An update for php is now available for openEuler-20.03-LTS-SP4,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP3 and openEuler-24.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2024-1734 Final 1.0 1.0 2024-06-14 Initial 2024-06-14 2024-06-14 openEuler SA Tool V1.0 2024-06-14 php security update An update for php is now available for openEuler-20.03-LTS-SP4,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP3 and openEuler-24.03-LTS. PHP is an HTML-embedded scripting language. PHP attempts to make it easy for developers to write dynamically generated web pages. PHP also offers built-in database integration for several commercial and non-commercial database management systems, so writing a database-enabled webpage with PHP is fairly simple. The most common use of PHP coding is probably as a replacement for CGI scripts. The php package contains the module (often referred to as mod_php) which adds support for the PHP language to Apache HTTP Server. Security Fix(es): In PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, due to a code logic error, filtering functions such as filter_var when validating URLs (FILTER_VALIDATE_URL) for certain types of URLs the function will result in invalid user information (username + password part of URLs) being treated as valid user information. This may lead to the downstream code accepting invalid URLs as valid and parsing them incorrectly.(CVE-2024-5458) An update for php is now available for openEuler-20.03-LTS-SP4,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP3 and openEuler-24.03-LTS. openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Medium php https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1734 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2024-5458 https://nvd.nist.gov/vuln/detail/CVE-2024-5458 openEuler-20.03-LTS-SP4 openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP3 openEuler-24.03-LTS php-mbstring-8.0.30-4.oe2003sp4.aarch64.rpm php-mysqlnd-8.0.30-4.oe2003sp4.aarch64.rpm php-devel-8.0.30-4.oe2003sp4.aarch64.rpm php-gd-8.0.30-4.oe2003sp4.aarch64.rpm php-snmp-8.0.30-4.oe2003sp4.aarch64.rpm php-dbg-8.0.30-4.oe2003sp4.aarch64.rpm php-8.0.30-4.oe2003sp4.aarch64.rpm php-odbc-8.0.30-4.oe2003sp4.aarch64.rpm php-debuginfo-8.0.30-4.oe2003sp4.aarch64.rpm php-bcmath-8.0.30-4.oe2003sp4.aarch64.rpm php-soap-8.0.30-4.oe2003sp4.aarch64.rpm php-cli-8.0.30-4.oe2003sp4.aarch64.rpm php-gmp-8.0.30-4.oe2003sp4.aarch64.rpm php-help-8.0.30-4.oe2003sp4.aarch64.rpm php-sodium-8.0.30-4.oe2003sp4.aarch64.rpm php-process-8.0.30-4.oe2003sp4.aarch64.rpm php-debugsource-8.0.30-4.oe2003sp4.aarch64.rpm php-common-8.0.30-4.oe2003sp4.aarch64.rpm php-opcache-8.0.30-4.oe2003sp4.aarch64.rpm php-fpm-8.0.30-4.oe2003sp4.aarch64.rpm php-pdo-8.0.30-4.oe2003sp4.aarch64.rpm php-embedded-8.0.30-4.oe2003sp4.aarch64.rpm php-enchant-8.0.30-4.oe2003sp4.aarch64.rpm php-pgsql-8.0.30-4.oe2003sp4.aarch64.rpm php-ffi-8.0.30-4.oe2003sp4.aarch64.rpm php-dba-8.0.30-4.oe2003sp4.aarch64.rpm php-tidy-8.0.30-4.oe2003sp4.aarch64.rpm php-intl-8.0.30-4.oe2003sp4.aarch64.rpm php-ldap-8.0.30-4.oe2003sp4.aarch64.rpm php-xml-8.0.30-4.oe2003sp4.aarch64.rpm php-soap-8.0.30-4.oe2203sp1.aarch64.rpm php-help-8.0.30-4.oe2203sp1.aarch64.rpm php-fpm-8.0.30-4.oe2203sp1.aarch64.rpm php-mysqlnd-8.0.30-4.oe2203sp1.aarch64.rpm php-odbc-8.0.30-4.oe2203sp1.aarch64.rpm php-intl-8.0.30-4.oe2203sp1.aarch64.rpm php-devel-8.0.30-4.oe2203sp1.aarch64.rpm php-8.0.30-4.oe2203sp1.aarch64.rpm php-debugsource-8.0.30-4.oe2203sp1.aarch64.rpm php-dba-8.0.30-4.oe2203sp1.aarch64.rpm php-bcmath-8.0.30-4.oe2203sp1.aarch64.rpm php-pgsql-8.0.30-4.oe2203sp1.aarch64.rpm php-process-8.0.30-4.oe2203sp1.aarch64.rpm php-gd-8.0.30-4.oe2203sp1.aarch64.rpm php-snmp-8.0.30-4.oe2203sp1.aarch64.rpm php-tidy-8.0.30-4.oe2203sp1.aarch64.rpm php-ldap-8.0.30-4.oe2203sp1.aarch64.rpm php-sodium-8.0.30-4.oe2203sp1.aarch64.rpm php-embedded-8.0.30-4.oe2203sp1.aarch64.rpm php-cli-8.0.30-4.oe2203sp1.aarch64.rpm php-gmp-8.0.30-4.oe2203sp1.aarch64.rpm php-dbg-8.0.30-4.oe2203sp1.aarch64.rpm php-opcache-8.0.30-4.oe2203sp1.aarch64.rpm php-mbstring-8.0.30-4.oe2203sp1.aarch64.rpm php-debuginfo-8.0.30-4.oe2203sp1.aarch64.rpm php-pdo-8.0.30-4.oe2203sp1.aarch64.rpm php-ffi-8.0.30-4.oe2203sp1.aarch64.rpm php-xml-8.0.30-4.oe2203sp1.aarch64.rpm php-common-8.0.30-4.oe2203sp1.aarch64.rpm php-enchant-8.0.30-4.oe2203sp1.aarch64.rpm php-soap-8.0.30-4.oe2203sp3.aarch64.rpm php-common-8.0.30-4.oe2203sp3.aarch64.rpm php-devel-8.0.30-4.oe2203sp3.aarch64.rpm php-odbc-8.0.30-4.oe2203sp3.aarch64.rpm php-tidy-8.0.30-4.oe2203sp3.aarch64.rpm php-bcmath-8.0.30-4.oe2203sp3.aarch64.rpm php-ffi-8.0.30-4.oe2203sp3.aarch64.rpm php-ldap-8.0.30-4.oe2203sp3.aarch64.rpm php-mysqlnd-8.0.30-4.oe2203sp3.aarch64.rpm php-sodium-8.0.30-4.oe2203sp3.aarch64.rpm php-help-8.0.30-4.oe2203sp3.aarch64.rpm php-gmp-8.0.30-4.oe2203sp3.aarch64.rpm php-mbstring-8.0.30-4.oe2203sp3.aarch64.rpm php-intl-8.0.30-4.oe2203sp3.aarch64.rpm php-8.0.30-4.oe2203sp3.aarch64.rpm php-fpm-8.0.30-4.oe2203sp3.aarch64.rpm php-debuginfo-8.0.30-4.oe2203sp3.aarch64.rpm php-dba-8.0.30-4.oe2203sp3.aarch64.rpm php-gd-8.0.30-4.oe2203sp3.aarch64.rpm php-pdo-8.0.30-4.oe2203sp3.aarch64.rpm php-cli-8.0.30-4.oe2203sp3.aarch64.rpm php-xml-8.0.30-4.oe2203sp3.aarch64.rpm php-pgsql-8.0.30-4.oe2203sp3.aarch64.rpm php-snmp-8.0.30-4.oe2203sp3.aarch64.rpm php-opcache-8.0.30-4.oe2203sp3.aarch64.rpm php-debugsource-8.0.30-4.oe2203sp3.aarch64.rpm php-enchant-8.0.30-4.oe2203sp3.aarch64.rpm php-process-8.0.30-4.oe2203sp3.aarch64.rpm php-dbg-8.0.30-4.oe2203sp3.aarch64.rpm php-embedded-8.0.30-4.oe2203sp3.aarch64.rpm php-odbc-8.3.8-1.oe2403.aarch64.rpm php-xml-8.3.8-1.oe2403.aarch64.rpm php-help-8.3.8-1.oe2403.aarch64.rpm php-dba-8.3.8-1.oe2403.aarch64.rpm php-mbstring-8.3.8-1.oe2403.aarch64.rpm php-opcache-8.3.8-1.oe2403.aarch64.rpm php-devel-8.3.8-1.oe2403.aarch64.rpm php-snmp-8.3.8-1.oe2403.aarch64.rpm php-sodium-8.3.8-1.oe2403.aarch64.rpm php-process-8.3.8-1.oe2403.aarch64.rpm php-8.3.8-1.oe2403.aarch64.rpm php-pgsql-8.3.8-1.oe2403.aarch64.rpm php-ffi-8.3.8-1.oe2403.aarch64.rpm php-enchant-8.3.8-1.oe2403.aarch64.rpm php-gd-8.3.8-1.oe2403.aarch64.rpm php-pdo-8.3.8-1.oe2403.aarch64.rpm php-cli-8.3.8-1.oe2403.aarch64.rpm php-soap-8.3.8-1.oe2403.aarch64.rpm php-common-8.3.8-1.oe2403.aarch64.rpm php-tidy-8.3.8-1.oe2403.aarch64.rpm php-fpm-8.3.8-1.oe2403.aarch64.rpm php-dbg-8.3.8-1.oe2403.aarch64.rpm php-embedded-8.3.8-1.oe2403.aarch64.rpm php-ldap-8.3.8-1.oe2403.aarch64.rpm php-intl-8.3.8-1.oe2403.aarch64.rpm php-debuginfo-8.3.8-1.oe2403.aarch64.rpm php-mysqlnd-8.3.8-1.oe2403.aarch64.rpm php-bcmath-8.3.8-1.oe2403.aarch64.rpm php-gmp-8.3.8-1.oe2403.aarch64.rpm php-debugsource-8.3.8-1.oe2403.aarch64.rpm php-8.0.30-4.oe2003sp4.src.rpm php-8.0.30-4.oe2203sp1.src.rpm php-8.0.30-4.oe2203sp3.src.rpm php-8.3.8-1.oe2403.src.rpm php-soap-8.0.30-4.oe2003sp4.x86_64.rpm php-mbstring-8.0.30-4.oe2003sp4.x86_64.rpm php-dba-8.0.30-4.oe2003sp4.x86_64.rpm php-opcache-8.0.30-4.oe2003sp4.x86_64.rpm php-fpm-8.0.30-4.oe2003sp4.x86_64.rpm php-help-8.0.30-4.oe2003sp4.x86_64.rpm php-ldap-8.0.30-4.oe2003sp4.x86_64.rpm php-process-8.0.30-4.oe2003sp4.x86_64.rpm php-pgsql-8.0.30-4.oe2003sp4.x86_64.rpm php-debugsource-8.0.30-4.oe2003sp4.x86_64.rpm php-odbc-8.0.30-4.oe2003sp4.x86_64.rpm php-sodium-8.0.30-4.oe2003sp4.x86_64.rpm php-ffi-8.0.30-4.oe2003sp4.x86_64.rpm php-debuginfo-8.0.30-4.oe2003sp4.x86_64.rpm php-devel-8.0.30-4.oe2003sp4.x86_64.rpm php-pdo-8.0.30-4.oe2003sp4.x86_64.rpm php-8.0.30-4.oe2003sp4.x86_64.rpm php-embedded-8.0.30-4.oe2003sp4.x86_64.rpm php-snmp-8.0.30-4.oe2003sp4.x86_64.rpm php-enchant-8.0.30-4.oe2003sp4.x86_64.rpm php-tidy-8.0.30-4.oe2003sp4.x86_64.rpm php-mysqlnd-8.0.30-4.oe2003sp4.x86_64.rpm php-common-8.0.30-4.oe2003sp4.x86_64.rpm php-xml-8.0.30-4.oe2003sp4.x86_64.rpm php-gd-8.0.30-4.oe2003sp4.x86_64.rpm php-bcmath-8.0.30-4.oe2003sp4.x86_64.rpm php-cli-8.0.30-4.oe2003sp4.x86_64.rpm php-intl-8.0.30-4.oe2003sp4.x86_64.rpm php-dbg-8.0.30-4.oe2003sp4.x86_64.rpm php-gmp-8.0.30-4.oe2003sp4.x86_64.rpm php-bcmath-8.0.30-4.oe2203sp1.x86_64.rpm php-8.0.30-4.oe2203sp1.x86_64.rpm php-ffi-8.0.30-4.oe2203sp1.x86_64.rpm php-pgsql-8.0.30-4.oe2203sp1.x86_64.rpm php-debugsource-8.0.30-4.oe2203sp1.x86_64.rpm php-mysqlnd-8.0.30-4.oe2203sp1.x86_64.rpm php-ldap-8.0.30-4.oe2203sp1.x86_64.rpm php-gmp-8.0.30-4.oe2203sp1.x86_64.rpm php-dba-8.0.30-4.oe2203sp1.x86_64.rpm php-devel-8.0.30-4.oe2203sp1.x86_64.rpm php-tidy-8.0.30-4.oe2203sp1.x86_64.rpm php-dbg-8.0.30-4.oe2203sp1.x86_64.rpm php-common-8.0.30-4.oe2203sp1.x86_64.rpm php-intl-8.0.30-4.oe2203sp1.x86_64.rpm php-process-8.0.30-4.oe2203sp1.x86_64.rpm php-snmp-8.0.30-4.oe2203sp1.x86_64.rpm php-odbc-8.0.30-4.oe2203sp1.x86_64.rpm php-soap-8.0.30-4.oe2203sp1.x86_64.rpm php-opcache-8.0.30-4.oe2203sp1.x86_64.rpm php-cli-8.0.30-4.oe2203sp1.x86_64.rpm php-embedded-8.0.30-4.oe2203sp1.x86_64.rpm php-gd-8.0.30-4.oe2203sp1.x86_64.rpm php-help-8.0.30-4.oe2203sp1.x86_64.rpm php-debuginfo-8.0.30-4.oe2203sp1.x86_64.rpm php-fpm-8.0.30-4.oe2203sp1.x86_64.rpm php-sodium-8.0.30-4.oe2203sp1.x86_64.rpm php-pdo-8.0.30-4.oe2203sp1.x86_64.rpm php-enchant-8.0.30-4.oe2203sp1.x86_64.rpm php-mbstring-8.0.30-4.oe2203sp1.x86_64.rpm php-xml-8.0.30-4.oe2203sp1.x86_64.rpm php-soap-8.0.30-4.oe2203sp3.x86_64.rpm php-pdo-8.0.30-4.oe2203sp3.x86_64.rpm php-dbg-8.0.30-4.oe2203sp3.x86_64.rpm php-8.0.30-4.oe2203sp3.x86_64.rpm php-ldap-8.0.30-4.oe2203sp3.x86_64.rpm php-odbc-8.0.30-4.oe2203sp3.x86_64.rpm php-pgsql-8.0.30-4.oe2203sp3.x86_64.rpm php-dba-8.0.30-4.oe2203sp3.x86_64.rpm php-fpm-8.0.30-4.oe2203sp3.x86_64.rpm php-debugsource-8.0.30-4.oe2203sp3.x86_64.rpm php-process-8.0.30-4.oe2203sp3.x86_64.rpm php-bcmath-8.0.30-4.oe2203sp3.x86_64.rpm php-snmp-8.0.30-4.oe2203sp3.x86_64.rpm php-gmp-8.0.30-4.oe2203sp3.x86_64.rpm php-mbstring-8.0.30-4.oe2203sp3.x86_64.rpm php-mysqlnd-8.0.30-4.oe2203sp3.x86_64.rpm php-gd-8.0.30-4.oe2203sp3.x86_64.rpm php-cli-8.0.30-4.oe2203sp3.x86_64.rpm php-opcache-8.0.30-4.oe2203sp3.x86_64.rpm php-ffi-8.0.30-4.oe2203sp3.x86_64.rpm php-tidy-8.0.30-4.oe2203sp3.x86_64.rpm php-common-8.0.30-4.oe2203sp3.x86_64.rpm php-embedded-8.0.30-4.oe2203sp3.x86_64.rpm php-debuginfo-8.0.30-4.oe2203sp3.x86_64.rpm php-sodium-8.0.30-4.oe2203sp3.x86_64.rpm php-enchant-8.0.30-4.oe2203sp3.x86_64.rpm php-help-8.0.30-4.oe2203sp3.x86_64.rpm php-devel-8.0.30-4.oe2203sp3.x86_64.rpm php-intl-8.0.30-4.oe2203sp3.x86_64.rpm php-xml-8.0.30-4.oe2203sp3.x86_64.rpm php-snmp-8.3.8-1.oe2403.x86_64.rpm php-common-8.3.8-1.oe2403.x86_64.rpm php-intl-8.3.8-1.oe2403.x86_64.rpm php-embedded-8.3.8-1.oe2403.x86_64.rpm php-gmp-8.3.8-1.oe2403.x86_64.rpm php-dba-8.3.8-1.oe2403.x86_64.rpm php-devel-8.3.8-1.oe2403.x86_64.rpm php-pdo-8.3.8-1.oe2403.x86_64.rpm php-mysqlnd-8.3.8-1.oe2403.x86_64.rpm php-bcmath-8.3.8-1.oe2403.x86_64.rpm php-ldap-8.3.8-1.oe2403.x86_64.rpm php-sodium-8.3.8-1.oe2403.x86_64.rpm php-pgsql-8.3.8-1.oe2403.x86_64.rpm php-odbc-8.3.8-1.oe2403.x86_64.rpm php-cli-8.3.8-1.oe2403.x86_64.rpm php-opcache-8.3.8-1.oe2403.x86_64.rpm php-dbg-8.3.8-1.oe2403.x86_64.rpm php-ffi-8.3.8-1.oe2403.x86_64.rpm php-help-8.3.8-1.oe2403.x86_64.rpm php-8.3.8-1.oe2403.x86_64.rpm php-xml-8.3.8-1.oe2403.x86_64.rpm php-fpm-8.3.8-1.oe2403.x86_64.rpm php-debugsource-8.3.8-1.oe2403.x86_64.rpm php-debuginfo-8.3.8-1.oe2403.x86_64.rpm php-enchant-8.3.8-1.oe2403.x86_64.rpm php-tidy-8.3.8-1.oe2403.x86_64.rpm php-mbstring-8.3.8-1.oe2403.x86_64.rpm php-soap-8.3.8-1.oe2403.x86_64.rpm php-gd-8.3.8-1.oe2403.x86_64.rpm php-process-8.3.8-1.oe2403.x86_64.rpm In PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, due to a code logic error, filtering functions such as filter_var when validating URLs (FILTER_VALIDATE_URL) for certain types of URLs the function will result in invalid user information (username + password part of URLs) being treated as valid user information. This may lead to the downstream code accepting invalid URLs as valid and parsing them incorrectly. 2024-06-14 CVE-2024-5458 openEuler-20.03-LTS-SP4 openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP3 openEuler-24.03-LTS Medium 5.3 php security update 2024-06-14 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1734