-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: php security update
Advisory ID:       RHSA-2023:0965-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0965
Issue date:        2023-02-28
CVE Names:         CVE-2022-31628 CVE-2022-31629 CVE-2022-31630 
                   CVE-2022-31631 CVE-2022-37454 
====================================================================
1. Summary:

An update for php is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

The following packages have been upgraded to a later upstream version: php
(8.0.27). (BZ#2161667)

Security Fix(es):

* XKCP: buffer overflow in the SHA-3 reference implementation
(CVE-2022-37454)

* php: standard insecure cookie could be treated as a `__Host-` or
`__Secure-` cookie by PHP applications (CVE-2022-31629)

* php: OOB read due to insufficient input validation in imageloadfont()
(CVE-2022-31630)

* php: Due to an integer overflow PDO::quote() may return unquoted string
(CVE-2022-31631)

* php: phar wrapper can occur dos when using quine gzip file
(CVE-2022-31628)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon must be restarted
for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2133687 - CVE-2022-31629 php: standard insecure cookie could be treated as a '__Host-' or '__Secure-' cookie by PHP applications
2133688 - CVE-2022-31628 php: phar: infinite loop when decompressing quine gzip file
2139280 - CVE-2022-31630 php: OOB read due to insufficient input validation in imageloadfont()
2140200 - CVE-2022-37454 XKCP: buffer overflow in the SHA-3 reference implementation
2158791 - CVE-2022-31631 php: PDO::quote() may return unquoted string due to an integer overflow

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
php-8.0.27-1.el9_1.src.rpm

aarch64:
php-8.0.27-1.el9_1.aarch64.rpm
php-bcmath-8.0.27-1.el9_1.aarch64.rpm
php-bcmath-debuginfo-8.0.27-1.el9_1.aarch64.rpm
php-cli-8.0.27-1.el9_1.aarch64.rpm
php-cli-debuginfo-8.0.27-1.el9_1.aarch64.rpm
php-common-8.0.27-1.el9_1.aarch64.rpm
php-common-debuginfo-8.0.27-1.el9_1.aarch64.rpm
php-dba-8.0.27-1.el9_1.aarch64.rpm
php-dba-debuginfo-8.0.27-1.el9_1.aarch64.rpm
php-dbg-8.0.27-1.el9_1.aarch64.rpm
php-dbg-debuginfo-8.0.27-1.el9_1.aarch64.rpm
php-debuginfo-8.0.27-1.el9_1.aarch64.rpm
php-debugsource-8.0.27-1.el9_1.aarch64.rpm
php-devel-8.0.27-1.el9_1.aarch64.rpm
php-embedded-8.0.27-1.el9_1.aarch64.rpm
php-embedded-debuginfo-8.0.27-1.el9_1.aarch64.rpm
php-enchant-8.0.27-1.el9_1.aarch64.rpm
php-enchant-debuginfo-8.0.27-1.el9_1.aarch64.rpm
php-ffi-8.0.27-1.el9_1.aarch64.rpm
php-ffi-debuginfo-8.0.27-1.el9_1.aarch64.rpm
php-fpm-8.0.27-1.el9_1.aarch64.rpm
php-fpm-debuginfo-8.0.27-1.el9_1.aarch64.rpm
php-gd-8.0.27-1.el9_1.aarch64.rpm
php-gd-debuginfo-8.0.27-1.el9_1.aarch64.rpm
php-gmp-8.0.27-1.el9_1.aarch64.rpm
php-gmp-debuginfo-8.0.27-1.el9_1.aarch64.rpm
php-intl-8.0.27-1.el9_1.aarch64.rpm
php-intl-debuginfo-8.0.27-1.el9_1.aarch64.rpm
php-ldap-8.0.27-1.el9_1.aarch64.rpm
php-ldap-debuginfo-8.0.27-1.el9_1.aarch64.rpm
php-mbstring-8.0.27-1.el9_1.aarch64.rpm
php-mbstring-debuginfo-8.0.27-1.el9_1.aarch64.rpm
php-mysqlnd-8.0.27-1.el9_1.aarch64.rpm
php-mysqlnd-debuginfo-8.0.27-1.el9_1.aarch64.rpm
php-odbc-8.0.27-1.el9_1.aarch64.rpm
php-odbc-debuginfo-8.0.27-1.el9_1.aarch64.rpm
php-opcache-8.0.27-1.el9_1.aarch64.rpm
php-opcache-debuginfo-8.0.27-1.el9_1.aarch64.rpm
php-pdo-8.0.27-1.el9_1.aarch64.rpm
php-pdo-debuginfo-8.0.27-1.el9_1.aarch64.rpm
php-pgsql-8.0.27-1.el9_1.aarch64.rpm
php-pgsql-debuginfo-8.0.27-1.el9_1.aarch64.rpm
php-process-8.0.27-1.el9_1.aarch64.rpm
php-process-debuginfo-8.0.27-1.el9_1.aarch64.rpm
php-snmp-8.0.27-1.el9_1.aarch64.rpm
php-snmp-debuginfo-8.0.27-1.el9_1.aarch64.rpm
php-soap-8.0.27-1.el9_1.aarch64.rpm
php-soap-debuginfo-8.0.27-1.el9_1.aarch64.rpm
php-xml-8.0.27-1.el9_1.aarch64.rpm
php-xml-debuginfo-8.0.27-1.el9_1.aarch64.rpm

ppc64le:
php-8.0.27-1.el9_1.ppc64le.rpm
php-bcmath-8.0.27-1.el9_1.ppc64le.rpm
php-bcmath-debuginfo-8.0.27-1.el9_1.ppc64le.rpm
php-cli-8.0.27-1.el9_1.ppc64le.rpm
php-cli-debuginfo-8.0.27-1.el9_1.ppc64le.rpm
php-common-8.0.27-1.el9_1.ppc64le.rpm
php-common-debuginfo-8.0.27-1.el9_1.ppc64le.rpm
php-dba-8.0.27-1.el9_1.ppc64le.rpm
php-dba-debuginfo-8.0.27-1.el9_1.ppc64le.rpm
php-dbg-8.0.27-1.el9_1.ppc64le.rpm
php-dbg-debuginfo-8.0.27-1.el9_1.ppc64le.rpm
php-debuginfo-8.0.27-1.el9_1.ppc64le.rpm
php-debugsource-8.0.27-1.el9_1.ppc64le.rpm
php-devel-8.0.27-1.el9_1.ppc64le.rpm
php-embedded-8.0.27-1.el9_1.ppc64le.rpm
php-embedded-debuginfo-8.0.27-1.el9_1.ppc64le.rpm
php-enchant-8.0.27-1.el9_1.ppc64le.rpm
php-enchant-debuginfo-8.0.27-1.el9_1.ppc64le.rpm
php-ffi-8.0.27-1.el9_1.ppc64le.rpm
php-ffi-debuginfo-8.0.27-1.el9_1.ppc64le.rpm
php-fpm-8.0.27-1.el9_1.ppc64le.rpm
php-fpm-debuginfo-8.0.27-1.el9_1.ppc64le.rpm
php-gd-8.0.27-1.el9_1.ppc64le.rpm
php-gd-debuginfo-8.0.27-1.el9_1.ppc64le.rpm
php-gmp-8.0.27-1.el9_1.ppc64le.rpm
php-gmp-debuginfo-8.0.27-1.el9_1.ppc64le.rpm
php-intl-8.0.27-1.el9_1.ppc64le.rpm
php-intl-debuginfo-8.0.27-1.el9_1.ppc64le.rpm
php-ldap-8.0.27-1.el9_1.ppc64le.rpm
php-ldap-debuginfo-8.0.27-1.el9_1.ppc64le.rpm
php-mbstring-8.0.27-1.el9_1.ppc64le.rpm
php-mbstring-debuginfo-8.0.27-1.el9_1.ppc64le.rpm
php-mysqlnd-8.0.27-1.el9_1.ppc64le.rpm
php-mysqlnd-debuginfo-8.0.27-1.el9_1.ppc64le.rpm
php-odbc-8.0.27-1.el9_1.ppc64le.rpm
php-odbc-debuginfo-8.0.27-1.el9_1.ppc64le.rpm
php-opcache-8.0.27-1.el9_1.ppc64le.rpm
php-opcache-debuginfo-8.0.27-1.el9_1.ppc64le.rpm
php-pdo-8.0.27-1.el9_1.ppc64le.rpm
php-pdo-debuginfo-8.0.27-1.el9_1.ppc64le.rpm
php-pgsql-8.0.27-1.el9_1.ppc64le.rpm
php-pgsql-debuginfo-8.0.27-1.el9_1.ppc64le.rpm
php-process-8.0.27-1.el9_1.ppc64le.rpm
php-process-debuginfo-8.0.27-1.el9_1.ppc64le.rpm
php-snmp-8.0.27-1.el9_1.ppc64le.rpm
php-snmp-debuginfo-8.0.27-1.el9_1.ppc64le.rpm
php-soap-8.0.27-1.el9_1.ppc64le.rpm
php-soap-debuginfo-8.0.27-1.el9_1.ppc64le.rpm
php-xml-8.0.27-1.el9_1.ppc64le.rpm
php-xml-debuginfo-8.0.27-1.el9_1.ppc64le.rpm

s390x:
php-8.0.27-1.el9_1.s390x.rpm
php-bcmath-8.0.27-1.el9_1.s390x.rpm
php-bcmath-debuginfo-8.0.27-1.el9_1.s390x.rpm
php-cli-8.0.27-1.el9_1.s390x.rpm
php-cli-debuginfo-8.0.27-1.el9_1.s390x.rpm
php-common-8.0.27-1.el9_1.s390x.rpm
php-common-debuginfo-8.0.27-1.el9_1.s390x.rpm
php-dba-8.0.27-1.el9_1.s390x.rpm
php-dba-debuginfo-8.0.27-1.el9_1.s390x.rpm
php-dbg-8.0.27-1.el9_1.s390x.rpm
php-dbg-debuginfo-8.0.27-1.el9_1.s390x.rpm
php-debuginfo-8.0.27-1.el9_1.s390x.rpm
php-debugsource-8.0.27-1.el9_1.s390x.rpm
php-devel-8.0.27-1.el9_1.s390x.rpm
php-embedded-8.0.27-1.el9_1.s390x.rpm
php-embedded-debuginfo-8.0.27-1.el9_1.s390x.rpm
php-enchant-8.0.27-1.el9_1.s390x.rpm
php-enchant-debuginfo-8.0.27-1.el9_1.s390x.rpm
php-ffi-8.0.27-1.el9_1.s390x.rpm
php-ffi-debuginfo-8.0.27-1.el9_1.s390x.rpm
php-fpm-8.0.27-1.el9_1.s390x.rpm
php-fpm-debuginfo-8.0.27-1.el9_1.s390x.rpm
php-gd-8.0.27-1.el9_1.s390x.rpm
php-gd-debuginfo-8.0.27-1.el9_1.s390x.rpm
php-gmp-8.0.27-1.el9_1.s390x.rpm
php-gmp-debuginfo-8.0.27-1.el9_1.s390x.rpm
php-intl-8.0.27-1.el9_1.s390x.rpm
php-intl-debuginfo-8.0.27-1.el9_1.s390x.rpm
php-ldap-8.0.27-1.el9_1.s390x.rpm
php-ldap-debuginfo-8.0.27-1.el9_1.s390x.rpm
php-mbstring-8.0.27-1.el9_1.s390x.rpm
php-mbstring-debuginfo-8.0.27-1.el9_1.s390x.rpm
php-mysqlnd-8.0.27-1.el9_1.s390x.rpm
php-mysqlnd-debuginfo-8.0.27-1.el9_1.s390x.rpm
php-odbc-8.0.27-1.el9_1.s390x.rpm
php-odbc-debuginfo-8.0.27-1.el9_1.s390x.rpm
php-opcache-8.0.27-1.el9_1.s390x.rpm
php-opcache-debuginfo-8.0.27-1.el9_1.s390x.rpm
php-pdo-8.0.27-1.el9_1.s390x.rpm
php-pdo-debuginfo-8.0.27-1.el9_1.s390x.rpm
php-pgsql-8.0.27-1.el9_1.s390x.rpm
php-pgsql-debuginfo-8.0.27-1.el9_1.s390x.rpm
php-process-8.0.27-1.el9_1.s390x.rpm
php-process-debuginfo-8.0.27-1.el9_1.s390x.rpm
php-snmp-8.0.27-1.el9_1.s390x.rpm
php-snmp-debuginfo-8.0.27-1.el9_1.s390x.rpm
php-soap-8.0.27-1.el9_1.s390x.rpm
php-soap-debuginfo-8.0.27-1.el9_1.s390x.rpm
php-xml-8.0.27-1.el9_1.s390x.rpm
php-xml-debuginfo-8.0.27-1.el9_1.s390x.rpm

x86_64:
php-8.0.27-1.el9_1.x86_64.rpm
php-bcmath-8.0.27-1.el9_1.x86_64.rpm
php-bcmath-debuginfo-8.0.27-1.el9_1.x86_64.rpm
php-cli-8.0.27-1.el9_1.x86_64.rpm
php-cli-debuginfo-8.0.27-1.el9_1.x86_64.rpm
php-common-8.0.27-1.el9_1.x86_64.rpm
php-common-debuginfo-8.0.27-1.el9_1.x86_64.rpm
php-dba-8.0.27-1.el9_1.x86_64.rpm
php-dba-debuginfo-8.0.27-1.el9_1.x86_64.rpm
php-dbg-8.0.27-1.el9_1.x86_64.rpm
php-dbg-debuginfo-8.0.27-1.el9_1.x86_64.rpm
php-debuginfo-8.0.27-1.el9_1.x86_64.rpm
php-debugsource-8.0.27-1.el9_1.x86_64.rpm
php-devel-8.0.27-1.el9_1.x86_64.rpm
php-embedded-8.0.27-1.el9_1.x86_64.rpm
php-embedded-debuginfo-8.0.27-1.el9_1.x86_64.rpm
php-enchant-8.0.27-1.el9_1.x86_64.rpm
php-enchant-debuginfo-8.0.27-1.el9_1.x86_64.rpm
php-ffi-8.0.27-1.el9_1.x86_64.rpm
php-ffi-debuginfo-8.0.27-1.el9_1.x86_64.rpm
php-fpm-8.0.27-1.el9_1.x86_64.rpm
php-fpm-debuginfo-8.0.27-1.el9_1.x86_64.rpm
php-gd-8.0.27-1.el9_1.x86_64.rpm
php-gd-debuginfo-8.0.27-1.el9_1.x86_64.rpm
php-gmp-8.0.27-1.el9_1.x86_64.rpm
php-gmp-debuginfo-8.0.27-1.el9_1.x86_64.rpm
php-intl-8.0.27-1.el9_1.x86_64.rpm
php-intl-debuginfo-8.0.27-1.el9_1.x86_64.rpm
php-ldap-8.0.27-1.el9_1.x86_64.rpm
php-ldap-debuginfo-8.0.27-1.el9_1.x86_64.rpm
php-mbstring-8.0.27-1.el9_1.x86_64.rpm
php-mbstring-debuginfo-8.0.27-1.el9_1.x86_64.rpm
php-mysqlnd-8.0.27-1.el9_1.x86_64.rpm
php-mysqlnd-debuginfo-8.0.27-1.el9_1.x86_64.rpm
php-odbc-8.0.27-1.el9_1.x86_64.rpm
php-odbc-debuginfo-8.0.27-1.el9_1.x86_64.rpm
php-opcache-8.0.27-1.el9_1.x86_64.rpm
php-opcache-debuginfo-8.0.27-1.el9_1.x86_64.rpm
php-pdo-8.0.27-1.el9_1.x86_64.rpm
php-pdo-debuginfo-8.0.27-1.el9_1.x86_64.rpm
php-pgsql-8.0.27-1.el9_1.x86_64.rpm
php-pgsql-debuginfo-8.0.27-1.el9_1.x86_64.rpm
php-process-8.0.27-1.el9_1.x86_64.rpm
php-process-debuginfo-8.0.27-1.el9_1.x86_64.rpm
php-snmp-8.0.27-1.el9_1.x86_64.rpm
php-snmp-debuginfo-8.0.27-1.el9_1.x86_64.rpm
php-soap-8.0.27-1.el9_1.x86_64.rpm
php-soap-debuginfo-8.0.27-1.el9_1.x86_64.rpm
php-xml-8.0.27-1.el9_1.x86_64.rpm
php-xml-debuginfo-8.0.27-1.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-31628
https://access.redhat.com/security/cve/CVE-2022-31629
https://access.redhat.com/security/cve/CVE-2022-31630
https://access.redhat.com/security/cve/CVE-2022-31631
https://access.redhat.com/security/cve/CVE-2022-37454
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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dSKt
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0965:01 Moderate: php security update

An update for php is now available for Red Hat Enterprise Linux 9

Summary

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.
The following packages have been upgraded to a later upstream version: php (8.0.27). (BZ#2161667)
Security Fix(es):
* XKCP: buffer overflow in the SHA-3 reference implementation (CVE-2022-37454)
* php: standard insecure cookie could be treated as a `__Host-` or `__Secure-` cookie by PHP applications (CVE-2022-31629)
* php: OOB read due to insufficient input validation in imageloadfont() (CVE-2022-31630)
* php: Due to an integer overflow PDO::quote() may return unquoted string (CVE-2022-31631)
* php: phar wrapper can occur dos when using quine gzip file (CVE-2022-31628)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-31628 https://access.redhat.com/security/cve/CVE-2022-31629 https://access.redhat.com/security/cve/CVE-2022-31630 https://access.redhat.com/security/cve/CVE-2022-31631 https://access.redhat.com/security/cve/CVE-2022-37454 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: php-8.0.27-1.el9_1.src.rpm
aarch64: php-8.0.27-1.el9_1.aarch64.rpm php-bcmath-8.0.27-1.el9_1.aarch64.rpm php-bcmath-debuginfo-8.0.27-1.el9_1.aarch64.rpm php-cli-8.0.27-1.el9_1.aarch64.rpm php-cli-debuginfo-8.0.27-1.el9_1.aarch64.rpm php-common-8.0.27-1.el9_1.aarch64.rpm php-common-debuginfo-8.0.27-1.el9_1.aarch64.rpm php-dba-8.0.27-1.el9_1.aarch64.rpm php-dba-debuginfo-8.0.27-1.el9_1.aarch64.rpm php-dbg-8.0.27-1.el9_1.aarch64.rpm php-dbg-debuginfo-8.0.27-1.el9_1.aarch64.rpm php-debuginfo-8.0.27-1.el9_1.aarch64.rpm php-debugsource-8.0.27-1.el9_1.aarch64.rpm php-devel-8.0.27-1.el9_1.aarch64.rpm php-embedded-8.0.27-1.el9_1.aarch64.rpm php-embedded-debuginfo-8.0.27-1.el9_1.aarch64.rpm php-enchant-8.0.27-1.el9_1.aarch64.rpm php-enchant-debuginfo-8.0.27-1.el9_1.aarch64.rpm php-ffi-8.0.27-1.el9_1.aarch64.rpm php-ffi-debuginfo-8.0.27-1.el9_1.aarch64.rpm php-fpm-8.0.27-1.el9_1.aarch64.rpm php-fpm-debuginfo-8.0.27-1.el9_1.aarch64.rpm php-gd-8.0.27-1.el9_1.aarch64.rpm php-gd-debuginfo-8.0.27-1.el9_1.aarch64.rpm php-gmp-8.0.27-1.el9_1.aarch64.rpm php-gmp-debuginfo-8.0.27-1.el9_1.aarch64.rpm php-intl-8.0.27-1.el9_1.aarch64.rpm php-intl-debuginfo-8.0.27-1.el9_1.aarch64.rpm php-ldap-8.0.27-1.el9_1.aarch64.rpm php-ldap-debuginfo-8.0.27-1.el9_1.aarch64.rpm php-mbstring-8.0.27-1.el9_1.aarch64.rpm php-mbstring-debuginfo-8.0.27-1.el9_1.aarch64.rpm php-mysqlnd-8.0.27-1.el9_1.aarch64.rpm php-mysqlnd-debuginfo-8.0.27-1.el9_1.aarch64.rpm php-odbc-8.0.27-1.el9_1.aarch64.rpm php-odbc-debuginfo-8.0.27-1.el9_1.aarch64.rpm php-opcache-8.0.27-1.el9_1.aarch64.rpm php-opcache-debuginfo-8.0.27-1.el9_1.aarch64.rpm php-pdo-8.0.27-1.el9_1.aarch64.rpm php-pdo-debuginfo-8.0.27-1.el9_1.aarch64.rpm php-pgsql-8.0.27-1.el9_1.aarch64.rpm php-pgsql-debuginfo-8.0.27-1.el9_1.aarch64.rpm php-process-8.0.27-1.el9_1.aarch64.rpm php-process-debuginfo-8.0.27-1.el9_1.aarch64.rpm php-snmp-8.0.27-1.el9_1.aarch64.rpm php-snmp-debuginfo-8.0.27-1.el9_1.aarch64.rpm php-soap-8.0.27-1.el9_1.aarch64.rpm php-soap-debuginfo-8.0.27-1.el9_1.aarch64.rpm php-xml-8.0.27-1.el9_1.aarch64.rpm php-xml-debuginfo-8.0.27-1.el9_1.aarch64.rpm
ppc64le: php-8.0.27-1.el9_1.ppc64le.rpm php-bcmath-8.0.27-1.el9_1.ppc64le.rpm php-bcmath-debuginfo-8.0.27-1.el9_1.ppc64le.rpm php-cli-8.0.27-1.el9_1.ppc64le.rpm php-cli-debuginfo-8.0.27-1.el9_1.ppc64le.rpm php-common-8.0.27-1.el9_1.ppc64le.rpm php-common-debuginfo-8.0.27-1.el9_1.ppc64le.rpm php-dba-8.0.27-1.el9_1.ppc64le.rpm php-dba-debuginfo-8.0.27-1.el9_1.ppc64le.rpm php-dbg-8.0.27-1.el9_1.ppc64le.rpm php-dbg-debuginfo-8.0.27-1.el9_1.ppc64le.rpm php-debuginfo-8.0.27-1.el9_1.ppc64le.rpm php-debugsource-8.0.27-1.el9_1.ppc64le.rpm php-devel-8.0.27-1.el9_1.ppc64le.rpm php-embedded-8.0.27-1.el9_1.ppc64le.rpm php-embedded-debuginfo-8.0.27-1.el9_1.ppc64le.rpm php-enchant-8.0.27-1.el9_1.ppc64le.rpm php-enchant-debuginfo-8.0.27-1.el9_1.ppc64le.rpm php-ffi-8.0.27-1.el9_1.ppc64le.rpm php-ffi-debuginfo-8.0.27-1.el9_1.ppc64le.rpm php-fpm-8.0.27-1.el9_1.ppc64le.rpm php-fpm-debuginfo-8.0.27-1.el9_1.ppc64le.rpm php-gd-8.0.27-1.el9_1.ppc64le.rpm php-gd-debuginfo-8.0.27-1.el9_1.ppc64le.rpm php-gmp-8.0.27-1.el9_1.ppc64le.rpm php-gmp-debuginfo-8.0.27-1.el9_1.ppc64le.rpm php-intl-8.0.27-1.el9_1.ppc64le.rpm php-intl-debuginfo-8.0.27-1.el9_1.ppc64le.rpm php-ldap-8.0.27-1.el9_1.ppc64le.rpm php-ldap-debuginfo-8.0.27-1.el9_1.ppc64le.rpm php-mbstring-8.0.27-1.el9_1.ppc64le.rpm php-mbstring-debuginfo-8.0.27-1.el9_1.ppc64le.rpm php-mysqlnd-8.0.27-1.el9_1.ppc64le.rpm php-mysqlnd-debuginfo-8.0.27-1.el9_1.ppc64le.rpm php-odbc-8.0.27-1.el9_1.ppc64le.rpm php-odbc-debuginfo-8.0.27-1.el9_1.ppc64le.rpm php-opcache-8.0.27-1.el9_1.ppc64le.rpm php-opcache-debuginfo-8.0.27-1.el9_1.ppc64le.rpm php-pdo-8.0.27-1.el9_1.ppc64le.rpm php-pdo-debuginfo-8.0.27-1.el9_1.ppc64le.rpm php-pgsql-8.0.27-1.el9_1.ppc64le.rpm php-pgsql-debuginfo-8.0.27-1.el9_1.ppc64le.rpm php-process-8.0.27-1.el9_1.ppc64le.rpm php-process-debuginfo-8.0.27-1.el9_1.ppc64le.rpm php-snmp-8.0.27-1.el9_1.ppc64le.rpm php-snmp-debuginfo-8.0.27-1.el9_1.ppc64le.rpm php-soap-8.0.27-1.el9_1.ppc64le.rpm php-soap-debuginfo-8.0.27-1.el9_1.ppc64le.rpm php-xml-8.0.27-1.el9_1.ppc64le.rpm php-xml-debuginfo-8.0.27-1.el9_1.ppc64le.rpm
s390x: php-8.0.27-1.el9_1.s390x.rpm php-bcmath-8.0.27-1.el9_1.s390x.rpm php-bcmath-debuginfo-8.0.27-1.el9_1.s390x.rpm php-cli-8.0.27-1.el9_1.s390x.rpm php-cli-debuginfo-8.0.27-1.el9_1.s390x.rpm php-common-8.0.27-1.el9_1.s390x.rpm php-common-debuginfo-8.0.27-1.el9_1.s390x.rpm php-dba-8.0.27-1.el9_1.s390x.rpm php-dba-debuginfo-8.0.27-1.el9_1.s390x.rpm php-dbg-8.0.27-1.el9_1.s390x.rpm php-dbg-debuginfo-8.0.27-1.el9_1.s390x.rpm php-debuginfo-8.0.27-1.el9_1.s390x.rpm php-debugsource-8.0.27-1.el9_1.s390x.rpm php-devel-8.0.27-1.el9_1.s390x.rpm php-embedded-8.0.27-1.el9_1.s390x.rpm php-embedded-debuginfo-8.0.27-1.el9_1.s390x.rpm php-enchant-8.0.27-1.el9_1.s390x.rpm php-enchant-debuginfo-8.0.27-1.el9_1.s390x.rpm php-ffi-8.0.27-1.el9_1.s390x.rpm php-ffi-debuginfo-8.0.27-1.el9_1.s390x.rpm php-fpm-8.0.27-1.el9_1.s390x.rpm php-fpm-debuginfo-8.0.27-1.el9_1.s390x.rpm php-gd-8.0.27-1.el9_1.s390x.rpm php-gd-debuginfo-8.0.27-1.el9_1.s390x.rpm php-gmp-8.0.27-1.el9_1.s390x.rpm php-gmp-debuginfo-8.0.27-1.el9_1.s390x.rpm php-intl-8.0.27-1.el9_1.s390x.rpm php-intl-debuginfo-8.0.27-1.el9_1.s390x.rpm php-ldap-8.0.27-1.el9_1.s390x.rpm php-ldap-debuginfo-8.0.27-1.el9_1.s390x.rpm php-mbstring-8.0.27-1.el9_1.s390x.rpm php-mbstring-debuginfo-8.0.27-1.el9_1.s390x.rpm php-mysqlnd-8.0.27-1.el9_1.s390x.rpm php-mysqlnd-debuginfo-8.0.27-1.el9_1.s390x.rpm php-odbc-8.0.27-1.el9_1.s390x.rpm php-odbc-debuginfo-8.0.27-1.el9_1.s390x.rpm php-opcache-8.0.27-1.el9_1.s390x.rpm php-opcache-debuginfo-8.0.27-1.el9_1.s390x.rpm php-pdo-8.0.27-1.el9_1.s390x.rpm php-pdo-debuginfo-8.0.27-1.el9_1.s390x.rpm php-pgsql-8.0.27-1.el9_1.s390x.rpm php-pgsql-debuginfo-8.0.27-1.el9_1.s390x.rpm php-process-8.0.27-1.el9_1.s390x.rpm php-process-debuginfo-8.0.27-1.el9_1.s390x.rpm php-snmp-8.0.27-1.el9_1.s390x.rpm php-snmp-debuginfo-8.0.27-1.el9_1.s390x.rpm php-soap-8.0.27-1.el9_1.s390x.rpm php-soap-debuginfo-8.0.27-1.el9_1.s390x.rpm php-xml-8.0.27-1.el9_1.s390x.rpm php-xml-debuginfo-8.0.27-1.el9_1.s390x.rpm
x86_64: php-8.0.27-1.el9_1.x86_64.rpm php-bcmath-8.0.27-1.el9_1.x86_64.rpm php-bcmath-debuginfo-8.0.27-1.el9_1.x86_64.rpm php-cli-8.0.27-1.el9_1.x86_64.rpm php-cli-debuginfo-8.0.27-1.el9_1.x86_64.rpm php-common-8.0.27-1.el9_1.x86_64.rpm php-common-debuginfo-8.0.27-1.el9_1.x86_64.rpm php-dba-8.0.27-1.el9_1.x86_64.rpm php-dba-debuginfo-8.0.27-1.el9_1.x86_64.rpm php-dbg-8.0.27-1.el9_1.x86_64.rpm php-dbg-debuginfo-8.0.27-1.el9_1.x86_64.rpm php-debuginfo-8.0.27-1.el9_1.x86_64.rpm php-debugsource-8.0.27-1.el9_1.x86_64.rpm php-devel-8.0.27-1.el9_1.x86_64.rpm php-embedded-8.0.27-1.el9_1.x86_64.rpm php-embedded-debuginfo-8.0.27-1.el9_1.x86_64.rpm php-enchant-8.0.27-1.el9_1.x86_64.rpm php-enchant-debuginfo-8.0.27-1.el9_1.x86_64.rpm php-ffi-8.0.27-1.el9_1.x86_64.rpm php-ffi-debuginfo-8.0.27-1.el9_1.x86_64.rpm php-fpm-8.0.27-1.el9_1.x86_64.rpm php-fpm-debuginfo-8.0.27-1.el9_1.x86_64.rpm php-gd-8.0.27-1.el9_1.x86_64.rpm php-gd-debuginfo-8.0.27-1.el9_1.x86_64.rpm php-gmp-8.0.27-1.el9_1.x86_64.rpm php-gmp-debuginfo-8.0.27-1.el9_1.x86_64.rpm php-intl-8.0.27-1.el9_1.x86_64.rpm php-intl-debuginfo-8.0.27-1.el9_1.x86_64.rpm php-ldap-8.0.27-1.el9_1.x86_64.rpm php-ldap-debuginfo-8.0.27-1.el9_1.x86_64.rpm php-mbstring-8.0.27-1.el9_1.x86_64.rpm php-mbstring-debuginfo-8.0.27-1.el9_1.x86_64.rpm php-mysqlnd-8.0.27-1.el9_1.x86_64.rpm php-mysqlnd-debuginfo-8.0.27-1.el9_1.x86_64.rpm php-odbc-8.0.27-1.el9_1.x86_64.rpm php-odbc-debuginfo-8.0.27-1.el9_1.x86_64.rpm php-opcache-8.0.27-1.el9_1.x86_64.rpm php-opcache-debuginfo-8.0.27-1.el9_1.x86_64.rpm php-pdo-8.0.27-1.el9_1.x86_64.rpm php-pdo-debuginfo-8.0.27-1.el9_1.x86_64.rpm php-pgsql-8.0.27-1.el9_1.x86_64.rpm php-pgsql-debuginfo-8.0.27-1.el9_1.x86_64.rpm php-process-8.0.27-1.el9_1.x86_64.rpm php-process-debuginfo-8.0.27-1.el9_1.x86_64.rpm php-snmp-8.0.27-1.el9_1.x86_64.rpm php-snmp-debuginfo-8.0.27-1.el9_1.x86_64.rpm php-soap-8.0.27-1.el9_1.x86_64.rpm php-soap-debuginfo-8.0.27-1.el9_1.x86_64.rpm php-xml-8.0.27-1.el9_1.x86_64.rpm php-xml-debuginfo-8.0.27-1.el9_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0965-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0965
Issued Date: : 2023-02-28
CVE Names: CVE-2022-31628 CVE-2022-31629 CVE-2022-31630 CVE-2022-31631 CVE-2022-37454

Topic

An update for php is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2133687 - CVE-2022-31629 php: standard insecure cookie could be treated as a '__Host-' or '__Secure-' cookie by PHP applications

2133688 - CVE-2022-31628 php: phar: infinite loop when decompressing quine gzip file

2139280 - CVE-2022-31630 php: OOB read due to insufficient input validation in imageloadfont()

2140200 - CVE-2022-37454 XKCP: buffer overflow in the SHA-3 reference implementation

2158791 - CVE-2022-31631 php: PDO::quote() may return unquoted string due to an integer overflow


Related News