-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: php:7.2 security, bug fix, and enhancement update
Advisory ID:       RHSA-2020:1624-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1624
Issue date:        2020-04-28
CVE Names:         CVE-2018-20783 CVE-2019-9020 CVE-2019-9021 
                   CVE-2019-9022 CVE-2019-9023 CVE-2019-9024 
                   CVE-2019-9637 CVE-2019-9638 CVE-2019-9639 
                   CVE-2019-9640 CVE-2019-11034 CVE-2019-11035 
                   CVE-2019-11036 CVE-2019-11039 CVE-2019-11040 
                   CVE-2019-11041 CVE-2019-11042 
====================================================================
1. Summary:

An update for the php:7.2 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

The following packages have been upgraded to a later upstream version: php
(7.2.24). (BZ#1726981)

Security Fix(es):

* php: Invalid memory access in function xmlrpc_decode() (CVE-2019-9020)

* php: File rename across filesystems may allow unwanted access during
processing (CVE-2019-9637)

* php: Uninitialized read in exif_process_IFD_in_MAKERNOTE (CVE-2019-9638)

* php: Uninitialized read in exif_process_IFD_in_MAKERNOTE (CVE-2019-9639)

* php: Invalid read in exif_process_SOFn() (CVE-2019-9640)

* php: Out-of-bounds read due to integer overflow in
iconv_mime_decode_headers() (CVE-2019-11039)

* php: Buffer over-read in exif_read_data() (CVE-2019-11040)

* php: Buffer over-read in PHAR reading functions (CVE-2018-20783)

* php: Heap-based buffer over-read in PHAR reading functions
(CVE-2019-9021)

* php: memcpy with negative length via crafted DNS response (CVE-2019-9022)

* php: Heap-based buffer over-read in mbstring regular expression functions
(CVE-2019-9023)

* php: Out-of-bounds read in base64_decode_xmlrpc in
ext/xmlrpc/libxmlrpc/base64.c (CVE-2019-9024)

* php: Heap buffer overflow in function exif_process_IFD_TAG()
(CVE-2019-11034)

* php: Heap buffer overflow in function exif_iif_add_value()
(CVE-2019-11035)

* php: Buffer over-read in exif_process_IFD_TAG() leading to information
disclosure (CVE-2019-11036)

* php: Heap buffer over-read in exif_scan_thumbnail() (CVE-2019-11041)

* php: Heap buffer over-read in exif_process_user_comment()
(CVE-2019-11042)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon must be restarted
for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1680545 - CVE-2018-20783 php: Buffer over-read in PHAR reading functions
1685123 - CVE-2019-9020 php: Invalid memory access in function xmlrpc_decode()
1685132 - CVE-2019-9021 php: Heap-based buffer over-read in PHAR reading functions
1685398 - CVE-2019-9023 php: Heap-based buffer over-read in mbstring regular expression functions
1685404 - CVE-2019-9024 php: Out-of-bounds read in base64_decode_xmlrpc in ext/xmlrpc/libxmlrpc/base64.c
1685412 - CVE-2019-9022 php: memcpy with negative length via crafted DNS response
1688897 - CVE-2019-9637 php: File rename across filesystems may allow unwanted access during processing
1688922 - CVE-2019-9638 php: Uninitialized read in exif_process_IFD_in_MAKERNOTE
1688934 - CVE-2019-9639 php: Uninitialized read in exif_process_IFD_in_MAKERNOTE
1688939 - CVE-2019-9640 php: Invalid read in exif_process_SOFn()
1702246 - CVE-2019-11035 php: Heap buffer overflow in function exif_iif_add_value()
1702256 - CVE-2019-11034 php: Heap buffer overflow in function exif_process_IFD_TAG()
1707299 - CVE-2019-11036 php: Buffer over-read in exif_process_IFD_TAG() leading to information disclosure
1724152 - CVE-2019-11039 php: Out-of-bounds read due to integer overflow in iconv_mime_decode_headers()
1724154 - CVE-2019-11040 php: Buffer over-read in exif_read_data()
1739459 - CVE-2019-11041 php: Heap buffer over-read in exif_scan_thumbnail()
1739465 - CVE-2019-11042 php: Heap buffer over-read in exif_process_user_comment()

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libzip-1.5.1-2.module+el8.1.0+3202+af5476b9.src.rpm
php-7.2.24-1.module+el8.2.0+4601+7c76a223.src.rpm
php-pear-1.10.5-9.module+el8.1.0+3202+af5476b9.src.rpm
php-pecl-apcu-5.1.12-2.module+el8.1.0+3202+af5476b9.src.rpm
php-pecl-zip-1.15.3-1.module+el8.1.0+3186+20164e6f.src.rpm

aarch64:
libzip-1.5.1-2.module+el8.1.0+3202+af5476b9.aarch64.rpm
libzip-debuginfo-1.5.1-2.module+el8.1.0+3202+af5476b9.aarch64.rpm
libzip-debugsource-1.5.1-2.module+el8.1.0+3202+af5476b9.aarch64.rpm
libzip-devel-1.5.1-2.module+el8.1.0+3202+af5476b9.aarch64.rpm
libzip-tools-1.5.1-2.module+el8.1.0+3202+af5476b9.aarch64.rpm
libzip-tools-debuginfo-1.5.1-2.module+el8.1.0+3202+af5476b9.aarch64.rpm
php-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-bcmath-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-bcmath-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-cli-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-cli-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-common-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-common-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-dba-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-dba-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-dbg-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-dbg-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-debugsource-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-devel-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-embedded-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-embedded-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-enchant-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-enchant-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-fpm-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-fpm-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-gd-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-gd-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-gmp-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-gmp-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-intl-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-intl-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-json-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-json-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-ldap-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-ldap-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-mbstring-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-mbstring-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-mysqlnd-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-mysqlnd-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-odbc-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-odbc-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-opcache-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-opcache-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-pdo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-pdo-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-pecl-apcu-5.1.12-2.module+el8.1.0+3202+af5476b9.aarch64.rpm
php-pecl-apcu-debuginfo-5.1.12-2.module+el8.1.0+3202+af5476b9.aarch64.rpm
php-pecl-apcu-debugsource-5.1.12-2.module+el8.1.0+3202+af5476b9.aarch64.rpm
php-pecl-apcu-devel-5.1.12-2.module+el8.1.0+3202+af5476b9.aarch64.rpm
php-pecl-zip-1.15.3-1.module+el8.1.0+3186+20164e6f.aarch64.rpm
php-pecl-zip-debuginfo-1.15.3-1.module+el8.1.0+3186+20164e6f.aarch64.rpm
php-pecl-zip-debugsource-1.15.3-1.module+el8.1.0+3186+20164e6f.aarch64.rpm
php-pgsql-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-pgsql-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-process-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-process-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-recode-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-recode-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-snmp-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-snmp-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-soap-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-soap-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-xml-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-xml-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-xmlrpc-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
php-xmlrpc-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm

noarch:
apcu-panel-5.1.12-2.module+el8.1.0+3202+af5476b9.noarch.rpm
php-pear-1.10.5-9.module+el8.1.0+3202+af5476b9.noarch.rpm

ppc64le:
libzip-1.5.1-2.module+el8.1.0+3202+af5476b9.ppc64le.rpm
libzip-debuginfo-1.5.1-2.module+el8.1.0+3202+af5476b9.ppc64le.rpm
libzip-debugsource-1.5.1-2.module+el8.1.0+3202+af5476b9.ppc64le.rpm
libzip-devel-1.5.1-2.module+el8.1.0+3202+af5476b9.ppc64le.rpm
libzip-tools-1.5.1-2.module+el8.1.0+3202+af5476b9.ppc64le.rpm
libzip-tools-debuginfo-1.5.1-2.module+el8.1.0+3202+af5476b9.ppc64le.rpm
php-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-bcmath-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-bcmath-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-cli-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-cli-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-common-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-common-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-dba-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-dba-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-dbg-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-dbg-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-debugsource-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-devel-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-embedded-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-embedded-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-enchant-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-enchant-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-fpm-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-fpm-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-gd-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-gd-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-gmp-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-gmp-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-intl-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-intl-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-json-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-json-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-ldap-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-ldap-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-mbstring-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-mbstring-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-mysqlnd-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-mysqlnd-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-odbc-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-odbc-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-opcache-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-opcache-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-pdo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-pdo-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-pecl-apcu-5.1.12-2.module+el8.1.0+3202+af5476b9.ppc64le.rpm
php-pecl-apcu-debuginfo-5.1.12-2.module+el8.1.0+3202+af5476b9.ppc64le.rpm
php-pecl-apcu-debugsource-5.1.12-2.module+el8.1.0+3202+af5476b9.ppc64le.rpm
php-pecl-apcu-devel-5.1.12-2.module+el8.1.0+3202+af5476b9.ppc64le.rpm
php-pecl-zip-1.15.3-1.module+el8.1.0+3186+20164e6f.ppc64le.rpm
php-pecl-zip-debuginfo-1.15.3-1.module+el8.1.0+3186+20164e6f.ppc64le.rpm
php-pecl-zip-debugsource-1.15.3-1.module+el8.1.0+3186+20164e6f.ppc64le.rpm
php-pgsql-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-pgsql-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-process-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-process-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-recode-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-recode-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-snmp-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-snmp-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-soap-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-soap-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-xml-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-xml-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-xmlrpc-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
php-xmlrpc-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm

s390x:
libzip-1.5.1-2.module+el8.1.0+3202+af5476b9.s390x.rpm
libzip-debuginfo-1.5.1-2.module+el8.1.0+3202+af5476b9.s390x.rpm
libzip-debugsource-1.5.1-2.module+el8.1.0+3202+af5476b9.s390x.rpm
libzip-devel-1.5.1-2.module+el8.1.0+3202+af5476b9.s390x.rpm
libzip-tools-1.5.1-2.module+el8.1.0+3202+af5476b9.s390x.rpm
libzip-tools-debuginfo-1.5.1-2.module+el8.1.0+3202+af5476b9.s390x.rpm
php-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-bcmath-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-bcmath-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-cli-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-cli-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-common-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-common-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-dba-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-dba-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-dbg-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-dbg-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-debugsource-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-devel-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-embedded-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-embedded-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-enchant-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-enchant-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-fpm-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-fpm-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-gd-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-gd-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-gmp-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-gmp-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-intl-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-intl-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-json-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-json-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-ldap-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-ldap-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-mbstring-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-mbstring-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-mysqlnd-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-mysqlnd-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-odbc-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-odbc-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-opcache-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-opcache-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-pdo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-pdo-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-pecl-apcu-5.1.12-2.module+el8.1.0+3202+af5476b9.s390x.rpm
php-pecl-apcu-debuginfo-5.1.12-2.module+el8.1.0+3202+af5476b9.s390x.rpm
php-pecl-apcu-debugsource-5.1.12-2.module+el8.1.0+3202+af5476b9.s390x.rpm
php-pecl-apcu-devel-5.1.12-2.module+el8.1.0+3202+af5476b9.s390x.rpm
php-pecl-zip-1.15.3-1.module+el8.1.0+3186+20164e6f.s390x.rpm
php-pecl-zip-debuginfo-1.15.3-1.module+el8.1.0+3186+20164e6f.s390x.rpm
php-pecl-zip-debugsource-1.15.3-1.module+el8.1.0+3186+20164e6f.s390x.rpm
php-pgsql-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-pgsql-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-process-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-process-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-recode-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-recode-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-snmp-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-snmp-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-soap-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-soap-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-xml-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-xml-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-xmlrpc-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
php-xmlrpc-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm

x86_64:
libzip-1.5.1-2.module+el8.1.0+3202+af5476b9.x86_64.rpm
libzip-debuginfo-1.5.1-2.module+el8.1.0+3202+af5476b9.x86_64.rpm
libzip-debugsource-1.5.1-2.module+el8.1.0+3202+af5476b9.x86_64.rpm
libzip-devel-1.5.1-2.module+el8.1.0+3202+af5476b9.x86_64.rpm
libzip-tools-1.5.1-2.module+el8.1.0+3202+af5476b9.x86_64.rpm
libzip-tools-debuginfo-1.5.1-2.module+el8.1.0+3202+af5476b9.x86_64.rpm
php-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-bcmath-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-bcmath-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-cli-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-cli-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-common-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-common-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-dba-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-dba-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-dbg-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-dbg-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-debugsource-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-devel-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-embedded-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-embedded-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-enchant-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-enchant-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-fpm-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-fpm-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-gd-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-gd-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-gmp-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-gmp-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-intl-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-intl-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-json-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-json-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-ldap-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-ldap-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-mbstring-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-mbstring-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-mysqlnd-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-mysqlnd-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-odbc-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-odbc-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-opcache-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-opcache-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-pdo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-pdo-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-pecl-apcu-5.1.12-2.module+el8.1.0+3202+af5476b9.x86_64.rpm
php-pecl-apcu-debuginfo-5.1.12-2.module+el8.1.0+3202+af5476b9.x86_64.rpm
php-pecl-apcu-debugsource-5.1.12-2.module+el8.1.0+3202+af5476b9.x86_64.rpm
php-pecl-apcu-devel-5.1.12-2.module+el8.1.0+3202+af5476b9.x86_64.rpm
php-pecl-zip-1.15.3-1.module+el8.1.0+3186+20164e6f.x86_64.rpm
php-pecl-zip-debuginfo-1.15.3-1.module+el8.1.0+3186+20164e6f.x86_64.rpm
php-pecl-zip-debugsource-1.15.3-1.module+el8.1.0+3186+20164e6f.x86_64.rpm
php-pgsql-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-pgsql-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-process-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-process-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-recode-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-recode-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-snmp-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-snmp-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-soap-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-soap-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-xml-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-xml-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-xmlrpc-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
php-xmlrpc-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20783
https://access.redhat.com/security/cve/CVE-2019-9020
https://access.redhat.com/security/cve/CVE-2019-9021
https://access.redhat.com/security/cve/CVE-2019-9022
https://access.redhat.com/security/cve/CVE-2019-9023
https://access.redhat.com/security/cve/CVE-2019-9024
https://access.redhat.com/security/cve/CVE-2019-9637
https://access.redhat.com/security/cve/CVE-2019-9638
https://access.redhat.com/security/cve/CVE-2019-9639
https://access.redhat.com/security/cve/CVE-2019-9640
https://access.redhat.com/security/cve/CVE-2019-11034
https://access.redhat.com/security/cve/CVE-2019-11035
https://access.redhat.com/security/cve/CVE-2019-11036
https://access.redhat.com/security/cve/CVE-2019-11039
https://access.redhat.com/security/cve/CVE-2019-11040
https://access.redhat.com/security/cve/CVE-2019-11041
https://access.redhat.com/security/cve/CVE-2019-11042
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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7CN3
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1624:01 Moderate: php:7.2 security, bug fix,

An update for the php:7.2 module is now available for Red Hat Enterprise Linux 8

Summary

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.
The following packages have been upgraded to a later upstream version: php (7.2.24). (BZ#1726981)
Security Fix(es):
* php: Invalid memory access in function xmlrpc_decode() (CVE-2019-9020)
* php: File rename across filesystems may allow unwanted access during processing (CVE-2019-9637)
* php: Uninitialized read in exif_process_IFD_in_MAKERNOTE (CVE-2019-9638)
* php: Uninitialized read in exif_process_IFD_in_MAKERNOTE (CVE-2019-9639)
* php: Invalid read in exif_process_SOFn() (CVE-2019-9640)
* php: Out-of-bounds read due to integer overflow in iconv_mime_decode_headers() (CVE-2019-11039)
* php: Buffer over-read in exif_read_data() (CVE-2019-11040)
* php: Buffer over-read in PHAR reading functions (CVE-2018-20783)
* php: Heap-based buffer over-read in PHAR reading functions (CVE-2019-9021)
* php: memcpy with negative length via crafted DNS response (CVE-2019-9022)
* php: Heap-based buffer over-read in mbstring regular expression functions (CVE-2019-9023)
* php: Out-of-bounds read in base64_decode_xmlrpc in ext/xmlrpc/libxmlrpc/base64.c (CVE-2019-9024)
* php: Heap buffer overflow in function exif_process_IFD_TAG() (CVE-2019-11034)
* php: Heap buffer overflow in function exif_iif_add_value() (CVE-2019-11035)
* php: Buffer over-read in exif_process_IFD_TAG() leading to information disclosure (CVE-2019-11036)
* php: Heap buffer over-read in exif_scan_thumbnail() (CVE-2019-11041)
* php: Heap buffer over-read in exif_process_user_comment() (CVE-2019-11042)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.2 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2018-20783 https://access.redhat.com/security/cve/CVE-2019-9020 https://access.redhat.com/security/cve/CVE-2019-9021 https://access.redhat.com/security/cve/CVE-2019-9022 https://access.redhat.com/security/cve/CVE-2019-9023 https://access.redhat.com/security/cve/CVE-2019-9024 https://access.redhat.com/security/cve/CVE-2019-9637 https://access.redhat.com/security/cve/CVE-2019-9638 https://access.redhat.com/security/cve/CVE-2019-9639 https://access.redhat.com/security/cve/CVE-2019-9640 https://access.redhat.com/security/cve/CVE-2019-11034 https://access.redhat.com/security/cve/CVE-2019-11035 https://access.redhat.com/security/cve/CVE-2019-11036 https://access.redhat.com/security/cve/CVE-2019-11039 https://access.redhat.com/security/cve/CVE-2019-11040 https://access.redhat.com/security/cve/CVE-2019-11041 https://access.redhat.com/security/cve/CVE-2019-11042 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: libzip-1.5.1-2.module+el8.1.0+3202+af5476b9.src.rpm php-7.2.24-1.module+el8.2.0+4601+7c76a223.src.rpm php-pear-1.10.5-9.module+el8.1.0+3202+af5476b9.src.rpm php-pecl-apcu-5.1.12-2.module+el8.1.0+3202+af5476b9.src.rpm php-pecl-zip-1.15.3-1.module+el8.1.0+3186+20164e6f.src.rpm
aarch64: libzip-1.5.1-2.module+el8.1.0+3202+af5476b9.aarch64.rpm libzip-debuginfo-1.5.1-2.module+el8.1.0+3202+af5476b9.aarch64.rpm libzip-debugsource-1.5.1-2.module+el8.1.0+3202+af5476b9.aarch64.rpm libzip-devel-1.5.1-2.module+el8.1.0+3202+af5476b9.aarch64.rpm libzip-tools-1.5.1-2.module+el8.1.0+3202+af5476b9.aarch64.rpm libzip-tools-debuginfo-1.5.1-2.module+el8.1.0+3202+af5476b9.aarch64.rpm php-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-bcmath-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-bcmath-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-cli-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-cli-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-common-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-common-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-dba-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-dba-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-dbg-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-dbg-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-debugsource-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-devel-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-embedded-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-embedded-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-enchant-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-enchant-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-fpm-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-fpm-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-gd-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-gd-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-gmp-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-gmp-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-intl-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-intl-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-json-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-json-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-ldap-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-ldap-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-mbstring-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-mbstring-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-mysqlnd-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-mysqlnd-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-odbc-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-odbc-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-opcache-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-opcache-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-pdo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-pdo-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-pecl-apcu-5.1.12-2.module+el8.1.0+3202+af5476b9.aarch64.rpm php-pecl-apcu-debuginfo-5.1.12-2.module+el8.1.0+3202+af5476b9.aarch64.rpm php-pecl-apcu-debugsource-5.1.12-2.module+el8.1.0+3202+af5476b9.aarch64.rpm php-pecl-apcu-devel-5.1.12-2.module+el8.1.0+3202+af5476b9.aarch64.rpm php-pecl-zip-1.15.3-1.module+el8.1.0+3186+20164e6f.aarch64.rpm php-pecl-zip-debuginfo-1.15.3-1.module+el8.1.0+3186+20164e6f.aarch64.rpm php-pecl-zip-debugsource-1.15.3-1.module+el8.1.0+3186+20164e6f.aarch64.rpm php-pgsql-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-pgsql-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-process-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-process-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-recode-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-recode-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-snmp-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-snmp-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-soap-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-soap-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-xml-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-xml-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-xmlrpc-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm php-xmlrpc-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.aarch64.rpm
noarch: apcu-panel-5.1.12-2.module+el8.1.0+3202+af5476b9.noarch.rpm php-pear-1.10.5-9.module+el8.1.0+3202+af5476b9.noarch.rpm
ppc64le: libzip-1.5.1-2.module+el8.1.0+3202+af5476b9.ppc64le.rpm libzip-debuginfo-1.5.1-2.module+el8.1.0+3202+af5476b9.ppc64le.rpm libzip-debugsource-1.5.1-2.module+el8.1.0+3202+af5476b9.ppc64le.rpm libzip-devel-1.5.1-2.module+el8.1.0+3202+af5476b9.ppc64le.rpm libzip-tools-1.5.1-2.module+el8.1.0+3202+af5476b9.ppc64le.rpm libzip-tools-debuginfo-1.5.1-2.module+el8.1.0+3202+af5476b9.ppc64le.rpm php-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-bcmath-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-bcmath-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-cli-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-cli-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-common-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-common-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-dba-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-dba-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-dbg-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-dbg-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-debugsource-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-devel-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-embedded-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-embedded-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-enchant-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-enchant-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-fpm-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-fpm-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-gd-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-gd-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-gmp-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-gmp-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-intl-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-intl-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-json-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-json-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-ldap-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-ldap-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-mbstring-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-mbstring-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-mysqlnd-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-mysqlnd-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-odbc-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-odbc-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-opcache-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-opcache-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-pdo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-pdo-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-pecl-apcu-5.1.12-2.module+el8.1.0+3202+af5476b9.ppc64le.rpm php-pecl-apcu-debuginfo-5.1.12-2.module+el8.1.0+3202+af5476b9.ppc64le.rpm php-pecl-apcu-debugsource-5.1.12-2.module+el8.1.0+3202+af5476b9.ppc64le.rpm php-pecl-apcu-devel-5.1.12-2.module+el8.1.0+3202+af5476b9.ppc64le.rpm php-pecl-zip-1.15.3-1.module+el8.1.0+3186+20164e6f.ppc64le.rpm php-pecl-zip-debuginfo-1.15.3-1.module+el8.1.0+3186+20164e6f.ppc64le.rpm php-pecl-zip-debugsource-1.15.3-1.module+el8.1.0+3186+20164e6f.ppc64le.rpm php-pgsql-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-pgsql-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-process-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-process-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-recode-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-recode-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-snmp-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-snmp-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-soap-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-soap-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-xml-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-xml-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-xmlrpc-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm php-xmlrpc-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.ppc64le.rpm
s390x: libzip-1.5.1-2.module+el8.1.0+3202+af5476b9.s390x.rpm libzip-debuginfo-1.5.1-2.module+el8.1.0+3202+af5476b9.s390x.rpm libzip-debugsource-1.5.1-2.module+el8.1.0+3202+af5476b9.s390x.rpm libzip-devel-1.5.1-2.module+el8.1.0+3202+af5476b9.s390x.rpm libzip-tools-1.5.1-2.module+el8.1.0+3202+af5476b9.s390x.rpm libzip-tools-debuginfo-1.5.1-2.module+el8.1.0+3202+af5476b9.s390x.rpm php-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-bcmath-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-bcmath-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-cli-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-cli-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-common-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-common-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-dba-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-dba-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-dbg-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-dbg-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-debugsource-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-devel-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-embedded-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-embedded-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-enchant-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-enchant-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-fpm-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-fpm-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-gd-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-gd-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-gmp-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-gmp-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-intl-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-intl-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-json-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-json-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-ldap-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-ldap-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-mbstring-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-mbstring-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-mysqlnd-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-mysqlnd-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-odbc-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-odbc-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-opcache-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-opcache-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-pdo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-pdo-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-pecl-apcu-5.1.12-2.module+el8.1.0+3202+af5476b9.s390x.rpm php-pecl-apcu-debuginfo-5.1.12-2.module+el8.1.0+3202+af5476b9.s390x.rpm php-pecl-apcu-debugsource-5.1.12-2.module+el8.1.0+3202+af5476b9.s390x.rpm php-pecl-apcu-devel-5.1.12-2.module+el8.1.0+3202+af5476b9.s390x.rpm php-pecl-zip-1.15.3-1.module+el8.1.0+3186+20164e6f.s390x.rpm php-pecl-zip-debuginfo-1.15.3-1.module+el8.1.0+3186+20164e6f.s390x.rpm php-pecl-zip-debugsource-1.15.3-1.module+el8.1.0+3186+20164e6f.s390x.rpm php-pgsql-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-pgsql-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-process-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-process-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-recode-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-recode-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-snmp-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-snmp-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-soap-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-soap-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-xml-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-xml-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-xmlrpc-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm php-xmlrpc-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.s390x.rpm
x86_64: libzip-1.5.1-2.module+el8.1.0+3202+af5476b9.x86_64.rpm libzip-debuginfo-1.5.1-2.module+el8.1.0+3202+af5476b9.x86_64.rpm libzip-debugsource-1.5.1-2.module+el8.1.0+3202+af5476b9.x86_64.rpm libzip-devel-1.5.1-2.module+el8.1.0+3202+af5476b9.x86_64.rpm libzip-tools-1.5.1-2.module+el8.1.0+3202+af5476b9.x86_64.rpm libzip-tools-debuginfo-1.5.1-2.module+el8.1.0+3202+af5476b9.x86_64.rpm php-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-bcmath-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-bcmath-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-cli-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-cli-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-common-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-common-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-dba-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-dba-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-dbg-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-dbg-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-debugsource-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-devel-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-embedded-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-embedded-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-enchant-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-enchant-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-fpm-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-fpm-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-gd-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-gd-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-gmp-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-gmp-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-intl-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-intl-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-json-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-json-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-ldap-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-ldap-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-mbstring-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-mbstring-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-mysqlnd-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-mysqlnd-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-odbc-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-odbc-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-opcache-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-opcache-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-pdo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-pdo-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-pecl-apcu-5.1.12-2.module+el8.1.0+3202+af5476b9.x86_64.rpm php-pecl-apcu-debuginfo-5.1.12-2.module+el8.1.0+3202+af5476b9.x86_64.rpm php-pecl-apcu-debugsource-5.1.12-2.module+el8.1.0+3202+af5476b9.x86_64.rpm php-pecl-apcu-devel-5.1.12-2.module+el8.1.0+3202+af5476b9.x86_64.rpm php-pecl-zip-1.15.3-1.module+el8.1.0+3186+20164e6f.x86_64.rpm php-pecl-zip-debuginfo-1.15.3-1.module+el8.1.0+3186+20164e6f.x86_64.rpm php-pecl-zip-debugsource-1.15.3-1.module+el8.1.0+3186+20164e6f.x86_64.rpm php-pgsql-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-pgsql-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-process-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-process-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-recode-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-recode-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-snmp-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-snmp-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-soap-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-soap-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-xml-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-xml-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-xmlrpc-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm php-xmlrpc-debuginfo-7.2.24-1.module+el8.2.0+4601+7c76a223.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1624-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1624
Issued Date: : 2020-04-28
CVE Names: CVE-2018-20783 CVE-2019-9020 CVE-2019-9021 CVE-2019-9022 CVE-2019-9023 CVE-2019-9024 CVE-2019-9637 CVE-2019-9638 CVE-2019-9639 CVE-2019-9640 CVE-2019-11034 CVE-2019-11035 CVE-2019-11036 CVE-2019-11039 CVE-2019-11040 CVE-2019-11041 CVE-2019-11042

Topic

An update for the php:7.2 module is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1680545 - CVE-2018-20783 php: Buffer over-read in PHAR reading functions

1685123 - CVE-2019-9020 php: Invalid memory access in function xmlrpc_decode()

1685132 - CVE-2019-9021 php: Heap-based buffer over-read in PHAR reading functions

1685398 - CVE-2019-9023 php: Heap-based buffer over-read in mbstring regular expression functions

1685404 - CVE-2019-9024 php: Out-of-bounds read in base64_decode_xmlrpc in ext/xmlrpc/libxmlrpc/base64.c

1685412 - CVE-2019-9022 php: memcpy with negative length via crafted DNS response

1688897 - CVE-2019-9637 php: File rename across filesystems may allow unwanted access during processing

1688922 - CVE-2019-9638 php: Uninitialized read in exif_process_IFD_in_MAKERNOTE

1688934 - CVE-2019-9639 php: Uninitialized read in exif_process_IFD_in_MAKERNOTE

1688939 - CVE-2019-9640 php: Invalid read in exif_process_SOFn()

1702246 - CVE-2019-11035 php: Heap buffer overflow in function exif_iif_add_value()

1702256 - CVE-2019-11034 php: Heap buffer overflow in function exif_process_IFD_TAG()

1707299 - CVE-2019-11036 php: Buffer over-read in exif_process_IFD_TAG() leading to information disclosure

1724152 - CVE-2019-11039 php: Out-of-bounds read due to integer overflow in iconv_mime_decode_headers()

1724154 - CVE-2019-11040 php: Buffer over-read in exif_read_data()

1739459 - CVE-2019-11041 php: Heap buffer over-read in exif_scan_thumbnail()

1739465 - CVE-2019-11042 php: Heap buffer over-read in exif_process_user_comment()


Related News