ELSA-2022-7628

ELSA-2022-7628 - php:7.4 security, bug fix, and enhancement update

Type:SECURITY
Severity:MODERATE
Release Date:2022-11-15

Description


libzip
[1.6.1-1]
- update to 1.6.1
- enable lzma support

php
[7.4.30-1]
- rebase to 7.4.30 #2099615

[7.4.19-3]
- fix password of excessive length triggers buffer overflow leading to RCE
CVE-2022-31626

[7.4.19-2]
- fix SSRF bypass in FILTER_VALIDATE_URL
CVE-2021-21705
- fix Local privilege escalation via PHP-FPM
CVE-2021-21703

[7.4.19-1]
- rebase to 7.4.19 #1944110


Related CVEs


CVE-2021-21708
CVE-2021-21707
CVE-2021-32610

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) libzip-1.6.1-1.module+el8.3.0+7685+72d70b58.src.rpm8841a8701077df80eafb170397507b7a-
php-7.4.30-1.module+el8.7.0+20800+8e29b882.src.rpm2bac482d1afb3ed04354885fad4ce3e4-
php-pear-1.10.13-1.module+el8.7.0+20800+8e29b882.src.rpm505d0fa6fe754e00b506c37f534a470b-
php-pecl-apcu-5.1.18-1.module+el8.3.0+7685+72d70b58.src.rpmbb52d303952f62c49bfc9775f36bc8a3-
php-pecl-rrd-2.0.1-1.module+el8.3.0+7685+72d70b58.src.rpm7e33dc5edbdbc61bfa2ebf06bcc50ba3-
php-pecl-xdebug-2.9.5-1.module+el8.3.0+7685+72d70b58.src.rpm2722e59329abdc155c7a3c9499030fe4-
php-pecl-zip-1.18.2-1.module+el8.3.0+7685+72d70b58.src.rpm51497205896c1d3ad4540443e8b44f92-
apcu-panel-5.1.18-1.module+el8.3.0+7685+72d70b58.noarch.rpm29229b3c7dbb2e47d716113d100fdb09-
libzip-1.6.1-1.module+el8.3.0+7685+72d70b58.aarch64.rpmaf2562fdca276e5f961e6f78b95e270e-
libzip-devel-1.6.1-1.module+el8.3.0+7685+72d70b58.aarch64.rpm85ce4a85ef4a71a4da775a8998333b12-
libzip-tools-1.6.1-1.module+el8.3.0+7685+72d70b58.aarch64.rpm720708d696ac4bd500ac88a873f86659-
php-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpm3da3f0fb4ef1e7ee6647be32d612779b-
php-bcmath-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpm74d304d44a662a07c17d0dfa834a4828-
php-cli-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpm262489397233dd399b520939ecdafa47-
php-common-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpm2ea7fb7cc9c97b36e775097824927f46-
php-dba-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpm7c5f08d8f32d1c593fd43fdff8103511-
php-dbg-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpmd356f18841280442f2e7ecc9933d943c-
php-devel-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpma8c2103a8ff768fdd073bceb97845d67-
php-embedded-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpm30f4f00d0b12ba1279d76e39e1cea0ad-
php-enchant-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpmc471a7f5e7cf0b4e3537d0818adc1532-
php-ffi-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpm9676f1475261907585724f651455a5df-
php-fpm-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpm982f5767f15a95a6df7ee52c35baa095-
php-gd-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpm240857f459528f1a1e260ef4a3ec4ab0-
php-gmp-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpmd3ae8e3bc497b73970c31d1c467f8271-
php-intl-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpme8a68eb74cc006cf09c43a6736cf1a33-
php-json-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpm69ad4d3098ec19e1b6917c785acaf1ab-
php-ldap-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpm19f25e4f3855720e25c1d39fc3a71ac9-
php-mbstring-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpmf4136a9eb599380325b6708bec289268-
php-mysqlnd-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpma990dde53788f85aaab70e3013593490-
php-odbc-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpmbbdfe11875e4dad761bc6ff1509bd74b-
php-opcache-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpme782a345e76f2da2e18ff1e0d6d15cec-
php-pdo-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpm6d6d19947d01bd75d258e83abef3156d-
php-pear-1.10.13-1.module+el8.7.0+20800+8e29b882.noarch.rpm3d4d51148cc371976c662848caabb4a7-
php-pecl-apcu-5.1.18-1.module+el8.3.0+7685+72d70b58.aarch64.rpmd2d7f63866d4c9c8610e8a58264312c1-
php-pecl-apcu-devel-5.1.18-1.module+el8.3.0+7685+72d70b58.aarch64.rpmaf94c959adbc1224f3a85197d0dfd50e-
php-pecl-rrd-2.0.1-1.module+el8.3.0+7685+72d70b58.aarch64.rpm8e53eca2c8551e2960be0f7c5e6c43fb-
php-pecl-xdebug-2.9.5-1.module+el8.3.0+7685+72d70b58.aarch64.rpm3bfae9e56452e5948fed3038e6968292-
php-pecl-zip-1.18.2-1.module+el8.3.0+7685+72d70b58.aarch64.rpmfc5c6d6b767de58caad0d025543b61fd-
php-pgsql-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpm72a51f41cea83f16f8f17568794562ed-
php-process-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpm070aebffcf4a9a4c1deacd0f854e696a-
php-snmp-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpm8eb7eb6c5781157edfdceb51f083eebd-
php-soap-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpm99756bb40fcf658712f3726d7051a007-
php-xml-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpmc37e383f622bb851c6ee50e2546fd973-
php-xmlrpc-7.4.30-1.module+el8.7.0+20800+8e29b882.aarch64.rpm19f61c6a970fe1b11915818a6f3a05c4-
Oracle Linux 8 (x86_64) libzip-1.6.1-1.module+el8.3.0+7685+72d70b58.src.rpm8841a8701077df80eafb170397507b7a-
php-7.4.30-1.module+el8.7.0+20800+8e29b882.src.rpm2bac482d1afb3ed04354885fad4ce3e4-
php-pear-1.10.13-1.module+el8.7.0+20800+8e29b882.src.rpm505d0fa6fe754e00b506c37f534a470b-
php-pecl-apcu-5.1.18-1.module+el8.3.0+7685+72d70b58.src.rpmbb52d303952f62c49bfc9775f36bc8a3-
php-pecl-rrd-2.0.1-1.module+el8.3.0+7685+72d70b58.src.rpm7e33dc5edbdbc61bfa2ebf06bcc50ba3-
php-pecl-xdebug-2.9.5-1.module+el8.3.0+7685+72d70b58.src.rpm2722e59329abdc155c7a3c9499030fe4-
php-pecl-zip-1.18.2-1.module+el8.3.0+7685+72d70b58.src.rpm51497205896c1d3ad4540443e8b44f92-
apcu-panel-5.1.18-1.module+el8.3.0+7685+72d70b58.noarch.rpm29229b3c7dbb2e47d716113d100fdb09-
libzip-1.6.1-1.module+el8.3.0+7685+72d70b58.x86_64.rpmb21f02c6e018b47d10604c8a321cefc3-
libzip-devel-1.6.1-1.module+el8.3.0+7685+72d70b58.x86_64.rpm6295166efe6fe49dbb294f44eec95fd4-
libzip-tools-1.6.1-1.module+el8.3.0+7685+72d70b58.x86_64.rpmabd2e2c7c9f31634c5b27d73d2a507ad-
php-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpm8754d6e8acc55754d49e16fa8092ef46-
php-bcmath-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpm0f259d2100e812bd9d899b617dbdef67-
php-cli-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpm7e7af97cfd17e242ba0ef49c0f3621ee-
php-common-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpmc5658401105f40bf68306eb0657808ad-
php-dba-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpm766db9a20d3857e4f195fdd0900b3de0-
php-dbg-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpme956c006078f1c950785a500818339d3-
php-devel-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpma70026480a1bb4c214573d25bac2b087-
php-embedded-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpm7bb0f86b2f4d3e7a186ad487bd3e3ac1-
php-enchant-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpm159f3c98f5f6abaf8fb10c7c75a7e8f9-
php-ffi-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpm033f23bac04ca695ca1dd8fcbd1ecd84-
php-fpm-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpmbbd94bf5d7d191968d04d21ee734e28c-
php-gd-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpmf350073e4f4dbd9e978cecf97b28611e-
php-gmp-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpm9e4fe689ee9f89db4c1abe0273d44976-
php-intl-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpm40764ac706469764028632410e93fcca-
php-json-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpm6bafb99798882cfe89e8ccff0eecf315-
php-ldap-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpm0a6c99b78ad5a2b50f30ed8bd7127085-
php-mbstring-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpmdcb2571636af59d055f3b775429355f7-
php-mysqlnd-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpm98849c1d097dfe8bfeda82615d8111eb-
php-odbc-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpm676ec98044df030f4fb39be20fecd9fc-
php-opcache-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpm52a0fc0b67189af0901e6a33f9c50649-
php-pdo-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpmf18677285d20727d45acf4be57a02576-
php-pear-1.10.13-1.module+el8.7.0+20800+8e29b882.noarch.rpm3d4d51148cc371976c662848caabb4a7-
php-pecl-apcu-5.1.18-1.module+el8.3.0+7685+72d70b58.x86_64.rpmc6925752247aeb7d9bcf4450a9fb8963-
php-pecl-apcu-devel-5.1.18-1.module+el8.3.0+7685+72d70b58.x86_64.rpmd9bb07d8e895868aa8020280d2ca8651-
php-pecl-rrd-2.0.1-1.module+el8.3.0+7685+72d70b58.x86_64.rpm4c8bd0870377c025f0884d6084ae3171-
php-pecl-xdebug-2.9.5-1.module+el8.3.0+7685+72d70b58.x86_64.rpm1836c09b2216d2d8404304fba00a0e37-
php-pecl-zip-1.18.2-1.module+el8.3.0+7685+72d70b58.x86_64.rpm968c89390bd67e91727b42f8e5ecc2b1-
php-pgsql-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpme319cd49c9640468db42da5d9ea5f2ba-
php-process-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpmd154c8ac74725f64a91548ca5e8850b9-
php-snmp-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpm60050b71e52a811937de4072e6d53e9e-
php-soap-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpma4aa95f0337700d5d2dfac54184e5e62-
php-xml-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpmac1630c926596843e1f3e3f03cc878e2-
php-xmlrpc-7.4.30-1.module+el8.7.0+20800+8e29b882.x86_64.rpm564180dea6643aea5a4dea267dba161a-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete