-1.7.3-1.module+el8.6.0+13671+84712317.aarch64.rpm
libzip-tools-debuginfo-1.7.3-1.module+el8.6.0+13671+84712317.aarch64.rpm
php-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-bcmath-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-bcmath-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-cli-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-cli-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-common-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-common-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-dba-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-dba-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-dbg-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-dbg-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-debugsource-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-devel-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-embedded-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-embedded-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-enchant-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-enchant-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-ffi-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-ffi-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-fpm-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-fpm-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-gd-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-gd-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-gmp-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-gmp-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-intl-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-intl-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-ldap-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-ldap-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-mbstring-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-mbstring-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-mysqlnd-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-mysqlnd-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-odbc-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-odbc-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-opcache-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-opcache-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-pdo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-pdo-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-pecl-apcu-5.1.20-1.module+el8.6.0+13671+84712317.aarch64.rpm
php-pecl-apcu-debuginfo-5.1.20-1.module+el8.6.0+13671+84712317.aarch64.rpm
php-pecl-apcu-debugsource-5.1.20-1.module+el8.6.0+13671+84712317.aarch64.rpm
php-pecl-apcu-devel-5.1.20-1.module+el8.6.0+13671+84712317.aarch64.rpm
php-pecl-rrd-2.0.3-1.module+el8.6.0+13671+84712317.aarch64.rpm
php-pecl-rrd-debuginfo-2.0.3-1.module+el8.6.0+13671+84712317.aarch64.rpm
php-pecl-rrd-debugsource-2.0.3-1.module+el8.6.0+13671+84712317.aarch64.rpm
php-pecl-xdebug3-3.1.2-1.module+el8.6.0+13671+84712317.aarch64.rpm
php-pecl-xdebug3-debuginfo-3.1.2-1.module+el8.6.0+13671+84712317.aarch64.rpm
php-pecl-xdebug3-debugsource-3.1.2-1.module+el8.6.0+13671+84712317.aarch64.rpm
php-pecl-zip-1.19.2-1.module+el8.6.0+13671+84712317.aarch64.rpm
php-pecl-zip-debuginfo-1.19.2-1.module+el8.6.0+13671+84712317.aarch64.rpm
php-pecl-zip-debugsource-1.19.2-1.module+el8.6.0+13671+84712317.aarch64.rpm
php-pgsql-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-pgsql-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-process-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-process-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-snmp-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-snmp-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-soap-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-soap-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-xml-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm
php-xml-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.aarch64.rpm

noarch:
apcu-panel-5.1.20-1.module+el8.6.0+13671+84712317.noarch.rpm
php-pear-1.10.13-1.module+el8.6.0+13671+84712317.noarch.rpm

ppc64le:
libzip-1.7.3-1.module+el8.6.0+13671+84712317.ppc64le.rpm
libzip-debuginfo-1.7.3-1.module+el8.6.0+13671+84712317.ppc64le.rpm
libzip-debugsource-1.7.3-1.module+el8.6.0+13671+84712317.ppc64le.rpm
libzip-devel-1.7.3-1.module+el8.6.0+13671+84712317.ppc64le.rpm
libzip-tools-1.7.3-1.module+el8.6.0+13671+84712317.ppc64le.rpm
libzip-tools-debuginfo-1.7.3-1.module+el8.6.0+13671+84712317.ppc64le.rpm
php-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-bcmath-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-bcmath-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-cli-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-cli-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-common-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-common-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-dba-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-dba-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-dbg-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-dbg-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-debugsource-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-devel-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-embedded-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-embedded-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-enchant-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-enchant-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-ffi-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-ffi-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-fpm-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-fpm-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-gd-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-gd-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-gmp-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-gmp-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-intl-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-intl-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-ldap-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-ldap-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-mbstring-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-mbstring-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-mysqlnd-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-mysqlnd-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-odbc-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-odbc-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-opcache-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-opcache-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-pdo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-pdo-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-pecl-apcu-5.1.20-1.module+el8.6.0+13671+84712317.ppc64le.rpm
php-pecl-apcu-debuginfo-5.1.20-1.module+el8.6.0+13671+84712317.ppc64le.rpm
php-pecl-apcu-debugsource-5.1.20-1.module+el8.6.0+13671+84712317.ppc64le.rpm
php-pecl-apcu-devel-5.1.20-1.module+el8.6.0+13671+84712317.ppc64le.rpm
php-pecl-rrd-2.0.3-1.module+el8.6.0+13671+84712317.ppc64le.rpm
php-pecl-rrd-debuginfo-2.0.3-1.module+el8.6.0+13671+84712317.ppc64le.rpm
php-pecl-rrd-debugsource-2.0.3-1.module+el8.6.0+13671+84712317.ppc64le.rpm
php-pecl-xdebug3-3.1.2-1.module+el8.6.0+13671+84712317.ppc64le.rpm
php-pecl-xdebug3-debuginfo-3.1.2-1.module+el8.6.0+13671+84712317.ppc64le.rpm
php-pecl-xdebug3-debugsource-3.1.2-1.module+el8.6.0+13671+84712317.ppc64le.rpm
php-pecl-zip-1.19.2-1.module+el8.6.0+13671+84712317.ppc64le.rpm
php-pecl-zip-debuginfo-1.19.2-1.module+el8.6.0+13671+84712317.ppc64le.rpm
php-pecl-zip-debugsource-1.19.2-1.module+el8.6.0+13671+84712317.ppc64le.rpm
php-pgsql-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-pgsql-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-process-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-process-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-snmp-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-snmp-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-soap-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-soap-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-xml-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm
php-xml-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.ppc64le.rpm

s390x:
libzip-1.7.3-1.module+el8.6.0+13671+84712317.s390x.rpm
libzip-debuginfo-1.7.3-1.module+el8.6.0+13671+84712317.s390x.rpm
libzip-debugsource-1.7.3-1.module+el8.6.0+13671+84712317.s390x.rpm
libzip-devel-1.7.3-1.module+el8.6.0+13671+84712317.s390x.rpm
libzip-tools-1.7.3-1.module+el8.6.0+13671+84712317.s390x.rpm
libzip-tools-debuginfo-1.7.3-1.module+el8.6.0+13671+84712317.s390x.rpm
php-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-bcmath-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-bcmath-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-cli-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-cli-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-common-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-common-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-dba-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-dba-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-dbg-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-dbg-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-debugsource-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-devel-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-embedded-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-embedded-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-enchant-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-enchant-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-ffi-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-ffi-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-fpm-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-fpm-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-gd-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-gd-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-gmp-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-gmp-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-intl-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-intl-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-ldap-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-ldap-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-mbstring-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-mbstring-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-mysqlnd-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-mysqlnd-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-odbc-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-odbc-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-opcache-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-opcache-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-pdo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-pdo-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-pecl-apcu-5.1.20-1.module+el8.6.0+13671+84712317.s390x.rpm
php-pecl-apcu-debuginfo-5.1.20-1.module+el8.6.0+13671+84712317.s390x.rpm
php-pecl-apcu-debugsource-5.1.20-1.module+el8.6.0+13671+84712317.s390x.rpm
php-pecl-apcu-devel-5.1.20-1.module+el8.6.0+13671+84712317.s390x.rpm
php-pecl-rrd-2.0.3-1.module+el8.6.0+13671+84712317.s390x.rpm
php-pecl-rrd-debuginfo-2.0.3-1.module+el8.6.0+13671+84712317.s390x.rpm
php-pecl-rrd-debugsource-2.0.3-1.module+el8.6.0+13671+84712317.s390x.rpm
php-pecl-xdebug3-3.1.2-1.module+el8.6.0+13671+84712317.s390x.rpm
php-pecl-xdebug3-debuginfo-3.1.2-1.module+el8.6.0+13671+84712317.s390x.rpm
php-pecl-xdebug3-debugsource-3.1.2-1.module+el8.6.0+13671+84712317.s390x.rpm
php-pecl-zip-1.19.2-1.module+el8.6.0+13671+84712317.s390x.rpm
php-pecl-zip-debuginfo-1.19.2-1.module+el8.6.0+13671+84712317.s390x.rpm
php-pecl-zip-debugsource-1.19.2-1.module+el8.6.0+13671+84712317.s390x.rpm
php-pgsql-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-pgsql-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-process-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-process-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-snmp-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-snmp-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-soap-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-soap-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-xml-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm
php-xml-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.s390x.rpm

x86_64:
libzip-1.7.3-1.module+el8.6.0+13671+84712317.x86_64.rpm
libzip-debuginfo-1.7.3-1.module+el8.6.0+13671+84712317.x86_64.rpm
libzip-debugsource-1.7.3-1.module+el8.6.0+13671+84712317.x86_64.rpm
libzip-devel-1.7.3-1.module+el8.6.0+13671+84712317.x86_64.rpm
libzip-tools-1.7.3-1.module+el8.6.0+13671+84712317.x86_64.rpm
libzip-tools-debuginfo-1.7.3-1.module+el8.6.0+13671+84712317.x86_64.rpm
php-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-bcmath-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-bcmath-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-cli-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-cli-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-common-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-common-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-dba-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-dba-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-dbg-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-dbg-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-debugsource-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-devel-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-embedded-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-embedded-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-enchant-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-enchant-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-ffi-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-ffi-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-fpm-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-fpm-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-gd-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-gd-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-gmp-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-gmp-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-intl-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-intl-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-ldap-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-ldap-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-mbstring-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-mbstring-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-mysqlnd-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-mysqlnd-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-odbc-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-odbc-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-opcache-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-opcache-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-pdo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-pdo-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-pecl-apcu-5.1.20-1.module+el8.6.0+13671+84712317.x86_64.rpm
php-pecl-apcu-debuginfo-5.1.20-1.module+el8.6.0+13671+84712317.x86_64.rpm
php-pecl-apcu-debugsource-5.1.20-1.module+el8.6.0+13671+84712317.x86_64.rpm
php-pecl-apcu-devel-5.1.20-1.module+el8.6.0+13671+84712317.x86_64.rpm
php-pecl-rrd-2.0.3-1.module+el8.6.0+13671+84712317.x86_64.rpm
php-pecl-rrd-debuginfo-2.0.3-1.module+el8.6.0+13671+84712317.x86_64.rpm
php-pecl-rrd-debugsource-2.0.3-1.module+el8.6.0+13671+84712317.x86_64.rpm
php-pecl-xdebug3-3.1.2-1.module+el8.6.0+13671+84712317.x86_64.rpm
php-pecl-xdebug3-debuginfo-3.1.2-1.module+el8.6.0+13671+84712317.x86_64.rpm
php-pecl-xdebug3-debugsource-3.1.2-1.module+el8.6.0+13671+84712317.x86_64.rpm
php-pecl-zip-1.19.2-1.module+el8.6.0+13671+84712317.x86_64.rpm
php-pecl-zip-debuginfo-1.19.2-1.module+el8.6.0+13671+84712317.x86_64.rpm
php-pecl-zip-debugsource-1.19.2-1.module+el8.6.0+13671+84712317.x86_64.rpm
php-pgsql-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-pgsql-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-process-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-process-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-snmp-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-snmp-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-soap-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-soap-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-xml-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm
php-xml-debuginfo-8.0.27-1.module+el8.7.0+17863+0ad92cd2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-31628
https://access.redhat.com/security/cve/CVE-2022-31629
https://access.redhat.com/security/cve/CVE-2022-31630
https://access.redhat.com/security/cve/CVE-2022-31631
https://access.redhat.com/security/cve/CVE-2022-37454
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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1Zuk
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close