what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1012-01

Red Hat Security Advisory 2014-1012-01
Posted Aug 7, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1012-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. PHP's fileinfo module provides functions used to identify a particular file according to the type of data contained by the file. Multiple denial of service flaws were found in the way the File Information extension parsed certain Composite Document Format files. A remote attacker could use either of these flaws to crash a PHP application using fileinfo via a specially crafted CDF file. Two denial of service flaws were found in the way the File Information extension handled indirect and search rules. A remote attacker could use either of these flaws to cause a PHP application using fileinfo to crash or consume an excessive amount of CPU.

tags | advisory, remote, web, denial of service, php
systems | linux, redhat
advisories | CVE-2012-1571, CVE-2013-6712, CVE-2014-0237, CVE-2014-0238, CVE-2014-1943, CVE-2014-2270, CVE-2014-3479, CVE-2014-3480, CVE-2014-3515, CVE-2014-4049, CVE-2014-4721
SHA-256 | 75d69ed5db0c26d8fff244ccb4d6071a528c9b06c9770c22a68c4d391a8305a7

Red Hat Security Advisory 2014-1012-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: php53 and php security update
Advisory ID: RHSA-2014:1012-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1012.html
Issue date: 2014-08-06
CVE Names: CVE-2012-1571 CVE-2013-6712 CVE-2014-0237
CVE-2014-0238 CVE-2014-1943 CVE-2014-2270
CVE-2014-3479 CVE-2014-3480 CVE-2014-3515
CVE-2014-4049 CVE-2014-4721
=====================================================================

1. Summary:

Updated php53 and php packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5 and 6 respectively.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server. PHP's fileinfo module provides functions used to identify a
particular file according to the type of data contained by the file.

Multiple denial of service flaws were found in the way the File Information
(fileinfo) extension parsed certain Composite Document Format (CDF) files.
A remote attacker could use either of these flaws to crash a PHP
application using fileinfo via a specially crafted CDF file.
(CVE-2014-0237, CVE-2014-0238, CVE-2014-3479, CVE-2014-3480, CVE-2012-1571)

Two denial of service flaws were found in the way the File Information
(fileinfo) extension handled indirect and search rules. A remote attacker
could use either of these flaws to cause a PHP application using fileinfo
to crash or consume an excessive amount of CPU. (CVE-2014-1943,
CVE-2014-2270)

A heap-based buffer overflow flaw was found in the way PHP parsed DNS TXT
records. A malicious DNS server or a man-in-the-middle attacker could
possibly use this flaw to execute arbitrary code as the PHP interpreter if
a PHP application used the dns_get_record() function to perform a DNS
query. (CVE-2014-4049)

A type confusion issue was found in PHP's phpinfo() function. A malicious
script author could possibly use this flaw to disclose certain portions of
server memory. (CVE-2014-4721)

A buffer over-read flaw was found in the way the DateInterval class parsed
interval specifications. An attacker able to make a PHP application parse a
specially crafted specification using DateInterval could possibly cause the
PHP interpreter to crash. (CVE-2013-6712)

A type confusion issue was found in the SPL ArrayObject and
SPLObjectStorage classes' unserialize() method. A remote attacker able to
submit specially crafted input to a PHP application, which would then
unserialize this input using one of the aforementioned methods, could use
this flaw to execute arbitrary code with the privileges of the user running
that PHP application. (CVE-2014-3515)

The CVE-2014-0237, CVE-2014-0238, CVE-2014-3479, and CVE-2014-3480 issues
were discovered by Francisco Alonso of Red Hat Product Security.

All php53 and php users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

805197 - CVE-2012-1571 file: out of bounds read in CDF parser
1035670 - CVE-2013-6712 php: heap-based buffer over-read in DateInterval
1065836 - CVE-2014-1943 file: unrestricted recursion in handling of indirect type rules
1072220 - CVE-2014-2270 file: out-of-bounds access in search rules with offsets from input file
1098155 - CVE-2014-0238 file: CDF property info parsing nelements infinite loop
1098193 - CVE-2014-0237 file: cdf_unpack_summary_info() excessive looping DoS
1104858 - CVE-2014-3480 file: cdf_count_chain insufficient boundary check
1104869 - CVE-2014-3479 file: cdf_check_stream_offset insufficient boundary check
1108447 - CVE-2014-4049 php: heap-based buffer overflow in DNS TXT record parsing
1112154 - CVE-2014-3515 php: unserialize() SPL ArrayObject / SPLObjectStorage type confusion flaw
1116662 - CVE-2014-4721 php: type confusion issue in phpinfo() leading to information leak

6. Package List:

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
php53-5.3.3-23.el5_10.src.rpm

i386:
php53-5.3.3-23.el5_10.i386.rpm
php53-bcmath-5.3.3-23.el5_10.i386.rpm
php53-cli-5.3.3-23.el5_10.i386.rpm
php53-common-5.3.3-23.el5_10.i386.rpm
php53-dba-5.3.3-23.el5_10.i386.rpm
php53-debuginfo-5.3.3-23.el5_10.i386.rpm
php53-devel-5.3.3-23.el5_10.i386.rpm
php53-gd-5.3.3-23.el5_10.i386.rpm
php53-imap-5.3.3-23.el5_10.i386.rpm
php53-intl-5.3.3-23.el5_10.i386.rpm
php53-ldap-5.3.3-23.el5_10.i386.rpm
php53-mbstring-5.3.3-23.el5_10.i386.rpm
php53-mysql-5.3.3-23.el5_10.i386.rpm
php53-odbc-5.3.3-23.el5_10.i386.rpm
php53-pdo-5.3.3-23.el5_10.i386.rpm
php53-pgsql-5.3.3-23.el5_10.i386.rpm
php53-process-5.3.3-23.el5_10.i386.rpm
php53-pspell-5.3.3-23.el5_10.i386.rpm
php53-snmp-5.3.3-23.el5_10.i386.rpm
php53-soap-5.3.3-23.el5_10.i386.rpm
php53-xml-5.3.3-23.el5_10.i386.rpm
php53-xmlrpc-5.3.3-23.el5_10.i386.rpm

x86_64:
php53-5.3.3-23.el5_10.x86_64.rpm
php53-bcmath-5.3.3-23.el5_10.x86_64.rpm
php53-cli-5.3.3-23.el5_10.x86_64.rpm
php53-common-5.3.3-23.el5_10.x86_64.rpm
php53-dba-5.3.3-23.el5_10.x86_64.rpm
php53-debuginfo-5.3.3-23.el5_10.x86_64.rpm
php53-devel-5.3.3-23.el5_10.x86_64.rpm
php53-gd-5.3.3-23.el5_10.x86_64.rpm
php53-imap-5.3.3-23.el5_10.x86_64.rpm
php53-intl-5.3.3-23.el5_10.x86_64.rpm
php53-ldap-5.3.3-23.el5_10.x86_64.rpm
php53-mbstring-5.3.3-23.el5_10.x86_64.rpm
php53-mysql-5.3.3-23.el5_10.x86_64.rpm
php53-odbc-5.3.3-23.el5_10.x86_64.rpm
php53-pdo-5.3.3-23.el5_10.x86_64.rpm
php53-pgsql-5.3.3-23.el5_10.x86_64.rpm
php53-process-5.3.3-23.el5_10.x86_64.rpm
php53-pspell-5.3.3-23.el5_10.x86_64.rpm
php53-snmp-5.3.3-23.el5_10.x86_64.rpm
php53-soap-5.3.3-23.el5_10.x86_64.rpm
php53-xml-5.3.3-23.el5_10.x86_64.rpm
php53-xmlrpc-5.3.3-23.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
php53-5.3.3-23.el5_10.src.rpm

i386:
php53-5.3.3-23.el5_10.i386.rpm
php53-bcmath-5.3.3-23.el5_10.i386.rpm
php53-cli-5.3.3-23.el5_10.i386.rpm
php53-common-5.3.3-23.el5_10.i386.rpm
php53-dba-5.3.3-23.el5_10.i386.rpm
php53-debuginfo-5.3.3-23.el5_10.i386.rpm
php53-devel-5.3.3-23.el5_10.i386.rpm
php53-gd-5.3.3-23.el5_10.i386.rpm
php53-imap-5.3.3-23.el5_10.i386.rpm
php53-intl-5.3.3-23.el5_10.i386.rpm
php53-ldap-5.3.3-23.el5_10.i386.rpm
php53-mbstring-5.3.3-23.el5_10.i386.rpm
php53-mysql-5.3.3-23.el5_10.i386.rpm
php53-odbc-5.3.3-23.el5_10.i386.rpm
php53-pdo-5.3.3-23.el5_10.i386.rpm
php53-pgsql-5.3.3-23.el5_10.i386.rpm
php53-process-5.3.3-23.el5_10.i386.rpm
php53-pspell-5.3.3-23.el5_10.i386.rpm
php53-snmp-5.3.3-23.el5_10.i386.rpm
php53-soap-5.3.3-23.el5_10.i386.rpm
php53-xml-5.3.3-23.el5_10.i386.rpm
php53-xmlrpc-5.3.3-23.el5_10.i386.rpm

ia64:
php53-5.3.3-23.el5_10.ia64.rpm
php53-bcmath-5.3.3-23.el5_10.ia64.rpm
php53-cli-5.3.3-23.el5_10.ia64.rpm
php53-common-5.3.3-23.el5_10.ia64.rpm
php53-dba-5.3.3-23.el5_10.ia64.rpm
php53-debuginfo-5.3.3-23.el5_10.ia64.rpm
php53-devel-5.3.3-23.el5_10.ia64.rpm
php53-gd-5.3.3-23.el5_10.ia64.rpm
php53-imap-5.3.3-23.el5_10.ia64.rpm
php53-intl-5.3.3-23.el5_10.ia64.rpm
php53-ldap-5.3.3-23.el5_10.ia64.rpm
php53-mbstring-5.3.3-23.el5_10.ia64.rpm
php53-mysql-5.3.3-23.el5_10.ia64.rpm
php53-odbc-5.3.3-23.el5_10.ia64.rpm
php53-pdo-5.3.3-23.el5_10.ia64.rpm
php53-pgsql-5.3.3-23.el5_10.ia64.rpm
php53-process-5.3.3-23.el5_10.ia64.rpm
php53-pspell-5.3.3-23.el5_10.ia64.rpm
php53-snmp-5.3.3-23.el5_10.ia64.rpm
php53-soap-5.3.3-23.el5_10.ia64.rpm
php53-xml-5.3.3-23.el5_10.ia64.rpm
php53-xmlrpc-5.3.3-23.el5_10.ia64.rpm

ppc:
php53-5.3.3-23.el5_10.ppc.rpm
php53-bcmath-5.3.3-23.el5_10.ppc.rpm
php53-cli-5.3.3-23.el5_10.ppc.rpm
php53-common-5.3.3-23.el5_10.ppc.rpm
php53-dba-5.3.3-23.el5_10.ppc.rpm
php53-debuginfo-5.3.3-23.el5_10.ppc.rpm
php53-devel-5.3.3-23.el5_10.ppc.rpm
php53-gd-5.3.3-23.el5_10.ppc.rpm
php53-imap-5.3.3-23.el5_10.ppc.rpm
php53-intl-5.3.3-23.el5_10.ppc.rpm
php53-ldap-5.3.3-23.el5_10.ppc.rpm
php53-mbstring-5.3.3-23.el5_10.ppc.rpm
php53-mysql-5.3.3-23.el5_10.ppc.rpm
php53-odbc-5.3.3-23.el5_10.ppc.rpm
php53-pdo-5.3.3-23.el5_10.ppc.rpm
php53-pgsql-5.3.3-23.el5_10.ppc.rpm
php53-process-5.3.3-23.el5_10.ppc.rpm
php53-pspell-5.3.3-23.el5_10.ppc.rpm
php53-snmp-5.3.3-23.el5_10.ppc.rpm
php53-soap-5.3.3-23.el5_10.ppc.rpm
php53-xml-5.3.3-23.el5_10.ppc.rpm
php53-xmlrpc-5.3.3-23.el5_10.ppc.rpm

s390x:
php53-5.3.3-23.el5_10.s390x.rpm
php53-bcmath-5.3.3-23.el5_10.s390x.rpm
php53-cli-5.3.3-23.el5_10.s390x.rpm
php53-common-5.3.3-23.el5_10.s390x.rpm
php53-dba-5.3.3-23.el5_10.s390x.rpm
php53-debuginfo-5.3.3-23.el5_10.s390x.rpm
php53-devel-5.3.3-23.el5_10.s390x.rpm
php53-gd-5.3.3-23.el5_10.s390x.rpm
php53-imap-5.3.3-23.el5_10.s390x.rpm
php53-intl-5.3.3-23.el5_10.s390x.rpm
php53-ldap-5.3.3-23.el5_10.s390x.rpm
php53-mbstring-5.3.3-23.el5_10.s390x.rpm
php53-mysql-5.3.3-23.el5_10.s390x.rpm
php53-odbc-5.3.3-23.el5_10.s390x.rpm
php53-pdo-5.3.3-23.el5_10.s390x.rpm
php53-pgsql-5.3.3-23.el5_10.s390x.rpm
php53-process-5.3.3-23.el5_10.s390x.rpm
php53-pspell-5.3.3-23.el5_10.s390x.rpm
php53-snmp-5.3.3-23.el5_10.s390x.rpm
php53-soap-5.3.3-23.el5_10.s390x.rpm
php53-xml-5.3.3-23.el5_10.s390x.rpm
php53-xmlrpc-5.3.3-23.el5_10.s390x.rpm

x86_64:
php53-5.3.3-23.el5_10.x86_64.rpm
php53-bcmath-5.3.3-23.el5_10.x86_64.rpm
php53-cli-5.3.3-23.el5_10.x86_64.rpm
php53-common-5.3.3-23.el5_10.x86_64.rpm
php53-dba-5.3.3-23.el5_10.x86_64.rpm
php53-debuginfo-5.3.3-23.el5_10.x86_64.rpm
php53-devel-5.3.3-23.el5_10.x86_64.rpm
php53-gd-5.3.3-23.el5_10.x86_64.rpm
php53-imap-5.3.3-23.el5_10.x86_64.rpm
php53-intl-5.3.3-23.el5_10.x86_64.rpm
php53-ldap-5.3.3-23.el5_10.x86_64.rpm
php53-mbstring-5.3.3-23.el5_10.x86_64.rpm
php53-mysql-5.3.3-23.el5_10.x86_64.rpm
php53-odbc-5.3.3-23.el5_10.x86_64.rpm
php53-pdo-5.3.3-23.el5_10.x86_64.rpm
php53-pgsql-5.3.3-23.el5_10.x86_64.rpm
php53-process-5.3.3-23.el5_10.x86_64.rpm
php53-pspell-5.3.3-23.el5_10.x86_64.rpm
php53-snmp-5.3.3-23.el5_10.x86_64.rpm
php53-soap-5.3.3-23.el5_10.x86_64.rpm
php53-xml-5.3.3-23.el5_10.x86_64.rpm
php53-xmlrpc-5.3.3-23.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
php-5.3.3-27.el6_5.1.src.rpm

i386:
php-5.3.3-27.el6_5.1.i686.rpm
php-bcmath-5.3.3-27.el6_5.1.i686.rpm
php-cli-5.3.3-27.el6_5.1.i686.rpm
php-common-5.3.3-27.el6_5.1.i686.rpm
php-dba-5.3.3-27.el6_5.1.i686.rpm
php-debuginfo-5.3.3-27.el6_5.1.i686.rpm
php-devel-5.3.3-27.el6_5.1.i686.rpm
php-embedded-5.3.3-27.el6_5.1.i686.rpm
php-enchant-5.3.3-27.el6_5.1.i686.rpm
php-fpm-5.3.3-27.el6_5.1.i686.rpm
php-gd-5.3.3-27.el6_5.1.i686.rpm
php-imap-5.3.3-27.el6_5.1.i686.rpm
php-intl-5.3.3-27.el6_5.1.i686.rpm
php-ldap-5.3.3-27.el6_5.1.i686.rpm
php-mbstring-5.3.3-27.el6_5.1.i686.rpm
php-mysql-5.3.3-27.el6_5.1.i686.rpm
php-odbc-5.3.3-27.el6_5.1.i686.rpm
php-pdo-5.3.3-27.el6_5.1.i686.rpm
php-pgsql-5.3.3-27.el6_5.1.i686.rpm
php-process-5.3.3-27.el6_5.1.i686.rpm
php-pspell-5.3.3-27.el6_5.1.i686.rpm
php-recode-5.3.3-27.el6_5.1.i686.rpm
php-snmp-5.3.3-27.el6_5.1.i686.rpm
php-soap-5.3.3-27.el6_5.1.i686.rpm
php-tidy-5.3.3-27.el6_5.1.i686.rpm
php-xml-5.3.3-27.el6_5.1.i686.rpm
php-xmlrpc-5.3.3-27.el6_5.1.i686.rpm
php-zts-5.3.3-27.el6_5.1.i686.rpm

x86_64:
php-5.3.3-27.el6_5.1.x86_64.rpm
php-bcmath-5.3.3-27.el6_5.1.x86_64.rpm
php-cli-5.3.3-27.el6_5.1.x86_64.rpm
php-common-5.3.3-27.el6_5.1.x86_64.rpm
php-dba-5.3.3-27.el6_5.1.x86_64.rpm
php-debuginfo-5.3.3-27.el6_5.1.x86_64.rpm
php-devel-5.3.3-27.el6_5.1.x86_64.rpm
php-embedded-5.3.3-27.el6_5.1.x86_64.rpm
php-enchant-5.3.3-27.el6_5.1.x86_64.rpm
php-fpm-5.3.3-27.el6_5.1.x86_64.rpm
php-gd-5.3.3-27.el6_5.1.x86_64.rpm
php-imap-5.3.3-27.el6_5.1.x86_64.rpm
php-intl-5.3.3-27.el6_5.1.x86_64.rpm
php-ldap-5.3.3-27.el6_5.1.x86_64.rpm
php-mbstring-5.3.3-27.el6_5.1.x86_64.rpm
php-mysql-5.3.3-27.el6_5.1.x86_64.rpm
php-odbc-5.3.3-27.el6_5.1.x86_64.rpm
php-pdo-5.3.3-27.el6_5.1.x86_64.rpm
php-pgsql-5.3.3-27.el6_5.1.x86_64.rpm
php-process-5.3.3-27.el6_5.1.x86_64.rpm
php-pspell-5.3.3-27.el6_5.1.x86_64.rpm
php-recode-5.3.3-27.el6_5.1.x86_64.rpm
php-snmp-5.3.3-27.el6_5.1.x86_64.rpm
php-soap-5.3.3-27.el6_5.1.x86_64.rpm
php-tidy-5.3.3-27.el6_5.1.x86_64.rpm
php-xml-5.3.3-27.el6_5.1.x86_64.rpm
php-xmlrpc-5.3.3-27.el6_5.1.x86_64.rpm
php-zts-5.3.3-27.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
php-5.3.3-27.el6_5.1.src.rpm

x86_64:
php-cli-5.3.3-27.el6_5.1.x86_64.rpm
php-common-5.3.3-27.el6_5.1.x86_64.rpm
php-debuginfo-5.3.3-27.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
php-5.3.3-27.el6_5.1.src.rpm

x86_64:
php-5.3.3-27.el6_5.1.x86_64.rpm
php-bcmath-5.3.3-27.el6_5.1.x86_64.rpm
php-dba-5.3.3-27.el6_5.1.x86_64.rpm
php-debuginfo-5.3.3-27.el6_5.1.x86_64.rpm
php-devel-5.3.3-27.el6_5.1.x86_64.rpm
php-embedded-5.3.3-27.el6_5.1.x86_64.rpm
php-enchant-5.3.3-27.el6_5.1.x86_64.rpm
php-fpm-5.3.3-27.el6_5.1.x86_64.rpm
php-gd-5.3.3-27.el6_5.1.x86_64.rpm
php-imap-5.3.3-27.el6_5.1.x86_64.rpm
php-intl-5.3.3-27.el6_5.1.x86_64.rpm
php-ldap-5.3.3-27.el6_5.1.x86_64.rpm
php-mbstring-5.3.3-27.el6_5.1.x86_64.rpm
php-mysql-5.3.3-27.el6_5.1.x86_64.rpm
php-odbc-5.3.3-27.el6_5.1.x86_64.rpm
php-pdo-5.3.3-27.el6_5.1.x86_64.rpm
php-pgsql-5.3.3-27.el6_5.1.x86_64.rpm
php-process-5.3.3-27.el6_5.1.x86_64.rpm
php-pspell-5.3.3-27.el6_5.1.x86_64.rpm
php-recode-5.3.3-27.el6_5.1.x86_64.rpm
php-snmp-5.3.3-27.el6_5.1.x86_64.rpm
php-soap-5.3.3-27.el6_5.1.x86_64.rpm
php-tidy-5.3.3-27.el6_5.1.x86_64.rpm
php-xml-5.3.3-27.el6_5.1.x86_64.rpm
php-xmlrpc-5.3.3-27.el6_5.1.x86_64.rpm
php-zts-5.3.3-27.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
php-5.3.3-27.el6_5.1.src.rpm

i386:
php-5.3.3-27.el6_5.1.i686.rpm
php-cli-5.3.3-27.el6_5.1.i686.rpm
php-common-5.3.3-27.el6_5.1.i686.rpm
php-debuginfo-5.3.3-27.el6_5.1.i686.rpm
php-debuginfo-5.3.3-27.el6_5.1.i686.rpm
php-gd-5.3.3-27.el6_5.1.i686.rpm
php-gd-5.3.3-27.el6_5.1.i686.rpm
php-ldap-5.3.3-27.el6_5.1.i686.rpm
php-mysql-5.3.3-27.el6_5.1.i686.rpm
php-mysql-5.3.3-27.el6_5.1.i686.rpm
php-odbc-5.3.3-27.el6_5.1.i686.rpm
php-odbc-5.3.3-27.el6_5.1.i686.rpm
php-pdo-5.3.3-27.el6_5.1.i686.rpm
php-pgsql-5.3.3-27.el6_5.1.i686.rpm
php-soap-5.3.3-27.el6_5.1.i686.rpm
php-xml-5.3.3-27.el6_5.1.i686.rpm
php-xml-5.3.3-27.el6_5.1.i686.rpm
php-xmlrpc-5.3.3-27.el6_5.1.i686.rpm

ppc64:
php-5.3.3-27.el6_5.1.ppc64.rpm
php-cli-5.3.3-27.el6_5.1.ppc64.rpm
php-common-5.3.3-27.el6_5.1.ppc64.rpm
php-debuginfo-5.3.3-27.el6_5.1.ppc64.rpm
php-debuginfo-5.3.3-27.el6_5.1.ppc64.rpm
php-gd-5.3.3-27.el6_5.1.ppc64.rpm
php-gd-5.3.3-27.el6_5.1.ppc64.rpm
php-ldap-5.3.3-27.el6_5.1.ppc64.rpm
php-mysql-5.3.3-27.el6_5.1.ppc64.rpm
php-mysql-5.3.3-27.el6_5.1.ppc64.rpm
php-odbc-5.3.3-27.el6_5.1.ppc64.rpm
php-odbc-5.3.3-27.el6_5.1.ppc64.rpm
php-pdo-5.3.3-27.el6_5.1.ppc64.rpm
php-pgsql-5.3.3-27.el6_5.1.ppc64.rpm
php-soap-5.3.3-27.el6_5.1.ppc64.rpm
php-xml-5.3.3-27.el6_5.1.ppc64.rpm
php-xml-5.3.3-27.el6_5.1.ppc64.rpm
php-xmlrpc-5.3.3-27.el6_5.1.ppc64.rpm

s390x:
php-5.3.3-27.el6_5.1.s390x.rpm
php-cli-5.3.3-27.el6_5.1.s390x.rpm
php-common-5.3.3-27.el6_5.1.s390x.rpm
php-debuginfo-5.3.3-27.el6_5.1.s390x.rpm
php-debuginfo-5.3.3-27.el6_5.1.s390x.rpm
php-gd-5.3.3-27.el6_5.1.s390x.rpm
php-gd-5.3.3-27.el6_5.1.s390x.rpm
php-ldap-5.3.3-27.el6_5.1.s390x.rpm
php-mysql-5.3.3-27.el6_5.1.s390x.rpm
php-mysql-5.3.3-27.el6_5.1.s390x.rpm
php-odbc-5.3.3-27.el6_5.1.s390x.rpm
php-odbc-5.3.3-27.el6_5.1.s390x.rpm
php-pdo-5.3.3-27.el6_5.1.s390x.rpm
php-pgsql-5.3.3-27.el6_5.1.s390x.rpm
php-soap-5.3.3-27.el6_5.1.s390x.rpm
php-xml-5.3.3-27.el6_5.1.s390x.rpm
php-xmlrpc-5.3.3-27.el6_5.1.s390x.rpm

x86_64:
php-5.3.3-27.el6_5.1.x86_64.rpm
php-cli-5.3.3-27.el6_5.1.x86_64.rpm
php-common-5.3.3-27.el6_5.1.x86_64.rpm
php-debuginfo-5.3.3-27.el6_5.1.x86_64.rpm
php-debuginfo-5.3.3-27.el6_5.1.x86_64.rpm
php-gd-5.3.3-27.el6_5.1.x86_64.rpm
php-gd-5.3.3-27.el6_5.1.x86_64.rpm
php-ldap-5.3.3-27.el6_5.1.x86_64.rpm
php-mysql-5.3.3-27.el6_5.1.x86_64.rpm
php-mysql-5.3.3-27.el6_5.1.x86_64.rpm
php-odbc-5.3.3-27.el6_5.1.x86_64.rpm
php-odbc-5.3.3-27.el6_5.1.x86_64.rpm
php-pdo-5.3.3-27.el6_5.1.x86_64.rpm
php-pgsql-5.3.3-27.el6_5.1.x86_64.rpm
php-soap-5.3.3-27.el6_5.1.x86_64.rpm
php-xml-5.3.3-27.el6_5.1.x86_64.rpm
php-xml-5.3.3-27.el6_5.1.x86_64.rpm
php-xmlrpc-5.3.3-27.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
php-5.3.3-27.el6_5.1.src.rpm

i386:
php-bcmath-5.3.3-27.el6_5.1.i686.rpm
php-dba-5.3.3-27.el6_5.1.i686.rpm
php-debuginfo-5.3.3-27.el6_5.1.i686.rpm
php-devel-5.3.3-27.el6_5.1.i686.rpm
php-embedded-5.3.3-27.el6_5.1.i686.rpm
php-enchant-5.3.3-27.el6_5.1.i686.rpm
php-fpm-5.3.3-27.el6_5.1.i686.rpm
php-imap-5.3.3-27.el6_5.1.i686.rpm
php-intl-5.3.3-27.el6_5.1.i686.rpm
php-mbstring-5.3.3-27.el6_5.1.i686.rpm
php-process-5.3.3-27.el6_5.1.i686.rpm
php-pspell-5.3.3-27.el6_5.1.i686.rpm
php-recode-5.3.3-27.el6_5.1.i686.rpm
php-snmp-5.3.3-27.el6_5.1.i686.rpm
php-tidy-5.3.3-27.el6_5.1.i686.rpm
php-zts-5.3.3-27.el6_5.1.i686.rpm

ppc64:
php-bcmath-5.3.3-27.el6_5.1.ppc64.rpm
php-dba-5.3.3-27.el6_5.1.ppc64.rpm
php-debuginfo-5.3.3-27.el6_5.1.ppc64.rpm
php-devel-5.3.3-27.el6_5.1.ppc64.rpm
php-embedded-5.3.3-27.el6_5.1.ppc64.rpm
php-enchant-5.3.3-27.el6_5.1.ppc64.rpm
php-fpm-5.3.3-27.el6_5.1.ppc64.rpm
php-imap-5.3.3-27.el6_5.1.ppc64.rpm
php-intl-5.3.3-27.el6_5.1.ppc64.rpm
php-mbstring-5.3.3-27.el6_5.1.ppc64.rpm
php-process-5.3.3-27.el6_5.1.ppc64.rpm
php-pspell-5.3.3-27.el6_5.1.ppc64.rpm
php-recode-5.3.3-27.el6_5.1.ppc64.rpm
php-snmp-5.3.3-27.el6_5.1.ppc64.rpm
php-tidy-5.3.3-27.el6_5.1.ppc64.rpm
php-zts-5.3.3-27.el6_5.1.ppc64.rpm

s390x:
php-bcmath-5.3.3-27.el6_5.1.s390x.rpm
php-dba-5.3.3-27.el6_5.1.s390x.rpm
php-debuginfo-5.3.3-27.el6_5.1.s390x.rpm
php-devel-5.3.3-27.el6_5.1.s390x.rpm
php-embedded-5.3.3-27.el6_5.1.s390x.rpm
php-enchant-5.3.3-27.el6_5.1.s390x.rpm
php-fpm-5.3.3-27.el6_5.1.s390x.rpm
php-imap-5.3.3-27.el6_5.1.s390x.rpm
php-intl-5.3.3-27.el6_5.1.s390x.rpm
php-mbstring-5.3.3-27.el6_5.1.s390x.rpm
php-process-5.3.3-27.el6_5.1.s390x.rpm
php-pspell-5.3.3-27.el6_5.1.s390x.rpm
php-recode-5.3.3-27.el6_5.1.s390x.rpm
php-snmp-5.3.3-27.el6_5.1.s390x.rpm
php-tidy-5.3.3-27.el6_5.1.s390x.rpm
php-zts-5.3.3-27.el6_5.1.s390x.rpm

x86_64:
php-bcmath-5.3.3-27.el6_5.1.x86_64.rpm
php-dba-5.3.3-27.el6_5.1.x86_64.rpm
php-debuginfo-5.3.3-27.el6_5.1.x86_64.rpm
php-devel-5.3.3-27.el6_5.1.x86_64.rpm
php-embedded-5.3.3-27.el6_5.1.x86_64.rpm
php-enchant-5.3.3-27.el6_5.1.x86_64.rpm
php-fpm-5.3.3-27.el6_5.1.x86_64.rpm
php-imap-5.3.3-27.el6_5.1.x86_64.rpm
php-intl-5.3.3-27.el6_5.1.x86_64.rpm
php-mbstring-5.3.3-27.el6_5.1.x86_64.rpm
php-process-5.3.3-27.el6_5.1.x86_64.rpm
php-pspell-5.3.3-27.el6_5.1.x86_64.rpm
php-recode-5.3.3-27.el6_5.1.x86_64.rpm
php-snmp-5.3.3-27.el6_5.1.x86_64.rpm
php-tidy-5.3.3-27.el6_5.1.x86_64.rpm
php-zts-5.3.3-27.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
php-5.3.3-27.el6_5.1.src.rpm

i386:
php-5.3.3-27.el6_5.1.i686.rpm
php-cli-5.3.3-27.el6_5.1.i686.rpm
php-common-5.3.3-27.el6_5.1.i686.rpm
php-debuginfo-5.3.3-27.el6_5.1.i686.rpm
php-gd-5.3.3-27.el6_5.1.i686.rpm
php-ldap-5.3.3-27.el6_5.1.i686.rpm
php-mysql-5.3.3-27.el6_5.1.i686.rpm
php-odbc-5.3.3-27.el6_5.1.i686.rpm
php-pdo-5.3.3-27.el6_5.1.i686.rpm
php-pgsql-5.3.3-27.el6_5.1.i686.rpm
php-soap-5.3.3-27.el6_5.1.i686.rpm
php-xml-5.3.3-27.el6_5.1.i686.rpm
php-xmlrpc-5.3.3-27.el6_5.1.i686.rpm

x86_64:
php-5.3.3-27.el6_5.1.x86_64.rpm
php-cli-5.3.3-27.el6_5.1.x86_64.rpm
php-common-5.3.3-27.el6_5.1.x86_64.rpm
php-debuginfo-5.3.3-27.el6_5.1.x86_64.rpm
php-gd-5.3.3-27.el6_5.1.x86_64.rpm
php-ldap-5.3.3-27.el6_5.1.x86_64.rpm
php-mysql-5.3.3-27.el6_5.1.x86_64.rpm
php-odbc-5.3.3-27.el6_5.1.x86_64.rpm
php-pdo-5.3.3-27.el6_5.1.x86_64.rpm
php-pgsql-5.3.3-27.el6_5.1.x86_64.rpm
php-soap-5.3.3-27.el6_5.1.x86_64.rpm
php-xml-5.3.3-27.el6_5.1.x86_64.rpm
php-xmlrpc-5.3.3-27.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
php-5.3.3-27.el6_5.1.src.rpm

i386:
php-bcmath-5.3.3-27.el6_5.1.i686.rpm
php-dba-5.3.3-27.el6_5.1.i686.rpm
php-debuginfo-5.3.3-27.el6_5.1.i686.rpm
php-devel-5.3.3-27.el6_5.1.i686.rpm
php-embedded-5.3.3-27.el6_5.1.i686.rpm
php-enchant-5.3.3-27.el6_5.1.i686.rpm
php-fpm-5.3.3-27.el6_5.1.i686.rpm
php-imap-5.3.3-27.el6_5.1.i686.rpm
php-intl-5.3.3-27.el6_5.1.i686.rpm
php-mbstring-5.3.3-27.el6_5.1.i686.rpm
php-process-5.3.3-27.el6_5.1.i686.rpm
php-pspell-5.3.3-27.el6_5.1.i686.rpm
php-recode-5.3.3-27.el6_5.1.i686.rpm
php-snmp-5.3.3-27.el6_5.1.i686.rpm
php-tidy-5.3.3-27.el6_5.1.i686.rpm
php-zts-5.3.3-27.el6_5.1.i686.rpm

x86_64:
php-bcmath-5.3.3-27.el6_5.1.x86_64.rpm
php-dba-5.3.3-27.el6_5.1.x86_64.rpm
php-debuginfo-5.3.3-27.el6_5.1.x86_64.rpm
php-devel-5.3.3-27.el6_5.1.x86_64.rpm
php-embedded-5.3.3-27.el6_5.1.x86_64.rpm
php-enchant-5.3.3-27.el6_5.1.x86_64.rpm
php-fpm-5.3.3-27.el6_5.1.x86_64.rpm
php-imap-5.3.3-27.el6_5.1.x86_64.rpm
php-intl-5.3.3-27.el6_5.1.x86_64.rpm
php-mbstring-5.3.3-27.el6_5.1.x86_64.rpm
php-process-5.3.3-27.el6_5.1.x86_64.rpm
php-pspell-5.3.3-27.el6_5.1.x86_64.rpm
php-recode-5.3.3-27.el6_5.1.x86_64.rpm
php-snmp-5.3.3-27.el6_5.1.x86_64.rpm
php-tidy-5.3.3-27.el6_5.1.x86_64.rpm
php-zts-5.3.3-27.el6_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1571.html
https://www.redhat.com/security/data/cve/CVE-2013-6712.html
https://www.redhat.com/security/data/cve/CVE-2014-0237.html
https://www.redhat.com/security/data/cve/CVE-2014-0238.html
https://www.redhat.com/security/data/cve/CVE-2014-1943.html
https://www.redhat.com/security/data/cve/CVE-2014-2270.html
https://www.redhat.com/security/data/cve/CVE-2014-3479.html
https://www.redhat.com/security/data/cve/CVE-2014-3480.html
https://www.redhat.com/security/data/cve/CVE-2014-3515.html
https://www.redhat.com/security/data/cve/CVE-2014-4049.html
https://www.redhat.com/security/data/cve/CVE-2014-4721.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT4bujXlSAg2UNWIIRAjupAJ48N95gPfI5/pzaIYdf4przuZNdmwCgjE/L
x544JALirz19qNQAHQ4sjzQ=
=t3Ft
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close