ELSA-2019-3736

ELSA-2019-3736 - php:7.3 security update

Type:SECURITY
Severity:CRITICAL
Release Date:2019-11-23

Description


php
[7.3.5-5]
- fix underflow in env_path_info in fpm_main.c CVE-2019-11043


Related CVEs


CVE-2019-11043

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) libzip-1.5.2-1.module+el8.1.0+5441+020cccf5.src.rpm837e45c58870b2ee07d3be1b5ca60fe9-
php-7.3.5-5.module+el8.1.0+5441+020cccf5.src.rpm3a380686f4a9215c3f13d97df196355b-
php-pear-1.10.9-1.module+el8.1.0+5441+020cccf5.src.rpma9ffc0150aa2fc26e98235cfd1cc2bcd-
php-pecl-apcu-5.1.17-1.module+el8.1.0+5441+020cccf5.src.rpmd6f37b52a8c3e89d0bf7aeb5f584f9cd-
php-pecl-zip-1.15.4-1.module+el8.1.0+5441+020cccf5.src.rpma6d3f977a3f025a543c7026785ac8859-
apcu-panel-5.1.17-1.module+el8.1.0+5441+020cccf5.noarch.rpm6280e90acfee1a261565e89135c80e8d-
libzip-1.5.2-1.module+el8.1.0+5441+020cccf5.aarch64.rpm1230c91985e6cf3984fc2da0e499ac2d-
libzip-devel-1.5.2-1.module+el8.1.0+5441+020cccf5.aarch64.rpm30b13199cde27ff44b1f2f26a6159692-
libzip-tools-1.5.2-1.module+el8.1.0+5441+020cccf5.aarch64.rpm07bfa64538f92f00b21f5a231b3abb81-
php-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpmec99638ca559b72913d305c302fbbd29-
php-bcmath-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpm60279ed9bc781382b0e26cafa847ea2f-
php-cli-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpmd5da7f71467c8ac67939c04db4cafa4e-
php-common-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpm0fba9e3a58918b4234095bd6f0d0ab93-
php-dba-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpme36eef5258c80930afde737614326e4a-
php-dbg-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpm2eab0d3528747db653fd54fed909f815-
php-devel-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpmfb81277861a52b24ef39a7b4fee392e6-
php-embedded-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpm2cc4ed7f3d21b143cece16b695921827-
php-enchant-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpm119d397608c44285f41c385a9db1bda6-
php-fpm-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpmac666dfe1a89e337e1d5d80aee02e5c1-
php-gd-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpm13e461f47fab821eb296e123dc4b713f-
php-gmp-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpm56184370b8aaea0dbebb495f70398876-
php-intl-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpm0c767cb909f4ed4a4477b19b8381d756-
php-json-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpm03f574bd43b62dc8ffc2c25224b8d459-
php-ldap-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpme7def5285973fd5531f153a065bf9983-
php-mbstring-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpm7b37cf6bf29a38abd4f7388c6d46d667-
php-mysqlnd-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpme75fa5fe2bd3fb589da368ea724e37ae-
php-odbc-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpmbe24d6e74e0bbb3f737fc05ef1bf9f37-
php-opcache-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpm8e1a7955cecae993402c324387f8366f-
php-pdo-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpmb1728b3362075a1ff0f9d36963f3c469-
php-pear-1.10.9-1.module+el8.1.0+5441+020cccf5.noarch.rpmcd67b5039377792dad3a106992bdaa56-
php-pecl-apcu-5.1.17-1.module+el8.1.0+5441+020cccf5.aarch64.rpm051b2a58bc580ad74e00677d67271c95-
php-pecl-apcu-devel-5.1.17-1.module+el8.1.0+5441+020cccf5.aarch64.rpmbc36dbbc8a9783ff622bf00dbcb69bc0-
php-pecl-zip-1.15.4-1.module+el8.1.0+5441+020cccf5.aarch64.rpmb413fcd62bd47896b1a600246396c49e-
php-pgsql-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpm87d74c5066bfaf3eebde3d55829419f7-
php-process-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpm4e9c6458448b89d80c0bca91860c204e-
php-recode-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpmb32fe4c92382a3c7ab4764643cf371f8-
php-snmp-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpmda16137e8fab9c5691a3370e1d1718f3-
php-soap-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpmf367e53aab80aa0ace48e079f685cb72-
php-xml-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpm3f6afa1b3cd6e3ef28c8be9579a68eb7-
php-xmlrpc-7.3.5-5.module+el8.1.0+5441+020cccf5.aarch64.rpm738fe8f88961d5cbfaaeed3ca5810bae-
Oracle Linux 8 (x86_64) libzip-1.5.2-1.module+el8.1.0+5441+020cccf5.src.rpm837e45c58870b2ee07d3be1b5ca60fe9-
php-7.3.5-5.module+el8.1.0+5441+020cccf5.src.rpm3a380686f4a9215c3f13d97df196355b-
php-pear-1.10.9-1.module+el8.1.0+5441+020cccf5.src.rpma9ffc0150aa2fc26e98235cfd1cc2bcd-
php-pecl-apcu-5.1.17-1.module+el8.1.0+5441+020cccf5.src.rpmd6f37b52a8c3e89d0bf7aeb5f584f9cd-
php-pecl-zip-1.15.4-1.module+el8.1.0+5441+020cccf5.src.rpma6d3f977a3f025a543c7026785ac8859-
apcu-panel-5.1.17-1.module+el8.1.0+5441+020cccf5.noarch.rpm6280e90acfee1a261565e89135c80e8d-
libzip-1.5.2-1.module+el8.1.0+5441+020cccf5.x86_64.rpm25db6831bde551dbc31eac1c62f40b0f-
libzip-devel-1.5.2-1.module+el8.1.0+5441+020cccf5.x86_64.rpm974fbbc0f4d6df9fbde61015be50f16d-
libzip-tools-1.5.2-1.module+el8.1.0+5441+020cccf5.x86_64.rpm7187082f3c8f73ef137f4f3f280cc163-
php-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpm389f67e4998747c24d088a2043db05a9-
php-bcmath-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpme7809d88ec19b48bd5db80d076c6245a-
php-cli-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpm9971876880609707852bfebfefdd7f0c-
php-common-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpm3ee9176c93e2d48793239120ce204ae5-
php-dba-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpme64144997d36ff6c23b52adca3f1c8aa-
php-dbg-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpm5efd3467cf01ed5c13a89ba9d84f4159-
php-devel-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpm3b32d1fb57de55afe4c6d66f270973d6-
php-embedded-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpm8ac6a3dc4b9de9deb7aba1c24c105930-
php-enchant-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpm5292708d9075445a29acbc10929265cb-
php-fpm-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpme94d0464102d8155aa3d9799344ec1ed-
php-gd-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpm0824b751a4812d4e56336b8896a4dc8c-
php-gmp-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpm8c7df7a9596d348e83833af0bc4184f8-
php-intl-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpm21bb0cfa1c3f48ccfdb6e6d58516fe9b-
php-json-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpm85b945cd0833c6af1fa208e27fa6f8ac-
php-ldap-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpmd696fa48d6bf5d61d4b81eca9700b712-
php-mbstring-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpm20c806578c32a7e2796c4368098894db-
php-mysqlnd-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpm05eb40c00dd30cbe065e2c5a0aa2f89e-
php-odbc-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpm92b35c4dbbff44a00b45ae991b6b2cc3-
php-opcache-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpm80ef8f29acd5b8bd897a3e8569dc9d9a-
php-pdo-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpma7fe30f7f03a63ccbbc64b01d727d8c9-
php-pear-1.10.9-1.module+el8.1.0+5441+020cccf5.noarch.rpmcd67b5039377792dad3a106992bdaa56-
php-pecl-apcu-5.1.17-1.module+el8.1.0+5441+020cccf5.x86_64.rpmbf4e5a4ed59676dfacbd9b1d72b45811-
php-pecl-apcu-devel-5.1.17-1.module+el8.1.0+5441+020cccf5.x86_64.rpmc8ae6cdb87852ba5e8cf928988a27314-
php-pecl-zip-1.15.4-1.module+el8.1.0+5441+020cccf5.x86_64.rpm955d5595fb399d613dda0fc389e77c23-
php-pgsql-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpmc6a0a5ab778324322e8d7dae6e3b765e-
php-process-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpm0b570c2a4069e0d2aaab478c473f05ee-
php-recode-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpm6e6590808d8cedfe3d9166a6bdc65080-
php-snmp-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpmca22ce8183fee3842a9a97618cbb2692-
php-soap-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpm48d75574013432537c7a455021cd49ce-
php-xml-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpm439fc2d050ce32b747c5cd5e626726fa-
php-xmlrpc-7.3.5-5.module+el8.1.0+5441+020cccf5.x86_64.rpm564a27ac7d8c0cf445b520406c7981fc-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete