An update for php is now available for openEuler-22.03-LTS-SP1 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2024-1592 Final 1.0 1.0 2024-05-17 Initial 2024-05-17 2024-05-17 openEuler SA Tool V1.0 2024-05-17 php security update An update for php is now available for openEuler-22.03-LTS-SP1. PHP is an HTML-embedded scripting language. PHP attempts to make it easy for developers to write dynamically generated web pages. PHP also offers built-in database integration for several commercial and non-commercial database management systems, so writing a database-enabled webpage with PHP is fairly simple. The most common use of PHP coding is probably as a replacement for CGI scripts. The php package contains the module (often referred to as mod_php) which adds support for the PHP language to Apache HTTP Server. Security Fix(es): In PHP  version 8.1.* before 8.1.28, 8.2.* before 8.2.18, 8.3.* before 8.3.5, if a password stored with password_hash() starts with a null byte (\x00), testing a blank string as the password via password_verify() will incorrectly return true. (CVE-2024-3096) An update for php is now available for openEuler-22.03-LTS-SP1. openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Medium php https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1592 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2024-3096 https://nvd.nist.gov/vuln/detail/CVE-2024-3096 openEuler-22.03-LTS-SP1 php-gd-8.0.30-3.oe2203sp1.aarch64.rpm php-dbg-8.0.30-3.oe2203sp1.aarch64.rpm php-embedded-8.0.30-3.oe2203sp1.aarch64.rpm php-debuginfo-8.0.30-3.oe2203sp1.aarch64.rpm php-8.0.30-3.oe2203sp1.aarch64.rpm php-soap-8.0.30-3.oe2203sp1.aarch64.rpm php-intl-8.0.30-3.oe2203sp1.aarch64.rpm php-process-8.0.30-3.oe2203sp1.aarch64.rpm php-pdo-8.0.30-3.oe2203sp1.aarch64.rpm php-snmp-8.0.30-3.oe2203sp1.aarch64.rpm php-tidy-8.0.30-3.oe2203sp1.aarch64.rpm php-bcmath-8.0.30-3.oe2203sp1.aarch64.rpm php-fpm-8.0.30-3.oe2203sp1.aarch64.rpm php-enchant-8.0.30-3.oe2203sp1.aarch64.rpm php-ldap-8.0.30-3.oe2203sp1.aarch64.rpm php-debugsource-8.0.30-3.oe2203sp1.aarch64.rpm php-devel-8.0.30-3.oe2203sp1.aarch64.rpm php-dba-8.0.30-3.oe2203sp1.aarch64.rpm php-mysqlnd-8.0.30-3.oe2203sp1.aarch64.rpm php-pgsql-8.0.30-3.oe2203sp1.aarch64.rpm php-odbc-8.0.30-3.oe2203sp1.aarch64.rpm php-mbstring-8.0.30-3.oe2203sp1.aarch64.rpm php-opcache-8.0.30-3.oe2203sp1.aarch64.rpm php-gmp-8.0.30-3.oe2203sp1.aarch64.rpm php-cli-8.0.30-3.oe2203sp1.aarch64.rpm php-sodium-8.0.30-3.oe2203sp1.aarch64.rpm php-common-8.0.30-3.oe2203sp1.aarch64.rpm php-xml-8.0.30-3.oe2203sp1.aarch64.rpm php-ffi-8.0.30-3.oe2203sp1.aarch64.rpm php-help-8.0.30-3.oe2203sp1.aarch64.rpm php-8.0.30-3.oe2203sp1.src.rpm php-dbg-8.0.30-3.oe2203sp1.x86_64.rpm php-odbc-8.0.30-3.oe2203sp1.x86_64.rpm php-pgsql-8.0.30-3.oe2203sp1.x86_64.rpm php-gd-8.0.30-3.oe2203sp1.x86_64.rpm php-intl-8.0.30-3.oe2203sp1.x86_64.rpm php-ffi-8.0.30-3.oe2203sp1.x86_64.rpm php-soap-8.0.30-3.oe2203sp1.x86_64.rpm php-help-8.0.30-3.oe2203sp1.x86_64.rpm php-cli-8.0.30-3.oe2203sp1.x86_64.rpm php-mysqlnd-8.0.30-3.oe2203sp1.x86_64.rpm php-ldap-8.0.30-3.oe2203sp1.x86_64.rpm php-tidy-8.0.30-3.oe2203sp1.x86_64.rpm php-process-8.0.30-3.oe2203sp1.x86_64.rpm php-debugsource-8.0.30-3.oe2203sp1.x86_64.rpm php-xml-8.0.30-3.oe2203sp1.x86_64.rpm php-dba-8.0.30-3.oe2203sp1.x86_64.rpm php-common-8.0.30-3.oe2203sp1.x86_64.rpm php-debuginfo-8.0.30-3.oe2203sp1.x86_64.rpm php-opcache-8.0.30-3.oe2203sp1.x86_64.rpm php-pdo-8.0.30-3.oe2203sp1.x86_64.rpm php-8.0.30-3.oe2203sp1.x86_64.rpm php-snmp-8.0.30-3.oe2203sp1.x86_64.rpm php-embedded-8.0.30-3.oe2203sp1.x86_64.rpm php-mbstring-8.0.30-3.oe2203sp1.x86_64.rpm php-sodium-8.0.30-3.oe2203sp1.x86_64.rpm php-fpm-8.0.30-3.oe2203sp1.x86_64.rpm php-enchant-8.0.30-3.oe2203sp1.x86_64.rpm php-bcmath-8.0.30-3.oe2203sp1.x86_64.rpm php-devel-8.0.30-3.oe2203sp1.x86_64.rpm php-gmp-8.0.30-3.oe2203sp1.x86_64.rpm In PHP  version 8.1.* before 8.1.28, 8.2.* before 8.2.18, 8.3.* before 8.3.5, if a password stored with password_hash() starts with a null byte (\x00), testing a blank string as the password via password_verify() will incorrectly return true. 2024-05-17 CVE-2024-3096 openEuler-22.03-LTS-SP1 Medium 4.8 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N php security update 2024-05-17 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1592