摘要:
php security update
安全等级: Medium
公告ID: KylinSec-SA-2024-3855
发布日期: 2024年9月6日
关联CVE: CVE-2024-2756
PHP is an HTML-embedded scripting language. PHP attempts to make it easy for developers to write dynamically generated web pages. PHP also offers built-in database integration for several commercial and non-commercial database management systems, so writing a database-enabled webpage with PHP is fairly simple. The most common use of PHP coding is probably as a replacement for CGI scripts. The php package contains the module (often referred to as mod_php) which adds support for the PHP language to Apache HTTP Server.
Security Fix(es):
Due to an incomplete fix to CVE-2022-31629 https://github.com/advisories/GHSA-c43m-486j-j32p , network and same-site attackers can set a standard insecure cookie in the victim's browser which is treated as a __Host- or __Secure- cookie by PHP applications.
(CVE-2024-2756)
cve名称 | 产品 | 组件 | 是否受影响 |
---|---|---|---|
CVE-2024-2756 | KY3.4-5A | php | Fixed |
软件名称 | 架构 | 版本号 |
---|---|---|
php | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-bcmath | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-cli | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-common | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-dba | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-dbg | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-devel | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-embedded | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-enchant | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-ffi | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-fpm | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-gd | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-gmp | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-help | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-intl | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-ldap | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-mbstring | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-mysqlnd | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-odbc | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-opcache | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-pdo | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-pgsql | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-process | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-snmp | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-soap | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-sodium | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-tidy | x86_64 | 8.0.30-5.kb1.ky3_4 |
php-xml | x86_64 | 8.0.30-5.kb1.ky3_4 |
php | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-bcmath | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-cli | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-common | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-dba | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-dbg | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-devel | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-embedded | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-enchant | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-ffi | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-fpm | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-gd | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-gmp | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-help | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-intl | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-ldap | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-mbstring | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-mysqlnd | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-odbc | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-opcache | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-pdo | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-pgsql | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-process | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-snmp | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-soap | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-sodium | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-tidy | aarch64 | 8.0.30-5.kb1.ky3_4 |
php-xml | aarch64 | 8.0.30-5.kb1.ky3_4 |
方法一:下载安装包进行升级安装
1、通过下载链接下载需要升级的升级包保存,如 xxx.rpm
2、通过rpm命令升级,如 rpm -Uvh xxx.rpm
方法二:通过软件源进行升级安装
1、保持能够连接上互联网
2、通过yum命令升级指定的包,如 yum install 包名