-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: php security update Advisory ID: RHSA-2014:1767-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1767.html Issue date: 2014-10-30 CVE Names: CVE-2014-3668 CVE-2014-3669 CVE-2014-3670 CVE-2014-3710 ===================================================================== 1. Summary: Updated php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. A buffer overflow flaw was found in the Exif extension. A specially crafted JPEG or TIFF file could cause a PHP application using the exif_thumbnail() function to crash or, possibly, execute arbitrary code with the privileges of the user running that PHP application. (CVE-2014-3670) An integer overflow flaw was found in the way custom objects were unserialized. Specially crafted input processed by the unserialize() function could cause a PHP application to crash. (CVE-2014-3669) An out-of-bounds read flaw was found in the way the File Information (fileinfo) extension parsed Executable and Linkable Format (ELF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted ELF file. (CVE-2014-3710) An out of bounds read flaw was found in the way the xmlrpc extension parsed dates in the ISO 8601 format. A specially crafted XML-RPC request or response could possibly cause a PHP application to crash. (CVE-2014-3668) The CVE-2014-3710 issue was discovered by Francisco Alonso of Red Hat Product Security. All php users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1154500 - CVE-2014-3669 php: integer overflow in unserialize() 1154502 - CVE-2014-3670 php: heap corruption issue in exif_thumbnail() 1154503 - CVE-2014-3668 php: xmlrpc ISO8601 date format parsing out-of-bounds read in mkgmtime() 1155071 - CVE-2014-3710 file: out-of-bounds read in elf note headers 6. Package List: Red Hat Enterprise Linux Desktop Optional (v. 6): Source: php-5.3.3-40.el6_6.src.rpm i386: php-5.3.3-40.el6_6.i686.rpm php-bcmath-5.3.3-40.el6_6.i686.rpm php-cli-5.3.3-40.el6_6.i686.rpm php-common-5.3.3-40.el6_6.i686.rpm php-dba-5.3.3-40.el6_6.i686.rpm php-debuginfo-5.3.3-40.el6_6.i686.rpm php-devel-5.3.3-40.el6_6.i686.rpm php-embedded-5.3.3-40.el6_6.i686.rpm php-enchant-5.3.3-40.el6_6.i686.rpm php-fpm-5.3.3-40.el6_6.i686.rpm php-gd-5.3.3-40.el6_6.i686.rpm php-imap-5.3.3-40.el6_6.i686.rpm php-intl-5.3.3-40.el6_6.i686.rpm php-ldap-5.3.3-40.el6_6.i686.rpm php-mbstring-5.3.3-40.el6_6.i686.rpm php-mysql-5.3.3-40.el6_6.i686.rpm php-odbc-5.3.3-40.el6_6.i686.rpm php-pdo-5.3.3-40.el6_6.i686.rpm php-pgsql-5.3.3-40.el6_6.i686.rpm php-process-5.3.3-40.el6_6.i686.rpm php-pspell-5.3.3-40.el6_6.i686.rpm php-recode-5.3.3-40.el6_6.i686.rpm php-snmp-5.3.3-40.el6_6.i686.rpm php-soap-5.3.3-40.el6_6.i686.rpm php-tidy-5.3.3-40.el6_6.i686.rpm php-xml-5.3.3-40.el6_6.i686.rpm php-xmlrpc-5.3.3-40.el6_6.i686.rpm php-zts-5.3.3-40.el6_6.i686.rpm x86_64: php-5.3.3-40.el6_6.x86_64.rpm php-bcmath-5.3.3-40.el6_6.x86_64.rpm php-cli-5.3.3-40.el6_6.x86_64.rpm php-common-5.3.3-40.el6_6.x86_64.rpm php-dba-5.3.3-40.el6_6.x86_64.rpm php-debuginfo-5.3.3-40.el6_6.x86_64.rpm php-devel-5.3.3-40.el6_6.x86_64.rpm php-embedded-5.3.3-40.el6_6.x86_64.rpm php-enchant-5.3.3-40.el6_6.x86_64.rpm php-fpm-5.3.3-40.el6_6.x86_64.rpm php-gd-5.3.3-40.el6_6.x86_64.rpm php-imap-5.3.3-40.el6_6.x86_64.rpm php-intl-5.3.3-40.el6_6.x86_64.rpm php-ldap-5.3.3-40.el6_6.x86_64.rpm php-mbstring-5.3.3-40.el6_6.x86_64.rpm php-mysql-5.3.3-40.el6_6.x86_64.rpm php-odbc-5.3.3-40.el6_6.x86_64.rpm php-pdo-5.3.3-40.el6_6.x86_64.rpm php-pgsql-5.3.3-40.el6_6.x86_64.rpm php-process-5.3.3-40.el6_6.x86_64.rpm php-pspell-5.3.3-40.el6_6.x86_64.rpm php-recode-5.3.3-40.el6_6.x86_64.rpm php-snmp-5.3.3-40.el6_6.x86_64.rpm php-soap-5.3.3-40.el6_6.x86_64.rpm php-tidy-5.3.3-40.el6_6.x86_64.rpm php-xml-5.3.3-40.el6_6.x86_64.rpm php-xmlrpc-5.3.3-40.el6_6.x86_64.rpm php-zts-5.3.3-40.el6_6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: php-5.3.3-40.el6_6.src.rpm x86_64: php-cli-5.3.3-40.el6_6.x86_64.rpm php-common-5.3.3-40.el6_6.x86_64.rpm php-debuginfo-5.3.3-40.el6_6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: php-5.3.3-40.el6_6.x86_64.rpm php-bcmath-5.3.3-40.el6_6.x86_64.rpm php-dba-5.3.3-40.el6_6.x86_64.rpm php-debuginfo-5.3.3-40.el6_6.x86_64.rpm php-devel-5.3.3-40.el6_6.x86_64.rpm php-embedded-5.3.3-40.el6_6.x86_64.rpm php-enchant-5.3.3-40.el6_6.x86_64.rpm php-fpm-5.3.3-40.el6_6.x86_64.rpm php-gd-5.3.3-40.el6_6.x86_64.rpm php-imap-5.3.3-40.el6_6.x86_64.rpm php-intl-5.3.3-40.el6_6.x86_64.rpm php-ldap-5.3.3-40.el6_6.x86_64.rpm php-mbstring-5.3.3-40.el6_6.x86_64.rpm php-mysql-5.3.3-40.el6_6.x86_64.rpm php-odbc-5.3.3-40.el6_6.x86_64.rpm php-pdo-5.3.3-40.el6_6.x86_64.rpm php-pgsql-5.3.3-40.el6_6.x86_64.rpm php-process-5.3.3-40.el6_6.x86_64.rpm php-pspell-5.3.3-40.el6_6.x86_64.rpm php-recode-5.3.3-40.el6_6.x86_64.rpm php-snmp-5.3.3-40.el6_6.x86_64.rpm php-soap-5.3.3-40.el6_6.x86_64.rpm php-tidy-5.3.3-40.el6_6.x86_64.rpm php-xml-5.3.3-40.el6_6.x86_64.rpm php-xmlrpc-5.3.3-40.el6_6.x86_64.rpm php-zts-5.3.3-40.el6_6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: php-5.3.3-40.el6_6.src.rpm i386: php-5.3.3-40.el6_6.i686.rpm php-cli-5.3.3-40.el6_6.i686.rpm php-common-5.3.3-40.el6_6.i686.rpm php-debuginfo-5.3.3-40.el6_6.i686.rpm php-gd-5.3.3-40.el6_6.i686.rpm php-ldap-5.3.3-40.el6_6.i686.rpm php-mysql-5.3.3-40.el6_6.i686.rpm php-odbc-5.3.3-40.el6_6.i686.rpm php-pdo-5.3.3-40.el6_6.i686.rpm php-pgsql-5.3.3-40.el6_6.i686.rpm php-soap-5.3.3-40.el6_6.i686.rpm php-xml-5.3.3-40.el6_6.i686.rpm php-xmlrpc-5.3.3-40.el6_6.i686.rpm ppc64: php-5.3.3-40.el6_6.ppc64.rpm php-cli-5.3.3-40.el6_6.ppc64.rpm php-common-5.3.3-40.el6_6.ppc64.rpm php-debuginfo-5.3.3-40.el6_6.ppc64.rpm php-gd-5.3.3-40.el6_6.ppc64.rpm php-ldap-5.3.3-40.el6_6.ppc64.rpm php-mysql-5.3.3-40.el6_6.ppc64.rpm php-odbc-5.3.3-40.el6_6.ppc64.rpm php-pdo-5.3.3-40.el6_6.ppc64.rpm php-pgsql-5.3.3-40.el6_6.ppc64.rpm php-soap-5.3.3-40.el6_6.ppc64.rpm php-xml-5.3.3-40.el6_6.ppc64.rpm php-xmlrpc-5.3.3-40.el6_6.ppc64.rpm s390x: php-5.3.3-40.el6_6.s390x.rpm php-cli-5.3.3-40.el6_6.s390x.rpm php-common-5.3.3-40.el6_6.s390x.rpm php-debuginfo-5.3.3-40.el6_6.s390x.rpm php-gd-5.3.3-40.el6_6.s390x.rpm php-ldap-5.3.3-40.el6_6.s390x.rpm php-mysql-5.3.3-40.el6_6.s390x.rpm php-odbc-5.3.3-40.el6_6.s390x.rpm php-pdo-5.3.3-40.el6_6.s390x.rpm php-pgsql-5.3.3-40.el6_6.s390x.rpm php-soap-5.3.3-40.el6_6.s390x.rpm php-xml-5.3.3-40.el6_6.s390x.rpm php-xmlrpc-5.3.3-40.el6_6.s390x.rpm x86_64: php-5.3.3-40.el6_6.x86_64.rpm php-cli-5.3.3-40.el6_6.x86_64.rpm php-common-5.3.3-40.el6_6.x86_64.rpm php-debuginfo-5.3.3-40.el6_6.x86_64.rpm php-gd-5.3.3-40.el6_6.x86_64.rpm php-ldap-5.3.3-40.el6_6.x86_64.rpm php-mysql-5.3.3-40.el6_6.x86_64.rpm php-odbc-5.3.3-40.el6_6.x86_64.rpm php-pdo-5.3.3-40.el6_6.x86_64.rpm php-pgsql-5.3.3-40.el6_6.x86_64.rpm php-soap-5.3.3-40.el6_6.x86_64.rpm php-xml-5.3.3-40.el6_6.x86_64.rpm php-xmlrpc-5.3.3-40.el6_6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: php-bcmath-5.3.3-40.el6_6.i686.rpm php-dba-5.3.3-40.el6_6.i686.rpm php-debuginfo-5.3.3-40.el6_6.i686.rpm php-devel-5.3.3-40.el6_6.i686.rpm php-embedded-5.3.3-40.el6_6.i686.rpm php-enchant-5.3.3-40.el6_6.i686.rpm php-fpm-5.3.3-40.el6_6.i686.rpm php-imap-5.3.3-40.el6_6.i686.rpm php-intl-5.3.3-40.el6_6.i686.rpm php-mbstring-5.3.3-40.el6_6.i686.rpm php-process-5.3.3-40.el6_6.i686.rpm php-pspell-5.3.3-40.el6_6.i686.rpm php-recode-5.3.3-40.el6_6.i686.rpm php-snmp-5.3.3-40.el6_6.i686.rpm php-tidy-5.3.3-40.el6_6.i686.rpm php-zts-5.3.3-40.el6_6.i686.rpm ppc64: php-bcmath-5.3.3-40.el6_6.ppc64.rpm php-dba-5.3.3-40.el6_6.ppc64.rpm php-debuginfo-5.3.3-40.el6_6.ppc64.rpm php-devel-5.3.3-40.el6_6.ppc64.rpm php-embedded-5.3.3-40.el6_6.ppc64.rpm php-enchant-5.3.3-40.el6_6.ppc64.rpm php-fpm-5.3.3-40.el6_6.ppc64.rpm php-imap-5.3.3-40.el6_6.ppc64.rpm php-intl-5.3.3-40.el6_6.ppc64.rpm php-mbstring-5.3.3-40.el6_6.ppc64.rpm php-process-5.3.3-40.el6_6.ppc64.rpm php-pspell-5.3.3-40.el6_6.ppc64.rpm php-recode-5.3.3-40.el6_6.ppc64.rpm php-snmp-5.3.3-40.el6_6.ppc64.rpm php-tidy-5.3.3-40.el6_6.ppc64.rpm php-zts-5.3.3-40.el6_6.ppc64.rpm s390x: php-bcmath-5.3.3-40.el6_6.s390x.rpm php-dba-5.3.3-40.el6_6.s390x.rpm php-debuginfo-5.3.3-40.el6_6.s390x.rpm php-devel-5.3.3-40.el6_6.s390x.rpm php-embedded-5.3.3-40.el6_6.s390x.rpm php-enchant-5.3.3-40.el6_6.s390x.rpm php-fpm-5.3.3-40.el6_6.s390x.rpm php-imap-5.3.3-40.el6_6.s390x.rpm php-intl-5.3.3-40.el6_6.s390x.rpm php-mbstring-5.3.3-40.el6_6.s390x.rpm php-process-5.3.3-40.el6_6.s390x.rpm php-pspell-5.3.3-40.el6_6.s390x.rpm php-recode-5.3.3-40.el6_6.s390x.rpm php-snmp-5.3.3-40.el6_6.s390x.rpm php-tidy-5.3.3-40.el6_6.s390x.rpm php-zts-5.3.3-40.el6_6.s390x.rpm x86_64: php-bcmath-5.3.3-40.el6_6.x86_64.rpm php-dba-5.3.3-40.el6_6.x86_64.rpm php-debuginfo-5.3.3-40.el6_6.x86_64.rpm php-devel-5.3.3-40.el6_6.x86_64.rpm php-embedded-5.3.3-40.el6_6.x86_64.rpm php-enchant-5.3.3-40.el6_6.x86_64.rpm php-fpm-5.3.3-40.el6_6.x86_64.rpm php-imap-5.3.3-40.el6_6.x86_64.rpm php-intl-5.3.3-40.el6_6.x86_64.rpm php-mbstring-5.3.3-40.el6_6.x86_64.rpm php-process-5.3.3-40.el6_6.x86_64.rpm php-pspell-5.3.3-40.el6_6.x86_64.rpm php-recode-5.3.3-40.el6_6.x86_64.rpm php-snmp-5.3.3-40.el6_6.x86_64.rpm php-tidy-5.3.3-40.el6_6.x86_64.rpm php-zts-5.3.3-40.el6_6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: php-5.3.3-40.el6_6.src.rpm i386: php-5.3.3-40.el6_6.i686.rpm php-cli-5.3.3-40.el6_6.i686.rpm php-common-5.3.3-40.el6_6.i686.rpm php-debuginfo-5.3.3-40.el6_6.i686.rpm php-gd-5.3.3-40.el6_6.i686.rpm php-ldap-5.3.3-40.el6_6.i686.rpm php-mysql-5.3.3-40.el6_6.i686.rpm php-odbc-5.3.3-40.el6_6.i686.rpm php-pdo-5.3.3-40.el6_6.i686.rpm php-pgsql-5.3.3-40.el6_6.i686.rpm php-soap-5.3.3-40.el6_6.i686.rpm php-xml-5.3.3-40.el6_6.i686.rpm php-xmlrpc-5.3.3-40.el6_6.i686.rpm x86_64: php-5.3.3-40.el6_6.x86_64.rpm php-cli-5.3.3-40.el6_6.x86_64.rpm php-common-5.3.3-40.el6_6.x86_64.rpm php-debuginfo-5.3.3-40.el6_6.x86_64.rpm php-gd-5.3.3-40.el6_6.x86_64.rpm php-ldap-5.3.3-40.el6_6.x86_64.rpm php-mysql-5.3.3-40.el6_6.x86_64.rpm php-odbc-5.3.3-40.el6_6.x86_64.rpm php-pdo-5.3.3-40.el6_6.x86_64.rpm php-pgsql-5.3.3-40.el6_6.x86_64.rpm php-soap-5.3.3-40.el6_6.x86_64.rpm php-xml-5.3.3-40.el6_6.x86_64.rpm php-xmlrpc-5.3.3-40.el6_6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: php-bcmath-5.3.3-40.el6_6.i686.rpm php-dba-5.3.3-40.el6_6.i686.rpm php-debuginfo-5.3.3-40.el6_6.i686.rpm php-devel-5.3.3-40.el6_6.i686.rpm php-embedded-5.3.3-40.el6_6.i686.rpm php-enchant-5.3.3-40.el6_6.i686.rpm php-fpm-5.3.3-40.el6_6.i686.rpm php-imap-5.3.3-40.el6_6.i686.rpm php-intl-5.3.3-40.el6_6.i686.rpm php-mbstring-5.3.3-40.el6_6.i686.rpm php-process-5.3.3-40.el6_6.i686.rpm php-pspell-5.3.3-40.el6_6.i686.rpm php-recode-5.3.3-40.el6_6.i686.rpm php-snmp-5.3.3-40.el6_6.i686.rpm php-tidy-5.3.3-40.el6_6.i686.rpm php-zts-5.3.3-40.el6_6.i686.rpm x86_64: php-bcmath-5.3.3-40.el6_6.x86_64.rpm php-dba-5.3.3-40.el6_6.x86_64.rpm php-debuginfo-5.3.3-40.el6_6.x86_64.rpm php-devel-5.3.3-40.el6_6.x86_64.rpm php-embedded-5.3.3-40.el6_6.x86_64.rpm php-enchant-5.3.3-40.el6_6.x86_64.rpm php-fpm-5.3.3-40.el6_6.x86_64.rpm php-imap-5.3.3-40.el6_6.x86_64.rpm php-intl-5.3.3-40.el6_6.x86_64.rpm php-mbstring-5.3.3-40.el6_6.x86_64.rpm php-process-5.3.3-40.el6_6.x86_64.rpm php-pspell-5.3.3-40.el6_6.x86_64.rpm php-recode-5.3.3-40.el6_6.x86_64.rpm php-snmp-5.3.3-40.el6_6.x86_64.rpm php-tidy-5.3.3-40.el6_6.x86_64.rpm php-zts-5.3.3-40.el6_6.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): Source: php-5.4.16-23.el7_0.3.src.rpm x86_64: php-5.4.16-23.el7_0.3.x86_64.rpm php-bcmath-5.4.16-23.el7_0.3.x86_64.rpm php-cli-5.4.16-23.el7_0.3.x86_64.rpm php-common-5.4.16-23.el7_0.3.x86_64.rpm php-dba-5.4.16-23.el7_0.3.x86_64.rpm php-debuginfo-5.4.16-23.el7_0.3.x86_64.rpm php-devel-5.4.16-23.el7_0.3.x86_64.rpm php-embedded-5.4.16-23.el7_0.3.x86_64.rpm php-enchant-5.4.16-23.el7_0.3.x86_64.rpm php-fpm-5.4.16-23.el7_0.3.x86_64.rpm php-gd-5.4.16-23.el7_0.3.x86_64.rpm php-intl-5.4.16-23.el7_0.3.x86_64.rpm php-ldap-5.4.16-23.el7_0.3.x86_64.rpm php-mbstring-5.4.16-23.el7_0.3.x86_64.rpm php-mysql-5.4.16-23.el7_0.3.x86_64.rpm php-mysqlnd-5.4.16-23.el7_0.3.x86_64.rpm php-odbc-5.4.16-23.el7_0.3.x86_64.rpm php-pdo-5.4.16-23.el7_0.3.x86_64.rpm php-pgsql-5.4.16-23.el7_0.3.x86_64.rpm php-process-5.4.16-23.el7_0.3.x86_64.rpm php-pspell-5.4.16-23.el7_0.3.x86_64.rpm php-recode-5.4.16-23.el7_0.3.x86_64.rpm php-snmp-5.4.16-23.el7_0.3.x86_64.rpm php-soap-5.4.16-23.el7_0.3.x86_64.rpm php-xml-5.4.16-23.el7_0.3.x86_64.rpm php-xmlrpc-5.4.16-23.el7_0.3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: php-5.4.16-23.el7_0.3.src.rpm x86_64: php-5.4.16-23.el7_0.3.x86_64.rpm php-bcmath-5.4.16-23.el7_0.3.x86_64.rpm php-cli-5.4.16-23.el7_0.3.x86_64.rpm php-common-5.4.16-23.el7_0.3.x86_64.rpm php-dba-5.4.16-23.el7_0.3.x86_64.rpm php-debuginfo-5.4.16-23.el7_0.3.x86_64.rpm php-devel-5.4.16-23.el7_0.3.x86_64.rpm php-embedded-5.4.16-23.el7_0.3.x86_64.rpm php-enchant-5.4.16-23.el7_0.3.x86_64.rpm php-fpm-5.4.16-23.el7_0.3.x86_64.rpm php-gd-5.4.16-23.el7_0.3.x86_64.rpm php-intl-5.4.16-23.el7_0.3.x86_64.rpm php-ldap-5.4.16-23.el7_0.3.x86_64.rpm php-mbstring-5.4.16-23.el7_0.3.x86_64.rpm php-mysql-5.4.16-23.el7_0.3.x86_64.rpm php-mysqlnd-5.4.16-23.el7_0.3.x86_64.rpm php-odbc-5.4.16-23.el7_0.3.x86_64.rpm php-pdo-5.4.16-23.el7_0.3.x86_64.rpm php-pgsql-5.4.16-23.el7_0.3.x86_64.rpm php-process-5.4.16-23.el7_0.3.x86_64.rpm php-pspell-5.4.16-23.el7_0.3.x86_64.rpm php-recode-5.4.16-23.el7_0.3.x86_64.rpm php-snmp-5.4.16-23.el7_0.3.x86_64.rpm php-soap-5.4.16-23.el7_0.3.x86_64.rpm php-xml-5.4.16-23.el7_0.3.x86_64.rpm php-xmlrpc-5.4.16-23.el7_0.3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: php-5.4.16-23.el7_0.3.src.rpm ppc64: php-5.4.16-23.el7_0.3.ppc64.rpm php-cli-5.4.16-23.el7_0.3.ppc64.rpm php-common-5.4.16-23.el7_0.3.ppc64.rpm php-debuginfo-5.4.16-23.el7_0.3.ppc64.rpm php-gd-5.4.16-23.el7_0.3.ppc64.rpm php-ldap-5.4.16-23.el7_0.3.ppc64.rpm php-mysql-5.4.16-23.el7_0.3.ppc64.rpm php-odbc-5.4.16-23.el7_0.3.ppc64.rpm php-pdo-5.4.16-23.el7_0.3.ppc64.rpm php-pgsql-5.4.16-23.el7_0.3.ppc64.rpm php-process-5.4.16-23.el7_0.3.ppc64.rpm php-recode-5.4.16-23.el7_0.3.ppc64.rpm php-soap-5.4.16-23.el7_0.3.ppc64.rpm php-xml-5.4.16-23.el7_0.3.ppc64.rpm php-xmlrpc-5.4.16-23.el7_0.3.ppc64.rpm s390x: php-5.4.16-23.el7_0.3.s390x.rpm php-cli-5.4.16-23.el7_0.3.s390x.rpm php-common-5.4.16-23.el7_0.3.s390x.rpm php-debuginfo-5.4.16-23.el7_0.3.s390x.rpm php-gd-5.4.16-23.el7_0.3.s390x.rpm php-ldap-5.4.16-23.el7_0.3.s390x.rpm php-mysql-5.4.16-23.el7_0.3.s390x.rpm php-odbc-5.4.16-23.el7_0.3.s390x.rpm php-pdo-5.4.16-23.el7_0.3.s390x.rpm php-pgsql-5.4.16-23.el7_0.3.s390x.rpm php-process-5.4.16-23.el7_0.3.s390x.rpm php-recode-5.4.16-23.el7_0.3.s390x.rpm php-soap-5.4.16-23.el7_0.3.s390x.rpm php-xml-5.4.16-23.el7_0.3.s390x.rpm php-xmlrpc-5.4.16-23.el7_0.3.s390x.rpm x86_64: php-5.4.16-23.el7_0.3.x86_64.rpm php-cli-5.4.16-23.el7_0.3.x86_64.rpm php-common-5.4.16-23.el7_0.3.x86_64.rpm php-debuginfo-5.4.16-23.el7_0.3.x86_64.rpm php-gd-5.4.16-23.el7_0.3.x86_64.rpm php-ldap-5.4.16-23.el7_0.3.x86_64.rpm php-mysql-5.4.16-23.el7_0.3.x86_64.rpm php-odbc-5.4.16-23.el7_0.3.x86_64.rpm php-pdo-5.4.16-23.el7_0.3.x86_64.rpm php-pgsql-5.4.16-23.el7_0.3.x86_64.rpm php-process-5.4.16-23.el7_0.3.x86_64.rpm php-recode-5.4.16-23.el7_0.3.x86_64.rpm php-soap-5.4.16-23.el7_0.3.x86_64.rpm php-xml-5.4.16-23.el7_0.3.x86_64.rpm php-xmlrpc-5.4.16-23.el7_0.3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: php-bcmath-5.4.16-23.el7_0.3.ppc64.rpm php-dba-5.4.16-23.el7_0.3.ppc64.rpm php-debuginfo-5.4.16-23.el7_0.3.ppc64.rpm php-devel-5.4.16-23.el7_0.3.ppc64.rpm php-embedded-5.4.16-23.el7_0.3.ppc64.rpm php-enchant-5.4.16-23.el7_0.3.ppc64.rpm php-fpm-5.4.16-23.el7_0.3.ppc64.rpm php-intl-5.4.16-23.el7_0.3.ppc64.rpm php-mbstring-5.4.16-23.el7_0.3.ppc64.rpm php-mysqlnd-5.4.16-23.el7_0.3.ppc64.rpm php-pspell-5.4.16-23.el7_0.3.ppc64.rpm php-snmp-5.4.16-23.el7_0.3.ppc64.rpm s390x: php-bcmath-5.4.16-23.el7_0.3.s390x.rpm php-dba-5.4.16-23.el7_0.3.s390x.rpm php-debuginfo-5.4.16-23.el7_0.3.s390x.rpm php-devel-5.4.16-23.el7_0.3.s390x.rpm php-embedded-5.4.16-23.el7_0.3.s390x.rpm php-enchant-5.4.16-23.el7_0.3.s390x.rpm php-fpm-5.4.16-23.el7_0.3.s390x.rpm php-intl-5.4.16-23.el7_0.3.s390x.rpm php-mbstring-5.4.16-23.el7_0.3.s390x.rpm php-mysqlnd-5.4.16-23.el7_0.3.s390x.rpm php-pspell-5.4.16-23.el7_0.3.s390x.rpm php-snmp-5.4.16-23.el7_0.3.s390x.rpm x86_64: php-bcmath-5.4.16-23.el7_0.3.x86_64.rpm php-dba-5.4.16-23.el7_0.3.x86_64.rpm php-debuginfo-5.4.16-23.el7_0.3.x86_64.rpm php-devel-5.4.16-23.el7_0.3.x86_64.rpm php-embedded-5.4.16-23.el7_0.3.x86_64.rpm php-enchant-5.4.16-23.el7_0.3.x86_64.rpm php-fpm-5.4.16-23.el7_0.3.x86_64.rpm php-intl-5.4.16-23.el7_0.3.x86_64.rpm php-mbstring-5.4.16-23.el7_0.3.x86_64.rpm php-mysqlnd-5.4.16-23.el7_0.3.x86_64.rpm php-pspell-5.4.16-23.el7_0.3.x86_64.rpm php-snmp-5.4.16-23.el7_0.3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: php-5.4.16-23.el7_0.3.src.rpm x86_64: php-5.4.16-23.el7_0.3.x86_64.rpm php-cli-5.4.16-23.el7_0.3.x86_64.rpm php-common-5.4.16-23.el7_0.3.x86_64.rpm php-debuginfo-5.4.16-23.el7_0.3.x86_64.rpm php-gd-5.4.16-23.el7_0.3.x86_64.rpm php-ldap-5.4.16-23.el7_0.3.x86_64.rpm php-mysql-5.4.16-23.el7_0.3.x86_64.rpm php-odbc-5.4.16-23.el7_0.3.x86_64.rpm php-pdo-5.4.16-23.el7_0.3.x86_64.rpm php-pgsql-5.4.16-23.el7_0.3.x86_64.rpm php-process-5.4.16-23.el7_0.3.x86_64.rpm php-recode-5.4.16-23.el7_0.3.x86_64.rpm php-soap-5.4.16-23.el7_0.3.x86_64.rpm php-xml-5.4.16-23.el7_0.3.x86_64.rpm php-xmlrpc-5.4.16-23.el7_0.3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: php-bcmath-5.4.16-23.el7_0.3.x86_64.rpm php-dba-5.4.16-23.el7_0.3.x86_64.rpm php-debuginfo-5.4.16-23.el7_0.3.x86_64.rpm php-devel-5.4.16-23.el7_0.3.x86_64.rpm php-embedded-5.4.16-23.el7_0.3.x86_64.rpm php-enchant-5.4.16-23.el7_0.3.x86_64.rpm php-fpm-5.4.16-23.el7_0.3.x86_64.rpm php-intl-5.4.16-23.el7_0.3.x86_64.rpm php-mbstring-5.4.16-23.el7_0.3.x86_64.rpm php-mysqlnd-5.4.16-23.el7_0.3.x86_64.rpm php-pspell-5.4.16-23.el7_0.3.x86_64.rpm php-snmp-5.4.16-23.el7_0.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2014-3668 https://access.redhat.com/security/cve/CVE-2014-3669 https://access.redhat.com/security/cve/CVE-2014-3670 https://access.redhat.com/security/cve/CVE-2014-3710 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFUUqXLXlSAg2UNWIIRArMhAJ9Ov3Q5W/uB3IphUA4NGVwiPVlLaQCeMrx9 swi9y8yPiOr52b6Lbq1+ym4= =gO0B -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce