ELSA-2018-0406

ELSA-2018-0406 - php security update

Type:SECURITY
Severity:MODERATE
Release Date:2018-03-07

Description


[5.4.16-43.1]
- gd: fix buffer over-read into uninitialized memory CVE-2017-7890


Related CVEs


CVE-2017-7890

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 7 (x86_64) php-5.4.16-43.el7_4.1.src.rpm1c8baafe3db41ade933b272e97669d82ELSA-2020-1112
php-5.4.16-43.el7_4.1.x86_64.rpm7faf6de8c1ed577a0adda6c4abc248f8ELSA-2020-1112
php-bcmath-5.4.16-43.el7_4.1.x86_64.rpma8f03ae4ce3501ec847db8b6efecda2aELSA-2020-1112
php-cli-5.4.16-43.el7_4.1.x86_64.rpm5af0103ee72079c40a51c627694b864bELSA-2020-1112
php-common-5.4.16-43.el7_4.1.x86_64.rpmfec03220f4b6ba5307f17e9b40dfb43aELSA-2020-1112
php-dba-5.4.16-43.el7_4.1.x86_64.rpm7d226d66b288b142f0152100408b459cELSA-2020-1112
php-devel-5.4.16-43.el7_4.1.x86_64.rpmca01a11507e2c1cb2c049c3953272efbELSA-2020-1112
php-embedded-5.4.16-43.el7_4.1.x86_64.rpma2748171ea3246050c120ff33d0f0099ELSA-2020-1112
php-enchant-5.4.16-43.el7_4.1.x86_64.rpmec7d9b7b7ab835c015a33da786dc8bdcELSA-2020-1112
php-fpm-5.4.16-43.el7_4.1.x86_64.rpm7acb077c7ec7a808ec61d6682a541cd7ELSA-2020-1112
php-gd-5.4.16-43.el7_4.1.x86_64.rpmaa20ebb7ebd78378297142409e26af43ELSA-2020-1112
php-intl-5.4.16-43.el7_4.1.x86_64.rpmd1c9e6a80a75f4c340ab404d974630c2ELSA-2020-1112
php-ldap-5.4.16-43.el7_4.1.x86_64.rpm7d9c16e60c4a34d3d7e573779042b06aELSA-2020-1112
php-mbstring-5.4.16-43.el7_4.1.x86_64.rpm6e41f41553e8fceb4a8135eb8517a4e7ELSA-2020-1112
php-mysql-5.4.16-43.el7_4.1.x86_64.rpm5cfbb1ac0e46b2767082f0dd545affefELSA-2020-1112
php-mysqlnd-5.4.16-43.el7_4.1.x86_64.rpmbea0ea38551be9055193c949a3155da5ELSA-2020-1112
php-odbc-5.4.16-43.el7_4.1.x86_64.rpmcedfc2ea564df184ab3e621d096d049bELSA-2020-1112
php-pdo-5.4.16-43.el7_4.1.x86_64.rpm3a29230fd90a0057cdbf81ab836a922bELSA-2020-1112
php-pgsql-5.4.16-43.el7_4.1.x86_64.rpm62ebb3932e94ace8066c2d1a5b1ebdc3ELSA-2020-1112
php-process-5.4.16-43.el7_4.1.x86_64.rpmb456b2f98446a47e7d2a14632e5d13e8ELSA-2020-1112
php-pspell-5.4.16-43.el7_4.1.x86_64.rpmd3e5e2c8387498f102fe91ddc326ab52ELSA-2020-1112
php-recode-5.4.16-43.el7_4.1.x86_64.rpm55be24208c2b261709473d89a0a58c82ELSA-2020-1112
php-snmp-5.4.16-43.el7_4.1.x86_64.rpm9ee0a2cdc637af3adfd76e524e4c49edELSA-2020-1112
php-soap-5.4.16-43.el7_4.1.x86_64.rpm252a3f0e91e1b8df4990b6357191a19eELSA-2020-1112
php-xml-5.4.16-43.el7_4.1.x86_64.rpm9263197df84e72dd5ebb5a9edac858daELSA-2020-1112
php-xmlrpc-5.4.16-43.el7_4.1.x86_64.rpmc3858754a35ac3f5d5cb3d7b6d10d3daELSA-2020-1112



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete