Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-6541-01

Red Hat Security Advisory 2022-6541-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include file overwrite and traversal vulnerabilities.

Packet Storm
#sql#vulnerability#linux#red_hat#apache#js#php#ldap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: php:7.4 security update
Advisory ID: RHSA-2022:6541-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6541
Issue date: 2022-09-15
CVE Names: CVE-2020-28948 CVE-2020-28949 CVE-2020-36193
=====================================================================

  1. Summary:

An update for the php:7.4 module is now available for Red Hat Enterprise
Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

Security Fix(es):

  • Archive_Tar: allows an unserialization attack because phar: is blocked
    but PHAR: is not blocked (CVE-2020-28948)

  • Archive_Tar: improper filename sanitization leads to file overwrites
    (CVE-2020-28949)

  • Archive_Tar: directory traversal due to inadequate checking of symbolic
    links (CVE-2020-36193)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon must be restarted
for the update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1904001 - CVE-2020-28948 Archive_Tar: allows an unserialization attack because phar: is blocked but PHAR: is not blocked
1910323 - CVE-2020-28949 Archive_Tar: improper filename sanitization leads to file overwrites
1942961 - CVE-2020-36193 Archive_Tar: directory traversal due to inadequate checking of symbolic links

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
libzip-1.6.1-1.module+el8.3.0+6678+b09f589e.src.rpm
php-7.4.6-5.module+el8.4.0+15727+276bb227.src.rpm
php-pear-1.10.13-1.module+el8.4.0+16578+ed65e99e.src.rpm
php-pecl-apcu-5.1.18-1.module+el8.3.0+6678+b09f589e.src.rpm
php-pecl-rrd-2.0.1-1.module+el8.3.0+6678+b09f589e.src.rpm
php-pecl-xdebug-2.9.5-1.module+el8.3.0+6678+b09f589e.src.rpm
php-pecl-zip-1.18.2-1.module+el8.3.0+6678+b09f589e.src.rpm

aarch64:
libzip-1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64.rpm
libzip-debuginfo-1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64.rpm
libzip-debugsource-1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64.rpm
libzip-devel-1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64.rpm
libzip-tools-1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64.rpm
libzip-tools-debuginfo-1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64.rpm
php-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-bcmath-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-bcmath-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-cli-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-cli-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-common-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-common-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-dba-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-dba-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-dbg-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-dbg-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-debugsource-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-devel-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-embedded-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-embedded-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-enchant-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-enchant-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-ffi-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-ffi-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-fpm-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-fpm-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-gd-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-gd-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-gmp-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-gmp-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-intl-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-intl-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-json-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-json-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-ldap-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-ldap-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-mbstring-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-mbstring-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-mysqlnd-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-mysqlnd-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-odbc-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-odbc-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-opcache-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-opcache-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-pdo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-pdo-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-pecl-apcu-5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64.rpm
php-pecl-apcu-debuginfo-5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64.rpm
php-pecl-apcu-debugsource-5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64.rpm
php-pecl-apcu-devel-5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64.rpm
php-pecl-rrd-2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64.rpm
php-pecl-rrd-debuginfo-2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64.rpm
php-pecl-rrd-debugsource-2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64.rpm
php-pecl-xdebug-2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64.rpm
php-pecl-xdebug-debuginfo-2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64.rpm
php-pecl-xdebug-debugsource-2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64.rpm
php-pecl-zip-1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64.rpm
php-pecl-zip-debuginfo-1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64.rpm
php-pecl-zip-debugsource-1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64.rpm
php-pgsql-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-pgsql-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-process-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-process-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-snmp-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-snmp-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-soap-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-soap-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-xml-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-xml-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-xmlrpc-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm
php-xmlrpc-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.aarch64.rpm

noarch:
apcu-panel-5.1.18-1.module+el8.3.0+6678+b09f589e.noarch.rpm
php-pear-1.10.13-1.module+el8.4.0+16578+ed65e99e.noarch.rpm

ppc64le:
libzip-1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le.rpm
libzip-debuginfo-1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le.rpm
libzip-debugsource-1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le.rpm
libzip-devel-1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le.rpm
libzip-tools-1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le.rpm
libzip-tools-debuginfo-1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le.rpm
php-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-bcmath-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-bcmath-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-cli-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-cli-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-common-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-common-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-dba-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-dba-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-dbg-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-dbg-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-debugsource-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-devel-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-embedded-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-embedded-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-enchant-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-enchant-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-ffi-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-ffi-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-fpm-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-fpm-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-gd-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-gd-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-gmp-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-gmp-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-intl-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-intl-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-json-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-json-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-ldap-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-ldap-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-mbstring-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-mbstring-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-mysqlnd-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-mysqlnd-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-odbc-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-odbc-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-opcache-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-opcache-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-pdo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-pdo-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-pecl-apcu-5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le.rpm
php-pecl-apcu-debuginfo-5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le.rpm
php-pecl-apcu-debugsource-5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le.rpm
php-pecl-apcu-devel-5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le.rpm
php-pecl-rrd-2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le.rpm
php-pecl-rrd-debuginfo-2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le.rpm
php-pecl-rrd-debugsource-2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le.rpm
php-pecl-xdebug-2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le.rpm
php-pecl-xdebug-debuginfo-2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le.rpm
php-pecl-xdebug-debugsource-2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le.rpm
php-pecl-zip-1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le.rpm
php-pecl-zip-debuginfo-1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le.rpm
php-pecl-zip-debugsource-1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le.rpm
php-pgsql-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-pgsql-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-process-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-process-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-snmp-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-snmp-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-soap-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-soap-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-xml-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-xml-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-xmlrpc-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm
php-xmlrpc-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.ppc64le.rpm

s390x:
libzip-1.6.1-1.module+el8.3.0+6678+b09f589e.s390x.rpm
libzip-debuginfo-1.6.1-1.module+el8.3.0+6678+b09f589e.s390x.rpm
libzip-debugsource-1.6.1-1.module+el8.3.0+6678+b09f589e.s390x.rpm
libzip-devel-1.6.1-1.module+el8.3.0+6678+b09f589e.s390x.rpm
libzip-tools-1.6.1-1.module+el8.3.0+6678+b09f589e.s390x.rpm
libzip-tools-debuginfo-1.6.1-1.module+el8.3.0+6678+b09f589e.s390x.rpm
php-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-bcmath-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-bcmath-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-cli-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-cli-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-common-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-common-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-dba-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-dba-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-dbg-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-dbg-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-debugsource-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-devel-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-embedded-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-embedded-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-enchant-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-enchant-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-ffi-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-ffi-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-fpm-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-fpm-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-gd-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-gd-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-gmp-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-gmp-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-intl-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-intl-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-json-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-json-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-ldap-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-ldap-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-mbstring-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-mbstring-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-mysqlnd-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-mysqlnd-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-odbc-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-odbc-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-opcache-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-opcache-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-pdo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-pdo-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-pecl-apcu-5.1.18-1.module+el8.3.0+6678+b09f589e.s390x.rpm
php-pecl-apcu-debuginfo-5.1.18-1.module+el8.3.0+6678+b09f589e.s390x.rpm
php-pecl-apcu-debugsource-5.1.18-1.module+el8.3.0+6678+b09f589e.s390x.rpm
php-pecl-apcu-devel-5.1.18-1.module+el8.3.0+6678+b09f589e.s390x.rpm
php-pecl-rrd-2.0.1-1.module+el8.3.0+6678+b09f589e.s390x.rpm
php-pecl-rrd-debuginfo-2.0.1-1.module+el8.3.0+6678+b09f589e.s390x.rpm
php-pecl-rrd-debugsource-2.0.1-1.module+el8.3.0+6678+b09f589e.s390x.rpm
php-pecl-xdebug-2.9.5-1.module+el8.3.0+6678+b09f589e.s390x.rpm
php-pecl-xdebug-debuginfo-2.9.5-1.module+el8.3.0+6678+b09f589e.s390x.rpm
php-pecl-xdebug-debugsource-2.9.5-1.module+el8.3.0+6678+b09f589e.s390x.rpm
php-pecl-zip-1.18.2-1.module+el8.3.0+6678+b09f589e.s390x.rpm
php-pecl-zip-debuginfo-1.18.2-1.module+el8.3.0+6678+b09f589e.s390x.rpm
php-pecl-zip-debugsource-1.18.2-1.module+el8.3.0+6678+b09f589e.s390x.rpm
php-pgsql-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-pgsql-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-process-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-process-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-snmp-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-snmp-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-soap-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-soap-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-xml-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-xml-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-xmlrpc-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm
php-xmlrpc-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.s390x.rpm

x86_64:
libzip-1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64.rpm
libzip-debuginfo-1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64.rpm
libzip-debugsource-1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64.rpm
libzip-devel-1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64.rpm
libzip-tools-1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64.rpm
libzip-tools-debuginfo-1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64.rpm
php-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-bcmath-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-bcmath-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-cli-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-cli-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-common-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-common-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-dba-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-dba-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-dbg-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-dbg-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-debugsource-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-devel-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-embedded-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-embedded-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-enchant-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-enchant-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-ffi-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-ffi-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-fpm-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-fpm-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-gd-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-gd-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-gmp-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-gmp-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-intl-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-intl-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-json-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-json-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-ldap-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-ldap-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-mbstring-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-mbstring-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-mysqlnd-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-mysqlnd-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-odbc-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-odbc-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-opcache-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-opcache-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-pdo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-pdo-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-pecl-apcu-5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64.rpm
php-pecl-apcu-debuginfo-5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64.rpm
php-pecl-apcu-debugsource-5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64.rpm
php-pecl-apcu-devel-5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64.rpm
php-pecl-rrd-2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64.rpm
php-pecl-rrd-debuginfo-2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64.rpm
php-pecl-rrd-debugsource-2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64.rpm
php-pecl-xdebug-2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64.rpm
php-pecl-xdebug-debuginfo-2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64.rpm
php-pecl-xdebug-debugsource-2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64.rpm
php-pecl-zip-1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64.rpm
php-pecl-zip-debuginfo-1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64.rpm
php-pecl-zip-debugsource-1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64.rpm
php-pgsql-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-pgsql-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-process-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-process-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-snmp-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-snmp-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-soap-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-soap-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-xml-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-xml-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-xmlrpc-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm
php-xmlrpc-debuginfo-7.4.6-5.module+el8.4.0+15727+276bb227.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2020-28948
https://access.redhat.com/security/cve/CVE-2020-28949
https://access.redhat.com/security/cve/CVE-2020-36193
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYyWNodzjgjWX9erEAQhW7Q//V7Hol4et6Ohc7tyFxWOGeWYxA43Qchg7
baSBgUyy0D23qNCMEd6KoN2eLHK/bPQBGLfK8qv4kp8gYeBQaVxe2d8RGX0v75Ys
wNlxP3P8dAee7QxyKJpcUUg17nsqix2yV5ONjQaIbY9MVW555+DvTzwGIjy5WCrK
Ji60NQ9TOOwsT9+CfFe+NmVeyndge6n75iXNCGd+Xxp4KxE1YDgHq+xx6svrw6gM
Tbm0W9NSwR46bbuwaCFcGe2XIW+GufVPzDKP4a253aTzI3Xg6GaAvQuVUAoeo2/P
IwICX0ls1GKhc6Tl5qY9mPIM+MKksULAi214L4imY3AiN9v9hv2y6ftLEIZ3MxH/
VW3iKybNwpd0rx2X1j+TQwH80EHZmrSUUjfvMXb92Q46bO/JJBMVkt8PuX6j0a1s
h+sYSQvr+XT0lNoUrN4txlXIQXXZy1SfJ19gcm+KqiNIg1nma0UKU8ISn288hF4O
dxuQNy8egL5tF6lkr4CJiLAHfF7r8f5JUR+re7yfT5rlXGDhWOgIWByUrrV/XFnn
QO0iVLoWTjqXTgNw9C2nTXO5lSfthRFXZR2Zi1+bvmzKNzaU4P8VoOS7eUy9sf9k
LYj6ntasSYM9P/q5tMyM+/tepQ9SQYMqeMqhYbzG+tQ9lkqQfigwa8dpjnvVnw+i
Wb+/j9KqbcM=
=txgG
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Ubuntu Security Notice USN-6981-2

Ubuntu Security Notice 6981-2 - USN-6981-1 fixed vulnerabilities in Drupal. This update provides the corresponding updates for Ubuntu 14.04 LTS. It was discovered that Drupal incorrectly sanitized uploaded filenames. A remote attacker could possibly use this issue to execute arbitrary code.

Ubuntu Security Notice USN-6981-1

Ubuntu Security Notice 6981-1 - It was discovered that Drupal incorrectly sanitized uploaded filenames. A remote attacker could possibly use this issue to execute arbitrary code. It was discovered that Drupal incorrectly sanitized archived filenames. A remote attacker could possibly use this issue to overwrite arbitrary files, or execute arbitrary code.

Red Hat Security Advisory 2022-7340-01

Red Hat Security Advisory 2022-7340-01 - The php-pear package contains the PHP Extension and Application Repository, a framework and distribution system for reusable PHP components. Issues addressed include file overwrite and traversal vulnerabilities.

RHSA-2022:7340: Red Hat Security Advisory: php-pear security update

An update for php-pear is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-28948: Archive_Tar: allows an unserialization attack because phar: is blocked but PHAR: is not blocked * CVE-2020-28949: Archive_Tar: improper filename sanitization leads to file overwrites * CVE-2020-36193: Archive_Tar: directory traversal due to inadequate checking of symbolic links

Red Hat Security Advisory 2022-6542-01

Red Hat Security Advisory 2022-6542-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include file overwrite and traversal vulnerabilities.

Red Hat Security Advisory 2022-6542-01

Red Hat Security Advisory 2022-6542-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include file overwrite and traversal vulnerabilities.

Red Hat Security Advisory 2022-6542-01

Red Hat Security Advisory 2022-6542-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include file overwrite and traversal vulnerabilities.

RHSA-2022:6542: Red Hat Security Advisory: php:7.4 security update

An update for the php:7.4 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-28948: Archive_Tar: allows an unserialization attack because phar: is blocked but PHAR: is not blocked * CVE-2020-28949: Archive_Tar: improper filename sanitization leads to file overwrites * CVE-2020-36193: Archive_Tar: directory traversal due to inadequate checking of symbolic links

RHSA-2022:6541: Red Hat Security Advisory: php:7.4 security update

An update for the php:7.4 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-28948: Archive_Tar: allows an unserialization attack because phar: is blocked but PHAR: is not blocked * CVE-2020-28949: Archive_Tar: improper filename sanitization leads to file overwrites * CVE-2020-36193: Archive_Tar: directory traversal due to inadequate checking of symbolic links

CISA Adds 10 New Known Actively Exploited Vulnerabilities to its Catalog

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday added 10 new actively exploited vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog, including a high-severity security flaw affecting industrial automation software from Delta Electronics. The issue, tracked as CVE-2021-38406 (CVSS score: 7.8), impacts DOPSoft 2 versions 2.00.07 and prior. A successful

CISA Adds 10 New Known Actively Exploited Vulnerabilities to its Catalog

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday added 10 new actively exploited vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog, including a high-severity security flaw affecting industrial automation software from Delta Electronics. The issue, tracked as CVE-2021-38406 (CVSS score: 7.8), impacts DOPSoft 2 versions 2.00.07 and prior. A successful

Packet Storm: Latest News

Acronis Cyber Protect/Backup Remote Code Execution