Upstream information

CVE-2021-21703 at MITRE

Description

In PHP versions 7.3.x up to and including 7.3.31, 7.4.x below 7.4.25 and 8.0.x below 8.0.12, when running PHP FPM SAPI with main FPM daemon process running as root and child worker processes running as lower-privileged users, it is possible for the child processes to access memory shared with the main process and write to it, modifying it in a way that would cause the root process to conduct invalid memory reads and writes, which can be used to escalate privileges from local unprivileged user to the root user.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.9
Vector AV:L/AC:M/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7 6.4
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity High High
Privileges Required Low High
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1192050 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/php-apache:8-4.1
  • apache2-mod_php8 >= 8.0.24-150400.4.14.1
  • php8 >= 8.0.24-150400.4.14.1
  • php8-cli >= 8.0.24-150400.4.14.1
  • php8-curl >= 8.0.24-150400.4.14.1
  • php8-mbstring >= 8.0.24-150400.4.14.1
  • php8-openssl >= 8.0.24-150400.4.14.1
  • php8-phar >= 8.0.24-150400.4.14.1
  • php8-zip >= 8.0.24-150400.4.14.1
  • php8-zlib >= 8.0.24-150400.4.14.1
Container bci/php-fpm:8-4.1
  • php8 >= 8.0.24-150400.4.14.1
  • php8-cli >= 8.0.24-150400.4.14.1
  • php8-curl >= 8.0.24-150400.4.14.1
  • php8-fpm >= 8.0.24-150400.4.14.1
  • php8-mbstring >= 8.0.24-150400.4.14.1
  • php8-openssl >= 8.0.24-150400.4.14.1
  • php8-phar >= 8.0.24-150400.4.14.1
  • php8-zip >= 8.0.24-150400.4.14.1
  • php8-zlib >= 8.0.24-150400.4.14.1
Container bci/php:8-4.1
  • php8 >= 8.0.24-150400.4.14.1
  • php8-cli >= 8.0.24-150400.4.14.1
  • php8-curl >= 8.0.24-150400.4.14.1
  • php8-mbstring >= 8.0.24-150400.4.14.1
  • php8-openssl >= 8.0.24-150400.4.14.1
  • php8-phar >= 8.0.24-150400.4.14.1
  • php8-zip >= 8.0.24-150400.4.14.1
  • php8-zlib >= 8.0.24-150400.4.14.1
SUSE CaaS Platform 4.0
  • apache2-mod_php7 >= 7.2.34-150000.4.103.1
  • php7 >= 7.2.34-150000.4.103.1
  • php7-bcmath >= 7.2.34-150000.4.103.1
  • php7-bz2 >= 7.2.34-150000.4.103.1
  • php7-calendar >= 7.2.34-150000.4.103.1
  • php7-ctype >= 7.2.34-150000.4.103.1
  • php7-curl >= 7.2.34-150000.4.103.1
  • php7-dba >= 7.2.34-150000.4.103.1
  • php7-devel >= 7.2.34-150000.4.103.1
  • php7-dom >= 7.2.34-150000.4.103.1
  • php7-enchant >= 7.2.34-150000.4.103.1
  • php7-exif >= 7.2.34-150000.4.103.1
  • php7-fastcgi >= 7.2.34-150000.4.103.1
  • php7-fileinfo >= 7.2.34-150000.4.103.1
  • php7-fpm >= 7.2.34-150000.4.103.1
  • php7-ftp >= 7.2.34-150000.4.103.1
  • php7-gd >= 7.2.34-150000.4.103.1
  • php7-gettext >= 7.2.34-150000.4.103.1
  • php7-gmp >= 7.2.34-150000.4.103.1
  • php7-iconv >= 7.2.34-150000.4.103.1
  • php7-intl >= 7.2.34-150000.4.103.1
  • php7-json >= 7.2.34-150000.4.103.1
  • php7-ldap >= 7.2.34-150000.4.103.1
  • php7-mbstring >= 7.2.34-150000.4.103.1
  • php7-mysql >= 7.2.34-150000.4.103.1
  • php7-odbc >= 7.2.34-150000.4.103.1
  • php7-opcache >= 7.2.34-150000.4.103.1
  • php7-openssl >= 7.2.34-150000.4.103.1
  • php7-pcntl >= 7.2.34-150000.4.103.1
  • php7-pdo >= 7.2.34-150000.4.103.1
  • php7-pear >= 7.2.34-150000.4.103.1
  • php7-pear-Archive_Tar >= 7.2.34-150000.4.103.1
  • php7-pgsql >= 7.2.34-150000.4.103.1
  • php7-phar >= 7.2.34-150000.4.103.1
  • php7-posix >= 7.2.34-150000.4.103.1
  • php7-readline >= 7.2.34-150000.4.103.1
  • php7-shmop >= 7.2.34-150000.4.103.1
  • php7-snmp >= 7.2.34-150000.4.103.1
  • php7-soap >= 7.2.34-150000.4.103.1
  • php7-sockets >= 7.2.34-150000.4.103.1
  • php7-sodium >= 7.2.34-150000.4.103.1
  • php7-sqlite >= 7.2.34-150000.4.103.1
  • php7-sysvmsg >= 7.2.34-150000.4.103.1
  • php7-sysvsem >= 7.2.34-150000.4.103.1
  • php7-sysvshm >= 7.2.34-150000.4.103.1
  • php7-tidy >= 7.2.34-150000.4.103.1
  • php7-tokenizer >= 7.2.34-150000.4.103.1
  • php7-wddx >= 7.2.34-150000.4.103.1
  • php7-xmlreader >= 7.2.34-150000.4.103.1
  • php7-xmlrpc >= 7.2.34-150000.4.103.1
  • php7-xmlwriter >= 7.2.34-150000.4.103.1
  • php7-xsl >= 7.2.34-150000.4.103.1
  • php7-zip >= 7.2.34-150000.4.103.1
  • php7-zlib >= 7.2.34-150000.4.103.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2022-4067
SUSE-SUSE-CAASP-4.0-2022-679
SUSE Enterprise Storage 6
  • apache2-mod_php7 >= 7.2.34-150000.4.103.1
  • php7 >= 7.2.34-150000.4.103.1
  • php7-bcmath >= 7.2.34-150000.4.103.1
  • php7-bz2 >= 7.2.34-150000.4.103.1
  • php7-calendar >= 7.2.34-150000.4.103.1
  • php7-ctype >= 7.2.34-150000.4.103.1
  • php7-curl >= 7.2.34-150000.4.103.1
  • php7-dba >= 7.2.34-150000.4.103.1
  • php7-devel >= 7.2.34-150000.4.103.1
  • php7-dom >= 7.2.34-150000.4.103.1
  • php7-enchant >= 7.2.34-150000.4.103.1
  • php7-exif >= 7.2.34-150000.4.103.1
  • php7-fastcgi >= 7.2.34-150000.4.103.1
  • php7-fileinfo >= 7.2.34-150000.4.103.1
  • php7-fpm >= 7.2.34-150000.4.103.1
  • php7-ftp >= 7.2.34-150000.4.103.1
  • php7-gd >= 7.2.34-150000.4.103.1
  • php7-gettext >= 7.2.34-150000.4.103.1
  • php7-gmp >= 7.2.34-150000.4.103.1
  • php7-iconv >= 7.2.34-150000.4.103.1
  • php7-intl >= 7.2.34-150000.4.103.1
  • php7-json >= 7.2.34-150000.4.103.1
  • php7-ldap >= 7.2.34-150000.4.103.1
  • php7-mbstring >= 7.2.34-150000.4.103.1
  • php7-mysql >= 7.2.34-150000.4.103.1
  • php7-odbc >= 7.2.34-150000.4.103.1
  • php7-opcache >= 7.2.34-150000.4.103.1
  • php7-openssl >= 7.2.34-150000.4.103.1
  • php7-pcntl >= 7.2.34-150000.4.103.1
  • php7-pdo >= 7.2.34-150000.4.103.1
  • php7-pear >= 7.2.34-150000.4.103.1
  • php7-pear-Archive_Tar >= 7.2.34-150000.4.103.1
  • php7-pgsql >= 7.2.34-150000.4.103.1
  • php7-phar >= 7.2.34-150000.4.103.1
  • php7-posix >= 7.2.34-150000.4.103.1
  • php7-readline >= 7.2.34-150000.4.103.1
  • php7-shmop >= 7.2.34-150000.4.103.1
  • php7-snmp >= 7.2.34-150000.4.103.1
  • php7-soap >= 7.2.34-150000.4.103.1
  • php7-sockets >= 7.2.34-150000.4.103.1
  • php7-sodium >= 7.2.34-150000.4.103.1
  • php7-sqlite >= 7.2.34-150000.4.103.1
  • php7-sysvmsg >= 7.2.34-150000.4.103.1
  • php7-sysvsem >= 7.2.34-150000.4.103.1
  • php7-sysvshm >= 7.2.34-150000.4.103.1
  • php7-tidy >= 7.2.34-150000.4.103.1
  • php7-tokenizer >= 7.2.34-150000.4.103.1
  • php7-wddx >= 7.2.34-150000.4.103.1
  • php7-xmlreader >= 7.2.34-150000.4.103.1
  • php7-xmlrpc >= 7.2.34-150000.4.103.1
  • php7-xmlwriter >= 7.2.34-150000.4.103.1
  • php7-xsl >= 7.2.34-150000.4.103.1
  • php7-zip >= 7.2.34-150000.4.103.1
  • php7-zlib >= 7.2.34-150000.4.103.1
Patchnames:
SUSE-Storage-6-2022-4067
SUSE-Storage-6-2022-679
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Web and Scripting 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • apache2-mod_php7 >= 7.4.33-150200.3.46.2
  • php7 >= 7.4.33-150200.3.46.2
  • php7-bcmath >= 7.4.33-150200.3.46.2
  • php7-bz2 >= 7.4.33-150200.3.46.2
  • php7-calendar >= 7.4.33-150200.3.46.2
  • php7-ctype >= 7.4.33-150200.3.46.2
  • php7-curl >= 7.4.33-150200.3.46.2
  • php7-dba >= 7.4.33-150200.3.46.2
  • php7-devel >= 7.4.33-150200.3.46.2
  • php7-dom >= 7.4.33-150200.3.46.2
  • php7-enchant >= 7.4.33-150200.3.46.2
  • php7-exif >= 7.4.33-150200.3.46.2
  • php7-fastcgi >= 7.4.33-150200.3.46.2
  • php7-fileinfo >= 7.4.33-150200.3.46.2
  • php7-fpm >= 7.4.33-150200.3.46.2
  • php7-ftp >= 7.4.33-150200.3.46.2
  • php7-gd >= 7.4.33-150200.3.46.2
  • php7-gettext >= 7.4.33-150200.3.46.2
  • php7-gmp >= 7.4.33-150200.3.46.2
  • php7-iconv >= 7.4.33-150200.3.46.2
  • php7-intl >= 7.4.33-150200.3.46.2
  • php7-json >= 7.4.33-150200.3.46.2
  • php7-ldap >= 7.4.33-150200.3.46.2
  • php7-mbstring >= 7.4.33-150200.3.46.2
  • php7-mysql >= 7.4.33-150200.3.46.2
  • php7-odbc >= 7.4.33-150200.3.46.2
  • php7-opcache >= 7.4.33-150200.3.46.2
  • php7-openssl >= 7.4.33-150200.3.46.2
  • php7-pcntl >= 7.4.33-150200.3.46.2
  • php7-pdo >= 7.4.33-150200.3.46.2
  • php7-pgsql >= 7.4.33-150200.3.46.2
  • php7-phar >= 7.4.33-150200.3.46.2
  • php7-posix >= 7.4.33-150200.3.46.2
  • php7-readline >= 7.4.33-150200.3.46.2
  • php7-shmop >= 7.4.33-150200.3.46.2
  • php7-snmp >= 7.4.33-150200.3.46.2
  • php7-soap >= 7.4.33-150200.3.46.2
  • php7-sockets >= 7.4.33-150200.3.46.2
  • php7-sodium >= 7.4.33-150200.3.46.2
  • php7-sqlite >= 7.4.33-150200.3.46.2
  • php7-sysvmsg >= 7.4.33-150200.3.46.2
  • php7-sysvsem >= 7.4.33-150200.3.46.2
  • php7-sysvshm >= 7.4.33-150200.3.46.2
  • php7-tidy >= 7.4.33-150200.3.46.2
  • php7-tokenizer >= 7.4.33-150200.3.46.2
  • php7-xmlreader >= 7.4.33-150200.3.46.2
  • php7-xmlrpc >= 7.4.33-150200.3.46.2
  • php7-xmlwriter >= 7.4.33-150200.3.46.2
  • php7-xsl >= 7.4.33-150200.3.46.2
  • php7-zip >= 7.4.33-150200.3.46.2
  • php7-zlib >= 7.4.33-150200.3.46.2
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-SP3-2021-3943
SUSE-SLE-Module-Web-Scripting-15-SP3-2022-4069
SUSE Enterprise Storage 7
  • apache2-mod_php7 >= 7.4.33-150200.3.46.2
  • apache2-mod_php7 >= 7.4.6-3.29.1
  • php7 >= 7.4.33-150200.3.46.2
  • php7 >= 7.4.6-3.29.1
  • php7-bcmath >= 7.4.33-150200.3.46.2
  • php7-bcmath >= 7.4.6-3.29.1
  • php7-bz2 >= 7.4.33-150200.3.46.2
  • php7-bz2 >= 7.4.6-3.29.1
  • php7-calendar >= 7.4.33-150200.3.46.2
  • php7-calendar >= 7.4.6-3.29.1
  • php7-ctype >= 7.4.33-150200.3.46.2
  • php7-ctype >= 7.4.6-3.29.1
  • php7-curl >= 7.4.33-150200.3.46.2
  • php7-curl >= 7.4.6-3.29.1
  • php7-dba >= 7.4.33-150200.3.46.2
  • php7-dba >= 7.4.6-3.29.1
  • php7-devel >= 7.4.33-150200.3.46.2
  • php7-devel >= 7.4.6-3.29.1
  • php7-dom >= 7.4.33-150200.3.46.2
  • php7-dom >= 7.4.6-3.29.1
  • php7-enchant >= 7.4.33-150200.3.46.2
  • php7-enchant >= 7.4.6-3.29.1
  • php7-exif >= 7.4.33-150200.3.46.2
  • php7-exif >= 7.4.6-3.29.1
  • php7-fastcgi >= 7.4.33-150200.3.46.2
  • php7-fastcgi >= 7.4.6-3.29.1
  • php7-fileinfo >= 7.4.33-150200.3.46.2
  • php7-fileinfo >= 7.4.6-3.29.1
  • php7-fpm >= 7.4.33-150200.3.46.2
  • php7-fpm >= 7.4.6-3.29.1
  • php7-ftp >= 7.4.33-150200.3.46.2
  • php7-ftp >= 7.4.6-3.29.1
  • php7-gd >= 7.4.33-150200.3.46.2
  • php7-gd >= 7.4.6-3.29.1
  • php7-gettext >= 7.4.33-150200.3.46.2
  • php7-gettext >= 7.4.6-3.29.1
  • php7-gmp >= 7.4.33-150200.3.46.2
  • php7-gmp >= 7.4.6-3.29.1
  • php7-iconv >= 7.4.33-150200.3.46.2
  • php7-iconv >= 7.4.6-3.29.1
  • php7-intl >= 7.4.33-150200.3.46.2
  • php7-intl >= 7.4.6-3.29.1
  • php7-json >= 7.4.33-150200.3.46.2
  • php7-json >= 7.4.6-3.29.1
  • php7-ldap >= 7.4.33-150200.3.46.2
  • php7-ldap >= 7.4.6-3.29.1
  • php7-mbstring >= 7.4.33-150200.3.46.2
  • php7-mbstring >= 7.4.6-3.29.1
  • php7-mysql >= 7.4.33-150200.3.46.2
  • php7-mysql >= 7.4.6-3.29.1
  • php7-odbc >= 7.4.33-150200.3.46.2
  • php7-odbc >= 7.4.6-3.29.1
  • php7-opcache >= 7.4.33-150200.3.46.2
  • php7-opcache >= 7.4.6-3.29.1
  • php7-openssl >= 7.4.33-150200.3.46.2
  • php7-openssl >= 7.4.6-3.29.1
  • php7-pcntl >= 7.4.33-150200.3.46.2
  • php7-pcntl >= 7.4.6-3.29.1
  • php7-pdo >= 7.4.33-150200.3.46.2
  • php7-pdo >= 7.4.6-3.29.1
  • php7-pgsql >= 7.4.33-150200.3.46.2
  • php7-pgsql >= 7.4.6-3.29.1
  • php7-phar >= 7.4.33-150200.3.46.2
  • php7-phar >= 7.4.6-3.29.1
  • php7-posix >= 7.4.33-150200.3.46.2
  • php7-posix >= 7.4.6-3.29.1
  • php7-readline >= 7.4.33-150200.3.46.2
  • php7-readline >= 7.4.6-3.29.1
  • php7-shmop >= 7.4.33-150200.3.46.2
  • php7-shmop >= 7.4.6-3.29.1
  • php7-snmp >= 7.4.33-150200.3.46.2
  • php7-snmp >= 7.4.6-3.29.1
  • php7-soap >= 7.4.33-150200.3.46.2
  • php7-soap >= 7.4.6-3.29.1
  • php7-sockets >= 7.4.33-150200.3.46.2
  • php7-sockets >= 7.4.6-3.29.1
  • php7-sodium >= 7.4.33-150200.3.46.2
  • php7-sodium >= 7.4.6-3.29.1
  • php7-sqlite >= 7.4.33-150200.3.46.2
  • php7-sqlite >= 7.4.6-3.29.1
  • php7-sysvmsg >= 7.4.33-150200.3.46.2
  • php7-sysvmsg >= 7.4.6-3.29.1
  • php7-sysvsem >= 7.4.33-150200.3.46.2
  • php7-sysvsem >= 7.4.6-3.29.1
  • php7-sysvshm >= 7.4.33-150200.3.46.2
  • php7-sysvshm >= 7.4.6-3.29.1
  • php7-tidy >= 7.4.33-150200.3.46.2
  • php7-tidy >= 7.4.6-3.29.1
  • php7-tokenizer >= 7.4.33-150200.3.46.2
  • php7-tokenizer >= 7.4.6-3.29.1
  • php7-xmlreader >= 7.4.33-150200.3.46.2
  • php7-xmlreader >= 7.4.6-3.29.1
  • php7-xmlrpc >= 7.4.33-150200.3.46.2
  • php7-xmlrpc >= 7.4.6-3.29.1
  • php7-xmlwriter >= 7.4.33-150200.3.46.2
  • php7-xmlwriter >= 7.4.6-3.29.1
  • php7-xsl >= 7.4.33-150200.3.46.2
  • php7-xsl >= 7.4.6-3.29.1
  • php7-zip >= 7.4.33-150200.3.46.2
  • php7-zip >= 7.4.6-3.29.1
  • php7-zlib >= 7.4.33-150200.3.46.2
  • php7-zlib >= 7.4.6-3.29.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-SP2-2021-3943
SUSE-Storage-7-2022-4069
SUSE Liberty Linux 8
  • apcu-panel >= 5.1.18-1.module+el8.3.0+6678+b09f589e
  • libzip >= 1.6.1-1.module+el8.3.0+6678+b09f589e
  • libzip-devel >= 1.6.1-1.module+el8.3.0+6678+b09f589e
  • libzip-tools >= 1.6.1-1.module+el8.3.0+6678+b09f589e
  • php >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-bcmath >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-cli >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-common >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-dba >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-dbg >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-devel >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-embedded >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-enchant >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-ffi >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-fpm >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-gd >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-gmp >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-intl >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-json >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-ldap >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-mbstring >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-mysqlnd >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-odbc >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-opcache >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-pdo >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-pear >= 1.10.12-1.module+el8.3.0+6678+b09f589e
  • php-pecl-apcu >= 5.1.18-1.module+el8.3.0+6678+b09f589e
  • php-pecl-apcu-devel >= 5.1.18-1.module+el8.3.0+6678+b09f589e
  • php-pecl-rrd >= 2.0.1-1.module+el8.3.0+6678+b09f589e
  • php-pecl-xdebug >= 2.9.5-1.module+el8.3.0+6678+b09f589e
  • php-pecl-zip >= 1.18.2-1.module+el8.3.0+6678+b09f589e
  • php-pgsql >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-process >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-snmp >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-soap >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-xml >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
  • php-xmlrpc >= 7.4.19-2.module+el8.6.0+13953+0a59ce9f
Patchnames:
RHSA-2022:1935
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Web and Scripting 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • apache2-mod_php72 >= 7.2.5-1.72.1
  • apache2-mod_php74 >= 7.4.33-1.47.2
  • php72 >= 7.2.5-1.72.1
  • php72-bcmath >= 7.2.5-1.72.1
  • php72-bz2 >= 7.2.5-1.72.1
  • php72-calendar >= 7.2.5-1.72.1
  • php72-ctype >= 7.2.5-1.72.1
  • php72-curl >= 7.2.5-1.72.1
  • php72-dba >= 7.2.5-1.72.1
  • php72-dom >= 7.2.5-1.72.1
  • php72-enchant >= 7.2.5-1.72.1
  • php72-exif >= 7.2.5-1.72.1
  • php72-fastcgi >= 7.2.5-1.72.1
  • php72-fileinfo >= 7.2.5-1.72.1
  • php72-fpm >= 7.2.5-1.72.1
  • php72-ftp >= 7.2.5-1.72.1
  • php72-gd >= 7.2.5-1.72.1
  • php72-gettext >= 7.2.5-1.72.1
  • php72-gmp >= 7.2.5-1.72.1
  • php72-iconv >= 7.2.5-1.72.1
  • php72-imap >= 7.2.5-1.72.1
  • php72-intl >= 7.2.5-1.72.1
  • php72-json >= 7.2.5-1.72.1
  • php72-ldap >= 7.2.5-1.72.1
  • php72-mbstring >= 7.2.5-1.72.1
  • php72-mysql >= 7.2.5-1.72.1
  • php72-odbc >= 7.2.5-1.72.1
  • php72-opcache >= 7.2.5-1.72.1
  • php72-openssl >= 7.2.5-1.72.1
  • php72-pcntl >= 7.2.5-1.72.1
  • php72-pdo >= 7.2.5-1.72.1
  • php72-pear >= 7.2.5-1.72.1
  • php72-pear-Archive_Tar >= 7.2.5-1.72.1
  • php72-pgsql >= 7.2.5-1.72.1
  • php72-phar >= 7.2.5-1.72.1
  • php72-posix >= 7.2.5-1.72.1
  • php72-pspell >= 7.2.5-1.72.1
  • php72-readline >= 7.2.5-1.72.1
  • php72-shmop >= 7.2.5-1.72.1
  • php72-snmp >= 7.2.5-1.72.1
  • php72-soap >= 7.2.5-1.72.1
  • php72-sockets >= 7.2.5-1.72.1
  • php72-sodium >= 7.2.5-1.72.1
  • php72-sqlite >= 7.2.5-1.72.1
  • php72-sysvmsg >= 7.2.5-1.72.1
  • php72-sysvsem >= 7.2.5-1.72.1
  • php72-sysvshm >= 7.2.5-1.72.1
  • php72-tidy >= 7.2.5-1.72.1
  • php72-tokenizer >= 7.2.5-1.72.1
  • php72-wddx >= 7.2.5-1.72.1
  • php72-xmlreader >= 7.2.5-1.72.1
  • php72-xmlrpc >= 7.2.5-1.72.1
  • php72-xmlwriter >= 7.2.5-1.72.1
  • php72-xsl >= 7.2.5-1.72.1
  • php72-zip >= 7.2.5-1.72.1
  • php72-zlib >= 7.2.5-1.72.1
  • php74 >= 7.4.33-1.47.2
  • php74-bcmath >= 7.4.33-1.47.2
  • php74-bz2 >= 7.4.33-1.47.2
  • php74-calendar >= 7.4.33-1.47.2
  • php74-ctype >= 7.4.33-1.47.2
  • php74-curl >= 7.4.33-1.47.2
  • php74-dba >= 7.4.33-1.47.2
  • php74-dom >= 7.4.33-1.47.2
  • php74-enchant >= 7.4.33-1.47.2
  • php74-exif >= 7.4.33-1.47.2
  • php74-fastcgi >= 7.4.33-1.47.2
  • php74-fileinfo >= 7.4.33-1.47.2
  • php74-fpm >= 7.4.33-1.47.2
  • php74-ftp >= 7.4.33-1.47.2
  • php74-gd >= 7.4.33-1.47.2
  • php74-gettext >= 7.4.33-1.47.2
  • php74-gmp >= 7.4.33-1.47.2
  • php74-iconv >= 7.4.33-1.47.2
  • php74-intl >= 7.4.33-1.47.2
  • php74-json >= 7.4.33-1.47.2
  • php74-ldap >= 7.4.33-1.47.2
  • php74-mbstring >= 7.4.33-1.47.2
  • php74-mysql >= 7.4.33-1.47.2
  • php74-odbc >= 7.4.33-1.47.2
  • php74-opcache >= 7.4.33-1.47.2
  • php74-openssl >= 7.4.33-1.47.2
  • php74-pcntl >= 7.4.33-1.47.2
  • php74-pdo >= 7.4.33-1.47.2
  • php74-pgsql >= 7.4.33-1.47.2
  • php74-phar >= 7.4.33-1.47.2
  • php74-posix >= 7.4.33-1.47.2
  • php74-readline >= 7.4.33-1.47.2
  • php74-shmop >= 7.4.33-1.47.2
  • php74-snmp >= 7.4.33-1.47.2
  • php74-soap >= 7.4.33-1.47.2
  • php74-sockets >= 7.4.33-1.47.2
  • php74-sodium >= 7.4.33-1.47.2
  • php74-sqlite >= 7.4.33-1.47.2
  • php74-sysvmsg >= 7.4.33-1.47.2
  • php74-sysvsem >= 7.4.33-1.47.2
  • php74-sysvshm >= 7.4.33-1.47.2
  • php74-tidy >= 7.4.33-1.47.2
  • php74-tokenizer >= 7.4.33-1.47.2
  • php74-xmlreader >= 7.4.33-1.47.2
  • php74-xmlrpc >= 7.4.33-1.47.2
  • php74-xmlwriter >= 7.4.33-1.47.2
  • php74-xsl >= 7.4.33-1.47.2
  • php74-zip >= 7.4.33-1.47.2
  • php74-zlib >= 7.4.33-1.47.2
Patchnames:
SUSE-SLE-Module-Web-Scripting-12-2021-3726
SUSE-SLE-Module-Web-Scripting-12-2021-3727
SUSE-SLE-Module-Web-Scripting-12-2022-4068
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • apache2-mod_php7 >= 7.2.34-150000.4.103.1
  • php7 >= 7.2.34-150000.4.103.1
  • php7-bcmath >= 7.2.34-150000.4.103.1
  • php7-bz2 >= 7.2.34-150000.4.103.1
  • php7-calendar >= 7.2.34-150000.4.103.1
  • php7-ctype >= 7.2.34-150000.4.103.1
  • php7-curl >= 7.2.34-150000.4.103.1
  • php7-dba >= 7.2.34-150000.4.103.1
  • php7-devel >= 7.2.34-150000.4.103.1
  • php7-dom >= 7.2.34-150000.4.103.1
  • php7-enchant >= 7.2.34-150000.4.103.1
  • php7-exif >= 7.2.34-150000.4.103.1
  • php7-fastcgi >= 7.2.34-150000.4.103.1
  • php7-fileinfo >= 7.2.34-150000.4.103.1
  • php7-fpm >= 7.2.34-150000.4.103.1
  • php7-ftp >= 7.2.34-150000.4.103.1
  • php7-gd >= 7.2.34-150000.4.103.1
  • php7-gettext >= 7.2.34-150000.4.103.1
  • php7-gmp >= 7.2.34-150000.4.103.1
  • php7-iconv >= 7.2.34-150000.4.103.1
  • php7-intl >= 7.2.34-150000.4.103.1
  • php7-json >= 7.2.34-150000.4.103.1
  • php7-ldap >= 7.2.34-150000.4.103.1
  • php7-mbstring >= 7.2.34-150000.4.103.1
  • php7-mysql >= 7.2.34-150000.4.103.1
  • php7-odbc >= 7.2.34-150000.4.103.1
  • php7-opcache >= 7.2.34-150000.4.103.1
  • php7-openssl >= 7.2.34-150000.4.103.1
  • php7-pcntl >= 7.2.34-150000.4.103.1
  • php7-pdo >= 7.2.34-150000.4.103.1
  • php7-pear >= 7.2.34-150000.4.103.1
  • php7-pear-Archive_Tar >= 7.2.34-150000.4.103.1
  • php7-pgsql >= 7.2.34-150000.4.103.1
  • php7-phar >= 7.2.34-150000.4.103.1
  • php7-posix >= 7.2.34-150000.4.103.1
  • php7-readline >= 7.2.34-150000.4.103.1
  • php7-shmop >= 7.2.34-150000.4.103.1
  • php7-snmp >= 7.2.34-150000.4.103.1
  • php7-soap >= 7.2.34-150000.4.103.1
  • php7-sockets >= 7.2.34-150000.4.103.1
  • php7-sodium >= 7.2.34-150000.4.103.1
  • php7-sqlite >= 7.2.34-150000.4.103.1
  • php7-sysvmsg >= 7.2.34-150000.4.103.1
  • php7-sysvsem >= 7.2.34-150000.4.103.1
  • php7-sysvshm >= 7.2.34-150000.4.103.1
  • php7-tidy >= 7.2.34-150000.4.103.1
  • php7-tokenizer >= 7.2.34-150000.4.103.1
  • php7-wddx >= 7.2.34-150000.4.103.1
  • php7-xmlreader >= 7.2.34-150000.4.103.1
  • php7-xmlrpc >= 7.2.34-150000.4.103.1
  • php7-xmlwriter >= 7.2.34-150000.4.103.1
  • php7-xsl >= 7.2.34-150000.4.103.1
  • php7-zip >= 7.2.34-150000.4.103.1
  • php7-zlib >= 7.2.34-150000.4.103.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-4067
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-679
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • apache2-mod_php7 >= 7.2.34-150000.4.103.1
  • php7 >= 7.2.34-150000.4.103.1
  • php7-bcmath >= 7.2.34-150000.4.103.1
  • php7-bz2 >= 7.2.34-150000.4.103.1
  • php7-calendar >= 7.2.34-150000.4.103.1
  • php7-ctype >= 7.2.34-150000.4.103.1
  • php7-curl >= 7.2.34-150000.4.103.1
  • php7-dba >= 7.2.34-150000.4.103.1
  • php7-devel >= 7.2.34-150000.4.103.1
  • php7-dom >= 7.2.34-150000.4.103.1
  • php7-enchant >= 7.2.34-150000.4.103.1
  • php7-exif >= 7.2.34-150000.4.103.1
  • php7-fastcgi >= 7.2.34-150000.4.103.1
  • php7-fileinfo >= 7.2.34-150000.4.103.1
  • php7-fpm >= 7.2.34-150000.4.103.1
  • php7-ftp >= 7.2.34-150000.4.103.1
  • php7-gd >= 7.2.34-150000.4.103.1
  • php7-gettext >= 7.2.34-150000.4.103.1
  • php7-gmp >= 7.2.34-150000.4.103.1
  • php7-iconv >= 7.2.34-150000.4.103.1
  • php7-intl >= 7.2.34-150000.4.103.1
  • php7-json >= 7.2.34-150000.4.103.1
  • php7-ldap >= 7.2.34-150000.4.103.1
  • php7-mbstring >= 7.2.34-150000.4.103.1
  • php7-mysql >= 7.2.34-150000.4.103.1
  • php7-odbc >= 7.2.34-150000.4.103.1
  • php7-opcache >= 7.2.34-150000.4.103.1
  • php7-openssl >= 7.2.34-150000.4.103.1
  • php7-pcntl >= 7.2.34-150000.4.103.1
  • php7-pdo >= 7.2.34-150000.4.103.1
  • php7-pear >= 7.2.34-150000.4.103.1
  • php7-pear-Archive_Tar >= 7.2.34-150000.4.103.1
  • php7-pgsql >= 7.2.34-150000.4.103.1
  • php7-phar >= 7.2.34-150000.4.103.1
  • php7-posix >= 7.2.34-150000.4.103.1
  • php7-readline >= 7.2.34-150000.4.103.1
  • php7-shmop >= 7.2.34-150000.4.103.1
  • php7-snmp >= 7.2.34-150000.4.103.1
  • php7-soap >= 7.2.34-150000.4.103.1
  • php7-sockets >= 7.2.34-150000.4.103.1
  • php7-sodium >= 7.2.34-150000.4.103.1
  • php7-sqlite >= 7.2.34-150000.4.103.1
  • php7-sysvmsg >= 7.2.34-150000.4.103.1
  • php7-sysvsem >= 7.2.34-150000.4.103.1
  • php7-sysvshm >= 7.2.34-150000.4.103.1
  • php7-tidy >= 7.2.34-150000.4.103.1
  • php7-tokenizer >= 7.2.34-150000.4.103.1
  • php7-wddx >= 7.2.34-150000.4.103.1
  • php7-xmlreader >= 7.2.34-150000.4.103.1
  • php7-xmlrpc >= 7.2.34-150000.4.103.1
  • php7-xmlwriter >= 7.2.34-150000.4.103.1
  • php7-xsl >= 7.2.34-150000.4.103.1
  • php7-zip >= 7.2.34-150000.4.103.1
  • php7-zlib >= 7.2.34-150000.4.103.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-4067
SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-679
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS
  • apache2-mod_php7 >= 7.4.33-150200.3.46.2
  • php7 >= 7.4.33-150200.3.46.2
  • php7-bcmath >= 7.4.33-150200.3.46.2
  • php7-bz2 >= 7.4.33-150200.3.46.2
  • php7-calendar >= 7.4.33-150200.3.46.2
  • php7-ctype >= 7.4.33-150200.3.46.2
  • php7-curl >= 7.4.33-150200.3.46.2
  • php7-dba >= 7.4.33-150200.3.46.2
  • php7-devel >= 7.4.33-150200.3.46.2
  • php7-dom >= 7.4.33-150200.3.46.2
  • php7-enchant >= 7.4.33-150200.3.46.2
  • php7-exif >= 7.4.33-150200.3.46.2
  • php7-fastcgi >= 7.4.33-150200.3.46.2
  • php7-fileinfo >= 7.4.33-150200.3.46.2
  • php7-fpm >= 7.4.33-150200.3.46.2
  • php7-ftp >= 7.4.33-150200.3.46.2
  • php7-gd >= 7.4.33-150200.3.46.2
  • php7-gettext >= 7.4.33-150200.3.46.2
  • php7-gmp >= 7.4.33-150200.3.46.2
  • php7-iconv >= 7.4.33-150200.3.46.2
  • php7-intl >= 7.4.33-150200.3.46.2
  • php7-json >= 7.4.33-150200.3.46.2
  • php7-ldap >= 7.4.33-150200.3.46.2
  • php7-mbstring >= 7.4.33-150200.3.46.2
  • php7-mysql >= 7.4.33-150200.3.46.2
  • php7-odbc >= 7.4.33-150200.3.46.2
  • php7-opcache >= 7.4.33-150200.3.46.2
  • php7-openssl >= 7.4.33-150200.3.46.2
  • php7-pcntl >= 7.4.33-150200.3.46.2
  • php7-pdo >= 7.4.33-150200.3.46.2
  • php7-pgsql >= 7.4.33-150200.3.46.2
  • php7-phar >= 7.4.33-150200.3.46.2
  • php7-posix >= 7.4.33-150200.3.46.2
  • php7-readline >= 7.4.33-150200.3.46.2
  • php7-shmop >= 7.4.33-150200.3.46.2
  • php7-snmp >= 7.4.33-150200.3.46.2
  • php7-soap >= 7.4.33-150200.3.46.2
  • php7-sockets >= 7.4.33-150200.3.46.2
  • php7-sodium >= 7.4.33-150200.3.46.2
  • php7-sqlite >= 7.4.33-150200.3.46.2
  • php7-sysvmsg >= 7.4.33-150200.3.46.2
  • php7-sysvsem >= 7.4.33-150200.3.46.2
  • php7-sysvshm >= 7.4.33-150200.3.46.2
  • php7-tidy >= 7.4.33-150200.3.46.2
  • php7-tokenizer >= 7.4.33-150200.3.46.2
  • php7-xmlreader >= 7.4.33-150200.3.46.2
  • php7-xmlrpc >= 7.4.33-150200.3.46.2
  • php7-xmlwriter >= 7.4.33-150200.3.46.2
  • php7-xsl >= 7.4.33-150200.3.46.2
  • php7-zip >= 7.4.33-150200.3.46.2
  • php7-zlib >= 7.4.33-150200.3.46.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-4069
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • apache2-mod_php7 >= 7.4.33-150200.3.46.2
  • php7 >= 7.4.33-150200.3.46.2
  • php7-bcmath >= 7.4.33-150200.3.46.2
  • php7-bz2 >= 7.4.33-150200.3.46.2
  • php7-calendar >= 7.4.33-150200.3.46.2
  • php7-ctype >= 7.4.33-150200.3.46.2
  • php7-curl >= 7.4.33-150200.3.46.2
  • php7-dba >= 7.4.33-150200.3.46.2
  • php7-devel >= 7.4.33-150200.3.46.2
  • php7-dom >= 7.4.33-150200.3.46.2
  • php7-enchant >= 7.4.33-150200.3.46.2
  • php7-exif >= 7.4.33-150200.3.46.2
  • php7-fastcgi >= 7.4.33-150200.3.46.2
  • php7-fileinfo >= 7.4.33-150200.3.46.2
  • php7-fpm >= 7.4.33-150200.3.46.2
  • php7-ftp >= 7.4.33-150200.3.46.2
  • php7-gd >= 7.4.33-150200.3.46.2
  • php7-gettext >= 7.4.33-150200.3.46.2
  • php7-gmp >= 7.4.33-150200.3.46.2
  • php7-iconv >= 7.4.33-150200.3.46.2
  • php7-intl >= 7.4.33-150200.3.46.2
  • php7-json >= 7.4.33-150200.3.46.2
  • php7-ldap >= 7.4.33-150200.3.46.2
  • php7-mbstring >= 7.4.33-150200.3.46.2
  • php7-mysql >= 7.4.33-150200.3.46.2
  • php7-odbc >= 7.4.33-150200.3.46.2
  • php7-opcache >= 7.4.33-150200.3.46.2
  • php7-openssl >= 7.4.33-150200.3.46.2
  • php7-pcntl >= 7.4.33-150200.3.46.2
  • php7-pdo >= 7.4.33-150200.3.46.2
  • php7-pgsql >= 7.4.33-150200.3.46.2
  • php7-phar >= 7.4.33-150200.3.46.2
  • php7-posix >= 7.4.33-150200.3.46.2
  • php7-readline >= 7.4.33-150200.3.46.2
  • php7-shmop >= 7.4.33-150200.3.46.2
  • php7-snmp >= 7.4.33-150200.3.46.2
  • php7-soap >= 7.4.33-150200.3.46.2
  • php7-sockets >= 7.4.33-150200.3.46.2
  • php7-sodium >= 7.4.33-150200.3.46.2
  • php7-sqlite >= 7.4.33-150200.3.46.2
  • php7-sysvmsg >= 7.4.33-150200.3.46.2
  • php7-sysvsem >= 7.4.33-150200.3.46.2
  • php7-sysvshm >= 7.4.33-150200.3.46.2
  • php7-tidy >= 7.4.33-150200.3.46.2
  • php7-tokenizer >= 7.4.33-150200.3.46.2
  • php7-xmlreader >= 7.4.33-150200.3.46.2
  • php7-xmlrpc >= 7.4.33-150200.3.46.2
  • php7-xmlwriter >= 7.4.33-150200.3.46.2
  • php7-xsl >= 7.4.33-150200.3.46.2
  • php7-zip >= 7.4.33-150200.3.46.2
  • php7-zlib >= 7.4.33-150200.3.46.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-4069
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Web and Scripting 15 SP2
SUSE Linux Enterprise Server 15 SP2
  • apache2-mod_php7 >= 7.4.6-3.29.1
  • php7 >= 7.4.6-3.29.1
  • php7-bcmath >= 7.4.6-3.29.1
  • php7-bz2 >= 7.4.6-3.29.1
  • php7-calendar >= 7.4.6-3.29.1
  • php7-ctype >= 7.4.6-3.29.1
  • php7-curl >= 7.4.6-3.29.1
  • php7-dba >= 7.4.6-3.29.1
  • php7-devel >= 7.4.6-3.29.1
  • php7-dom >= 7.4.6-3.29.1
  • php7-enchant >= 7.4.6-3.29.1
  • php7-exif >= 7.4.6-3.29.1
  • php7-fastcgi >= 7.4.6-3.29.1
  • php7-fileinfo >= 7.4.6-3.29.1
  • php7-fpm >= 7.4.6-3.29.1
  • php7-ftp >= 7.4.6-3.29.1
  • php7-gd >= 7.4.6-3.29.1
  • php7-gettext >= 7.4.6-3.29.1
  • php7-gmp >= 7.4.6-3.29.1
  • php7-iconv >= 7.4.6-3.29.1
  • php7-intl >= 7.4.6-3.29.1
  • php7-json >= 7.4.6-3.29.1
  • php7-ldap >= 7.4.6-3.29.1
  • php7-mbstring >= 7.4.6-3.29.1
  • php7-mysql >= 7.4.6-3.29.1
  • php7-odbc >= 7.4.6-3.29.1
  • php7-opcache >= 7.4.6-3.29.1
  • php7-openssl >= 7.4.6-3.29.1
  • php7-pcntl >= 7.4.6-3.29.1
  • php7-pdo >= 7.4.6-3.29.1
  • php7-pgsql >= 7.4.6-3.29.1
  • php7-phar >= 7.4.6-3.29.1
  • php7-posix >= 7.4.6-3.29.1
  • php7-readline >= 7.4.6-3.29.1
  • php7-shmop >= 7.4.6-3.29.1
  • php7-snmp >= 7.4.6-3.29.1
  • php7-soap >= 7.4.6-3.29.1
  • php7-sockets >= 7.4.6-3.29.1
  • php7-sodium >= 7.4.6-3.29.1
  • php7-sqlite >= 7.4.6-3.29.1
  • php7-sysvmsg >= 7.4.6-3.29.1
  • php7-sysvsem >= 7.4.6-3.29.1
  • php7-sysvshm >= 7.4.6-3.29.1
  • php7-tidy >= 7.4.6-3.29.1
  • php7-tokenizer >= 7.4.6-3.29.1
  • php7-xmlreader >= 7.4.6-3.29.1
  • php7-xmlrpc >= 7.4.6-3.29.1
  • php7-xmlwriter >= 7.4.6-3.29.1
  • php7-xsl >= 7.4.6-3.29.1
  • php7-zip >= 7.4.6-3.29.1
  • php7-zlib >= 7.4.6-3.29.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-SP2-2021-3943
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • apache2-mod_php7 >= 7.4.25-150400.2.8
  • apache2-mod_php8 >= 8.0.24-150400.4.14.1
  • php7 >= 7.4.25-150400.2.7
  • php7-bcmath >= 7.4.25-150400.2.7
  • php7-bz2 >= 7.4.25-150400.2.7
  • php7-calendar >= 7.4.25-150400.2.7
  • php7-cli >= 7.4.25-150400.2.7
  • php7-ctype >= 7.4.25-150400.2.7
  • php7-curl >= 7.4.25-150400.2.7
  • php7-dba >= 7.4.25-150400.2.7
  • php7-devel >= 7.4.25-150400.2.7
  • php7-dom >= 7.4.25-150400.2.7
  • php7-enchant >= 7.4.25-150400.2.7
  • php7-exif >= 7.4.25-150400.2.7
  • php7-fastcgi >= 7.4.25-150400.2.6
  • php7-fileinfo >= 7.4.25-150400.2.7
  • php7-fpm >= 7.4.25-150400.2.6
  • php7-ftp >= 7.4.25-150400.2.7
  • php7-gd >= 7.4.25-150400.2.7
  • php7-gettext >= 7.4.25-150400.2.7
  • php7-gmp >= 7.4.25-150400.2.7
  • php7-iconv >= 7.4.25-150400.2.7
  • php7-intl >= 7.4.25-150400.2.7
  • php7-json >= 7.4.25-150400.2.7
  • php7-ldap >= 7.4.25-150400.2.7
  • php7-mbstring >= 7.4.25-150400.2.7
  • php7-mysql >= 7.4.25-150400.2.7
  • php7-odbc >= 7.4.25-150400.2.7
  • php7-opcache >= 7.4.25-150400.2.7
  • php7-openssl >= 7.4.25-150400.2.7
  • php7-pcntl >= 7.4.25-150400.2.7
  • php7-pdo >= 7.4.25-150400.2.7
  • php7-pgsql >= 7.4.25-150400.2.7
  • php7-phar >= 7.4.25-150400.2.7
  • php7-posix >= 7.4.25-150400.2.7
  • php7-readline >= 7.4.25-150400.2.7
  • php7-shmop >= 7.4.25-150400.2.7
  • php7-snmp >= 7.4.25-150400.2.7
  • php7-soap >= 7.4.25-150400.2.7
  • php7-sockets >= 7.4.25-150400.2.7
  • php7-sodium >= 7.4.25-150400.2.7
  • php7-sqlite >= 7.4.25-150400.2.7
  • php7-sysvmsg >= 7.4.25-150400.2.7
  • php7-sysvsem >= 7.4.25-150400.2.7
  • php7-sysvshm >= 7.4.25-150400.2.7
  • php7-tidy >= 7.4.25-150400.2.7
  • php7-tokenizer >= 7.4.25-150400.2.7
  • php7-xmlreader >= 7.4.25-150400.2.7
  • php7-xmlrpc >= 7.4.25-150400.2.7
  • php7-xmlwriter >= 7.4.25-150400.2.7
  • php7-xsl >= 7.4.25-150400.2.7
  • php7-zip >= 7.4.25-150400.2.7
  • php7-zlib >= 7.4.25-150400.2.7
  • php8 >= 8.0.24-150400.4.14.1
  • php8-bcmath >= 8.0.24-150400.4.14.1
  • php8-bz2 >= 8.0.24-150400.4.14.1
  • php8-calendar >= 8.0.24-150400.4.14.1
  • php8-cli >= 8.0.24-150400.4.14.1
  • php8-ctype >= 8.0.24-150400.4.14.1
  • php8-curl >= 8.0.24-150400.4.14.1
  • php8-dba >= 8.0.24-150400.4.14.1
  • php8-devel >= 8.0.24-150400.4.14.1
  • php8-dom >= 8.0.24-150400.4.14.1
  • php8-embed >= 8.0.24-150400.4.14.1
  • php8-enchant >= 8.0.24-150400.4.14.1
  • php8-exif >= 8.0.24-150400.4.14.1
  • php8-fastcgi >= 8.0.24-150400.4.14.1
  • php8-fileinfo >= 8.0.24-150400.4.14.1
  • php8-fpm >= 8.0.24-150400.4.14.1
  • php8-ftp >= 8.0.24-150400.4.14.1
  • php8-gd >= 8.0.24-150400.4.14.1
  • php8-gettext >= 8.0.24-150400.4.14.1
  • php8-gmp >= 8.0.24-150400.4.14.1
  • php8-iconv >= 8.0.24-150400.4.14.1
  • php8-intl >= 8.0.24-150400.4.14.1
  • php8-ldap >= 8.0.24-150400.4.14.1
  • php8-mbstring >= 8.0.24-150400.4.14.1
  • php8-mysql >= 8.0.24-150400.4.14.1
  • php8-odbc >= 8.0.24-150400.4.14.1
  • php8-opcache >= 8.0.24-150400.4.14.1
  • php8-openssl >= 8.0.24-150400.4.14.1
  • php8-pcntl >= 8.0.24-150400.4.14.1
  • php8-pdo >= 8.0.24-150400.4.14.1
  • php8-pgsql >= 8.0.24-150400.4.14.1
  • php8-phar >= 8.0.24-150400.4.14.1
  • php8-posix >= 8.0.24-150400.4.14.1
  • php8-readline >= 8.0.24-150400.4.14.1
  • php8-shmop >= 8.0.24-150400.4.14.1
  • php8-snmp >= 8.0.24-150400.4.14.1
  • php8-soap >= 8.0.24-150400.4.14.1
  • php8-sockets >= 8.0.24-150400.4.14.1
  • php8-sodium >= 8.0.24-150400.4.14.1
  • php8-sqlite >= 8.0.24-150400.4.14.1
  • php8-sysvmsg >= 8.0.24-150400.4.14.1
  • php8-sysvsem >= 8.0.24-150400.4.14.1
  • php8-sysvshm >= 8.0.24-150400.4.14.1
  • php8-test >= 8.0.24-150400.4.14.1
  • php8-tidy >= 8.0.24-150400.4.14.1
  • php8-tokenizer >= 8.0.24-150400.4.14.1
  • php8-xmlreader >= 8.0.24-150400.4.14.1
  • php8-xmlwriter >= 8.0.24-150400.4.14.1
  • php8-xsl >= 8.0.24-150400.4.14.1
  • php8-zip >= 8.0.24-150400.4.14.1
  • php8-zlib >= 8.0.24-150400.4.14.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP4 GA apache2-mod_php7-7.4.25-150400.2.8
SUSE-SLE-Module-Web-Scripting-15-SP4-2022-3661
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • apache2-mod_php7 >= 7.4.33-150400.4.22.1
  • apache2-mod_php8 >= 8.0.24-150400.4.14.1
  • php7 >= 7.4.33-150400.4.22.1
  • php7-bcmath >= 7.4.33-150400.4.22.1
  • php7-bz2 >= 7.4.33-150400.4.22.1
  • php7-calendar >= 7.4.33-150400.4.22.1
  • php7-cli >= 7.4.33-150400.4.22.1
  • php7-ctype >= 7.4.33-150400.4.22.1
  • php7-curl >= 7.4.33-150400.4.22.1
  • php7-dba >= 7.4.33-150400.4.22.1
  • php7-devel >= 7.4.33-150400.4.22.1
  • php7-dom >= 7.4.33-150400.4.22.1
  • php7-enchant >= 7.4.33-150400.4.22.1
  • php7-exif >= 7.4.33-150400.4.22.1
  • php7-fastcgi >= 7.4.33-150400.4.22.1
  • php7-fileinfo >= 7.4.33-150400.4.22.1
  • php7-fpm >= 7.4.33-150400.4.22.1
  • php7-ftp >= 7.4.33-150400.4.22.1
  • php7-gd >= 7.4.33-150400.4.22.1
  • php7-gettext >= 7.4.33-150400.4.22.1
  • php7-gmp >= 7.4.33-150400.4.22.1
  • php7-iconv >= 7.4.33-150400.4.22.1
  • php7-intl >= 7.4.33-150400.4.22.1
  • php7-json >= 7.4.33-150400.4.22.1
  • php7-ldap >= 7.4.33-150400.4.22.1
  • php7-mbstring >= 7.4.33-150400.4.22.1
  • php7-mysql >= 7.4.33-150400.4.22.1
  • php7-odbc >= 7.4.33-150400.4.22.1
  • php7-opcache >= 7.4.33-150400.4.22.1
  • php7-openssl >= 7.4.33-150400.4.22.1
  • php7-pcntl >= 7.4.33-150400.4.22.1
  • php7-pdo >= 7.4.33-150400.4.22.1
  • php7-pgsql >= 7.4.33-150400.4.22.1
  • php7-phar >= 7.4.33-150400.4.22.1
  • php7-posix >= 7.4.33-150400.4.22.1
  • php7-readline >= 7.4.33-150400.4.22.1
  • php7-shmop >= 7.4.33-150400.4.22.1
  • php7-snmp >= 7.4.33-150400.4.22.1
  • php7-soap >= 7.4.33-150400.4.22.1
  • php7-sockets >= 7.4.33-150400.4.22.1
  • php7-sodium >= 7.4.33-150400.4.22.1
  • php7-sqlite >= 7.4.33-150400.4.22.1
  • php7-sysvmsg >= 7.4.33-150400.4.22.1
  • php7-sysvsem >= 7.4.33-150400.4.22.1
  • php7-sysvshm >= 7.4.33-150400.4.22.1
  • php7-tidy >= 7.4.33-150400.4.22.1
  • php7-tokenizer >= 7.4.33-150400.4.22.1
  • php7-xmlreader >= 7.4.33-150400.4.22.1
  • php7-xmlrpc >= 7.4.33-150400.4.22.1
  • php7-xmlwriter >= 7.4.33-150400.4.22.1
  • php7-xsl >= 7.4.33-150400.4.22.1
  • php7-zip >= 7.4.33-150400.4.22.1
  • php7-zlib >= 7.4.33-150400.4.22.1
  • php8 >= 8.0.24-150400.4.14.1
  • php8-bcmath >= 8.0.24-150400.4.14.1
  • php8-bz2 >= 8.0.24-150400.4.14.1
  • php8-calendar >= 8.0.24-150400.4.14.1
  • php8-cli >= 8.0.24-150400.4.14.1
  • php8-ctype >= 8.0.24-150400.4.14.1
  • php8-curl >= 8.0.24-150400.4.14.1
  • php8-dba >= 8.0.24-150400.4.14.1
  • php8-devel >= 8.0.24-150400.4.14.1
  • php8-dom >= 8.0.24-150400.4.14.1
  • php8-embed >= 8.0.24-150400.4.14.1
  • php8-enchant >= 8.0.24-150400.4.14.1
  • php8-exif >= 8.0.24-150400.4.14.1
  • php8-fastcgi >= 8.0.24-150400.4.14.1
  • php8-fileinfo >= 8.0.24-150400.4.14.1
  • php8-fpm >= 8.0.24-150400.4.14.1
  • php8-ftp >= 8.0.24-150400.4.14.1
  • php8-gd >= 8.0.24-150400.4.14.1
  • php8-gettext >= 8.0.24-150400.4.14.1
  • php8-gmp >= 8.0.24-150400.4.14.1
  • php8-iconv >= 8.0.24-150400.4.14.1
  • php8-intl >= 8.0.24-150400.4.14.1
  • php8-ldap >= 8.0.24-150400.4.14.1
  • php8-mbstring >= 8.0.24-150400.4.14.1
  • php8-mysql >= 8.0.24-150400.4.14.1
  • php8-odbc >= 8.0.24-150400.4.14.1
  • php8-opcache >= 8.0.24-150400.4.14.1
  • php8-openssl >= 8.0.24-150400.4.14.1
  • php8-pcntl >= 8.0.24-150400.4.14.1
  • php8-pdo >= 8.0.24-150400.4.14.1
  • php8-pgsql >= 8.0.24-150400.4.14.1
  • php8-phar >= 8.0.24-150400.4.14.1
  • php8-posix >= 8.0.24-150400.4.14.1
  • php8-readline >= 8.0.24-150400.4.14.1
  • php8-shmop >= 8.0.24-150400.4.14.1
  • php8-snmp >= 8.0.24-150400.4.14.1
  • php8-soap >= 8.0.24-150400.4.14.1
  • php8-sockets >= 8.0.24-150400.4.14.1
  • php8-sodium >= 8.0.24-150400.4.14.1
  • php8-sqlite >= 8.0.24-150400.4.14.1
  • php8-sysvmsg >= 8.0.24-150400.4.14.1
  • php8-sysvsem >= 8.0.24-150400.4.14.1
  • php8-sysvshm >= 8.0.24-150400.4.14.1
  • php8-test >= 8.0.24-150400.4.14.1
  • php8-tidy >= 8.0.24-150400.4.14.1
  • php8-tokenizer >= 8.0.24-150400.4.14.1
  • php8-xmlreader >= 8.0.24-150400.4.14.1
  • php8-xmlwriter >= 8.0.24-150400.4.14.1
  • php8-xsl >= 8.0.24-150400.4.14.1
  • php8-zip >= 8.0.24-150400.4.14.1
  • php8-zlib >= 8.0.24-150400.4.14.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP5 GA apache2-mod_php7-7.4.33-150400.4.22.1
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 GA php8-8.0.28-150400.4.31.1
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 GA php8:apache2-8.0.28-150400.4.31.1
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 GA php8:embed-8.0.28-150400.4.31.1
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 GA php8:fastcgi-8.0.28-150400.4.31.1
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 GA php8:fpm-8.0.28-150400.4.31.1
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 GA php8:test-8.0.28-150400.4.31.1
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • apache2-mod_php7 >= 7.2.34-150000.4.103.1
  • php7 >= 7.2.34-150000.4.103.1
  • php7-bcmath >= 7.2.34-150000.4.103.1
  • php7-bz2 >= 7.2.34-150000.4.103.1
  • php7-calendar >= 7.2.34-150000.4.103.1
  • php7-ctype >= 7.2.34-150000.4.103.1
  • php7-curl >= 7.2.34-150000.4.103.1
  • php7-dba >= 7.2.34-150000.4.103.1
  • php7-devel >= 7.2.34-150000.4.103.1
  • php7-dom >= 7.2.34-150000.4.103.1
  • php7-enchant >= 7.2.34-150000.4.103.1
  • php7-exif >= 7.2.34-150000.4.103.1
  • php7-fastcgi >= 7.2.34-150000.4.103.1
  • php7-fileinfo >= 7.2.34-150000.4.103.1
  • php7-fpm >= 7.2.34-150000.4.103.1
  • php7-ftp >= 7.2.34-150000.4.103.1
  • php7-gd >= 7.2.34-150000.4.103.1
  • php7-gettext >= 7.2.34-150000.4.103.1
  • php7-gmp >= 7.2.34-150000.4.103.1
  • php7-iconv >= 7.2.34-150000.4.103.1
  • php7-intl >= 7.2.34-150000.4.103.1
  • php7-json >= 7.2.34-150000.4.103.1
  • php7-ldap >= 7.2.34-150000.4.103.1
  • php7-mbstring >= 7.2.34-150000.4.103.1
  • php7-mysql >= 7.2.34-150000.4.103.1
  • php7-odbc >= 7.2.34-150000.4.103.1
  • php7-opcache >= 7.2.34-150000.4.103.1
  • php7-openssl >= 7.2.34-150000.4.103.1
  • php7-pcntl >= 7.2.34-150000.4.103.1
  • php7-pdo >= 7.2.34-150000.4.103.1
  • php7-pear >= 7.2.34-150000.4.103.1
  • php7-pear-Archive_Tar >= 7.2.34-150000.4.103.1
  • php7-pgsql >= 7.2.34-150000.4.103.1
  • php7-phar >= 7.2.34-150000.4.103.1
  • php7-posix >= 7.2.34-150000.4.103.1
  • php7-readline >= 7.2.34-150000.4.103.1
  • php7-shmop >= 7.2.34-150000.4.103.1
  • php7-snmp >= 7.2.34-150000.4.103.1
  • php7-soap >= 7.2.34-150000.4.103.1
  • php7-sockets >= 7.2.34-150000.4.103.1
  • php7-sodium >= 7.2.34-150000.4.103.1
  • php7-sqlite >= 7.2.34-150000.4.103.1
  • php7-sysvmsg >= 7.2.34-150000.4.103.1
  • php7-sysvsem >= 7.2.34-150000.4.103.1
  • php7-sysvshm >= 7.2.34-150000.4.103.1
  • php7-tokenizer >= 7.2.34-150000.4.103.1
  • php7-wddx >= 7.2.34-150000.4.103.1
  • php7-xmlreader >= 7.2.34-150000.4.103.1
  • php7-xmlrpc >= 7.2.34-150000.4.103.1
  • php7-xmlwriter >= 7.2.34-150000.4.103.1
  • php7-xsl >= 7.2.34-150000.4.103.1
  • php7-zip >= 7.2.34-150000.4.103.1
  • php7-zlib >= 7.2.34-150000.4.103.1
Patchnames:
SUSE-SLE-Product-HPC-15-2022-4067
SUSE-SLE-Product-HPC-15-2022-679
SUSE Linux Enterprise Module for Legacy 15 SP4
  • apache2-mod_php7 >= 7.4.25-150400.2.8
  • php7 >= 7.4.25-150400.2.7
  • php7-bcmath >= 7.4.25-150400.2.7
  • php7-bz2 >= 7.4.25-150400.2.7
  • php7-calendar >= 7.4.25-150400.2.7
  • php7-cli >= 7.4.25-150400.2.7
  • php7-ctype >= 7.4.25-150400.2.7
  • php7-curl >= 7.4.25-150400.2.7
  • php7-dba >= 7.4.25-150400.2.7
  • php7-devel >= 7.4.25-150400.2.7
  • php7-dom >= 7.4.25-150400.2.7
  • php7-enchant >= 7.4.25-150400.2.7
  • php7-exif >= 7.4.25-150400.2.7
  • php7-fastcgi >= 7.4.25-150400.2.6
  • php7-fileinfo >= 7.4.25-150400.2.7
  • php7-fpm >= 7.4.25-150400.2.6
  • php7-ftp >= 7.4.25-150400.2.7
  • php7-gd >= 7.4.25-150400.2.7
  • php7-gettext >= 7.4.25-150400.2.7
  • php7-gmp >= 7.4.25-150400.2.7
  • php7-iconv >= 7.4.25-150400.2.7
  • php7-intl >= 7.4.25-150400.2.7
  • php7-json >= 7.4.25-150400.2.7
  • php7-ldap >= 7.4.25-150400.2.7
  • php7-mbstring >= 7.4.25-150400.2.7
  • php7-mysql >= 7.4.25-150400.2.7
  • php7-odbc >= 7.4.25-150400.2.7
  • php7-opcache >= 7.4.25-150400.2.7
  • php7-openssl >= 7.4.25-150400.2.7
  • php7-pcntl >= 7.4.25-150400.2.7
  • php7-pdo >= 7.4.25-150400.2.7
  • php7-pgsql >= 7.4.25-150400.2.7
  • php7-phar >= 7.4.25-150400.2.7
  • php7-posix >= 7.4.25-150400.2.7
  • php7-readline >= 7.4.25-150400.2.7
  • php7-shmop >= 7.4.25-150400.2.7
  • php7-snmp >= 7.4.25-150400.2.7
  • php7-soap >= 7.4.25-150400.2.7
  • php7-sockets >= 7.4.25-150400.2.7
  • php7-sodium >= 7.4.25-150400.2.7
  • php7-sqlite >= 7.4.25-150400.2.7
  • php7-sysvmsg >= 7.4.25-150400.2.7
  • php7-sysvsem >= 7.4.25-150400.2.7
  • php7-sysvshm >= 7.4.25-150400.2.7
  • php7-tidy >= 7.4.25-150400.2.7
  • php7-tokenizer >= 7.4.25-150400.2.7
  • php7-xmlreader >= 7.4.25-150400.2.7
  • php7-xmlrpc >= 7.4.25-150400.2.7
  • php7-xmlwriter >= 7.4.25-150400.2.7
  • php7-xsl >= 7.4.25-150400.2.7
  • php7-zip >= 7.4.25-150400.2.7
  • php7-zlib >= 7.4.25-150400.2.7
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP4 GA apache2-mod_php7-7.4.25-150400.2.8
SUSE Linux Enterprise Module for Legacy 15 SP5
  • apache2-mod_php7 >= 7.4.33-150400.4.22.1
  • php7 >= 7.4.33-150400.4.22.1
  • php7-bcmath >= 7.4.33-150400.4.22.1
  • php7-bz2 >= 7.4.33-150400.4.22.1
  • php7-calendar >= 7.4.33-150400.4.22.1
  • php7-cli >= 7.4.33-150400.4.22.1
  • php7-ctype >= 7.4.33-150400.4.22.1
  • php7-curl >= 7.4.33-150400.4.22.1
  • php7-dba >= 7.4.33-150400.4.22.1
  • php7-devel >= 7.4.33-150400.4.22.1
  • php7-dom >= 7.4.33-150400.4.22.1
  • php7-enchant >= 7.4.33-150400.4.22.1
  • php7-exif >= 7.4.33-150400.4.22.1
  • php7-fastcgi >= 7.4.33-150400.4.22.1
  • php7-fileinfo >= 7.4.33-150400.4.22.1
  • php7-fpm >= 7.4.33-150400.4.22.1
  • php7-ftp >= 7.4.33-150400.4.22.1
  • php7-gd >= 7.4.33-150400.4.22.1
  • php7-gettext >= 7.4.33-150400.4.22.1
  • php7-gmp >= 7.4.33-150400.4.22.1
  • php7-iconv >= 7.4.33-150400.4.22.1
  • php7-intl >= 7.4.33-150400.4.22.1
  • php7-json >= 7.4.33-150400.4.22.1
  • php7-ldap >= 7.4.33-150400.4.22.1
  • php7-mbstring >= 7.4.33-150400.4.22.1
  • php7-mysql >= 7.4.33-150400.4.22.1
  • php7-odbc >= 7.4.33-150400.4.22.1
  • php7-opcache >= 7.4.33-150400.4.22.1
  • php7-openssl >= 7.4.33-150400.4.22.1
  • php7-pcntl >= 7.4.33-150400.4.22.1
  • php7-pdo >= 7.4.33-150400.4.22.1
  • php7-pgsql >= 7.4.33-150400.4.22.1
  • php7-phar >= 7.4.33-150400.4.22.1
  • php7-posix >= 7.4.33-150400.4.22.1
  • php7-readline >= 7.4.33-150400.4.22.1
  • php7-shmop >= 7.4.33-150400.4.22.1
  • php7-snmp >= 7.4.33-150400.4.22.1
  • php7-soap >= 7.4.33-150400.4.22.1
  • php7-sockets >= 7.4.33-150400.4.22.1
  • php7-sodium >= 7.4.33-150400.4.22.1
  • php7-sqlite >= 7.4.33-150400.4.22.1
  • php7-sysvmsg >= 7.4.33-150400.4.22.1
  • php7-sysvsem >= 7.4.33-150400.4.22.1
  • php7-sysvshm >= 7.4.33-150400.4.22.1
  • php7-tidy >= 7.4.33-150400.4.22.1
  • php7-tokenizer >= 7.4.33-150400.4.22.1
  • php7-xmlreader >= 7.4.33-150400.4.22.1
  • php7-xmlrpc >= 7.4.33-150400.4.22.1
  • php7-xmlwriter >= 7.4.33-150400.4.22.1
  • php7-xsl >= 7.4.33-150400.4.22.1
  • php7-zip >= 7.4.33-150400.4.22.1
  • php7-zlib >= 7.4.33-150400.4.22.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP5 GA apache2-mod_php7-7.4.33-150400.4.22.1
SUSE Linux Enterprise Module for Package Hub 15 SP2
  • php7-embed >= 7.4.6-3.29.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2021-3943
SUSE Linux Enterprise Module for Package Hub 15 SP3
  • php7-embed >= 7.4.33-150200.3.46.2
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2021-3943
SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-4069
SUSE Linux Enterprise Module for Web and Scripting 15 SP4
  • apache2-mod_php8 >= 8.0.24-150400.4.14.1
  • php8 >= 8.0.24-150400.4.14.1
  • php8-bcmath >= 8.0.24-150400.4.14.1
  • php8-bz2 >= 8.0.24-150400.4.14.1
  • php8-calendar >= 8.0.24-150400.4.14.1
  • php8-cli >= 8.0.24-150400.4.14.1
  • php8-ctype >= 8.0.24-150400.4.14.1
  • php8-curl >= 8.0.24-150400.4.14.1
  • php8-dba >= 8.0.24-150400.4.14.1
  • php8-devel >= 8.0.24-150400.4.14.1
  • php8-dom >= 8.0.24-150400.4.14.1
  • php8-embed >= 8.0.24-150400.4.14.1
  • php8-enchant >= 8.0.24-150400.4.14.1
  • php8-exif >= 8.0.24-150400.4.14.1
  • php8-fastcgi >= 8.0.24-150400.4.14.1
  • php8-fileinfo >= 8.0.24-150400.4.14.1
  • php8-fpm >= 8.0.24-150400.4.14.1
  • php8-ftp >= 8.0.24-150400.4.14.1
  • php8-gd >= 8.0.24-150400.4.14.1
  • php8-gettext >= 8.0.24-150400.4.14.1
  • php8-gmp >= 8.0.24-150400.4.14.1
  • php8-iconv >= 8.0.24-150400.4.14.1
  • php8-intl >= 8.0.24-150400.4.14.1
  • php8-ldap >= 8.0.24-150400.4.14.1
  • php8-mbstring >= 8.0.24-150400.4.14.1
  • php8-mysql >= 8.0.24-150400.4.14.1
  • php8-odbc >= 8.0.24-150400.4.14.1
  • php8-opcache >= 8.0.24-150400.4.14.1
  • php8-openssl >= 8.0.24-150400.4.14.1
  • php8-pcntl >= 8.0.24-150400.4.14.1
  • php8-pdo >= 8.0.24-150400.4.14.1
  • php8-pgsql >= 8.0.24-150400.4.14.1
  • php8-phar >= 8.0.24-150400.4.14.1
  • php8-posix >= 8.0.24-150400.4.14.1
  • php8-readline >= 8.0.24-150400.4.14.1
  • php8-shmop >= 8.0.24-150400.4.14.1
  • php8-snmp >= 8.0.24-150400.4.14.1
  • php8-soap >= 8.0.24-150400.4.14.1
  • php8-sockets >= 8.0.24-150400.4.14.1
  • php8-sodium >= 8.0.24-150400.4.14.1
  • php8-sqlite >= 8.0.24-150400.4.14.1
  • php8-sysvmsg >= 8.0.24-150400.4.14.1
  • php8-sysvsem >= 8.0.24-150400.4.14.1
  • php8-sysvshm >= 8.0.24-150400.4.14.1
  • php8-test >= 8.0.24-150400.4.14.1
  • php8-tidy >= 8.0.24-150400.4.14.1
  • php8-tokenizer >= 8.0.24-150400.4.14.1
  • php8-xmlreader >= 8.0.24-150400.4.14.1
  • php8-xmlwriter >= 8.0.24-150400.4.14.1
  • php8-xsl >= 8.0.24-150400.4.14.1
  • php8-zip >= 8.0.24-150400.4.14.1
  • php8-zlib >= 8.0.24-150400.4.14.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-SP4-2022-3661
SUSE Linux Enterprise Module for Web and Scripting 15 SP5
  • apache2-mod_php8 >= 8.0.24-150400.4.14.1
  • php8 >= 8.0.24-150400.4.14.1
  • php8-bcmath >= 8.0.24-150400.4.14.1
  • php8-bz2 >= 8.0.24-150400.4.14.1
  • php8-calendar >= 8.0.24-150400.4.14.1
  • php8-cli >= 8.0.24-150400.4.14.1
  • php8-ctype >= 8.0.24-150400.4.14.1
  • php8-curl >= 8.0.24-150400.4.14.1
  • php8-dba >= 8.0.24-150400.4.14.1
  • php8-devel >= 8.0.24-150400.4.14.1
  • php8-dom >= 8.0.24-150400.4.14.1
  • php8-embed >= 8.0.24-150400.4.14.1
  • php8-enchant >= 8.0.24-150400.4.14.1
  • php8-exif >= 8.0.24-150400.4.14.1
  • php8-fastcgi >= 8.0.24-150400.4.14.1
  • php8-fileinfo >= 8.0.24-150400.4.14.1
  • php8-fpm >= 8.0.24-150400.4.14.1
  • php8-ftp >= 8.0.24-150400.4.14.1
  • php8-gd >= 8.0.24-150400.4.14.1
  • php8-gettext >= 8.0.24-150400.4.14.1
  • php8-gmp >= 8.0.24-150400.4.14.1
  • php8-iconv >= 8.0.24-150400.4.14.1
  • php8-intl >= 8.0.24-150400.4.14.1
  • php8-ldap >= 8.0.24-150400.4.14.1
  • php8-mbstring >= 8.0.24-150400.4.14.1
  • php8-mysql >= 8.0.24-150400.4.14.1
  • php8-odbc >= 8.0.24-150400.4.14.1
  • php8-opcache >= 8.0.24-150400.4.14.1
  • php8-openssl >= 8.0.24-150400.4.14.1
  • php8-pcntl >= 8.0.24-150400.4.14.1
  • php8-pdo >= 8.0.24-150400.4.14.1
  • php8-pgsql >= 8.0.24-150400.4.14.1
  • php8-phar >= 8.0.24-150400.4.14.1
  • php8-posix >= 8.0.24-150400.4.14.1
  • php8-readline >= 8.0.24-150400.4.14.1
  • php8-shmop >= 8.0.24-150400.4.14.1
  • php8-snmp >= 8.0.24-150400.4.14.1
  • php8-soap >= 8.0.24-150400.4.14.1
  • php8-sockets >= 8.0.24-150400.4.14.1
  • php8-sodium >= 8.0.24-150400.4.14.1
  • php8-sqlite >= 8.0.24-150400.4.14.1
  • php8-sysvmsg >= 8.0.24-150400.4.14.1
  • php8-sysvsem >= 8.0.24-150400.4.14.1
  • php8-sysvshm >= 8.0.24-150400.4.14.1
  • php8-test >= 8.0.24-150400.4.14.1
  • php8-tidy >= 8.0.24-150400.4.14.1
  • php8-tokenizer >= 8.0.24-150400.4.14.1
  • php8-xmlreader >= 8.0.24-150400.4.14.1
  • php8-xmlwriter >= 8.0.24-150400.4.14.1
  • php8-xsl >= 8.0.24-150400.4.14.1
  • php8-zip >= 8.0.24-150400.4.14.1
  • php8-zlib >= 8.0.24-150400.4.14.1
Patchnames:
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 GA php8-8.0.28-150400.4.31.1
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 GA php8:apache2-8.0.28-150400.4.31.1
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 GA php8:embed-8.0.28-150400.4.31.1
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 GA php8:fastcgi-8.0.28-150400.4.31.1
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 GA php8:fpm-8.0.28-150400.4.31.1
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 GA php8:test-8.0.28-150400.4.31.1
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • apache2-mod_php72 >= 7.2.5-1.72.1
  • apache2-mod_php74 >= 7.4.33-1.47.2
  • php72 >= 7.2.5-1.72.1
  • php72-bcmath >= 7.2.5-1.72.1
  • php72-bz2 >= 7.2.5-1.72.1
  • php72-calendar >= 7.2.5-1.72.1
  • php72-ctype >= 7.2.5-1.72.1
  • php72-curl >= 7.2.5-1.72.1
  • php72-dba >= 7.2.5-1.72.1
  • php72-devel >= 7.2.5-1.72.1
  • php72-dom >= 7.2.5-1.72.1
  • php72-enchant >= 7.2.5-1.72.1
  • php72-exif >= 7.2.5-1.72.1
  • php72-fastcgi >= 7.2.5-1.72.1
  • php72-fileinfo >= 7.2.5-1.72.1
  • php72-fpm >= 7.2.5-1.72.1
  • php72-ftp >= 7.2.5-1.72.1
  • php72-gd >= 7.2.5-1.72.1
  • php72-gettext >= 7.2.5-1.72.1
  • php72-gmp >= 7.2.5-1.72.1
  • php72-iconv >= 7.2.5-1.72.1
  • php72-imap >= 7.2.5-1.72.1
  • php72-intl >= 7.2.5-1.72.1
  • php72-json >= 7.2.5-1.72.1
  • php72-ldap >= 7.2.5-1.72.1
  • php72-mbstring >= 7.2.5-1.72.1
  • php72-mysql >= 7.2.5-1.72.1
  • php72-odbc >= 7.2.5-1.72.1
  • php72-opcache >= 7.2.5-1.72.1
  • php72-openssl >= 7.2.5-1.72.1
  • php72-pcntl >= 7.2.5-1.72.1
  • php72-pdo >= 7.2.5-1.72.1
  • php72-pear >= 7.2.5-1.72.1
  • php72-pear-Archive_Tar >= 7.2.5-1.72.1
  • php72-pgsql >= 7.2.5-1.72.1
  • php72-phar >= 7.2.5-1.72.1
  • php72-posix >= 7.2.5-1.72.1
  • php72-pspell >= 7.2.5-1.72.1
  • php72-readline >= 7.2.5-1.72.1
  • php72-shmop >= 7.2.5-1.72.1
  • php72-snmp >= 7.2.5-1.72.1
  • php72-soap >= 7.2.5-1.72.1
  • php72-sockets >= 7.2.5-1.72.1
  • php72-sodium >= 7.2.5-1.72.1
  • php72-sqlite >= 7.2.5-1.72.1
  • php72-sysvmsg >= 7.2.5-1.72.1
  • php72-sysvsem >= 7.2.5-1.72.1
  • php72-sysvshm >= 7.2.5-1.72.1
  • php72-tidy >= 7.2.5-1.72.1
  • php72-tokenizer >= 7.2.5-1.72.1
  • php72-wddx >= 7.2.5-1.72.1
  • php72-xmlreader >= 7.2.5-1.72.1
  • php72-xmlrpc >= 7.2.5-1.72.1
  • php72-xmlwriter >= 7.2.5-1.72.1
  • php72-xsl >= 7.2.5-1.72.1
  • php72-zip >= 7.2.5-1.72.1
  • php72-zlib >= 7.2.5-1.72.1
  • php74 >= 7.4.33-1.47.2
  • php74-bcmath >= 7.4.33-1.47.2
  • php74-bz2 >= 7.4.33-1.47.2
  • php74-calendar >= 7.4.33-1.47.2
  • php74-ctype >= 7.4.33-1.47.2
  • php74-curl >= 7.4.33-1.47.2
  • php74-dba >= 7.4.33-1.47.2
  • php74-devel >= 7.4.33-1.47.2
  • php74-dom >= 7.4.33-1.47.2
  • php74-enchant >= 7.4.33-1.47.2
  • php74-exif >= 7.4.33-1.47.2
  • php74-fastcgi >= 7.4.33-1.47.2
  • php74-fileinfo >= 7.4.33-1.47.2
  • php74-fpm >= 7.4.33-1.47.2
  • php74-ftp >= 7.4.33-1.47.2
  • php74-gd >= 7.4.33-1.47.2
  • php74-gettext >= 7.4.33-1.47.2
  • php74-gmp >= 7.4.33-1.47.2
  • php74-iconv >= 7.4.33-1.47.2
  • php74-intl >= 7.4.33-1.47.2
  • php74-json >= 7.4.33-1.47.2
  • php74-ldap >= 7.4.33-1.47.2
  • php74-mbstring >= 7.4.33-1.47.2
  • php74-mysql >= 7.4.33-1.47.2
  • php74-odbc >= 7.4.33-1.47.2
  • php74-opcache >= 7.4.33-1.47.2
  • php74-openssl >= 7.4.33-1.47.2
  • php74-pcntl >= 7.4.33-1.47.2
  • php74-pdo >= 7.4.33-1.47.2
  • php74-pgsql >= 7.4.33-1.47.2
  • php74-phar >= 7.4.33-1.47.2
  • php74-posix >= 7.4.33-1.47.2
  • php74-readline >= 7.4.33-1.47.2
  • php74-shmop >= 7.4.33-1.47.2
  • php74-snmp >= 7.4.33-1.47.2
  • php74-soap >= 7.4.33-1.47.2
  • php74-sockets >= 7.4.33-1.47.2
  • php74-sodium >= 7.4.33-1.47.2
  • php74-sqlite >= 7.4.33-1.47.2
  • php74-sysvmsg >= 7.4.33-1.47.2
  • php74-sysvsem >= 7.4.33-1.47.2
  • php74-sysvshm >= 7.4.33-1.47.2
  • php74-tidy >= 7.4.33-1.47.2
  • php74-tokenizer >= 7.4.33-1.47.2
  • php74-xmlreader >= 7.4.33-1.47.2
  • php74-xmlrpc >= 7.4.33-1.47.2
  • php74-xmlwriter >= 7.4.33-1.47.2
  • php74-xsl >= 7.4.33-1.47.2
  • php74-zip >= 7.4.33-1.47.2
  • php74-zlib >= 7.4.33-1.47.2
Patchnames:
SUSE-SLE-Module-Web-Scripting-12-2021-3726
SUSE-SLE-Module-Web-Scripting-12-2021-3727
SUSE-SLE-Module-Web-Scripting-12-2022-4068
SUSE-SLE-SDK-12-SP5-2021-3726
SUSE-SLE-SDK-12-SP5-2021-3727
SUSE-SLE-SDK-12-SP5-2022-4068
SUSE Linux Enterprise Server 15 SP1-BCL
  • apache2-mod_php7 >= 7.2.34-150000.4.103.1
  • php7 >= 7.2.34-150000.4.103.1
  • php7-bcmath >= 7.2.34-150000.4.103.1
  • php7-bz2 >= 7.2.34-150000.4.103.1
  • php7-calendar >= 7.2.34-150000.4.103.1
  • php7-ctype >= 7.2.34-150000.4.103.1
  • php7-curl >= 7.2.34-150000.4.103.1
  • php7-dba >= 7.2.34-150000.4.103.1
  • php7-devel >= 7.2.34-150000.4.103.1
  • php7-dom >= 7.2.34-150000.4.103.1
  • php7-enchant >= 7.2.34-150000.4.103.1
  • php7-exif >= 7.2.34-150000.4.103.1
  • php7-fastcgi >= 7.2.34-150000.4.103.1
  • php7-fileinfo >= 7.2.34-150000.4.103.1
  • php7-fpm >= 7.2.34-150000.4.103.1
  • php7-ftp >= 7.2.34-150000.4.103.1
  • php7-gd >= 7.2.34-150000.4.103.1
  • php7-gettext >= 7.2.34-150000.4.103.1
  • php7-gmp >= 7.2.34-150000.4.103.1
  • php7-iconv >= 7.2.34-150000.4.103.1
  • php7-intl >= 7.2.34-150000.4.103.1
  • php7-json >= 7.2.34-150000.4.103.1
  • php7-ldap >= 7.2.34-150000.4.103.1
  • php7-mbstring >= 7.2.34-150000.4.103.1
  • php7-mysql >= 7.2.34-150000.4.103.1
  • php7-odbc >= 7.2.34-150000.4.103.1
  • php7-opcache >= 7.2.34-150000.4.103.1
  • php7-openssl >= 7.2.34-150000.4.103.1
  • php7-pcntl >= 7.2.34-150000.4.103.1
  • php7-pdo >= 7.2.34-150000.4.103.1
  • php7-pear >= 7.2.34-150000.4.103.1
  • php7-pear-Archive_Tar >= 7.2.34-150000.4.103.1
  • php7-pgsql >= 7.2.34-150000.4.103.1
  • php7-phar >= 7.2.34-150000.4.103.1
  • php7-posix >= 7.2.34-150000.4.103.1
  • php7-readline >= 7.2.34-150000.4.103.1
  • php7-shmop >= 7.2.34-150000.4.103.1
  • php7-snmp >= 7.2.34-150000.4.103.1
  • php7-soap >= 7.2.34-150000.4.103.1
  • php7-sockets >= 7.2.34-150000.4.103.1
  • php7-sodium >= 7.2.34-150000.4.103.1
  • php7-sqlite >= 7.2.34-150000.4.103.1
  • php7-sysvmsg >= 7.2.34-150000.4.103.1
  • php7-sysvsem >= 7.2.34-150000.4.103.1
  • php7-sysvshm >= 7.2.34-150000.4.103.1
  • php7-tidy >= 7.2.34-150000.4.103.1
  • php7-tokenizer >= 7.2.34-150000.4.103.1
  • php7-wddx >= 7.2.34-150000.4.103.1
  • php7-xmlreader >= 7.2.34-150000.4.103.1
  • php7-xmlrpc >= 7.2.34-150000.4.103.1
  • php7-xmlwriter >= 7.2.34-150000.4.103.1
  • php7-xsl >= 7.2.34-150000.4.103.1
  • php7-zip >= 7.2.34-150000.4.103.1
  • php7-zlib >= 7.2.34-150000.4.103.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2022-4067
SUSE-SLE-Product-SLES-15-SP1-BCL-2022-679
SUSE Linux Enterprise Server 15 SP1-LTSS
  • apache2-mod_php7 >= 7.2.34-150000.4.103.1
  • php7 >= 7.2.34-150000.4.103.1
  • php7-bcmath >= 7.2.34-150000.4.103.1
  • php7-bz2 >= 7.2.34-150000.4.103.1
  • php7-calendar >= 7.2.34-150000.4.103.1
  • php7-ctype >= 7.2.34-150000.4.103.1
  • php7-curl >= 7.2.34-150000.4.103.1
  • php7-dba >= 7.2.34-150000.4.103.1
  • php7-devel >= 7.2.34-150000.4.103.1
  • php7-dom >= 7.2.34-150000.4.103.1
  • php7-enchant >= 7.2.34-150000.4.103.1
  • php7-exif >= 7.2.34-150000.4.103.1
  • php7-fastcgi >= 7.2.34-150000.4.103.1
  • php7-fileinfo >= 7.2.34-150000.4.103.1
  • php7-fpm >= 7.2.34-150000.4.103.1
  • php7-ftp >= 7.2.34-150000.4.103.1
  • php7-gd >= 7.2.34-150000.4.103.1
  • php7-gettext >= 7.2.34-150000.4.103.1
  • php7-gmp >= 7.2.34-150000.4.103.1
  • php7-iconv >= 7.2.34-150000.4.103.1
  • php7-intl >= 7.2.34-150000.4.103.1
  • php7-json >= 7.2.34-150000.4.103.1
  • php7-ldap >= 7.2.34-150000.4.103.1
  • php7-mbstring >= 7.2.34-150000.4.103.1
  • php7-mysql >= 7.2.34-150000.4.103.1
  • php7-odbc >= 7.2.34-150000.4.103.1
  • php7-opcache >= 7.2.34-150000.4.103.1
  • php7-openssl >= 7.2.34-150000.4.103.1
  • php7-pcntl >= 7.2.34-150000.4.103.1
  • php7-pdo >= 7.2.34-150000.4.103.1
  • php7-pear >= 7.2.34-150000.4.103.1
  • php7-pear-Archive_Tar >= 7.2.34-150000.4.103.1
  • php7-pgsql >= 7.2.34-150000.4.103.1
  • php7-phar >= 7.2.34-150000.4.103.1
  • php7-posix >= 7.2.34-150000.4.103.1
  • php7-readline >= 7.2.34-150000.4.103.1
  • php7-shmop >= 7.2.34-150000.4.103.1
  • php7-snmp >= 7.2.34-150000.4.103.1
  • php7-soap >= 7.2.34-150000.4.103.1
  • php7-sockets >= 7.2.34-150000.4.103.1
  • php7-sodium >= 7.2.34-150000.4.103.1
  • php7-sqlite >= 7.2.34-150000.4.103.1
  • php7-sysvmsg >= 7.2.34-150000.4.103.1
  • php7-sysvsem >= 7.2.34-150000.4.103.1
  • php7-sysvshm >= 7.2.34-150000.4.103.1
  • php7-tidy >= 7.2.34-150000.4.103.1
  • php7-tokenizer >= 7.2.34-150000.4.103.1
  • php7-wddx >= 7.2.34-150000.4.103.1
  • php7-xmlreader >= 7.2.34-150000.4.103.1
  • php7-xmlrpc >= 7.2.34-150000.4.103.1
  • php7-xmlwriter >= 7.2.34-150000.4.103.1
  • php7-xsl >= 7.2.34-150000.4.103.1
  • php7-zip >= 7.2.34-150000.4.103.1
  • php7-zlib >= 7.2.34-150000.4.103.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-4067
SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-679
SUSE Linux Enterprise Server 15 SP2-BCL
  • apache2-mod_php7 >= 7.4.33-150200.3.46.2
  • php7 >= 7.4.33-150200.3.46.2
  • php7-bcmath >= 7.4.33-150200.3.46.2
  • php7-bz2 >= 7.4.33-150200.3.46.2
  • php7-calendar >= 7.4.33-150200.3.46.2
  • php7-ctype >= 7.4.33-150200.3.46.2
  • php7-curl >= 7.4.33-150200.3.46.2
  • php7-dba >= 7.4.33-150200.3.46.2
  • php7-devel >= 7.4.33-150200.3.46.2
  • php7-dom >= 7.4.33-150200.3.46.2
  • php7-enchant >= 7.4.33-150200.3.46.2
  • php7-exif >= 7.4.33-150200.3.46.2
  • php7-fastcgi >= 7.4.33-150200.3.46.2
  • php7-fileinfo >= 7.4.33-150200.3.46.2
  • php7-fpm >= 7.4.33-150200.3.46.2
  • php7-ftp >= 7.4.33-150200.3.46.2
  • php7-gd >= 7.4.33-150200.3.46.2
  • php7-gettext >= 7.4.33-150200.3.46.2
  • php7-gmp >= 7.4.33-150200.3.46.2
  • php7-iconv >= 7.4.33-150200.3.46.2
  • php7-intl >= 7.4.33-150200.3.46.2
  • php7-json >= 7.4.33-150200.3.46.2
  • php7-ldap >= 7.4.33-150200.3.46.2
  • php7-mbstring >= 7.4.33-150200.3.46.2
  • php7-mysql >= 7.4.33-150200.3.46.2
  • php7-odbc >= 7.4.33-150200.3.46.2
  • php7-opcache >= 7.4.33-150200.3.46.2
  • php7-openssl >= 7.4.33-150200.3.46.2
  • php7-pcntl >= 7.4.33-150200.3.46.2
  • php7-pdo >= 7.4.33-150200.3.46.2
  • php7-pgsql >= 7.4.33-150200.3.46.2
  • php7-phar >= 7.4.33-150200.3.46.2
  • php7-posix >= 7.4.33-150200.3.46.2
  • php7-readline >= 7.4.33-150200.3.46.2
  • php7-shmop >= 7.4.33-150200.3.46.2
  • php7-snmp >= 7.4.33-150200.3.46.2
  • php7-soap >= 7.4.33-150200.3.46.2
  • php7-sockets >= 7.4.33-150200.3.46.2
  • php7-sodium >= 7.4.33-150200.3.46.2
  • php7-sqlite >= 7.4.33-150200.3.46.2
  • php7-sysvmsg >= 7.4.33-150200.3.46.2
  • php7-sysvsem >= 7.4.33-150200.3.46.2
  • php7-sysvshm >= 7.4.33-150200.3.46.2
  • php7-tidy >= 7.4.33-150200.3.46.2
  • php7-tokenizer >= 7.4.33-150200.3.46.2
  • php7-xmlreader >= 7.4.33-150200.3.46.2
  • php7-xmlrpc >= 7.4.33-150200.3.46.2
  • php7-xmlwriter >= 7.4.33-150200.3.46.2
  • php7-xsl >= 7.4.33-150200.3.46.2
  • php7-zip >= 7.4.33-150200.3.46.2
  • php7-zlib >= 7.4.33-150200.3.46.2
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-BCL-2022-4069
SUSE Linux Enterprise Server 15 SP2-LTSS
  • apache2-mod_php7 >= 7.4.33-150200.3.46.2
  • php7 >= 7.4.33-150200.3.46.2
  • php7-bcmath >= 7.4.33-150200.3.46.2
  • php7-bz2 >= 7.4.33-150200.3.46.2
  • php7-calendar >= 7.4.33-150200.3.46.2
  • php7-ctype >= 7.4.33-150200.3.46.2
  • php7-curl >= 7.4.33-150200.3.46.2
  • php7-dba >= 7.4.33-150200.3.46.2
  • php7-devel >= 7.4.33-150200.3.46.2
  • php7-dom >= 7.4.33-150200.3.46.2
  • php7-enchant >= 7.4.33-150200.3.46.2
  • php7-exif >= 7.4.33-150200.3.46.2
  • php7-fastcgi >= 7.4.33-150200.3.46.2
  • php7-fileinfo >= 7.4.33-150200.3.46.2
  • php7-fpm >= 7.4.33-150200.3.46.2
  • php7-ftp >= 7.4.33-150200.3.46.2
  • php7-gd >= 7.4.33-150200.3.46.2
  • php7-gettext >= 7.4.33-150200.3.46.2
  • php7-gmp >= 7.4.33-150200.3.46.2
  • php7-iconv >= 7.4.33-150200.3.46.2
  • php7-intl >= 7.4.33-150200.3.46.2
  • php7-json >= 7.4.33-150200.3.46.2
  • php7-ldap >= 7.4.33-150200.3.46.2
  • php7-mbstring >= 7.4.33-150200.3.46.2
  • php7-mysql >= 7.4.33-150200.3.46.2
  • php7-odbc >= 7.4.33-150200.3.46.2
  • php7-opcache >= 7.4.33-150200.3.46.2
  • php7-openssl >= 7.4.33-150200.3.46.2
  • php7-pcntl >= 7.4.33-150200.3.46.2
  • php7-pdo >= 7.4.33-150200.3.46.2
  • php7-pgsql >= 7.4.33-150200.3.46.2
  • php7-phar >= 7.4.33-150200.3.46.2
  • php7-posix >= 7.4.33-150200.3.46.2
  • php7-readline >= 7.4.33-150200.3.46.2
  • php7-shmop >= 7.4.33-150200.3.46.2
  • php7-snmp >= 7.4.33-150200.3.46.2
  • php7-soap >= 7.4.33-150200.3.46.2
  • php7-sockets >= 7.4.33-150200.3.46.2
  • php7-sodium >= 7.4.33-150200.3.46.2
  • php7-sqlite >= 7.4.33-150200.3.46.2
  • php7-sysvmsg >= 7.4.33-150200.3.46.2
  • php7-sysvsem >= 7.4.33-150200.3.46.2
  • php7-sysvshm >= 7.4.33-150200.3.46.2
  • php7-tidy >= 7.4.33-150200.3.46.2
  • php7-tokenizer >= 7.4.33-150200.3.46.2
  • php7-xmlreader >= 7.4.33-150200.3.46.2
  • php7-xmlrpc >= 7.4.33-150200.3.46.2
  • php7-xmlwriter >= 7.4.33-150200.3.46.2
  • php7-xsl >= 7.4.33-150200.3.46.2
  • php7-zip >= 7.4.33-150200.3.46.2
  • php7-zlib >= 7.4.33-150200.3.46.2
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-4069
SUSE Linux Enterprise Server 15-LTSS
  • apache2-mod_php7 >= 7.2.34-150000.4.103.1
  • php7 >= 7.2.34-150000.4.103.1
  • php7-bcmath >= 7.2.34-150000.4.103.1
  • php7-bz2 >= 7.2.34-150000.4.103.1
  • php7-calendar >= 7.2.34-150000.4.103.1
  • php7-ctype >= 7.2.34-150000.4.103.1
  • php7-curl >= 7.2.34-150000.4.103.1
  • php7-dba >= 7.2.34-150000.4.103.1
  • php7-devel >= 7.2.34-150000.4.103.1
  • php7-dom >= 7.2.34-150000.4.103.1
  • php7-enchant >= 7.2.34-150000.4.103.1
  • php7-exif >= 7.2.34-150000.4.103.1
  • php7-fastcgi >= 7.2.34-150000.4.103.1
  • php7-fileinfo >= 7.2.34-150000.4.103.1
  • php7-fpm >= 7.2.34-150000.4.103.1
  • php7-ftp >= 7.2.34-150000.4.103.1
  • php7-gd >= 7.2.34-150000.4.103.1
  • php7-gettext >= 7.2.34-150000.4.103.1
  • php7-gmp >= 7.2.34-150000.4.103.1
  • php7-iconv >= 7.2.34-150000.4.103.1
  • php7-intl >= 7.2.34-150000.4.103.1
  • php7-json >= 7.2.34-150000.4.103.1
  • php7-ldap >= 7.2.34-150000.4.103.1
  • php7-mbstring >= 7.2.34-150000.4.103.1
  • php7-mysql >= 7.2.34-150000.4.103.1
  • php7-odbc >= 7.2.34-150000.4.103.1
  • php7-opcache >= 7.2.34-150000.4.103.1
  • php7-openssl >= 7.2.34-150000.4.103.1
  • php7-pcntl >= 7.2.34-150000.4.103.1
  • php7-pdo >= 7.2.34-150000.4.103.1
  • php7-pear >= 7.2.34-150000.4.103.1
  • php7-pear-Archive_Tar >= 7.2.34-150000.4.103.1
  • php7-pgsql >= 7.2.34-150000.4.103.1
  • php7-phar >= 7.2.34-150000.4.103.1
  • php7-posix >= 7.2.34-150000.4.103.1
  • php7-readline >= 7.2.34-150000.4.103.1
  • php7-shmop >= 7.2.34-150000.4.103.1
  • php7-snmp >= 7.2.34-150000.4.103.1
  • php7-soap >= 7.2.34-150000.4.103.1
  • php7-sockets >= 7.2.34-150000.4.103.1
  • php7-sodium >= 7.2.34-150000.4.103.1
  • php7-sqlite >= 7.2.34-150000.4.103.1
  • php7-sysvmsg >= 7.2.34-150000.4.103.1
  • php7-sysvsem >= 7.2.34-150000.4.103.1
  • php7-sysvshm >= 7.2.34-150000.4.103.1
  • php7-tokenizer >= 7.2.34-150000.4.103.1
  • php7-wddx >= 7.2.34-150000.4.103.1
  • php7-xmlreader >= 7.2.34-150000.4.103.1
  • php7-xmlrpc >= 7.2.34-150000.4.103.1
  • php7-xmlwriter >= 7.2.34-150000.4.103.1
  • php7-xsl >= 7.2.34-150000.4.103.1
  • php7-zip >= 7.2.34-150000.4.103.1
  • php7-zlib >= 7.2.34-150000.4.103.1
Patchnames:
SUSE-SLE-Product-SLES-15-2022-4067
SUSE-SLE-Product-SLES-15-2022-679
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • apache2-mod_php7 >= 7.2.34-150000.4.103.1
  • php7 >= 7.2.34-150000.4.103.1
  • php7-bcmath >= 7.2.34-150000.4.103.1
  • php7-bz2 >= 7.2.34-150000.4.103.1
  • php7-calendar >= 7.2.34-150000.4.103.1
  • php7-ctype >= 7.2.34-150000.4.103.1
  • php7-curl >= 7.2.34-150000.4.103.1
  • php7-dba >= 7.2.34-150000.4.103.1
  • php7-devel >= 7.2.34-150000.4.103.1
  • php7-dom >= 7.2.34-150000.4.103.1
  • php7-enchant >= 7.2.34-150000.4.103.1
  • php7-exif >= 7.2.34-150000.4.103.1
  • php7-fastcgi >= 7.2.34-150000.4.103.1
  • php7-fileinfo >= 7.2.34-150000.4.103.1
  • php7-fpm >= 7.2.34-150000.4.103.1
  • php7-ftp >= 7.2.34-150000.4.103.1
  • php7-gd >= 7.2.34-150000.4.103.1
  • php7-gettext >= 7.2.34-150000.4.103.1
  • php7-gmp >= 7.2.34-150000.4.103.1
  • php7-iconv >= 7.2.34-150000.4.103.1
  • php7-intl >= 7.2.34-150000.4.103.1
  • php7-json >= 7.2.34-150000.4.103.1
  • php7-ldap >= 7.2.34-150000.4.103.1
  • php7-mbstring >= 7.2.34-150000.4.103.1
  • php7-mysql >= 7.2.34-150000.4.103.1
  • php7-odbc >= 7.2.34-150000.4.103.1
  • php7-opcache >= 7.2.34-150000.4.103.1
  • php7-openssl >= 7.2.34-150000.4.103.1
  • php7-pcntl >= 7.2.34-150000.4.103.1
  • php7-pdo >= 7.2.34-150000.4.103.1
  • php7-pear >= 7.2.34-150000.4.103.1
  • php7-pear-Archive_Tar >= 7.2.34-150000.4.103.1
  • php7-pgsql >= 7.2.34-150000.4.103.1
  • php7-phar >= 7.2.34-150000.4.103.1
  • php7-posix >= 7.2.34-150000.4.103.1
  • php7-readline >= 7.2.34-150000.4.103.1
  • php7-shmop >= 7.2.34-150000.4.103.1
  • php7-snmp >= 7.2.34-150000.4.103.1
  • php7-soap >= 7.2.34-150000.4.103.1
  • php7-sockets >= 7.2.34-150000.4.103.1
  • php7-sodium >= 7.2.34-150000.4.103.1
  • php7-sqlite >= 7.2.34-150000.4.103.1
  • php7-sysvmsg >= 7.2.34-150000.4.103.1
  • php7-sysvsem >= 7.2.34-150000.4.103.1
  • php7-sysvshm >= 7.2.34-150000.4.103.1
  • php7-tidy >= 7.2.34-150000.4.103.1
  • php7-tokenizer >= 7.2.34-150000.4.103.1
  • php7-wddx >= 7.2.34-150000.4.103.1
  • php7-xmlreader >= 7.2.34-150000.4.103.1
  • php7-xmlrpc >= 7.2.34-150000.4.103.1
  • php7-xmlwriter >= 7.2.34-150000.4.103.1
  • php7-xsl >= 7.2.34-150000.4.103.1
  • php7-zip >= 7.2.34-150000.4.103.1
  • php7-zlib >= 7.2.34-150000.4.103.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2022-4067
SUSE-SLE-Product-SLES_SAP-15-SP1-2022-679
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • apache2-mod_php7 >= 7.4.33-150200.3.46.2
  • apache2-mod_php7 >= 7.4.6-3.29.1
  • php7 >= 7.4.33-150200.3.46.2
  • php7 >= 7.4.6-3.29.1
  • php7-bcmath >= 7.4.33-150200.3.46.2
  • php7-bcmath >= 7.4.6-3.29.1
  • php7-bz2 >= 7.4.33-150200.3.46.2
  • php7-bz2 >= 7.4.6-3.29.1
  • php7-calendar >= 7.4.33-150200.3.46.2
  • php7-calendar >= 7.4.6-3.29.1
  • php7-ctype >= 7.4.33-150200.3.46.2
  • php7-ctype >= 7.4.6-3.29.1
  • php7-curl >= 7.4.33-150200.3.46.2
  • php7-curl >= 7.4.6-3.29.1
  • php7-dba >= 7.4.33-150200.3.46.2
  • php7-dba >= 7.4.6-3.29.1
  • php7-devel >= 7.4.33-150200.3.46.2
  • php7-devel >= 7.4.6-3.29.1
  • php7-dom >= 7.4.33-150200.3.46.2
  • php7-dom >= 7.4.6-3.29.1
  • php7-enchant >= 7.4.33-150200.3.46.2
  • php7-enchant >= 7.4.6-3.29.1
  • php7-exif >= 7.4.33-150200.3.46.2
  • php7-exif >= 7.4.6-3.29.1
  • php7-fastcgi >= 7.4.33-150200.3.46.2
  • php7-fastcgi >= 7.4.6-3.29.1
  • php7-fileinfo >= 7.4.33-150200.3.46.2
  • php7-fileinfo >= 7.4.6-3.29.1
  • php7-fpm >= 7.4.33-150200.3.46.2
  • php7-fpm >= 7.4.6-3.29.1
  • php7-ftp >= 7.4.33-150200.3.46.2
  • php7-ftp >= 7.4.6-3.29.1
  • php7-gd >= 7.4.33-150200.3.46.2
  • php7-gd >= 7.4.6-3.29.1
  • php7-gettext >= 7.4.33-150200.3.46.2
  • php7-gettext >= 7.4.6-3.29.1
  • php7-gmp >= 7.4.33-150200.3.46.2
  • php7-gmp >= 7.4.6-3.29.1
  • php7-iconv >= 7.4.33-150200.3.46.2
  • php7-iconv >= 7.4.6-3.29.1
  • php7-intl >= 7.4.33-150200.3.46.2
  • php7-intl >= 7.4.6-3.29.1
  • php7-json >= 7.4.33-150200.3.46.2
  • php7-json >= 7.4.6-3.29.1
  • php7-ldap >= 7.4.33-150200.3.46.2
  • php7-ldap >= 7.4.6-3.29.1
  • php7-mbstring >= 7.4.33-150200.3.46.2
  • php7-mbstring >= 7.4.6-3.29.1
  • php7-mysql >= 7.4.33-150200.3.46.2
  • php7-mysql >= 7.4.6-3.29.1
  • php7-odbc >= 7.4.33-150200.3.46.2
  • php7-odbc >= 7.4.6-3.29.1
  • php7-opcache >= 7.4.33-150200.3.46.2
  • php7-opcache >= 7.4.6-3.29.1
  • php7-openssl >= 7.4.33-150200.3.46.2
  • php7-openssl >= 7.4.6-3.29.1
  • php7-pcntl >= 7.4.33-150200.3.46.2
  • php7-pcntl >= 7.4.6-3.29.1
  • php7-pdo >= 7.4.33-150200.3.46.2
  • php7-pdo >= 7.4.6-3.29.1
  • php7-pgsql >= 7.4.33-150200.3.46.2
  • php7-pgsql >= 7.4.6-3.29.1
  • php7-phar >= 7.4.33-150200.3.46.2
  • php7-phar >= 7.4.6-3.29.1
  • php7-posix >= 7.4.33-150200.3.46.2
  • php7-posix >= 7.4.6-3.29.1
  • php7-readline >= 7.4.33-150200.3.46.2
  • php7-readline >= 7.4.6-3.29.1
  • php7-shmop >= 7.4.33-150200.3.46.2
  • php7-shmop >= 7.4.6-3.29.1
  • php7-snmp >= 7.4.33-150200.3.46.2
  • php7-snmp >= 7.4.6-3.29.1
  • php7-soap >= 7.4.33-150200.3.46.2
  • php7-soap >= 7.4.6-3.29.1
  • php7-sockets >= 7.4.33-150200.3.46.2
  • php7-sockets >= 7.4.6-3.29.1
  • php7-sodium >= 7.4.33-150200.3.46.2
  • php7-sodium >= 7.4.6-3.29.1
  • php7-sqlite >= 7.4.33-150200.3.46.2
  • php7-sqlite >= 7.4.6-3.29.1
  • php7-sysvmsg >= 7.4.33-150200.3.46.2
  • php7-sysvmsg >= 7.4.6-3.29.1
  • php7-sysvsem >= 7.4.33-150200.3.46.2
  • php7-sysvsem >= 7.4.6-3.29.1
  • php7-sysvshm >= 7.4.33-150200.3.46.2
  • php7-sysvshm >= 7.4.6-3.29.1
  • php7-tidy >= 7.4.33-150200.3.46.2
  • php7-tidy >= 7.4.6-3.29.1
  • php7-tokenizer >= 7.4.33-150200.3.46.2
  • php7-tokenizer >= 7.4.6-3.29.1
  • php7-xmlreader >= 7.4.33-150200.3.46.2
  • php7-xmlreader >= 7.4.6-3.29.1
  • php7-xmlrpc >= 7.4.33-150200.3.46.2
  • php7-xmlrpc >= 7.4.6-3.29.1
  • php7-xmlwriter >= 7.4.33-150200.3.46.2
  • php7-xmlwriter >= 7.4.6-3.29.1
  • php7-xsl >= 7.4.33-150200.3.46.2
  • php7-xsl >= 7.4.6-3.29.1
  • php7-zip >= 7.4.33-150200.3.46.2
  • php7-zip >= 7.4.6-3.29.1
  • php7-zlib >= 7.4.33-150200.3.46.2
  • php7-zlib >= 7.4.6-3.29.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-SP2-2021-3943
SUSE-SLE-Product-SLES_SAP-15-SP2-2022-4069
SUSE Linux Enterprise Server for SAP Applications 15
  • apache2-mod_php7 >= 7.2.34-150000.4.103.1
  • php7 >= 7.2.34-150000.4.103.1
  • php7-bcmath >= 7.2.34-150000.4.103.1
  • php7-bz2 >= 7.2.34-150000.4.103.1
  • php7-calendar >= 7.2.34-150000.4.103.1
  • php7-ctype >= 7.2.34-150000.4.103.1
  • php7-curl >= 7.2.34-150000.4.103.1
  • php7-dba >= 7.2.34-150000.4.103.1
  • php7-devel >= 7.2.34-150000.4.103.1
  • php7-dom >= 7.2.34-150000.4.103.1
  • php7-enchant >= 7.2.34-150000.4.103.1
  • php7-exif >= 7.2.34-150000.4.103.1
  • php7-fastcgi >= 7.2.34-150000.4.103.1
  • php7-fileinfo >= 7.2.34-150000.4.103.1
  • php7-fpm >= 7.2.34-150000.4.103.1
  • php7-ftp >= 7.2.34-150000.4.103.1
  • php7-gd >= 7.2.34-150000.4.103.1
  • php7-gettext >= 7.2.34-150000.4.103.1
  • php7-gmp >= 7.2.34-150000.4.103.1
  • php7-iconv >= 7.2.34-150000.4.103.1
  • php7-intl >= 7.2.34-150000.4.103.1
  • php7-json >= 7.2.34-150000.4.103.1
  • php7-ldap >= 7.2.34-150000.4.103.1
  • php7-mbstring >= 7.2.34-150000.4.103.1
  • php7-mysql >= 7.2.34-150000.4.103.1
  • php7-odbc >= 7.2.34-150000.4.103.1
  • php7-opcache >= 7.2.34-150000.4.103.1
  • php7-openssl >= 7.2.34-150000.4.103.1
  • php7-pcntl >= 7.2.34-150000.4.103.1
  • php7-pdo >= 7.2.34-150000.4.103.1
  • php7-pear >= 7.2.34-150000.4.103.1
  • php7-pear-Archive_Tar >= 7.2.34-150000.4.103.1
  • php7-pgsql >= 7.2.34-150000.4.103.1
  • php7-phar >= 7.2.34-150000.4.103.1
  • php7-posix >= 7.2.34-150000.4.103.1
  • php7-readline >= 7.2.34-150000.4.103.1
  • php7-shmop >= 7.2.34-150000.4.103.1
  • php7-snmp >= 7.2.34-150000.4.103.1
  • php7-soap >= 7.2.34-150000.4.103.1
  • php7-sockets >= 7.2.34-150000.4.103.1
  • php7-sodium >= 7.2.34-150000.4.103.1
  • php7-sqlite >= 7.2.34-150000.4.103.1
  • php7-sysvmsg >= 7.2.34-150000.4.103.1
  • php7-sysvsem >= 7.2.34-150000.4.103.1
  • php7-sysvshm >= 7.2.34-150000.4.103.1
  • php7-tokenizer >= 7.2.34-150000.4.103.1
  • php7-wddx >= 7.2.34-150000.4.103.1
  • php7-xmlreader >= 7.2.34-150000.4.103.1
  • php7-xmlrpc >= 7.2.34-150000.4.103.1
  • php7-xmlwriter >= 7.2.34-150000.4.103.1
  • php7-xsl >= 7.2.34-150000.4.103.1
  • php7-zip >= 7.2.34-150000.4.103.1
  • php7-zlib >= 7.2.34-150000.4.103.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2022-4067
SUSE-SLE-Product-SLES_SAP-15-2022-679
SUSE Linux Enterprise Software Development Kit 12 SP5
  • php72-devel >= 7.2.5-1.72.1
  • php74-devel >= 7.4.33-1.47.2
Patchnames:
SUSE-SLE-SDK-12-SP5-2021-3726
SUSE-SLE-SDK-12-SP5-2021-3727
SUSE-SLE-SDK-12-SP5-2022-4068
SUSE Manager Proxy 4.1
  • apache2-mod_php7 >= 7.4.33-150200.3.46.2
  • apache2-mod_php7 >= 7.4.6-3.29.1
  • php7 >= 7.4.33-150200.3.46.2
  • php7 >= 7.4.6-3.29.1
  • php7-bcmath >= 7.4.33-150200.3.46.2
  • php7-bcmath >= 7.4.6-3.29.1
  • php7-bz2 >= 7.4.33-150200.3.46.2
  • php7-bz2 >= 7.4.6-3.29.1
  • php7-calendar >= 7.4.33-150200.3.46.2
  • php7-calendar >= 7.4.6-3.29.1
  • php7-ctype >= 7.4.33-150200.3.46.2
  • php7-ctype >= 7.4.6-3.29.1
  • php7-curl >= 7.4.33-150200.3.46.2
  • php7-curl >= 7.4.6-3.29.1
  • php7-dba >= 7.4.33-150200.3.46.2
  • php7-dba >= 7.4.6-3.29.1
  • php7-devel >= 7.4.33-150200.3.46.2
  • php7-devel >= 7.4.6-3.29.1
  • php7-dom >= 7.4.33-150200.3.46.2
  • php7-dom >= 7.4.6-3.29.1
  • php7-enchant >= 7.4.33-150200.3.46.2
  • php7-enchant >= 7.4.6-3.29.1
  • php7-exif >= 7.4.33-150200.3.46.2
  • php7-exif >= 7.4.6-3.29.1
  • php7-fastcgi >= 7.4.33-150200.3.46.2
  • php7-fastcgi >= 7.4.6-3.29.1
  • php7-fileinfo >= 7.4.33-150200.3.46.2
  • php7-fileinfo >= 7.4.6-3.29.1
  • php7-fpm >= 7.4.33-150200.3.46.2
  • php7-fpm >= 7.4.6-3.29.1
  • php7-ftp >= 7.4.33-150200.3.46.2
  • php7-ftp >= 7.4.6-3.29.1
  • php7-gd >= 7.4.33-150200.3.46.2
  • php7-gd >= 7.4.6-3.29.1
  • php7-gettext >= 7.4.33-150200.3.46.2
  • php7-gettext >= 7.4.6-3.29.1
  • php7-gmp >= 7.4.33-150200.3.46.2
  • php7-gmp >= 7.4.6-3.29.1
  • php7-iconv >= 7.4.33-150200.3.46.2
  • php7-iconv >= 7.4.6-3.29.1
  • php7-intl >= 7.4.33-150200.3.46.2
  • php7-intl >= 7.4.6-3.29.1
  • php7-json >= 7.4.33-150200.3.46.2
  • php7-json >= 7.4.6-3.29.1
  • php7-ldap >= 7.4.33-150200.3.46.2
  • php7-ldap >= 7.4.6-3.29.1
  • php7-mbstring >= 7.4.33-150200.3.46.2
  • php7-mbstring >= 7.4.6-3.29.1
  • php7-mysql >= 7.4.33-150200.3.46.2
  • php7-mysql >= 7.4.6-3.29.1
  • php7-odbc >= 7.4.33-150200.3.46.2
  • php7-odbc >= 7.4.6-3.29.1
  • php7-opcache >= 7.4.33-150200.3.46.2
  • php7-opcache >= 7.4.6-3.29.1
  • php7-openssl >= 7.4.33-150200.3.46.2
  • php7-openssl >= 7.4.6-3.29.1
  • php7-pcntl >= 7.4.33-150200.3.46.2
  • php7-pcntl >= 7.4.6-3.29.1
  • php7-pdo >= 7.4.33-150200.3.46.2
  • php7-pdo >= 7.4.6-3.29.1
  • php7-pgsql >= 7.4.33-150200.3.46.2
  • php7-pgsql >= 7.4.6-3.29.1
  • php7-phar >= 7.4.33-150200.3.46.2
  • php7-phar >= 7.4.6-3.29.1
  • php7-posix >= 7.4.33-150200.3.46.2
  • php7-posix >= 7.4.6-3.29.1
  • php7-readline >= 7.4.33-150200.3.46.2
  • php7-readline >= 7.4.6-3.29.1
  • php7-shmop >= 7.4.33-150200.3.46.2
  • php7-shmop >= 7.4.6-3.29.1
  • php7-snmp >= 7.4.33-150200.3.46.2
  • php7-snmp >= 7.4.6-3.29.1
  • php7-soap >= 7.4.33-150200.3.46.2
  • php7-soap >= 7.4.6-3.29.1
  • php7-sockets >= 7.4.33-150200.3.46.2
  • php7-sockets >= 7.4.6-3.29.1
  • php7-sodium >= 7.4.33-150200.3.46.2
  • php7-sodium >= 7.4.6-3.29.1
  • php7-sqlite >= 7.4.33-150200.3.46.2
  • php7-sqlite >= 7.4.6-3.29.1
  • php7-sysvmsg >= 7.4.33-150200.3.46.2
  • php7-sysvmsg >= 7.4.6-3.29.1
  • php7-sysvsem >= 7.4.33-150200.3.46.2
  • php7-sysvsem >= 7.4.6-3.29.1
  • php7-sysvshm >= 7.4.33-150200.3.46.2
  • php7-sysvshm >= 7.4.6-3.29.1
  • php7-tidy >= 7.4.33-150200.3.46.2
  • php7-tidy >= 7.4.6-3.29.1
  • php7-tokenizer >= 7.4.33-150200.3.46.2
  • php7-tokenizer >= 7.4.6-3.29.1
  • php7-xmlreader >= 7.4.33-150200.3.46.2
  • php7-xmlreader >= 7.4.6-3.29.1
  • php7-xmlrpc >= 7.4.33-150200.3.46.2
  • php7-xmlrpc >= 7.4.6-3.29.1
  • php7-xmlwriter >= 7.4.33-150200.3.46.2
  • php7-xmlwriter >= 7.4.6-3.29.1
  • php7-xsl >= 7.4.33-150200.3.46.2
  • php7-xsl >= 7.4.6-3.29.1
  • php7-zip >= 7.4.33-150200.3.46.2
  • php7-zip >= 7.4.6-3.29.1
  • php7-zlib >= 7.4.33-150200.3.46.2
  • php7-zlib >= 7.4.6-3.29.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-SP2-2021-3943
SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-4069
SUSE Manager Retail Branch Server 4.1
  • apache2-mod_php7 >= 7.4.33-150200.3.46.2
  • apache2-mod_php7 >= 7.4.6-3.29.1
  • php7 >= 7.4.33-150200.3.46.2
  • php7 >= 7.4.6-3.29.1
  • php7-bcmath >= 7.4.33-150200.3.46.2
  • php7-bcmath >= 7.4.6-3.29.1
  • php7-bz2 >= 7.4.33-150200.3.46.2
  • php7-bz2 >= 7.4.6-3.29.1
  • php7-calendar >= 7.4.33-150200.3.46.2
  • php7-calendar >= 7.4.6-3.29.1
  • php7-ctype >= 7.4.33-150200.3.46.2
  • php7-ctype >= 7.4.6-3.29.1
  • php7-curl >= 7.4.33-150200.3.46.2
  • php7-curl >= 7.4.6-3.29.1
  • php7-dba >= 7.4.33-150200.3.46.2
  • php7-dba >= 7.4.6-3.29.1
  • php7-devel >= 7.4.33-150200.3.46.2
  • php7-devel >= 7.4.6-3.29.1
  • php7-dom >= 7.4.33-150200.3.46.2
  • php7-dom >= 7.4.6-3.29.1
  • php7-enchant >= 7.4.33-150200.3.46.2
  • php7-enchant >= 7.4.6-3.29.1
  • php7-exif >= 7.4.33-150200.3.46.2
  • php7-exif >= 7.4.6-3.29.1
  • php7-fastcgi >= 7.4.33-150200.3.46.2
  • php7-fastcgi >= 7.4.6-3.29.1
  • php7-fileinfo >= 7.4.33-150200.3.46.2
  • php7-fileinfo >= 7.4.6-3.29.1
  • php7-fpm >= 7.4.33-150200.3.46.2
  • php7-fpm >= 7.4.6-3.29.1
  • php7-ftp >= 7.4.33-150200.3.46.2
  • php7-ftp >= 7.4.6-3.29.1
  • php7-gd >= 7.4.33-150200.3.46.2
  • php7-gd >= 7.4.6-3.29.1
  • php7-gettext >= 7.4.33-150200.3.46.2
  • php7-gettext >= 7.4.6-3.29.1
  • php7-gmp >= 7.4.33-150200.3.46.2
  • php7-gmp >= 7.4.6-3.29.1
  • php7-iconv >= 7.4.33-150200.3.46.2
  • php7-iconv >= 7.4.6-3.29.1
  • php7-intl >= 7.4.33-150200.3.46.2
  • php7-intl >= 7.4.6-3.29.1
  • php7-json >= 7.4.33-150200.3.46.2
  • php7-json >= 7.4.6-3.29.1
  • php7-ldap >= 7.4.33-150200.3.46.2
  • php7-ldap >= 7.4.6-3.29.1
  • php7-mbstring >= 7.4.33-150200.3.46.2
  • php7-mbstring >= 7.4.6-3.29.1
  • php7-mysql >= 7.4.33-150200.3.46.2
  • php7-mysql >= 7.4.6-3.29.1
  • php7-odbc >= 7.4.33-150200.3.46.2
  • php7-odbc >= 7.4.6-3.29.1
  • php7-opcache >= 7.4.33-150200.3.46.2
  • php7-opcache >= 7.4.6-3.29.1
  • php7-openssl >= 7.4.33-150200.3.46.2
  • php7-openssl >= 7.4.6-3.29.1
  • php7-pcntl >= 7.4.33-150200.3.46.2
  • php7-pcntl >= 7.4.6-3.29.1
  • php7-pdo >= 7.4.33-150200.3.46.2
  • php7-pdo >= 7.4.6-3.29.1
  • php7-pgsql >= 7.4.33-150200.3.46.2
  • php7-pgsql >= 7.4.6-3.29.1
  • php7-phar >= 7.4.33-150200.3.46.2
  • php7-phar >= 7.4.6-3.29.1
  • php7-posix >= 7.4.33-150200.3.46.2
  • php7-posix >= 7.4.6-3.29.1
  • php7-readline >= 7.4.33-150200.3.46.2
  • php7-readline >= 7.4.6-3.29.1
  • php7-shmop >= 7.4.33-150200.3.46.2
  • php7-shmop >= 7.4.6-3.29.1
  • php7-snmp >= 7.4.33-150200.3.46.2
  • php7-snmp >= 7.4.6-3.29.1
  • php7-soap >= 7.4.33-150200.3.46.2
  • php7-soap >= 7.4.6-3.29.1
  • php7-sockets >= 7.4.33-150200.3.46.2
  • php7-sockets >= 7.4.6-3.29.1
  • php7-sodium >= 7.4.33-150200.3.46.2
  • php7-sodium >= 7.4.6-3.29.1
  • php7-sqlite >= 7.4.33-150200.3.46.2
  • php7-sqlite >= 7.4.6-3.29.1
  • php7-sysvmsg >= 7.4.33-150200.3.46.2
  • php7-sysvmsg >= 7.4.6-3.29.1
  • php7-sysvsem >= 7.4.33-150200.3.46.2
  • php7-sysvsem >= 7.4.6-3.29.1
  • php7-sysvshm >= 7.4.33-150200.3.46.2
  • php7-sysvshm >= 7.4.6-3.29.1
  • php7-tidy >= 7.4.33-150200.3.46.2
  • php7-tidy >= 7.4.6-3.29.1
  • php7-tokenizer >= 7.4.33-150200.3.46.2
  • php7-tokenizer >= 7.4.6-3.29.1
  • php7-xmlreader >= 7.4.33-150200.3.46.2
  • php7-xmlreader >= 7.4.6-3.29.1
  • php7-xmlrpc >= 7.4.33-150200.3.46.2
  • php7-xmlrpc >= 7.4.6-3.29.1
  • php7-xmlwriter >= 7.4.33-150200.3.46.2
  • php7-xmlwriter >= 7.4.6-3.29.1
  • php7-xsl >= 7.4.33-150200.3.46.2
  • php7-xsl >= 7.4.6-3.29.1
  • php7-zip >= 7.4.33-150200.3.46.2
  • php7-zip >= 7.4.6-3.29.1
  • php7-zlib >= 7.4.33-150200.3.46.2
  • php7-zlib >= 7.4.6-3.29.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-SP2-2021-3943
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-4069
SUSE Manager Server 4.1
  • apache2-mod_php7 >= 7.4.33-150200.3.46.2
  • apache2-mod_php7 >= 7.4.6-3.29.1
  • php7 >= 7.4.33-150200.3.46.2
  • php7 >= 7.4.6-3.29.1
  • php7-bcmath >= 7.4.33-150200.3.46.2
  • php7-bcmath >= 7.4.6-3.29.1
  • php7-bz2 >= 7.4.33-150200.3.46.2
  • php7-bz2 >= 7.4.6-3.29.1
  • php7-calendar >= 7.4.33-150200.3.46.2
  • php7-calendar >= 7.4.6-3.29.1
  • php7-ctype >= 7.4.33-150200.3.46.2
  • php7-ctype >= 7.4.6-3.29.1
  • php7-curl >= 7.4.33-150200.3.46.2
  • php7-curl >= 7.4.6-3.29.1
  • php7-dba >= 7.4.33-150200.3.46.2
  • php7-dba >= 7.4.6-3.29.1
  • php7-devel >= 7.4.33-150200.3.46.2
  • php7-devel >= 7.4.6-3.29.1
  • php7-dom >= 7.4.33-150200.3.46.2
  • php7-dom >= 7.4.6-3.29.1
  • php7-enchant >= 7.4.33-150200.3.46.2
  • php7-enchant >= 7.4.6-3.29.1
  • php7-exif >= 7.4.33-150200.3.46.2
  • php7-exif >= 7.4.6-3.29.1
  • php7-fastcgi >= 7.4.33-150200.3.46.2
  • php7-fastcgi >= 7.4.6-3.29.1
  • php7-fileinfo >= 7.4.33-150200.3.46.2
  • php7-fileinfo >= 7.4.6-3.29.1
  • php7-fpm >= 7.4.33-150200.3.46.2
  • php7-fpm >= 7.4.6-3.29.1
  • php7-ftp >= 7.4.33-150200.3.46.2
  • php7-ftp >= 7.4.6-3.29.1
  • php7-gd >= 7.4.33-150200.3.46.2
  • php7-gd >= 7.4.6-3.29.1
  • php7-gettext >= 7.4.33-150200.3.46.2
  • php7-gettext >= 7.4.6-3.29.1
  • php7-gmp >= 7.4.33-150200.3.46.2
  • php7-gmp >= 7.4.6-3.29.1
  • php7-iconv >= 7.4.33-150200.3.46.2
  • php7-iconv >= 7.4.6-3.29.1
  • php7-intl >= 7.4.33-150200.3.46.2
  • php7-intl >= 7.4.6-3.29.1
  • php7-json >= 7.4.33-150200.3.46.2
  • php7-json >= 7.4.6-3.29.1
  • php7-ldap >= 7.4.33-150200.3.46.2
  • php7-ldap >= 7.4.6-3.29.1
  • php7-mbstring >= 7.4.33-150200.3.46.2
  • php7-mbstring >= 7.4.6-3.29.1
  • php7-mysql >= 7.4.33-150200.3.46.2
  • php7-mysql >= 7.4.6-3.29.1
  • php7-odbc >= 7.4.33-150200.3.46.2
  • php7-odbc >= 7.4.6-3.29.1
  • php7-opcache >= 7.4.33-150200.3.46.2
  • php7-opcache >= 7.4.6-3.29.1
  • php7-openssl >= 7.4.33-150200.3.46.2
  • php7-openssl >= 7.4.6-3.29.1
  • php7-pcntl >= 7.4.33-150200.3.46.2
  • php7-pcntl >= 7.4.6-3.29.1
  • php7-pdo >= 7.4.33-150200.3.46.2
  • php7-pdo >= 7.4.6-3.29.1
  • php7-pgsql >= 7.4.33-150200.3.46.2
  • php7-pgsql >= 7.4.6-3.29.1
  • php7-phar >= 7.4.33-150200.3.46.2
  • php7-phar >= 7.4.6-3.29.1
  • php7-posix >= 7.4.33-150200.3.46.2
  • php7-posix >= 7.4.6-3.29.1
  • php7-readline >= 7.4.33-150200.3.46.2
  • php7-readline >= 7.4.6-3.29.1
  • php7-shmop >= 7.4.33-150200.3.46.2
  • php7-shmop >= 7.4.6-3.29.1
  • php7-snmp >= 7.4.33-150200.3.46.2
  • php7-snmp >= 7.4.6-3.29.1
  • php7-soap >= 7.4.33-150200.3.46.2
  • php7-soap >= 7.4.6-3.29.1
  • php7-sockets >= 7.4.33-150200.3.46.2
  • php7-sockets >= 7.4.6-3.29.1
  • php7-sodium >= 7.4.33-150200.3.46.2
  • php7-sodium >= 7.4.6-3.29.1
  • php7-sqlite >= 7.4.33-150200.3.46.2
  • php7-sqlite >= 7.4.6-3.29.1
  • php7-sysvmsg >= 7.4.33-150200.3.46.2
  • php7-sysvmsg >= 7.4.6-3.29.1
  • php7-sysvsem >= 7.4.33-150200.3.46.2
  • php7-sysvsem >= 7.4.6-3.29.1
  • php7-sysvshm >= 7.4.33-150200.3.46.2
  • php7-sysvshm >= 7.4.6-3.29.1
  • php7-tidy >= 7.4.33-150200.3.46.2
  • php7-tidy >= 7.4.6-3.29.1
  • php7-tokenizer >= 7.4.33-150200.3.46.2
  • php7-tokenizer >= 7.4.6-3.29.1
  • php7-xmlreader >= 7.4.33-150200.3.46.2
  • php7-xmlreader >= 7.4.6-3.29.1
  • php7-xmlrpc >= 7.4.33-150200.3.46.2
  • php7-xmlrpc >= 7.4.6-3.29.1
  • php7-xmlwriter >= 7.4.33-150200.3.46.2
  • php7-xmlwriter >= 7.4.6-3.29.1
  • php7-xsl >= 7.4.33-150200.3.46.2
  • php7-xsl >= 7.4.6-3.29.1
  • php7-zip >= 7.4.33-150200.3.46.2
  • php7-zip >= 7.4.6-3.29.1
  • php7-zlib >= 7.4.33-150200.3.46.2
  • php7-zlib >= 7.4.6-3.29.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-SP2-2021-3943
SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-4069
openSUSE Leap 15.2
  • apache2-mod_php7 >= 7.4.6-lp152.2.21.1
  • php7 >= 7.4.6-lp152.2.21.1
  • php7-bcmath >= 7.4.6-lp152.2.21.1
  • php7-bz2 >= 7.4.6-lp152.2.21.1
  • php7-calendar >= 7.4.6-lp152.2.21.1
  • php7-ctype >= 7.4.6-lp152.2.21.1
  • php7-curl >= 7.4.6-lp152.2.21.1
  • php7-dba >= 7.4.6-lp152.2.21.1
  • php7-devel >= 7.4.6-lp152.2.21.1
  • php7-dom >= 7.4.6-lp152.2.21.1
  • php7-embed >= 7.4.6-lp152.2.21.1
  • php7-enchant >= 7.4.6-lp152.2.21.1
  • php7-exif >= 7.4.6-lp152.2.21.1
  • php7-fastcgi >= 7.4.6-lp152.2.21.1
  • php7-fileinfo >= 7.4.6-lp152.2.21.1
  • php7-firebird >= 7.4.6-lp152.2.21.1
  • php7-fpm >= 7.4.6-lp152.2.21.1
  • php7-ftp >= 7.4.6-lp152.2.21.1
  • php7-gd >= 7.4.6-lp152.2.21.1
  • php7-gettext >= 7.4.6-lp152.2.21.1
  • php7-gmp >= 7.4.6-lp152.2.21.1
  • php7-iconv >= 7.4.6-lp152.2.21.1
  • php7-intl >= 7.4.6-lp152.2.21.1
  • php7-json >= 7.4.6-lp152.2.21.1
  • php7-ldap >= 7.4.6-lp152.2.21.1
  • php7-mbstring >= 7.4.6-lp152.2.21.1
  • php7-mysql >= 7.4.6-lp152.2.21.1
  • php7-odbc >= 7.4.6-lp152.2.21.1
  • php7-opcache >= 7.4.6-lp152.2.21.1
  • php7-openssl >= 7.4.6-lp152.2.21.1
  • php7-pcntl >= 7.4.6-lp152.2.21.1
  • php7-pdo >= 7.4.6-lp152.2.21.1
  • php7-pgsql >= 7.4.6-lp152.2.21.1
  • php7-phar >= 7.4.6-lp152.2.21.1
  • php7-posix >= 7.4.6-lp152.2.21.1
  • php7-readline >= 7.4.6-lp152.2.21.1
  • php7-shmop >= 7.4.6-lp152.2.21.1
  • php7-snmp >= 7.4.6-lp152.2.21.1
  • php7-soap >= 7.4.6-lp152.2.21.1
  • php7-sockets >= 7.4.6-lp152.2.21.1
  • php7-sodium >= 7.4.6-lp152.2.21.1
  • php7-sqlite >= 7.4.6-lp152.2.21.1
  • php7-sysvmsg >= 7.4.6-lp152.2.21.1
  • php7-sysvsem >= 7.4.6-lp152.2.21.1
  • php7-sysvshm >= 7.4.6-lp152.2.21.1
  • php7-test >= 7.4.6-lp152.2.21.1
  • php7-tidy >= 7.4.6-lp152.2.21.1
  • php7-tokenizer >= 7.4.6-lp152.2.21.1
  • php7-xmlreader >= 7.4.6-lp152.2.21.1
  • php7-xmlrpc >= 7.4.6-lp152.2.21.1
  • php7-xmlwriter >= 7.4.6-lp152.2.21.1
  • php7-xsl >= 7.4.6-lp152.2.21.1
  • php7-zip >= 7.4.6-lp152.2.21.1
  • php7-zlib >= 7.4.6-lp152.2.21.1
Patchnames:
openSUSE-2021-1570
openSUSE Leap 15.3
  • apache2-mod_php7 >= 7.4.33-150200.3.46.2
  • php7 >= 7.4.33-150200.3.46.2
  • php7-bcmath >= 7.4.33-150200.3.46.2
  • php7-bz2 >= 7.4.33-150200.3.46.2
  • php7-calendar >= 7.4.33-150200.3.46.2
  • php7-ctype >= 7.4.33-150200.3.46.2
  • php7-curl >= 7.4.33-150200.3.46.2
  • php7-dba >= 7.4.33-150200.3.46.2
  • php7-devel >= 7.4.33-150200.3.46.2
  • php7-dom >= 7.4.33-150200.3.46.2
  • php7-embed >= 7.4.33-150200.3.46.2
  • php7-enchant >= 7.4.33-150200.3.46.2
  • php7-exif >= 7.4.33-150200.3.46.2
  • php7-fastcgi >= 7.4.33-150200.3.46.2
  • php7-fileinfo >= 7.4.33-150200.3.46.2
  • php7-firebird >= 7.4.33-150200.3.46.2
  • php7-fpm >= 7.4.33-150200.3.46.2
  • php7-ftp >= 7.4.33-150200.3.46.2
  • php7-gd >= 7.4.33-150200.3.46.2
  • php7-gettext >= 7.4.33-150200.3.46.2
  • php7-gmp >= 7.4.33-150200.3.46.2
  • php7-iconv >= 7.4.33-150200.3.46.2
  • php7-intl >= 7.4.33-150200.3.46.2
  • php7-json >= 7.4.33-150200.3.46.2
  • php7-ldap >= 7.4.33-150200.3.46.2
  • php7-mbstring >= 7.4.33-150200.3.46.2
  • php7-mysql >= 7.4.33-150200.3.46.2
  • php7-odbc >= 7.4.33-150200.3.46.2
  • php7-opcache >= 7.4.33-150200.3.46.2
  • php7-openssl >= 7.4.33-150200.3.46.2
  • php7-pcntl >= 7.4.33-150200.3.46.2
  • php7-pdo >= 7.4.33-150200.3.46.2
  • php7-pgsql >= 7.4.33-150200.3.46.2
  • php7-phar >= 7.4.33-150200.3.46.2
  • php7-posix >= 7.4.33-150200.3.46.2
  • php7-readline >= 7.4.33-150200.3.46.2
  • php7-shmop >= 7.4.33-150200.3.46.2
  • php7-snmp >= 7.4.33-150200.3.46.2
  • php7-soap >= 7.4.33-150200.3.46.2
  • php7-sockets >= 7.4.33-150200.3.46.2
  • php7-sodium >= 7.4.33-150200.3.46.2
  • php7-sqlite >= 7.4.33-150200.3.46.2
  • php7-sysvmsg >= 7.4.33-150200.3.46.2
  • php7-sysvsem >= 7.4.33-150200.3.46.2
  • php7-sysvshm >= 7.4.33-150200.3.46.2
  • php7-test >= 7.4.33-150200.3.46.2
  • php7-tidy >= 7.4.33-150200.3.46.2
  • php7-tokenizer >= 7.4.33-150200.3.46.2
  • php7-xmlreader >= 7.4.33-150200.3.46.2
  • php7-xmlrpc >= 7.4.33-150200.3.46.2
  • php7-xmlwriter >= 7.4.33-150200.3.46.2
  • php7-xsl >= 7.4.33-150200.3.46.2
  • php7-zip >= 7.4.33-150200.3.46.2
  • php7-zlib >= 7.4.33-150200.3.46.2
Patchnames:
openSUSE-SLE-15.3-2021-3943
openSUSE-SLE-15.3-2022-4069
openSUSE Leap 15.4
  • apache2-mod_php7 >= 7.4.25-150400.2.8
  • apache2-mod_php8 >= 8.0.24-150400.4.14.1
  • php7 >= 7.4.25-150400.2.7
  • php7-cli >= 7.4.25-150400.2.7
  • php7-ctype >= 7.4.25-150400.2.7
  • php7-dom >= 7.4.25-150400.2.7
  • php7-firebird >= 7.4.33-150200.3.46.2
  • php7-iconv >= 7.4.25-150400.2.7
  • php7-json >= 7.4.25-150400.2.7
  • php7-mysql >= 7.4.25-150400.2.7
  • php7-openssl >= 7.4.25-150400.2.7
  • php7-pdo >= 7.4.25-150400.2.7
  • php7-pgsql >= 7.4.25-150400.2.7
  • php7-sqlite >= 7.4.25-150400.2.7
  • php7-tokenizer >= 7.4.25-150400.2.7
  • php7-wddx >= 7.2.34-150000.4.103.1
  • php7-xmlreader >= 7.4.25-150400.2.7
  • php7-xmlwriter >= 7.4.25-150400.2.7
  • php8 >= 8.0.24-150400.4.14.1
  • php8-bcmath >= 8.0.24-150400.4.14.1
  • php8-bz2 >= 8.0.24-150400.4.14.1
  • php8-calendar >= 8.0.24-150400.4.14.1
  • php8-cli >= 8.0.24-150400.4.14.1
  • php8-ctype >= 8.0.24-150400.4.14.1
  • php8-curl >= 8.0.24-150400.4.14.1
  • php8-dba >= 8.0.24-150400.4.14.1
  • php8-devel >= 8.0.24-150400.4.14.1
  • php8-dom >= 8.0.24-150400.4.14.1
  • php8-embed >= 8.0.24-150400.4.14.1
  • php8-enchant >= 8.0.24-150400.4.14.1
  • php8-exif >= 8.0.24-150400.4.14.1
  • php8-fastcgi >= 8.0.24-150400.4.14.1
  • php8-fileinfo >= 8.0.24-150400.4.14.1
  • php8-fpm >= 8.0.24-150400.4.14.1
  • php8-ftp >= 8.0.24-150400.4.14.1
  • php8-gd >= 8.0.24-150400.4.14.1
  • php8-gettext >= 8.0.24-150400.4.14.1
  • php8-gmp >= 8.0.24-150400.4.14.1
  • php8-iconv >= 8.0.24-150400.4.14.1
  • php8-intl >= 8.0.24-150400.4.14.1
  • php8-ldap >= 8.0.24-150400.4.14.1
  • php8-mbstring >= 8.0.24-150400.4.14.1
  • php8-mysql >= 8.0.24-150400.4.14.1
  • php8-odbc >= 8.0.24-150400.4.14.1
  • php8-opcache >= 8.0.24-150400.4.14.1
  • php8-openssl >= 8.0.24-150400.4.14.1
  • php8-pcntl >= 8.0.24-150400.4.14.1
  • php8-pdo >= 8.0.24-150400.4.14.1
  • php8-pgsql >= 8.0.24-150400.4.14.1
  • php8-phar >= 8.0.24-150400.4.14.1
  • php8-posix >= 8.0.24-150400.4.14.1
  • php8-readline >= 8.0.24-150400.4.14.1
  • php8-shmop >= 8.0.24-150400.4.14.1
  • php8-snmp >= 8.0.24-150400.4.14.1
  • php8-soap >= 8.0.24-150400.4.14.1
  • php8-sockets >= 8.0.24-150400.4.14.1
  • php8-sodium >= 8.0.24-150400.4.14.1
  • php8-sqlite >= 8.0.24-150400.4.14.1
  • php8-sysvmsg >= 8.0.24-150400.4.14.1
  • php8-sysvsem >= 8.0.24-150400.4.14.1
  • php8-sysvshm >= 8.0.24-150400.4.14.1
  • php8-test >= 8.0.24-150400.4.14.1
  • php8-tidy >= 8.0.24-150400.4.14.1
  • php8-tokenizer >= 8.0.24-150400.4.14.1
  • php8-xmlreader >= 8.0.24-150400.4.14.1
  • php8-xmlwriter >= 8.0.24-150400.4.14.1
  • php8-xsl >= 8.0.24-150400.4.14.1
  • php8-zip >= 8.0.24-150400.4.14.1
  • php8-zlib >= 8.0.24-150400.4.14.1
Patchnames:
openSUSE Leap 15.4 GA apache2-mod_php7-7.4.25-150400.2.8
openSUSE-SLE-15.4-2022-3661
openSUSE-SLE-15.4-2022-4067
openSUSE-SLE-15.4-2022-4069
openSUSE Tumbleweed
  • php7 >= 7.4.25-1.1
  • php7-bcmath >= 7.4.25-1.1
  • php7-bz2 >= 7.4.25-1.1
  • php7-calendar >= 7.4.25-1.1
  • php7-cli >= 7.4.25-1.1
  • php7-ctype >= 7.4.25-1.1
  • php7-curl >= 7.4.25-1.1
  • php7-dba >= 7.4.25-1.1
  • php7-devel >= 7.4.25-1.1
  • php7-dom >= 7.4.25-1.1
  • php7-enchant >= 7.4.25-1.1
  • php7-exif >= 7.4.25-1.1
  • php7-fileinfo >= 7.4.25-1.1
  • php7-ftp >= 7.4.25-1.1
  • php7-gd >= 7.4.25-1.1
  • php7-gettext >= 7.4.25-1.1
  • php7-gmp >= 7.4.25-1.1
  • php7-iconv >= 7.4.25-1.1
  • php7-intl >= 7.4.25-1.1
  • php7-json >= 7.4.25-1.1
  • php7-ldap >= 7.4.25-1.1
  • php7-mbstring >= 7.4.25-1.1
  • php7-mysql >= 7.4.25-1.1
  • php7-odbc >= 7.4.25-1.1
  • php7-opcache >= 7.4.25-1.1
  • php7-openssl >= 7.4.25-1.1
  • php7-pcntl >= 7.4.25-1.1
  • php7-pdo >= 7.4.25-1.1
  • php7-pgsql >= 7.4.25-1.1
  • php7-phar >= 7.4.25-1.1
  • php7-posix >= 7.4.25-1.1
  • php7-readline >= 7.4.25-1.1
  • php7-shmop >= 7.4.25-1.1
  • php7-snmp >= 7.4.25-1.1
  • php7-soap >= 7.4.25-1.1
  • php7-sockets >= 7.4.25-1.1
  • php7-sodium >= 7.4.25-1.1
  • php7-sqlite >= 7.4.25-1.1
  • php7-sysvmsg >= 7.4.25-1.1
  • php7-sysvsem >= 7.4.25-1.1
  • php7-sysvshm >= 7.4.25-1.1
  • php7-tidy >= 7.4.25-1.1
  • php7-tokenizer >= 7.4.25-1.1
  • php7-xmlreader >= 7.4.25-1.1
  • php7-xmlrpc >= 7.4.25-1.1
  • php7-xmlwriter >= 7.4.25-1.1
  • php7-xsl >= 7.4.25-1.1
  • php7-zip >= 7.4.25-1.1
  • php7-zlib >= 7.4.25-1.1
  • php8 >= 8.0.12-1.1
  • php8-bcmath >= 8.0.12-1.1
  • php8-bz2 >= 8.0.12-1.1
  • php8-calendar >= 8.0.12-1.1
  • php8-cli >= 8.0.12-1.1
  • php8-ctype >= 8.0.12-1.1
  • php8-curl >= 8.0.12-1.1
  • php8-dba >= 8.0.12-1.1
  • php8-devel >= 8.0.12-1.1
  • php8-dom >= 8.0.12-1.1
  • php8-enchant >= 8.0.12-1.1
  • php8-exif >= 8.0.12-1.1
  • php8-fileinfo >= 8.0.12-1.1
  • php8-ftp >= 8.0.12-1.1
  • php8-gd >= 8.0.12-1.1
  • php8-gettext >= 8.0.12-1.1
  • php8-gmp >= 8.0.12-1.1
  • php8-iconv >= 8.0.12-1.1
  • php8-intl >= 8.0.12-1.1
  • php8-ldap >= 8.0.12-1.1
  • php8-mbstring >= 8.0.12-1.1
  • php8-mysql >= 8.0.12-1.1
  • php8-odbc >= 8.0.12-1.1
  • php8-opcache >= 8.0.12-1.1
  • php8-openssl >= 8.0.12-1.1
  • php8-pcntl >= 8.0.12-1.1
  • php8-pdo >= 8.0.12-1.1
  • php8-pgsql >= 8.0.12-1.1
  • php8-phar >= 8.0.12-1.1
  • php8-posix >= 8.0.12-1.1
  • php8-readline >= 8.0.12-1.1
  • php8-shmop >= 8.0.12-1.1
  • php8-snmp >= 8.0.12-1.1
  • php8-soap >= 8.0.12-1.1
  • php8-sockets >= 8.0.12-1.1
  • php8-sodium >= 8.0.12-1.1
  • php8-sqlite >= 8.0.12-1.1
  • php8-sysvmsg >= 8.0.12-1.1
  • php8-sysvsem >= 8.0.12-1.1
  • php8-sysvshm >= 8.0.12-1.1
  • php8-tidy >= 8.0.12-1.1
  • php8-tokenizer >= 8.0.12-1.1
  • php8-xmlreader >= 8.0.12-1.1
  • php8-xmlwriter >= 8.0.12-1.1
  • php8-xsl >= 8.0.12-1.1
  • php8-zip >= 8.0.12-1.1
  • php8-zlib >= 8.0.12-1.1
Patchnames:
openSUSE Tumbleweed GA php7-7.4.25-1.1
openSUSE Tumbleweed GA php8-8.0.12-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 php7 Released
SUSE Linux Enterprise High Performance Computing 12 php5 Affected
SUSE Linux Enterprise High Performance Computing 12 php7 Affected
SUSE Linux Enterprise High Performance Computing 12 php72 Released
SUSE Linux Enterprise High Performance Computing 12 php74 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 php7 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 php8 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 php8:apache2 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 php8:embed Released
SUSE Linux Enterprise High Performance Computing 15 SP5 php8:fastcgi Released
SUSE Linux Enterprise High Performance Computing 15 SP5 php8:fpm Released
SUSE Linux Enterprise High Performance Computing 15 SP5 php8:test Released
SUSE Linux Enterprise Module for Legacy 15 SP5 php7 Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP4 php7 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 12 php5 Affected
SUSE Linux Enterprise Module for Web and Scripting 12 php7 Affected
SUSE Linux Enterprise Module for Web and Scripting 12 php72 Released
SUSE Linux Enterprise Module for Web and Scripting 12 php74 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 php8 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 php8:apache2 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 php8:embed Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 php8:fastcgi Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 php8:fpm Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 php8:test Released
SUSE Linux Enterprise Server 12 SP5 php5 Affected
SUSE Linux Enterprise Server 12 SP5 php7 Affected
SUSE Linux Enterprise Server 12 SP5 php72 Released
SUSE Linux Enterprise Server 12 SP5 php74 Released
SUSE Linux Enterprise Server 15 SP5 php7 Already fixed
SUSE Linux Enterprise Server 15 SP5 php8 Released
SUSE Linux Enterprise Server 15 SP5 php8:apache2 Released
SUSE Linux Enterprise Server 15 SP5 php8:embed Released
SUSE Linux Enterprise Server 15 SP5 php8:fastcgi Released
SUSE Linux Enterprise Server 15 SP5 php8:fpm Released
SUSE Linux Enterprise Server 15 SP5 php8:test Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 php5 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 php7 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 php72 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 php74 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 apache2-mod_php8 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 php7 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 php8 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 php8-embed Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 php8-fastcgi Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 php8-fpm Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 php8-test Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 php7 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 php8 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 php8:apache2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 php8:embed Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 php8:fastcgi Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 php8:fpm Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 php8:test Released
SUSE Linux Enterprise Software Development Kit 12 SP5 php7 Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP5 php72 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 php74 Released
SUSE Manager Proxy 4.3 apache2-mod_php8 Released
SUSE Manager Proxy 4.3 php7 Already fixed
SUSE Manager Proxy 4.3 php8 Released
SUSE Manager Proxy 4.3 php8-embed Released
SUSE Manager Proxy 4.3 php8-fastcgi Released
SUSE Manager Proxy 4.3 php8-fpm Released
SUSE Manager Proxy 4.3 php8-test Released
SUSE Manager Retail Branch Server 4.3 apache2-mod_php8 Released
SUSE Manager Retail Branch Server 4.3 php7 Already fixed
SUSE Manager Retail Branch Server 4.3 php8 Released
SUSE Manager Retail Branch Server 4.3 php8-embed Released
SUSE Manager Retail Branch Server 4.3 php8-fastcgi Released
SUSE Manager Retail Branch Server 4.3 php8-fpm Released
SUSE Manager Retail Branch Server 4.3 php8-test Released
SUSE Manager Server 4.3 apache2-mod_php8 Released
SUSE Manager Server 4.3 php7 Already fixed
SUSE Manager Server 4.3 php8 Released
SUSE Manager Server 4.3 php8-embed Released
SUSE Manager Server 4.3 php8-fastcgi Released
SUSE Manager Server 4.3 php8-fpm Released
SUSE Manager Server 4.3 php8-test Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 php7 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 php7 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS php7 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS php7 Released
SUSE Linux Enterprise High Performance Computing 15 SP2 php7 Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS php7 Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS php7 Released
SUSE Linux Enterprise High Performance Computing 15 SP3 php7 Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS php7 Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS php7 Released
SUSE Linux Enterprise High Performance Computing 15 SP4 apache2-mod_php8 Released
SUSE Linux Enterprise High Performance Computing 15 SP4 php7 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 php8 Released
SUSE Linux Enterprise High Performance Computing 15 SP4 php8-embed Released
SUSE Linux Enterprise High Performance Computing 15 SP4 php8-fastcgi Released
SUSE Linux Enterprise High Performance Computing 15 SP4 php8-fpm Released
SUSE Linux Enterprise High Performance Computing 15 SP4 php8-test Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS php7 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS php8 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS php7 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS php8 Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS php7 Released
SUSE Linux Enterprise High Performance Computing 15-LTSS php7 Released
SUSE Linux Enterprise Module for Legacy 15 SP4 php7 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 php7 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP3 php7 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP4 apache2-mod_php8 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP4 php8 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP4 php8-embed Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP4 php8-fastcgi Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP4 php8-fpm Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP4 php8-test Released
SUSE Linux Enterprise Server 15 SP2 php7 Released
SUSE Linux Enterprise Server 15 SP2-LTSS php7 Released
SUSE Linux Enterprise Server 15 SP3 php7 Released
SUSE Linux Enterprise Server 15 SP3-LTSS php7 Affected
SUSE Linux Enterprise Server 15 SP4 apache2-mod_php8 Released
SUSE Linux Enterprise Server 15 SP4 php7 Already fixed
SUSE Linux Enterprise Server 15 SP4 php8 Released
SUSE Linux Enterprise Server 15 SP4 php8-embed Released
SUSE Linux Enterprise Server 15 SP4 php8-fastcgi Released
SUSE Linux Enterprise Server 15 SP4 php8-fpm Released
SUSE Linux Enterprise Server 15 SP4 php8-test Released
SUSE Linux Enterprise Server 15 SP4-LTSS php7 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS php8 Already fixed
SUSE Linux Enterprise Server 15-ESPOS php7 Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 php7 Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 php7 Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 php7 Released
SUSE Linux Enterprise Server for SAP Applications 15 php7 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 php7 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 php7 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 php7 Released
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 php7 Released
SUSE CaaS Platform 4.5 php7 Released
SUSE Enterprise Storage 6 php7 Released
SUSE Enterprise Storage 7 php7 Released
SUSE Linux Enterprise Desktop 11 SP4 php53 Unsupported
SUSE Linux Enterprise Desktop 12 php5 Unsupported
SUSE Linux Enterprise Desktop 12 php7 Unsupported
SUSE Linux Enterprise Desktop 12 SP1 php5 Unsupported
SUSE Linux Enterprise Desktop 12 SP1 php7 Unsupported
SUSE Linux Enterprise Desktop 12 SP2 php5 Unsupported
SUSE Linux Enterprise Desktop 12 SP2 php7 Unsupported
SUSE Linux Enterprise Desktop 12 SP3 php5 Unsupported
SUSE Linux Enterprise Desktop 12 SP3 php7 Unsupported
SUSE Linux Enterprise Desktop 12 SP3 php72 Affected
SUSE Linux Enterprise Desktop 12 SP4 php5 Unsupported
SUSE Linux Enterprise Desktop 12 SP4 php7 Unsupported
SUSE Linux Enterprise Desktop 12 SP4 php72 Affected
SUSE Linux Enterprise Desktop 12 SP4 php74 Affected
SUSE Linux Enterprise Module for Package Hub 15 php7 Unsupported
SUSE Linux Enterprise Module for Package Hub 15 SP1 php7 Unsupported
SUSE Linux Enterprise Module for Package Hub 15 SP2 php7 Released
SUSE Linux Enterprise Module for Package Hub 15 SP3 php7 Released
SUSE Linux Enterprise Module for Web and Scripting 15 php7 Affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 php7 Affected
SUSE Linux Enterprise Point of Service 11 SP3 php53 Unsupported
SUSE Linux Enterprise Server 11 SP1 php5 Not affected
SUSE Linux Enterprise Server 11 SP3 php53 Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS php53 Unsupported
SUSE Linux Enterprise Server 11 SP4 php53 Unsupported
SUSE Linux Enterprise Server 11 SP4 LTSS php53 Unsupported
SUSE Linux Enterprise Server 11 SP4-LTSS php53 Unsupported
SUSE Linux Enterprise Server 12 php5 Affected
SUSE Linux Enterprise Server 12 php7 Affected
SUSE Linux Enterprise Server 12 php72 Released
SUSE Linux Enterprise Server 12 php74 Released
SUSE Linux Enterprise Server 12 SP1 php5 Unsupported
SUSE Linux Enterprise Server 12 SP1 php7 Unsupported
SUSE Linux Enterprise Server 12 SP2 php5 Unsupported
SUSE Linux Enterprise Server 12 SP2 php7 Unsupported
SUSE Linux Enterprise Server 12 SP3 php5 Affected
SUSE Linux Enterprise Server 12 SP3 php7 Affected
SUSE Linux Enterprise Server 12 SP3 php72 Released
SUSE Linux Enterprise Server 12 SP3 php74 Released
SUSE Linux Enterprise Server 12 SP4 php5 Affected
SUSE Linux Enterprise Server 12 SP4 php7 Affected
SUSE Linux Enterprise Server 12 SP4 php72 Released
SUSE Linux Enterprise Server 12 SP4 php74 Released
SUSE Linux Enterprise Server 15 php7 Affected
SUSE Linux Enterprise Server 15 SP1 php7 Affected
SUSE Linux Enterprise Server 15 SP1-BCL php7 Released
SUSE Linux Enterprise Server 15 SP1-LTSS php7 Released
SUSE Linux Enterprise Server 15 SP2-BCL php7 Released
SUSE Linux Enterprise Server 15 SP3-BCL php7 Affected
SUSE Linux Enterprise Server 15-LTSS php7 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 php53 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 php5 Affected
SUSE Linux Enterprise Server for SAP Applications 12 php7 Affected
SUSE Linux Enterprise Server for SAP Applications 12 php72 Released
SUSE Linux Enterprise Server for SAP Applications 12 php74 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 php5 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP1 php7 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP2 php5 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP2 php7 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 php5 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 php7 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 php72 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 php74 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 php5 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 php7 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 php72 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 php74 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 php53 Unsupported
SUSE Linux Enterprise Software Development Kit 12 php5 Unsupported
SUSE Linux Enterprise Software Development Kit 12 php7 Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP1 php5 Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP1 php7 Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP2 php5 Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP2 php7 Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP3 php5 Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP3 php7 Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP3 php72 Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 php5 Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP4 php7 Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP4 php72 Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 php74 Affected
SUSE Manager Proxy 4.0 php7 Affected
SUSE Manager Proxy 4.1 php7 Released
SUSE Manager Proxy 4.2 php7 Released
SUSE Manager Retail Branch Server 4.0 php7 Affected
SUSE Manager Retail Branch Server 4.1 php7 Released
SUSE Manager Retail Branch Server 4.2 php7 Released
SUSE Manager Server 4.0 php7 Affected
SUSE Manager Server 4.1 php7 Released
SUSE Manager Server 4.2 php7 Released
openSUSE Leap 15.4 php7 Released
openSUSE Leap 15.4 php8 Released
Container Status
bci/php-apache:8
bci/php-fpm:8
bci/php:8
php8Already fixed


SUSE Timeline for this CVE

CVE page created: Sat Oct 23 02:00:06 2021
CVE page last modified: Thu Feb 1 01:39:42 2024