Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7624: Red Hat Security Advisory: php:8.0 security, bug fix, and enhancement update

An update for the php:8.0 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-21708: php: Use after free due to php_filter_float() failing for ints
  • CVE-2022-31625: php: Uninitialized array in pg_query_params() leading to RCE
Red Hat Security Data
#sql#vulnerability#linux#red_hat#apache#php#rce#ldap#auth#ibm

Synopsis

Moderate: php:8.0 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the php:8.0 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.

The following packages have been upgraded to a later upstream version: php (8.0.20). (BZ#2100876)

Security Fix(es):

  • php: Use after free due to php_filter_float() failing for ints (CVE-2021-21708)
  • php: Uninitialized array in pg_query_params() leading to RCE (CVE-2022-31625)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2055879 - CVE-2021-21708 php: Use after free due to php_filter_float() failing for ints
  • BZ - 2098521 - CVE-2022-31625 php: Uninitialized array in pg_query_params() leading to RCE
  • BZ - 2100876 - php:8.0 rebase to 8.0.20
  • BZ - 2112814 - php:8.0 snmp3 Calls Using authPriv or authNoPriv Immediately Return False Without Error Message

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

Red Hat Enterprise Linux for x86_64 8

SRPM

libzip-1.7.3-1.module+el8.6.0+13671+84712317.src.rpm

SHA-256: 130c2721c8857e3a843c117d88ba104e244ede96713e89ccf7f798564d60746a

php-8.0.20-2.module+el8.7.0+16187+bb5ab920.src.rpm

SHA-256: c5604cf39f117142d0574cca0db960dc4c05bcb09a1a6a9312fe683f7b0a7963

php-pear-1.10.13-1.module+el8.6.0+13671+84712317.src.rpm

SHA-256: 57ee65eadf73ebbca87a1d7fd37985972d0e5bcc9a4b51315881279a930ed9fa

php-pecl-apcu-5.1.20-1.module+el8.6.0+13671+84712317.src.rpm

SHA-256: 5ddba68be442aace8f2334d747089e28264288ea4621b321f27791e6ecf497e9

php-pecl-rrd-2.0.3-1.module+el8.6.0+13671+84712317.src.rpm

SHA-256: 0a80e83b75001d744fd2cf99c6bc92c5a27afc03162735920356422f6952cfe9

php-pecl-xdebug3-3.1.2-1.module+el8.6.0+13671+84712317.src.rpm

SHA-256: 7dc4905005c4057354c2c8bd1918c836384e31b308e0130f636c20cab512fb35

php-pecl-zip-1.19.2-1.module+el8.6.0+13671+84712317.src.rpm

SHA-256: 1c477fcc757f6041710c34c6bbf94186996e3ef0f02867dad81fd619b34a7dd9

x86_64

apcu-panel-5.1.20-1.module+el8.6.0+13671+84712317.noarch.rpm

SHA-256: d101f585108af2aa9c97fbb2e1414f180511c52e528c2858c6749686f86e1da1

libzip-1.7.3-1.module+el8.6.0+13671+84712317.x86_64.rpm

SHA-256: 7d8f67c8c5cbcb488c4a2bd39f5ccade9ff845d830b7983a29f17d2d00c26ab2

libzip-debuginfo-1.7.3-1.module+el8.6.0+13671+84712317.x86_64.rpm

SHA-256: 4c44f6add1b8594549a1e9bd7e2dcad0f9edac14f8bee628662c7a34f75f8437

libzip-debugsource-1.7.3-1.module+el8.6.0+13671+84712317.x86_64.rpm

SHA-256: fa18a8a34be2ff6e43a1df6099d370269e4dac2ff5e42ad3c2c7f6041f89dd7f

libzip-devel-1.7.3-1.module+el8.6.0+13671+84712317.x86_64.rpm

SHA-256: 0d2ec09bcf6f54dc4846c8a4b8fd54db69b3465af0662ebf938b0b52531e1ca4

libzip-tools-1.7.3-1.module+el8.6.0+13671+84712317.x86_64.rpm

SHA-256: 2c334b4724faea1512d96d8779b7b712190969b4c56c45fb0915b97b8761c533

libzip-tools-debuginfo-1.7.3-1.module+el8.6.0+13671+84712317.x86_64.rpm

SHA-256: d233f4c643442343c26ede85741ebdf4799ddcb6dcdab0228ca7e248f3774494

php-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 7cd25efa8d6618f6ab4e69ca61a44c6d522dc5ef60ec25c171c2193dca16ea38

php-bcmath-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 7d891c233ad0250acfd0002f6fd7b00a7c78e0ca20fbbed04d10969eaa21831a

php-bcmath-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 19692b9e2eb05099cc5559603fe37024de598d70ce30d692caed905f4f8bc700

php-cli-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 7eb9d5fabd026f3a63716851cd3282ae963fa3b43029c801ed402bf4838568bc

php-cli-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 180904810731501c4d264b3c5f9bb3b0652e8493e366df6381b00fb5eed5e751

php-common-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: d496f78573923d63c1c2e1c9cf1706db41262aaec4f0a0b2b21f5f972447b24a

php-common-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 837d57a7d16bce5c26633037a85e36bd559e62d889a6d3d4e9761415b970b4e2

php-dba-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 255f7cf28fb6e5d8706294cdbf4468cdba689de274e83c8aa1b666ba5c38c470

php-dba-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 08064c8c1e1213a81bf8b7fef87b8becb0ed4d4307a5587195a20ea164cac80f

php-dbg-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: dd2cb5c804a743fa5060d11588f2ebece77e43a9db96989a1b01773318e1ef39

php-dbg-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 6ef4f87ad1826f37c16d110e6b3146efbac29e7dac7d1f9eeb28074ade5e56bd

php-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: d2d87970c038ec22e9cb92c792bfb5a9f7eb3de42b3022cb1c1df507f11e8305

php-debugsource-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 1be1ec807d6b0d3f6edadd32e8c4f9dc0e4ef452a9a43a571d5c631eefacb370

php-devel-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 814a2c01e793078c99e519ff7cf1f23882298d61ba1ac15d36a0ddc083f5d80a

php-embedded-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 96bb81a1a0f2672e907a572960c13299036c3c6cc9fffb93334e307093048166

php-embedded-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 180d0c3c8f9e5ba83608b516cc54d15a6dfee02d3324441a80ae5c43dcd50696

php-enchant-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 564187568a3700f73273abc31d89605b87e04439eeb7a3e7aa1135dd2d622e42

php-enchant-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 0d36789d5e1450cea5c3423a5351705d287f7dd099afd0c395ac43ca3ec90a78

php-ffi-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: e600f853f5cee5cca087cb488fde954d420c93d30ff75e1018876456fdf25920

php-ffi-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 609a606f0a607154c30a729150490cc6a12ddddf097ed0ec15cb5e1224ade1a9

php-fpm-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 6e24ecad16ba9025bd3168637408fab2828df25c17c466e8d7b2b6a870b2ec69

php-fpm-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 31576e2e0c8c569e117e3285db5490c76ad20551021613c1d0c5d9b34b5ad048

php-gd-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 9c62a2c6c92ac7d6a23694307c23471fdc40093119c3be3abbc25df357154c82

php-gd-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 6a5645e6df53e1014175fe58ed55835f2b0f297668eb2d9b192db5519ac6953e

php-gmp-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 3e5942948f9fbd56ef0b663736704a6da23c7e93f3fcc6ad7acee2b8766eb8e3

php-gmp-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 5f90f63e7046257392187e06f428cb8ad0f46b348d3039d26f0a63e0a4ca1c8e

php-intl-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: f21ea841eae7a6941afb4e8b99a6bb218ea2a75463f1bde8384af72a0bc24809

php-intl-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 629e2b98fc156c342e433e31acc2745847d7dc8e80a213c3556df91818d11ff0

php-ldap-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 1f8bf8d1c7ab8e02561f6f61b062b238fbf4f9b6e676050ebffcdddf36a82457

php-ldap-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: db5e83530014b15527d096c2ec08c36a80965fe174fb5ff3d8f7972dabf5b216

php-mbstring-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 467e1b430a7ea2ad708f107b8e0aab9f0863c89a46603acdf72f32dcb4ca80ba

php-mbstring-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 9b74132e6750ecbe92d7bfa361d3704b4e5f146e0f531806b3cf8bfab96fc953

php-mysqlnd-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 4cbf26b1572e58030dacaffea8a40909ba3cd37b6c18a2993e981b29feba2c85

php-mysqlnd-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: ab568109167e5204c954d9028a878483d4af16eb90f62529e18a6be9a4c862a7

php-odbc-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 15fd8698f359517500b633bd6dd8eb3507197ab96b8bee54b85f26af714b70c5

php-odbc-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 93352a54892b8f494a3ea6fe80aa23c2189a967563871ef6bf61246a962eaa95

php-opcache-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 54a1e040f49a9dca9ddd4e7b1c3d63e3d1629e2d03187cc1bb78d3c93a413d7a

php-opcache-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: c1a8dd8918df2a899d811f71fb48c649684a92405d74ec1c185916639a68e41c

php-pdo-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 10cace5dd3afffb1630d2db915452e153aba81dc6e83abaca0922cc3d28c49dd

php-pdo-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: bffbe08d6d8ee959060f3ad5cfe24f8cd3a7461097b706d697d31ae0eb60c22d

php-pear-1.10.13-1.module+el8.6.0+13671+84712317.noarch.rpm

SHA-256: a8c05d35bde82372c5d5b3524e5a072ad5c047ead9023aeed6ae06704976dd18

php-pecl-apcu-5.1.20-1.module+el8.6.0+13671+84712317.x86_64.rpm

SHA-256: 098b98edf6bcadf980dd5b44434987174b23025762d4aff14164eacdc7e4ab09

php-pecl-apcu-debuginfo-5.1.20-1.module+el8.6.0+13671+84712317.x86_64.rpm

SHA-256: 5b61e20545f0c3e5a0657ca789d83568457cfb25083230588dbc7384d9096434

php-pecl-apcu-debugsource-5.1.20-1.module+el8.6.0+13671+84712317.x86_64.rpm

SHA-256: 376f762999a3dad7948cf022ec04c39f2145f60367ae260b9bb1a1fd13c8c4bf

php-pecl-apcu-devel-5.1.20-1.module+el8.6.0+13671+84712317.x86_64.rpm

SHA-256: 03cc51194ec55c3360365220d9ebb91d3fd1ff5695d8bde5db02d5f897e9de40

php-pecl-rrd-2.0.3-1.module+el8.6.0+13671+84712317.x86_64.rpm

SHA-256: 1cef0c9ff3ec9ddd66f458fd074f78ceb1c1b02bc37c62d04873c616d531e857

php-pecl-rrd-debuginfo-2.0.3-1.module+el8.6.0+13671+84712317.x86_64.rpm

SHA-256: 595dcaa0a08f904fe85e900b437bdb2a7071cbd1d519b20c10acf242b9cc8a81

php-pecl-rrd-debugsource-2.0.3-1.module+el8.6.0+13671+84712317.x86_64.rpm

SHA-256: f0b5f51622631efe1b298ca3469e483a4864a513ba6a1c17f3c5fdd0343fb26b

php-pecl-xdebug3-3.1.2-1.module+el8.6.0+13671+84712317.x86_64.rpm

SHA-256: 40e4793f5e0fb6d725953d51c9d0a5bbdef608a74672df8c08d01e9ccf32b989

php-pecl-xdebug3-debuginfo-3.1.2-1.module+el8.6.0+13671+84712317.x86_64.rpm

SHA-256: 86f6d21242013328713f6d4266d23d1d888d0428e30fd34cc12446cce018f9c9

php-pecl-xdebug3-debugsource-3.1.2-1.module+el8.6.0+13671+84712317.x86_64.rpm

SHA-256: 6b0c15c320f162ad4d26e86e9730fbfadb1cda2a13a079b70827065c3b40e53a

php-pecl-zip-1.19.2-1.module+el8.6.0+13671+84712317.x86_64.rpm

SHA-256: 07e694ba8ed7cd81f7a41a47fa9c79c9253db786bbb754196a8d60b9ecf5b953

php-pecl-zip-debuginfo-1.19.2-1.module+el8.6.0+13671+84712317.x86_64.rpm

SHA-256: 908a4828e4ec77085e2fe8ecbb6b2afaf98543137e77eb13bf9a08b93641b714

php-pecl-zip-debugsource-1.19.2-1.module+el8.6.0+13671+84712317.x86_64.rpm

SHA-256: b316c24435230301da69ef98f6b69ca1d36c1fc2e105947e7237ee289ed886f4

php-pgsql-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: d82a1ab6ade411e6f3f8b265d31a99392f6fcf47433e8bafed429a9244415206

php-pgsql-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: fe6103ac5d04ca9d52d7acb0bf61bea75bc1327f78af2ece405d95b94452a35e

php-process-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 8ca65122d8d7ebc60da5e200514872dc17c5593f7d2f72367d74ea2d599243ad

php-process-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 00fb9ba89826e05e10205315f61c1b498f84d3a4ca773e5ef5fa2f794f8d1beb

php-snmp-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 7d3a0cd2ed3d46b4de97baf8c5b16d8b63880f1e394ae6bcb510b3151df2d841

php-snmp-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: f16a6f3d1f27d0b864cb29eb2e04d2353e1cde4077308eeb3e43b7cfd176b08d

php-soap-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 9e32348279fdf35fc23293ec5c6f7fc7b6856f7d07431cd5541f541f19baa369

php-soap-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 848d4ae5b87baa8cc0e6119831517f8766956916cd7b5d6311f17d4987f149db

php-xml-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 6829266cecb5feeb906bc6ff6d42ca1987ae180a2f394a7e32788826567525a1

php-xml-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.x86_64.rpm

SHA-256: 853bc1b3937cea90f2f6faf83b78e492ac49e6da14a628217495a02e7372af19

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

libzip-1.7.3-1.module+el8.6.0+13671+84712317.src.rpm

SHA-256: 130c2721c8857e3a843c117d88ba104e244ede96713e89ccf7f798564d60746a

php-8.0.20-2.module+el8.7.0+16187+bb5ab920.src.rpm

SHA-256: c5604cf39f117142d0574cca0db960dc4c05bcb09a1a6a9312fe683f7b0a7963

php-pear-1.10.13-1.module+el8.6.0+13671+84712317.src.rpm

SHA-256: 57ee65eadf73ebbca87a1d7fd37985972d0e5bcc9a4b51315881279a930ed9fa

php-pecl-apcu-5.1.20-1.module+el8.6.0+13671+84712317.src.rpm

SHA-256: 5ddba68be442aace8f2334d747089e28264288ea4621b321f27791e6ecf497e9

php-pecl-rrd-2.0.3-1.module+el8.6.0+13671+84712317.src.rpm

SHA-256: 0a80e83b75001d744fd2cf99c6bc92c5a27afc03162735920356422f6952cfe9

php-pecl-xdebug3-3.1.2-1.module+el8.6.0+13671+84712317.src.rpm

SHA-256: 7dc4905005c4057354c2c8bd1918c836384e31b308e0130f636c20cab512fb35

php-pecl-zip-1.19.2-1.module+el8.6.0+13671+84712317.src.rpm

SHA-256: 1c477fcc757f6041710c34c6bbf94186996e3ef0f02867dad81fd619b34a7dd9

s390x

apcu-panel-5.1.20-1.module+el8.6.0+13671+84712317.noarch.rpm

SHA-256: d101f585108af2aa9c97fbb2e1414f180511c52e528c2858c6749686f86e1da1

php-pear-1.10.13-1.module+el8.6.0+13671+84712317.noarch.rpm

SHA-256: a8c05d35bde82372c5d5b3524e5a072ad5c047ead9023aeed6ae06704976dd18

libzip-1.7.3-1.module+el8.6.0+13671+84712317.s390x.rpm

SHA-256: a569e8a0917f3e8a4e6070f73a72f3d984f894400374c281253e4c636b1edecd

libzip-debuginfo-1.7.3-1.module+el8.6.0+13671+84712317.s390x.rpm

SHA-256: 90c6db02d071c4a46852f5de2bc38de89c3abf25dbe57293b0bbf31b7bf1e812

libzip-debugsource-1.7.3-1.module+el8.6.0+13671+84712317.s390x.rpm

SHA-256: 530c7305120a944ffe6f0346cec23075bdb1366ec7906e2eb8c6222277742cfe

libzip-devel-1.7.3-1.module+el8.6.0+13671+84712317.s390x.rpm

SHA-256: 0f1c479ab35887fb1ddb4d9761c24c7a89b816871b506d5380e747161290422c

libzip-tools-1.7.3-1.module+el8.6.0+13671+84712317.s390x.rpm

SHA-256: f94881dd4a833b8c885638349ac4d10cd76d743c75969170645a405d6de25b66

libzip-tools-debuginfo-1.7.3-1.module+el8.6.0+13671+84712317.s390x.rpm

SHA-256: f07520511e8de0439c57a7f85c2cf8c7814b55558205d77337804ab31b357254

php-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: f93dd233251a604b5833eb34453bca8f199b77f00202a83007c42b706234adce

php-bcmath-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 653f6e6da2fdc0dca87177a8f80715b4c97f0d4fa73c8baaa20b44614475985c

php-bcmath-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 69e7597bdce8ed8cc7ea643f2012d0ae0e686f42379fca578f71b5879f7febc9

php-cli-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 8fd7cecbbff872e7bc3a8702bfc6ec7df72ebbf192efbc9afa745857be359f29

php-cli-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 55a0b48dc44a3c455a0502ea7a1a54130cea2145725078d393ed39beddbb8592

php-common-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 49856f566fb20a0299fa8178bd6ab8f5e9dbbe6e68e0e334e44302b2fea5bd14

php-common-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 2687260ca8bf002cd38064f4e1ae8120a7947d74ce576439b710c01eceaab512

php-dba-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 579fd14d95d712ea38a19fbe9c2810dfc33dab83b9508dbd8025976c547b1d74

php-dba-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: a8e130ba63395bac09c738c34c1f54ea54d9a72564033d5fd920c15b3818ee89

php-dbg-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: d51ae523f3ff4342627c3d2f7064e226b796f627b03c72e8c6a8b012ef1b4614

php-dbg-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 9ea07e9092bc5d10a1a4f33e7de3e3ac0ac7d9b58934943aa9e2229d081bf6ae

php-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 2b71c8498555dbaaccf773382e135eb6043c3f3a46748a35370373b3a28416e0

php-debugsource-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 8dce7c7afe1c3cde8c2ba0cb473ac1cdec8d84211e46cae0342c0ea6dbbbf526

php-devel-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: cb330b07d21fe0daae695659fb19d60d271b493486b966a37a6970a54f3ea9be

php-embedded-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: e2688d54eb023f533b8a66fa14566348748b0ebd67b5e8aff14c9fffa9e85c3e

php-embedded-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: e9e035baef923710072cfb43131150eb219e99f0db0bfa61b95d1d12a8ebf70e

php-enchant-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 2fc878dba3b5b4299af1599b3a6cbce7481f9d9cc464473216a4d472413b5f03

php-enchant-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 3fd9c953491625f82b785c05cb0deb0ee2fc68f5a9eed6a4d58545168800375c

php-ffi-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 60f64cdf78ba65110a296ad070dd997d567368e85912d1a657f6abb51f38a346

php-ffi-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: fbfb9c0951a8449326c2a599ab8165f819aff5ce0e57c84813c9e2a27736b431

php-fpm-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 5430d658f3046cf9b3e208a39794125e620935e0b655af131f09ee9b149bef3a

php-fpm-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 567ea1ffc460fcb2e724f21e9d5fe7769b3dca66c8475e816be86c2380ee14e2

php-gd-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 58e39ed41a3bd4ffb4cde667cc83074f477340f9c9bde0f7b33e7cdcf199a8f2

php-gd-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 955737d247f2e54580c467b0bc5b510eaf88d530fa8bcce4346ec7dc4afb9cd7

php-gmp-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 7b3e90fbb947968a92a975b866ddad22b05fd1ecafd85a061a22317cd4df065c

php-gmp-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 74177532c8c674325b5c1cdeabbd0b9067989b9a6ed22105150f93daa6b90476

php-intl-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 736f1f5e8389a396610c20314368a4b1cd0a905ed5ecbb96ec9373e9fc8c9dcd

php-intl-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: a6e89bdf5cfa2254c86fef20feffda3839968b2893c3606f8b5705bc7497fa2e

php-ldap-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: ff99d443cdef707f9238314a44c9ae4fce98fa5bc88fb96fdf18ae0f68169952

php-ldap-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: cd298dd6b45972fb504c71839ddf083e45b567f16596a4b46cc496d7c6ed1593

php-mbstring-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 58575efaabbc9029ba0c95f443c963cffa14acd9b5e1452ff2fecfeb1c49e937

php-mbstring-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: f60add2a33fa3e6f5c61af352728a50f9265f9094a2d8cbb193941b47810f7a3

php-mysqlnd-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 9358c6b8e541ab20875c85069fd1002abd011cf2c938b28625c53ee526f031b1

php-mysqlnd-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: c5aade9ae9167c322763e54932e931287a8687d158c31f5a6f6a05ed19b9eb63

php-odbc-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 311d8ba5f778913d74c289b606f53e6af66bc5670ebcfacf0212f59d01b5ecc9

php-odbc-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 4d62604f3295a9733cf9462c5529688f7c7d2976fbbd0eecd687a9c9cdaa147d

php-opcache-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 6f92b5576fd4a415e5a62c61200bb44697b63ceb7ae541f8e94717be9cef9b40

php-opcache-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: cd243d101c7feccd79de54c52233e7283797391e014e1b45fc90c20cf5092f98

php-pdo-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 76adff1cb590d168b2a89970eec74da99e6dfe0d8a57f842e2d18c5fd90b20e3

php-pdo-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 8679ac35c271d113695fe55f8ba7d91a089d0b4b4de818685c6d04d1080d8e93

php-pecl-apcu-5.1.20-1.module+el8.6.0+13671+84712317.s390x.rpm

SHA-256: 220d0bac3f1adcebec1203123f236c79d6acb608e16aed94d3e86f09817b6904

php-pecl-apcu-debuginfo-5.1.20-1.module+el8.6.0+13671+84712317.s390x.rpm

SHA-256: 2d234734dbbe86ce883983e489e3fdb0d7a8e1744240b4335fc68b5b73b67141

php-pecl-apcu-debugsource-5.1.20-1.module+el8.6.0+13671+84712317.s390x.rpm

SHA-256: 027931527f6b3c232f035f94761c8cd1e55cf4d47e972982944d1a2df1a96369

php-pecl-apcu-devel-5.1.20-1.module+el8.6.0+13671+84712317.s390x.rpm

SHA-256: fb47c45536e40c01239a781dc0c1af80413cfc19528a200814cf5eaaf33b5730

php-pecl-rrd-2.0.3-1.module+el8.6.0+13671+84712317.s390x.rpm

SHA-256: e3dccb58dbb82f34253cad5b212eb3364c334253a24cb6f0efdd0df3e4f14876

php-pecl-rrd-debuginfo-2.0.3-1.module+el8.6.0+13671+84712317.s390x.rpm

SHA-256: f81b22d080eb4169bbee0eed9214d47aa6975a6a24a47e98e7ee40b881efa28c

php-pecl-rrd-debugsource-2.0.3-1.module+el8.6.0+13671+84712317.s390x.rpm

SHA-256: 0f7d529ee45f4e27e4aa923f31b3834f3ef23c0d4bce5f39c95eb8b31cb28cda

php-pecl-xdebug3-3.1.2-1.module+el8.6.0+13671+84712317.s390x.rpm

SHA-256: 80e65e24eef9e6bf5dc6ecd0b1f0c2cf94c60a93f184270051c93cc2bf2563a5

php-pecl-xdebug3-debuginfo-3.1.2-1.module+el8.6.0+13671+84712317.s390x.rpm

SHA-256: db154367f4153d93717b951f26c02e6331254d89f825e4608cb0ac37409fc1dd

php-pecl-xdebug3-debugsource-3.1.2-1.module+el8.6.0+13671+84712317.s390x.rpm

SHA-256: 9183116c130480c907f6420304de580b61400138c59bbddc3347888ced3c3890

php-pecl-zip-1.19.2-1.module+el8.6.0+13671+84712317.s390x.rpm

SHA-256: 16eba8cbb3a4ec728fd0f062f6eb4ebcca1507266e52992ff379b6c2f824de78

php-pecl-zip-debuginfo-1.19.2-1.module+el8.6.0+13671+84712317.s390x.rpm

SHA-256: abe522d248c9de0c459a1069d70d1c8c734dc443032f7bac763a36ad9999d771

php-pecl-zip-debugsource-1.19.2-1.module+el8.6.0+13671+84712317.s390x.rpm

SHA-256: 401adab51a60192de3097b73b68b93152935152ea9ef2bd24f79ab5d071b92bf

php-pgsql-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 8dc6775d4b8394564c2db621eda2046cd4c0876f98a309ee43f5ea992234c9de

php-pgsql-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 5655d680aa23b6e48c8dce35fb5505c60330ac971302bda93300fbf7b9419c06

php-process-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: accd8168c0319c4d32d06d5f5d5710485b68b32d894453a4da3896ecb00a4839

php-process-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: aeba05f841887cf54ee6aaf7f47853791d1be7e55d9f57fccb3a7b4b31eca2e3

php-snmp-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 57916c4c6bd82ebbbf1f7c0b6740fc0046e69a018abeac7588cc5a28507848a7

php-snmp-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 0168482c56257db92ca18defd491ab91f41183726442b6e365a23a9d5d48b910

php-soap-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 74fcbfb8461d7d05852b22fa36de7c9de0f8f4490cbabed22c273f641d32b187

php-soap-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 8dd7f1e4e5802e65dff4c6c8a2ec71eb5452d0bbb4f24188273bc31cd3326037

php-xml-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: a88b8afac8fc327ea01981f6f33f7470c09f7908c880b27ac10247506ac7ec5d

php-xml-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.s390x.rpm

SHA-256: 8ac5cad53cdd2532c68f3bb5cc24f6ffcc2ba9a7f1e64e3a753576b52bf597ee

Red Hat Enterprise Linux for Power, little endian 8

SRPM

libzip-1.7.3-1.module+el8.6.0+13671+84712317.src.rpm

SHA-256: 130c2721c8857e3a843c117d88ba104e244ede96713e89ccf7f798564d60746a

php-8.0.20-2.module+el8.7.0+16187+bb5ab920.src.rpm

SHA-256: c5604cf39f117142d0574cca0db960dc4c05bcb09a1a6a9312fe683f7b0a7963

php-pear-1.10.13-1.module+el8.6.0+13671+84712317.src.rpm

SHA-256: 57ee65eadf73ebbca87a1d7fd37985972d0e5bcc9a4b51315881279a930ed9fa

php-pecl-apcu-5.1.20-1.module+el8.6.0+13671+84712317.src.rpm

SHA-256: 5ddba68be442aace8f2334d747089e28264288ea4621b321f27791e6ecf497e9

php-pecl-rrd-2.0.3-1.module+el8.6.0+13671+84712317.src.rpm

SHA-256: 0a80e83b75001d744fd2cf99c6bc92c5a27afc03162735920356422f6952cfe9

php-pecl-xdebug3-3.1.2-1.module+el8.6.0+13671+84712317.src.rpm

SHA-256: 7dc4905005c4057354c2c8bd1918c836384e31b308e0130f636c20cab512fb35

php-pecl-zip-1.19.2-1.module+el8.6.0+13671+84712317.src.rpm

SHA-256: 1c477fcc757f6041710c34c6bbf94186996e3ef0f02867dad81fd619b34a7dd9

ppc64le

apcu-panel-5.1.20-1.module+el8.6.0+13671+84712317.noarch.rpm

SHA-256: d101f585108af2aa9c97fbb2e1414f180511c52e528c2858c6749686f86e1da1

php-pear-1.10.13-1.module+el8.6.0+13671+84712317.noarch.rpm

SHA-256: a8c05d35bde82372c5d5b3524e5a072ad5c047ead9023aeed6ae06704976dd18

libzip-1.7.3-1.module+el8.6.0+13671+84712317.ppc64le.rpm

SHA-256: 15dd04a1f911b1cc1a24d8d756df9b1010d17f35b5cb0a3ccd0ddd275a405858

libzip-debuginfo-1.7.3-1.module+el8.6.0+13671+84712317.ppc64le.rpm

SHA-256: f8f5305b47a3e6d0a82622a34a88fdf07f6d9100242da552c2873a9568fb6bae

libzip-debugsource-1.7.3-1.module+el8.6.0+13671+84712317.ppc64le.rpm

SHA-256: 48fc1e34444c6872525909ca758fca608585fd657c6b3c0648a4a7b10e436b53

libzip-devel-1.7.3-1.module+el8.6.0+13671+84712317.ppc64le.rpm

SHA-256: 27d4314bc3eb0f9c4fcfbd9550d8c8a4b5d0ef4ea046c21fbd9d266af3615f99

libzip-tools-1.7.3-1.module+el8.6.0+13671+84712317.ppc64le.rpm

SHA-256: 17890d82776aeeb935b017c1e08008c5e2b65bf294ca1bdd0aa945eaf3419892

libzip-tools-debuginfo-1.7.3-1.module+el8.6.0+13671+84712317.ppc64le.rpm

SHA-256: 88fc4bd70dc87a25a038c670bc006b19f54a31d1bbc0de87260645ef107570b4

php-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 62dd8c66fd47f189fe70b8b092fadc19fc81eac099529b9ba1a1cecd975ff85d

php-bcmath-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 3e06bb2f565902e64eb05947a2b3a9f858500f34e1ef42cd109ff03187fe6945

php-bcmath-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 1df30a8b44e201f0322987b3d9f96dc3f9bbb19a9d0b8a2afd09ad6ebab60caf

php-cli-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 8602ef2c5f17b74cb3a295b4524a7371b74b58a07c63efe68ac1c134c344260b

php-cli-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 582738547eecdec940e51fc30ba50241f17c47a5ab2350aec896d3851a550839

php-common-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 29d3c14651a718e7d53f56a9359a29ed9d59faf52112997ec4c5af8807ba8fd6

php-common-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 7d2da53daa27861c61468e7401cdedd33a02c0a35a02e9ea35b1239f4896b312

php-dba-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 4843599ad7c859b81aec9da5460e631d7a8d9f49375238c05783029fb8378560

php-dba-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: db62cdb279cf7943434061d6e6987bdf4fb26fa4f7f91c321dbd23da47f032f8

php-dbg-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 26c3c8d4ef05601ac06040ed1dd03005e187e48ba7a8b27400d76cddc97abf67

php-dbg-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: d2941330fc95ac8ea16886d3aa28023f544a93dd85ab6a2b3f17c67a0778f593

php-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: a97ddcf04492638e8fc2d372126d1ec3f2d90fcada8f2a3357cf2e8cdfce0c56

php-debugsource-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 618681bb345f99c7419b74020a42b6a5cda36f993d0e84b9ff7a22bd10ebd544

php-devel-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 5b67232a0dcd9aee284966bfef4003bad5787e8cf730ca1dc21563e78d53f4a9

php-embedded-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 54fbb8762ce9e94fcadccec6210160cd82637014a35af622a896fc58112bbe3e

php-embedded-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 32daa92ee8c259ca08f62995ed7eacb25b25a34360a42e4b1d528992ed010621

php-enchant-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 844d2bef7e442b66330a2a55abff404cd232ec63fa134af983c5921befc50ab4

php-enchant-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: e68e8e50b98ad3c55bfc67afc8adb54bc7fe0339c99f0d20ddc3d559f884cc32

php-ffi-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 7a43049f1296984df865d6da90baa93873bddede501282fadd9da1b8f38ff6f3

php-ffi-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 57fa964bd2bff9f674704eac25705f392a512db50ca15d86fd879fcfe5d66415

php-fpm-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 605400c5c10af26eea88673673126f171790dc551bded762ab666f25ccf12dd9

php-fpm-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 1d6b9bccf9a27ff691cb1342e78dee121d824248b8f175e1e15a834ada2f2b29

php-gd-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 7d70717cddb17618768736463f33625e6413e1c01722e8442dc6036d25a9b566

php-gd-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 5258eef0c5f2de6cba0478bbe0fa4008d599c4336dcf9d6684f6ea8a9d08917b

php-gmp-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 8a866fa40fc35fbabb5ae53e9352887a8fee495775bc883856498c2b6e95b4ac

php-gmp-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 5204e1573e164889a948ce450070564e47f6436ec6410b9c28e3a09dde2c123b

php-intl-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 8647a2150a0e97670970e2b1616c7d32140f8ea08a6d643f225ac52b91ee665f

php-intl-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 11c9c6bf2ca2024d0b3ed03797b1af905a03790a6de7f7f96e50b9858b263276

php-ldap-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 79f562b0fb385a83cf5086928730bccc9e5b7ebc7bbc0dc87ef87046b6d23c7b

php-ldap-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: f19540b16ee27409264751b845adc6f3dd726cfa1dfc82fb2938e337c35b6e95

php-mbstring-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: eb8ab369babbc4189db13f1dc73a96fcced4180d0c332e9f0bca1d0a5815dca2

php-mbstring-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 29d8c76be366176772b7a1ac04075fcc48c32e883afe518bfae53f08f4e9f303

php-mysqlnd-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: e8a52e257824d50ec811dc7c1244624d603a2a96b9ce26d47b2d5f051d0eec14

php-mysqlnd-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 5977216a111aff21a9353074d5dfdfaa681c7279086e32427260f7dfb5112b61

php-odbc-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 8da328bb66a2ac183c79bf6b51816985b4a663077d8bc514855b5ecfcbedfbf1

php-odbc-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 17b679b05f75f7b0ea552602e8dc760801e1b92cdb19701c03f93055f6ef1a02

php-opcache-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: f11dc771a1499b255181f708e1c8e929b6bda69abdc4ad2a2780473bd851ac59

php-opcache-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: fc359dca2717b2d0665b0b82c76affa8dd067e7e661814397f0cd3d890cd7707

php-pdo-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: a2c801c6513d2c1b8be47fed2e484e9d228efe6a5fda54b50545c338d16c993e

php-pdo-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 834123b8c7e245e17ed9616cd372b7f9963e3c4d10135c1cb11dce2038e5c0a5

php-pecl-apcu-5.1.20-1.module+el8.6.0+13671+84712317.ppc64le.rpm

SHA-256: aa79f1fd888d60fe88c581239b3334a8e0bffc556b125a102fc04c5fc8d5e3ca

php-pecl-apcu-debuginfo-5.1.20-1.module+el8.6.0+13671+84712317.ppc64le.rpm

SHA-256: 17bbfe4a854a44f0f50bdb6eceb99b65470796523534376819893a729bc3f2e7

php-pecl-apcu-debugsource-5.1.20-1.module+el8.6.0+13671+84712317.ppc64le.rpm

SHA-256: 4e855c4aadd3d923dc1ea4bd4f84a79c0ead55d4a0886bb636a0b03e0913c0bb

php-pecl-apcu-devel-5.1.20-1.module+el8.6.0+13671+84712317.ppc64le.rpm

SHA-256: 13339c5d462e1424aae3ab1bebd2601adacc6c5a82cfe9ed80a2b0033b7fef3c

php-pecl-rrd-2.0.3-1.module+el8.6.0+13671+84712317.ppc64le.rpm

SHA-256: 5894c3893a2fcb01b7429eda458f57a498281ff7a8de8b4ccf33e3b5d4a21d48

php-pecl-rrd-debuginfo-2.0.3-1.module+el8.6.0+13671+84712317.ppc64le.rpm

SHA-256: 8f6e907fab4d6e10cf1fbe3009929bc1deec70442e129455896cad9b78e86e4c

php-pecl-rrd-debugsource-2.0.3-1.module+el8.6.0+13671+84712317.ppc64le.rpm

SHA-256: 1c3182af38e8f5d677c29ea5dae83ad35cd31b8926217da20b55a4b4bdf37874

php-pecl-xdebug3-3.1.2-1.module+el8.6.0+13671+84712317.ppc64le.rpm

SHA-256: 95e2bdff4996b22ccd5e6d89b93b2b0c380954a030d218b2aa08da9042f10520

php-pecl-xdebug3-debuginfo-3.1.2-1.module+el8.6.0+13671+84712317.ppc64le.rpm

SHA-256: 79c6ead1975de7b2c86d26be71705cd0471382af90a8d07bddcf459dbfd9cba7

php-pecl-xdebug3-debugsource-3.1.2-1.module+el8.6.0+13671+84712317.ppc64le.rpm

SHA-256: 42ec8b5b3a476e22c6659400180f1f9b558c41434901da4180e4bfc28dbe940f

php-pecl-zip-1.19.2-1.module+el8.6.0+13671+84712317.ppc64le.rpm

SHA-256: e9d28c977e60f7b928f8806efde49d5ac984c209f9da743602b52ac2b141639e

php-pecl-zip-debuginfo-1.19.2-1.module+el8.6.0+13671+84712317.ppc64le.rpm

SHA-256: 131fd2e6f95820d68be068f2753d658798b89097c2cb46b3081459311e334c85

php-pecl-zip-debugsource-1.19.2-1.module+el8.6.0+13671+84712317.ppc64le.rpm

SHA-256: 81b1ca7ae92144cc9069ece73b682e2aad037137aa4ed70aa06d22b1cf68a5bb

php-pgsql-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 75875c8210084f4aec2652d1ed6eea8ecfd6b475db643c7f43ee5bbf0c50083f

php-pgsql-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 3823fb296e3bef5aeb03511d7e67eedb64b13d2d93c2dd9c5e878fe0df432f5b

php-process-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 714acadca84eb77e884b21c6c16d7435c2743831ac3d155f53d5e0227f96d431

php-process-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: bf2ab01b7bdfa45d366fcc776e74bfcef2bd213460fa84998d09ea82245d7258

php-snmp-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 75803dbcf87277bc3078efce03518b7b8105d96db87220677b60546f0ffc13b9

php-snmp-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: c49ce83213aa7e7b53f043e195326fde2c5ac6f2783f9c5af9c4290c78131152

php-soap-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 57422090041fab7f00e2d24d4bb7489ba0ad071e019b37162b716f543b9d5615

php-soap-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: a3354612cb853a6d3c0467a429123ba920da3a4be9a979eefdcbc151a812e7ae

php-xml-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: bb83f80ba9641fed3da963f54b0674f8b851edbd28a855f5c9e68a5b65c540e6

php-xml-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.ppc64le.rpm

SHA-256: 176e864d9986b7570f2dff6c6be7a3dae094b36f21152112b47b115588f4ed54

Red Hat Enterprise Linux for ARM 64 8

SRPM

libzip-1.7.3-1.module+el8.6.0+13671+84712317.src.rpm

SHA-256: 130c2721c8857e3a843c117d88ba104e244ede96713e89ccf7f798564d60746a

php-8.0.20-2.module+el8.7.0+16187+bb5ab920.src.rpm

SHA-256: c5604cf39f117142d0574cca0db960dc4c05bcb09a1a6a9312fe683f7b0a7963

php-pear-1.10.13-1.module+el8.6.0+13671+84712317.src.rpm

SHA-256: 57ee65eadf73ebbca87a1d7fd37985972d0e5bcc9a4b51315881279a930ed9fa

php-pecl-apcu-5.1.20-1.module+el8.6.0+13671+84712317.src.rpm

SHA-256: 5ddba68be442aace8f2334d747089e28264288ea4621b321f27791e6ecf497e9

php-pecl-rrd-2.0.3-1.module+el8.6.0+13671+84712317.src.rpm

SHA-256: 0a80e83b75001d744fd2cf99c6bc92c5a27afc03162735920356422f6952cfe9

php-pecl-xdebug3-3.1.2-1.module+el8.6.0+13671+84712317.src.rpm

SHA-256: 7dc4905005c4057354c2c8bd1918c836384e31b308e0130f636c20cab512fb35

php-pecl-zip-1.19.2-1.module+el8.6.0+13671+84712317.src.rpm

SHA-256: 1c477fcc757f6041710c34c6bbf94186996e3ef0f02867dad81fd619b34a7dd9

aarch64

apcu-panel-5.1.20-1.module+el8.6.0+13671+84712317.noarch.rpm

SHA-256: d101f585108af2aa9c97fbb2e1414f180511c52e528c2858c6749686f86e1da1

php-pear-1.10.13-1.module+el8.6.0+13671+84712317.noarch.rpm

SHA-256: a8c05d35bde82372c5d5b3524e5a072ad5c047ead9023aeed6ae06704976dd18

libzip-1.7.3-1.module+el8.6.0+13671+84712317.aarch64.rpm

SHA-256: 0ccc0d06c440841409da6e76c8adaa3d01d56456b96af0b2c4a93309500925c5

libzip-debuginfo-1.7.3-1.module+el8.6.0+13671+84712317.aarch64.rpm

SHA-256: 125b3885f57eb830d840eb155dc1a371f93c1a912cfdf8d168cd7aff10e78f60

libzip-debugsource-1.7.3-1.module+el8.6.0+13671+84712317.aarch64.rpm

SHA-256: a1cfb86d24aae3254db901e8e3b2e2d74f0d1eb7b0c6dd125fca580199579b2e

libzip-devel-1.7.3-1.module+el8.6.0+13671+84712317.aarch64.rpm

SHA-256: 8e296b804662b9a1db903f0b1dc91bf7b465ebf100ec238d0fe100d4310bf023

libzip-tools-1.7.3-1.module+el8.6.0+13671+84712317.aarch64.rpm

SHA-256: 212a9c1d8e4f41b65400a5252abd7560d95d50eb39875b0cb9e188ffc0afce1e

libzip-tools-debuginfo-1.7.3-1.module+el8.6.0+13671+84712317.aarch64.rpm

SHA-256: 22e610cc8e1814164119e0d4c40544d5a1fc4e580e234443da40d215120e4edc

php-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 8590f49fc481cb1a256f47424a2ebc0cf939bd4f7997717f749d8d275f3edf23

php-bcmath-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: ae0d4ae6fe6070a9a18a49469832ffcae2cd92e628f7a639376daa46c1d6b508

php-bcmath-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 6d7087081d55d3c92f3dc816870bffb5fc809cf51affa9865e0354bf1f60ca92

php-cli-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: b244416e3f074e986fb006bb5861a5bc9777ed13588350104b413048b046bbcd

php-cli-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: f878937efefdcc70ca630fb42e2ff6be7e0bddbd26b571516913986b67174ec2

php-common-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: c7c147fc6a919e0aaf1d6195309f35df13a8aee4dd388b532e30d9235f21ff01

php-common-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 0c6898b823673ba2940584c74f300470953fa3f8fe3148415c021bb55c280fdb

php-dba-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: b836d7c8752cf1a48c038f7fd3cb2dc92705a72adcdab67525f03b94f5925f63

php-dba-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: b062be63021d150fac6a965d79ae641d8afb074b40d5c8a52d4ba90342bf188d

php-dbg-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: fd7883372deb95183a01c07501e34a304a22a631b444e442ccbb49cc41323565

php-dbg-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 4a227077fc6508376d2674378d5c031f4a556a4b13d1ef0a2a6505e1ff337618

php-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 3914300b0f901bc242aef35400e550b7289f1f857a6777d5f6e5c001b94e37e3

php-debugsource-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 7bac94fef8d2355f1191df1c287069c10a45b75e66536433530a79bc84da49ac

php-devel-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 24d04b36f9f79aa108ff3b43a7db18ecb0ef01120effe61ca484ba78906ca168

php-embedded-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: d6dec500e8ee8b2dd54dde454331b066770f127adc2663e9d8cd8c59572c3b3a

php-embedded-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 1da70e6f970db7cdac1af3dc87b075c4595f5bd51616b3dfb687c4c3db2af090

php-enchant-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 54bd6ebf5adab9910ba5b6637506544a73d474de39fec91d149dc29d5834e676

php-enchant-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 7f9fc5729ce0164c08d6a9fe9a8f06893aa0c394dc5504dce82200dea526ab45

php-ffi-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 086010214974726710bca76e716e2b162fc5eade17d2620134f4e5c8a5aca980

php-ffi-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: f38c48d154166cde2c6e9ea242ca7b1a12090fac1acd0b4753325f0538157034

php-fpm-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: a86c49c2db9ac571f184d146e004630446bb94d228970ca0013ac8b0b3b94f43

php-fpm-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: b4ab0c72116a66f49abacbfa727b106549405bab5cb96904f83818ebb5bec7ac

php-gd-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: dbc07c165db3670a1ea532de4d1a2d1d4886f734852eb006f572d4f4e0a22904

php-gd-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 67ea9551c5b8d4d97a4c52ac9e04766b84db86e16aa55a9efe2b618629fb89cf

php-gmp-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 371b43cbb540ce94bdba379458212c7ceb2cb284b74c07b42e031dc8f68377ee

php-gmp-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 175681e51b824e5abb6a71fca1a65d932d2e6d777c5d06fec7593c5a246d8fb5

php-intl-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 083d6141583c8fb33db5e3a472b64739d9074d4fb4716fb1d1248004c29b7f41

php-intl-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: cac9aa6dc8db64fe9c1c2245b4028615cfbbb264f88189e8fe902c6c696b7819

php-ldap-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: da36920341f2341a937303b4673fcd938208a7a582fe8abb21214b8223c7eddc

php-ldap-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 7e27e6f06a17391fab04ca40e68d2525c095cb65bcacdd8953c67e2609373ac0

php-mbstring-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: d38d0d5ea29154818de781d9a83732f83fd08987912be384e14df8a8f84532b4

php-mbstring-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 16efbc3faa2e6508a38af6f6ff4b94fd16902100743cded218bffaee9c9982ad

php-mysqlnd-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 021f40f492dce34b86e92906363fb896112688d7f170d3d808be686edb95c5f7

php-mysqlnd-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: aad55dec81a07f2d1c93fddb76d73fccdb0bda91f39d31be95d7badd3ee59e46

php-odbc-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 63f39785d7c37b09d78c3a62d0b2969bb394ff7f163093a3bb358db048fff804

php-odbc-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 7a651e586bbf1c1f35e0d5eac05778724a0ce7dce6fb119feb472f7535e09503

php-opcache-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: f74829e2cda1c7ded936ed14eccb63b438021972cf922b25b8e424418d3175f1

php-opcache-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 9f1c65035844ab5a905f3a0490efaf740f914bec5e684f7a46300bcd40394f0f

php-pdo-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 40b1681fadd4d477169fc344df56651fce16d221ec9fbdc7f796fe1bfc67e9ad

php-pdo-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 5a4056833086a4ee0ff5cc3ead0bcfe50d87e0a5df840befe90c4fdd818e101c

php-pecl-apcu-5.1.20-1.module+el8.6.0+13671+84712317.aarch64.rpm

SHA-256: c0949c09db14fd8e008ed41d505ee87032991be36de875c2542204743f289938

php-pecl-apcu-debuginfo-5.1.20-1.module+el8.6.0+13671+84712317.aarch64.rpm

SHA-256: 4b12188aece2d3cfd7b4db3dda935ba30acd5b781d32b76a541dbcf7db63ef13

php-pecl-apcu-debugsource-5.1.20-1.module+el8.6.0+13671+84712317.aarch64.rpm

SHA-256: 75796afc21c98e60e072ad2e45f2460c52119ce9ec1f7034e504f730708e7e17

php-pecl-apcu-devel-5.1.20-1.module+el8.6.0+13671+84712317.aarch64.rpm

SHA-256: 882a94fc12b85072699fc7e80f4b084aebb2079bffedacf4f57103699a9f3122

php-pecl-rrd-2.0.3-1.module+el8.6.0+13671+84712317.aarch64.rpm

SHA-256: 43c34401dca1a61ea1d775c061c447a6a8e7fe55827dc69fe3e724c5687d1072

php-pecl-rrd-debuginfo-2.0.3-1.module+el8.6.0+13671+84712317.aarch64.rpm

SHA-256: 02520ead7e43eca21365471330ed259a4075ca17b4dfa8b28828563738253a4d

php-pecl-rrd-debugsource-2.0.3-1.module+el8.6.0+13671+84712317.aarch64.rpm

SHA-256: 588b54c9220a34ef8a2bec326f2e7d197641006b6071009e207bf878878a3c79

php-pecl-xdebug3-3.1.2-1.module+el8.6.0+13671+84712317.aarch64.rpm

SHA-256: 22890353b1702249be311be34b538aa0edf803846dad3eb545ff0ba279b578c7

php-pecl-xdebug3-debuginfo-3.1.2-1.module+el8.6.0+13671+84712317.aarch64.rpm

SHA-256: 9676d070677f2b80dba302ff612cf02d20a91ef1f2039d37b983929a1adfac67

php-pecl-xdebug3-debugsource-3.1.2-1.module+el8.6.0+13671+84712317.aarch64.rpm

SHA-256: 347b505e382ff38c9b5556afe166d2154e0fefc886f2d294122d87ec62a2d8ed

php-pecl-zip-1.19.2-1.module+el8.6.0+13671+84712317.aarch64.rpm

SHA-256: 892b1cd9bdf738a9d0d323127650217a5998bc3ca29ffb9ef0fcef3003530dca

php-pecl-zip-debuginfo-1.19.2-1.module+el8.6.0+13671+84712317.aarch64.rpm

SHA-256: f661980897aea3204118bf02b43131eee7be32c1b23f42e43ded4db23b82a99d

php-pecl-zip-debugsource-1.19.2-1.module+el8.6.0+13671+84712317.aarch64.rpm

SHA-256: 9757e1265864594929ff0c5299618af1a4d91506cfb2fc14be5b45860aad0eb4

php-pgsql-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: a6512a0676e78d2f4580985f612b3981421fa98bf8229ec14dcff4ccf7b27289

php-pgsql-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 27275fa5010f8db27447358bbf78b6e4d44a2eddab30c5576339594f444017fb

php-process-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: a6efbe68a04f19b4d48e0be54ada45a58d5313686b054901f05aa29391e5a59e

php-process-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: c2cde300ca600000c55ca02a7a9f32d93105ed376dacc0c77fd3b4b350cb2d82

php-snmp-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: d010a2aac566c7b4193b60bb09e04bac92fbb935bb5a1c4ef7d3b39dfa915e5d

php-snmp-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: e4090fecbd43d373694c3618cc258089ba01472c8fbcb4386f3de24704d26ee0

php-soap-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 1fe002e9bba0e4748e7e72b82c1a7fe8ced9b47b4e77037204c1f71f2bba7063

php-soap-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 4465e73813b520808661b7eaa9619ea0ba132f75898d54d4cf10607f5219f22b

php-xml-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 5ecebeb2a66ab603b91ba24d700dd6b282b3b04bdf41817c2c6727548a9ab3d1

php-xml-debuginfo-8.0.20-2.module+el8.7.0+16187+bb5ab920.aarch64.rpm

SHA-256: 13ba997b89111487e362647dc5b6a0ca4f263ed0704cc8bd8f5f7ec33b10a7c0

Related news

CVE-2023-21850: Oracle Critical Patch Update Advisory - January 2023

Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: E-Business Collections). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Demantra Demand Management. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Demantra Demand Management accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).

Red Hat Security Advisory 2022-8197-01

Red Hat Security Advisory 2022-8197-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include a use-after-free vulnerability.

RHSA-2022:8197: Red Hat Security Advisory: php security, bug fix, and enhancement update

An update for php is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-21708: php: Use after free due to php_filter_float() failing for ints * CVE-2022-31625: php: Uninitialized array in pg_query_params() leading to RCE

RHSA-2022:7628: Red Hat Security Advisory: php:7.4 security, bug fix, and enhancement update

An update for the php:7.4 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-21707: php: Special character breaks path in xml parsing * CVE-2021-21708: php: Use after free due to php_filter_float() failing for ints * CVE-2021-32610: php-pear: Directory traversal vulnerability

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

Gentoo Linux Security Advisory 202209-20

Gentoo Linux Security Advisory 202209-20 - Multiple vulnerabilities have been discovered in PHP, the worst of which could result in local root privilege escalation. Versions less than 7.4.30:7.4 are affected.

Gentoo Linux Security Advisory 202209-20

Gentoo Linux Security Advisory 202209-20 - Multiple vulnerabilities have been discovered in PHP, the worst of which could result in local root privilege escalation. Versions less than 7.4.30:7.4 are affected.

Red Hat Security Advisory 2022-6158-01

Red Hat Security Advisory 2022-6158-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.

RHSA-2022:6158: Red Hat Security Advisory: php:7.4 security update

An update for the php:7.4 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31625: php: uninitialized array in pg_query_params() leading to RCE

Ubuntu Security Notice USN-5479-3

Ubuntu Security Notice 5479-3 - USN-5479-1 fixed vulnerabilities in PHP. Unfortunately that update for CVE-2022-31625 was incomplete for Ubuntu 18.04 LTS. This update fixes the problem. Charles Fol discovered that PHP incorrectly handled initializing certain arrays when handling the pg_query_params function. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. Charles Fol discovered that PHP incorrectly handled passwords in mysqlnd. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code.

Ubuntu Security Notice USN-5479-2

Ubuntu Security Notice 5479-2 - USN-5479-1 fixed vulnerabilities in PHP. This update provides the corresponding updates for Ubuntu 16.04 ESM. Charles Fol discovered that PHP incorrectly handled initializing certain arrays when handling the pg_query_params function. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. Charles Fol discovered that PHP incorrectly handled passwords in mysqlnd. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code.

Red Hat Security Advisory 2022-5491-01

Red Hat Security Advisory 2022-5491-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include buffer overflow and privilege escalation vulnerabilities.

RHSA-2022:5491: Red Hat Security Advisory: rh-php73-php security and bug fix update

An update for rh-php73-php is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-21703: php: Local privilege escalation via PHP-FPM * CVE-2021-21707: php: special character breaks path in xml parsing * CVE-2022-31625: php: uninitialized array in pg_query_params() leading to RCE * CVE-2022-31626: php: password of excessive length triggers buffer overflow leading to RCE

Ubuntu Security Notice USN-5479-1

Ubuntu Security Notice 5479-1 - Charles Fol discovered that PHP incorrectly handled initializing certain arrays when handling the pg_query_params function. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. Charles Fol discovered that PHP incorrectly handled passwords in mysqlnd. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code.

CVE-2022-31625: Uninitialized array in pg_query_params() leading to RCE

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service.

CVE-2021-21708: UAF due to php_filter_float() failing for ints

In PHP versions 7.4.x below 7.4.28, 8.0.x below 8.0.16, and 8.1.x below 8.1.3, when using filter functions with FILTER_VALIDATE_FLOAT filter and min/max limits, if the filter fails, there is a possibility to trigger use of allocated memory after free, which can result it crashes, and potentially in overwrite of other memory chunks and RCE. This issue affects: code that uses FILTER_VALIDATE_FLOAT with min/max limits.

CVE-2016-4343: PHP: PHP 7 ChangeLog

The phar_make_dirstream function in ext/phar/dirstream.c in PHP before 5.6.18 and 7.x before 7.0.3 mishandles zero-size ././@LongLink files, which allows remote attackers to cause a denial of service (uninitialized pointer dereference) or possibly have unspecified other impact via a crafted TAR archive.

CVE-2016-4343: PHP: PHP 7 ChangeLog

The phar_make_dirstream function in ext/phar/dirstream.c in PHP before 5.6.18 and 7.x before 7.0.3 mishandles zero-size ././@LongLink files, which allows remote attackers to cause a denial of service (uninitialized pointer dereference) or possibly have unspecified other impact via a crafted TAR archive.