-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: php53 and php security update
Advisory ID:       RHSA-2012:0019-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2012:0019.html
Issue date:        2012-01-11
CVE Names:         CVE-2011-4566 CVE-2011-4885 
====================================================================
1. Summary:

Updated php53 and php packages that fix two security issues are now
available for Red Hat Enterprise Linux 5 and 6 respectively.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

It was found that the hashing routine used by PHP arrays was susceptible
to predictable hash collisions. If an HTTP POST request to a PHP
application contained many parameters whose names map to the same hash
value, a large amount of CPU time would be consumed. This flaw has been
mitigated by adding a new configuration directive, max_input_vars, that
limits the maximum number of parameters processed per request. By
default, max_input_vars is set to 1000. (CVE-2011-4885)

An integer overflow flaw was found in the PHP exif extension. On 32-bit
systems, a specially-crafted image file could cause the PHP interpreter to
crash or disclose portions of its memory when a PHP script tries to extract
Exchangeable image file format (Exif) metadata from the image file.
(CVE-2011-4566)

Red Hat would like to thank oCERT for reporting CVE-2011-4885. oCERT
acknowledges Julian Wälde and Alexander Klink as the original reporters of
CVE-2011-4885.

All php53 and php users should upgrade to these updated packages, which
contain backported patches to resolve these issues. After installing the
updated packages, the httpd daemon must be restarted for the update to take
effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

750547 - CVE-2011-4885 php: hash table collisions CPU usage DoS (oCERT-2011-003)
758413 - CVE-2011-4566 php: integer overflow in exif_process_IFD_TAG() may lead to DoS or arbitrary memory disclosure

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
php53-5.3.3-1.el5_7.5.i386.rpm
php53-bcmath-5.3.3-1.el5_7.5.i386.rpm
php53-cli-5.3.3-1.el5_7.5.i386.rpm
php53-common-5.3.3-1.el5_7.5.i386.rpm
php53-dba-5.3.3-1.el5_7.5.i386.rpm
php53-debuginfo-5.3.3-1.el5_7.5.i386.rpm
php53-devel-5.3.3-1.el5_7.5.i386.rpm
php53-gd-5.3.3-1.el5_7.5.i386.rpm
php53-imap-5.3.3-1.el5_7.5.i386.rpm
php53-intl-5.3.3-1.el5_7.5.i386.rpm
php53-ldap-5.3.3-1.el5_7.5.i386.rpm
php53-mbstring-5.3.3-1.el5_7.5.i386.rpm
php53-mysql-5.3.3-1.el5_7.5.i386.rpm
php53-odbc-5.3.3-1.el5_7.5.i386.rpm
php53-pdo-5.3.3-1.el5_7.5.i386.rpm
php53-pgsql-5.3.3-1.el5_7.5.i386.rpm
php53-process-5.3.3-1.el5_7.5.i386.rpm
php53-pspell-5.3.3-1.el5_7.5.i386.rpm
php53-snmp-5.3.3-1.el5_7.5.i386.rpm
php53-soap-5.3.3-1.el5_7.5.i386.rpm
php53-xml-5.3.3-1.el5_7.5.i386.rpm
php53-xmlrpc-5.3.3-1.el5_7.5.i386.rpm

x86_64:
php53-5.3.3-1.el5_7.5.x86_64.rpm
php53-bcmath-5.3.3-1.el5_7.5.x86_64.rpm
php53-cli-5.3.3-1.el5_7.5.x86_64.rpm
php53-common-5.3.3-1.el5_7.5.x86_64.rpm
php53-dba-5.3.3-1.el5_7.5.x86_64.rpm
php53-debuginfo-5.3.3-1.el5_7.5.x86_64.rpm
php53-devel-5.3.3-1.el5_7.5.x86_64.rpm
php53-gd-5.3.3-1.el5_7.5.x86_64.rpm
php53-imap-5.3.3-1.el5_7.5.x86_64.rpm
php53-intl-5.3.3-1.el5_7.5.x86_64.rpm
php53-ldap-5.3.3-1.el5_7.5.x86_64.rpm
php53-mbstring-5.3.3-1.el5_7.5.x86_64.rpm
php53-mysql-5.3.3-1.el5_7.5.x86_64.rpm
php53-odbc-5.3.3-1.el5_7.5.x86_64.rpm
php53-pdo-5.3.3-1.el5_7.5.x86_64.rpm
php53-pgsql-5.3.3-1.el5_7.5.x86_64.rpm
php53-process-5.3.3-1.el5_7.5.x86_64.rpm
php53-pspell-5.3.3-1.el5_7.5.x86_64.rpm
php53-snmp-5.3.3-1.el5_7.5.x86_64.rpm
php53-soap-5.3.3-1.el5_7.5.x86_64.rpm
php53-xml-5.3.3-1.el5_7.5.x86_64.rpm
php53-xmlrpc-5.3.3-1.el5_7.5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
php53-5.3.3-1.el5_7.5.i386.rpm
php53-bcmath-5.3.3-1.el5_7.5.i386.rpm
php53-cli-5.3.3-1.el5_7.5.i386.rpm
php53-common-5.3.3-1.el5_7.5.i386.rpm
php53-dba-5.3.3-1.el5_7.5.i386.rpm
php53-debuginfo-5.3.3-1.el5_7.5.i386.rpm
php53-devel-5.3.3-1.el5_7.5.i386.rpm
php53-gd-5.3.3-1.el5_7.5.i386.rpm
php53-imap-5.3.3-1.el5_7.5.i386.rpm
php53-intl-5.3.3-1.el5_7.5.i386.rpm
php53-ldap-5.3.3-1.el5_7.5.i386.rpm
php53-mbstring-5.3.3-1.el5_7.5.i386.rpm
php53-mysql-5.3.3-1.el5_7.5.i386.rpm
php53-odbc-5.3.3-1.el5_7.5.i386.rpm
php53-pdo-5.3.3-1.el5_7.5.i386.rpm
php53-pgsql-5.3.3-1.el5_7.5.i386.rpm
php53-process-5.3.3-1.el5_7.5.i386.rpm
php53-pspell-5.3.3-1.el5_7.5.i386.rpm
php53-snmp-5.3.3-1.el5_7.5.i386.rpm
php53-soap-5.3.3-1.el5_7.5.i386.rpm
php53-xml-5.3.3-1.el5_7.5.i386.rpm
php53-xmlrpc-5.3.3-1.el5_7.5.i386.rpm

ia64:
php53-5.3.3-1.el5_7.5.ia64.rpm
php53-bcmath-5.3.3-1.el5_7.5.ia64.rpm
php53-cli-5.3.3-1.el5_7.5.ia64.rpm
php53-common-5.3.3-1.el5_7.5.ia64.rpm
php53-dba-5.3.3-1.el5_7.5.ia64.rpm
php53-debuginfo-5.3.3-1.el5_7.5.ia64.rpm
php53-devel-5.3.3-1.el5_7.5.ia64.rpm
php53-gd-5.3.3-1.el5_7.5.ia64.rpm
php53-imap-5.3.3-1.el5_7.5.ia64.rpm
php53-intl-5.3.3-1.el5_7.5.ia64.rpm
php53-ldap-5.3.3-1.el5_7.5.ia64.rpm
php53-mbstring-5.3.3-1.el5_7.5.ia64.rpm
php53-mysql-5.3.3-1.el5_7.5.ia64.rpm
php53-odbc-5.3.3-1.el5_7.5.ia64.rpm
php53-pdo-5.3.3-1.el5_7.5.ia64.rpm
php53-pgsql-5.3.3-1.el5_7.5.ia64.rpm
php53-process-5.3.3-1.el5_7.5.ia64.rpm
php53-pspell-5.3.3-1.el5_7.5.ia64.rpm
php53-snmp-5.3.3-1.el5_7.5.ia64.rpm
php53-soap-5.3.3-1.el5_7.5.ia64.rpm
php53-xml-5.3.3-1.el5_7.5.ia64.rpm
php53-xmlrpc-5.3.3-1.el5_7.5.ia64.rpm

ppc:
php53-5.3.3-1.el5_7.5.ppc.rpm
php53-bcmath-5.3.3-1.el5_7.5.ppc.rpm
php53-cli-5.3.3-1.el5_7.5.ppc.rpm
php53-common-5.3.3-1.el5_7.5.ppc.rpm
php53-dba-5.3.3-1.el5_7.5.ppc.rpm
php53-debuginfo-5.3.3-1.el5_7.5.ppc.rpm
php53-devel-5.3.3-1.el5_7.5.ppc.rpm
php53-gd-5.3.3-1.el5_7.5.ppc.rpm
php53-imap-5.3.3-1.el5_7.5.ppc.rpm
php53-intl-5.3.3-1.el5_7.5.ppc.rpm
php53-ldap-5.3.3-1.el5_7.5.ppc.rpm
php53-mbstring-5.3.3-1.el5_7.5.ppc.rpm
php53-mysql-5.3.3-1.el5_7.5.ppc.rpm
php53-odbc-5.3.3-1.el5_7.5.ppc.rpm
php53-pdo-5.3.3-1.el5_7.5.ppc.rpm
php53-pgsql-5.3.3-1.el5_7.5.ppc.rpm
php53-process-5.3.3-1.el5_7.5.ppc.rpm
php53-pspell-5.3.3-1.el5_7.5.ppc.rpm
php53-snmp-5.3.3-1.el5_7.5.ppc.rpm
php53-soap-5.3.3-1.el5_7.5.ppc.rpm
php53-xml-5.3.3-1.el5_7.5.ppc.rpm
php53-xmlrpc-5.3.3-1.el5_7.5.ppc.rpm

s390x:
php53-5.3.3-1.el5_7.5.s390x.rpm
php53-bcmath-5.3.3-1.el5_7.5.s390x.rpm
php53-cli-5.3.3-1.el5_7.5.s390x.rpm
php53-common-5.3.3-1.el5_7.5.s390x.rpm
php53-dba-5.3.3-1.el5_7.5.s390x.rpm
php53-debuginfo-5.3.3-1.el5_7.5.s390x.rpm
php53-devel-5.3.3-1.el5_7.5.s390x.rpm
php53-gd-5.3.3-1.el5_7.5.s390x.rpm
php53-imap-5.3.3-1.el5_7.5.s390x.rpm
php53-intl-5.3.3-1.el5_7.5.s390x.rpm
php53-ldap-5.3.3-1.el5_7.5.s390x.rpm
php53-mbstring-5.3.3-1.el5_7.5.s390x.rpm
php53-mysql-5.3.3-1.el5_7.5.s390x.rpm
php53-odbc-5.3.3-1.el5_7.5.s390x.rpm
php53-pdo-5.3.3-1.el5_7.5.s390x.rpm
php53-pgsql-5.3.3-1.el5_7.5.s390x.rpm
php53-process-5.3.3-1.el5_7.5.s390x.rpm
php53-pspell-5.3.3-1.el5_7.5.s390x.rpm
php53-snmp-5.3.3-1.el5_7.5.s390x.rpm
php53-soap-5.3.3-1.el5_7.5.s390x.rpm
php53-xml-5.3.3-1.el5_7.5.s390x.rpm
php53-xmlrpc-5.3.3-1.el5_7.5.s390x.rpm

x86_64:
php53-5.3.3-1.el5_7.5.x86_64.rpm
php53-bcmath-5.3.3-1.el5_7.5.x86_64.rpm
php53-cli-5.3.3-1.el5_7.5.x86_64.rpm
php53-common-5.3.3-1.el5_7.5.x86_64.rpm
php53-dba-5.3.3-1.el5_7.5.x86_64.rpm
php53-debuginfo-5.3.3-1.el5_7.5.x86_64.rpm
php53-devel-5.3.3-1.el5_7.5.x86_64.rpm
php53-gd-5.3.3-1.el5_7.5.x86_64.rpm
php53-imap-5.3.3-1.el5_7.5.x86_64.rpm
php53-intl-5.3.3-1.el5_7.5.x86_64.rpm
php53-ldap-5.3.3-1.el5_7.5.x86_64.rpm
php53-mbstring-5.3.3-1.el5_7.5.x86_64.rpm
php53-mysql-5.3.3-1.el5_7.5.x86_64.rpm
php53-odbc-5.3.3-1.el5_7.5.x86_64.rpm
php53-pdo-5.3.3-1.el5_7.5.x86_64.rpm
php53-pgsql-5.3.3-1.el5_7.5.x86_64.rpm
php53-process-5.3.3-1.el5_7.5.x86_64.rpm
php53-pspell-5.3.3-1.el5_7.5.x86_64.rpm
php53-snmp-5.3.3-1.el5_7.5.x86_64.rpm
php53-soap-5.3.3-1.el5_7.5.x86_64.rpm
php53-xml-5.3.3-1.el5_7.5.x86_64.rpm
php53-xmlrpc-5.3.3-1.el5_7.5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
php-5.3.3-3.el6_2.5.i686.rpm
php-bcmath-5.3.3-3.el6_2.5.i686.rpm
php-cli-5.3.3-3.el6_2.5.i686.rpm
php-common-5.3.3-3.el6_2.5.i686.rpm
php-dba-5.3.3-3.el6_2.5.i686.rpm
php-debuginfo-5.3.3-3.el6_2.5.i686.rpm
php-devel-5.3.3-3.el6_2.5.i686.rpm
php-embedded-5.3.3-3.el6_2.5.i686.rpm
php-enchant-5.3.3-3.el6_2.5.i686.rpm
php-gd-5.3.3-3.el6_2.5.i686.rpm
php-imap-5.3.3-3.el6_2.5.i686.rpm
php-intl-5.3.3-3.el6_2.5.i686.rpm
php-ldap-5.3.3-3.el6_2.5.i686.rpm
php-mbstring-5.3.3-3.el6_2.5.i686.rpm
php-mysql-5.3.3-3.el6_2.5.i686.rpm
php-odbc-5.3.3-3.el6_2.5.i686.rpm
php-pdo-5.3.3-3.el6_2.5.i686.rpm
php-pgsql-5.3.3-3.el6_2.5.i686.rpm
php-process-5.3.3-3.el6_2.5.i686.rpm
php-pspell-5.3.3-3.el6_2.5.i686.rpm
php-recode-5.3.3-3.el6_2.5.i686.rpm
php-snmp-5.3.3-3.el6_2.5.i686.rpm
php-soap-5.3.3-3.el6_2.5.i686.rpm
php-tidy-5.3.3-3.el6_2.5.i686.rpm
php-xml-5.3.3-3.el6_2.5.i686.rpm
php-xmlrpc-5.3.3-3.el6_2.5.i686.rpm
php-zts-5.3.3-3.el6_2.5.i686.rpm

x86_64:
php-5.3.3-3.el6_2.5.x86_64.rpm
php-bcmath-5.3.3-3.el6_2.5.x86_64.rpm
php-cli-5.3.3-3.el6_2.5.x86_64.rpm
php-common-5.3.3-3.el6_2.5.x86_64.rpm
php-dba-5.3.3-3.el6_2.5.x86_64.rpm
php-debuginfo-5.3.3-3.el6_2.5.x86_64.rpm
php-devel-5.3.3-3.el6_2.5.x86_64.rpm
php-embedded-5.3.3-3.el6_2.5.x86_64.rpm
php-enchant-5.3.3-3.el6_2.5.x86_64.rpm
php-gd-5.3.3-3.el6_2.5.x86_64.rpm
php-imap-5.3.3-3.el6_2.5.x86_64.rpm
php-intl-5.3.3-3.el6_2.5.x86_64.rpm
php-ldap-5.3.3-3.el6_2.5.x86_64.rpm
php-mbstring-5.3.3-3.el6_2.5.x86_64.rpm
php-mysql-5.3.3-3.el6_2.5.x86_64.rpm
php-odbc-5.3.3-3.el6_2.5.x86_64.rpm
php-pdo-5.3.3-3.el6_2.5.x86_64.rpm
php-pgsql-5.3.3-3.el6_2.5.x86_64.rpm
php-process-5.3.3-3.el6_2.5.x86_64.rpm
php-pspell-5.3.3-3.el6_2.5.x86_64.rpm
php-recode-5.3.3-3.el6_2.5.x86_64.rpm
php-snmp-5.3.3-3.el6_2.5.x86_64.rpm
php-soap-5.3.3-3.el6_2.5.x86_64.rpm
php-tidy-5.3.3-3.el6_2.5.x86_64.rpm
php-xml-5.3.3-3.el6_2.5.x86_64.rpm
php-xmlrpc-5.3.3-3.el6_2.5.x86_64.rpm
php-zts-5.3.3-3.el6_2.5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
php-cli-5.3.3-3.el6_2.5.x86_64.rpm
php-common-5.3.3-3.el6_2.5.x86_64.rpm
php-debuginfo-5.3.3-3.el6_2.5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
php-5.3.3-3.el6_2.5.x86_64.rpm
php-bcmath-5.3.3-3.el6_2.5.x86_64.rpm
php-dba-5.3.3-3.el6_2.5.x86_64.rpm
php-debuginfo-5.3.3-3.el6_2.5.x86_64.rpm
php-devel-5.3.3-3.el6_2.5.x86_64.rpm
php-embedded-5.3.3-3.el6_2.5.x86_64.rpm
php-enchant-5.3.3-3.el6_2.5.x86_64.rpm
php-gd-5.3.3-3.el6_2.5.x86_64.rpm
php-imap-5.3.3-3.el6_2.5.x86_64.rpm
php-intl-5.3.3-3.el6_2.5.x86_64.rpm
php-ldap-5.3.3-3.el6_2.5.x86_64.rpm
php-mbstring-5.3.3-3.el6_2.5.x86_64.rpm
php-mysql-5.3.3-3.el6_2.5.x86_64.rpm
php-odbc-5.3.3-3.el6_2.5.x86_64.rpm
php-pdo-5.3.3-3.el6_2.5.x86_64.rpm
php-pgsql-5.3.3-3.el6_2.5.x86_64.rpm
php-process-5.3.3-3.el6_2.5.x86_64.rpm
php-pspell-5.3.3-3.el6_2.5.x86_64.rpm
php-recode-5.3.3-3.el6_2.5.x86_64.rpm
php-snmp-5.3.3-3.el6_2.5.x86_64.rpm
php-soap-5.3.3-3.el6_2.5.x86_64.rpm
php-tidy-5.3.3-3.el6_2.5.x86_64.rpm
php-xml-5.3.3-3.el6_2.5.x86_64.rpm
php-xmlrpc-5.3.3-3.el6_2.5.x86_64.rpm
php-zts-5.3.3-3.el6_2.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
php-5.3.3-3.el6_2.5.i686.rpm
php-cli-5.3.3-3.el6_2.5.i686.rpm
php-common-5.3.3-3.el6_2.5.i686.rpm
php-debuginfo-5.3.3-3.el6_2.5.i686.rpm
php-gd-5.3.3-3.el6_2.5.i686.rpm
php-ldap-5.3.3-3.el6_2.5.i686.rpm
php-mysql-5.3.3-3.el6_2.5.i686.rpm
php-odbc-5.3.3-3.el6_2.5.i686.rpm
php-pdo-5.3.3-3.el6_2.5.i686.rpm
php-pgsql-5.3.3-3.el6_2.5.i686.rpm
php-soap-5.3.3-3.el6_2.5.i686.rpm
php-xml-5.3.3-3.el6_2.5.i686.rpm
php-xmlrpc-5.3.3-3.el6_2.5.i686.rpm

ppc64:
php-5.3.3-3.el6_2.5.ppc64.rpm
php-cli-5.3.3-3.el6_2.5.ppc64.rpm
php-common-5.3.3-3.el6_2.5.ppc64.rpm
php-debuginfo-5.3.3-3.el6_2.5.ppc64.rpm
php-gd-5.3.3-3.el6_2.5.ppc64.rpm
php-ldap-5.3.3-3.el6_2.5.ppc64.rpm
php-mysql-5.3.3-3.el6_2.5.ppc64.rpm
php-odbc-5.3.3-3.el6_2.5.ppc64.rpm
php-pdo-5.3.3-3.el6_2.5.ppc64.rpm
php-pgsql-5.3.3-3.el6_2.5.ppc64.rpm
php-soap-5.3.3-3.el6_2.5.ppc64.rpm
php-xml-5.3.3-3.el6_2.5.ppc64.rpm
php-xmlrpc-5.3.3-3.el6_2.5.ppc64.rpm

s390x:
php-5.3.3-3.el6_2.5.s390x.rpm
php-cli-5.3.3-3.el6_2.5.s390x.rpm
php-common-5.3.3-3.el6_2.5.s390x.rpm
php-debuginfo-5.3.3-3.el6_2.5.s390x.rpm
php-gd-5.3.3-3.el6_2.5.s390x.rpm
php-ldap-5.3.3-3.el6_2.5.s390x.rpm
php-mysql-5.3.3-3.el6_2.5.s390x.rpm
php-odbc-5.3.3-3.el6_2.5.s390x.rpm
php-pdo-5.3.3-3.el6_2.5.s390x.rpm
php-pgsql-5.3.3-3.el6_2.5.s390x.rpm
php-soap-5.3.3-3.el6_2.5.s390x.rpm
php-xml-5.3.3-3.el6_2.5.s390x.rpm
php-xmlrpc-5.3.3-3.el6_2.5.s390x.rpm

x86_64:
php-5.3.3-3.el6_2.5.x86_64.rpm
php-cli-5.3.3-3.el6_2.5.x86_64.rpm
php-common-5.3.3-3.el6_2.5.x86_64.rpm
php-debuginfo-5.3.3-3.el6_2.5.x86_64.rpm
php-gd-5.3.3-3.el6_2.5.x86_64.rpm
php-ldap-5.3.3-3.el6_2.5.x86_64.rpm
php-mysql-5.3.3-3.el6_2.5.x86_64.rpm
php-odbc-5.3.3-3.el6_2.5.x86_64.rpm
php-pdo-5.3.3-3.el6_2.5.x86_64.rpm
php-pgsql-5.3.3-3.el6_2.5.x86_64.rpm
php-soap-5.3.3-3.el6_2.5.x86_64.rpm
php-xml-5.3.3-3.el6_2.5.x86_64.rpm
php-xmlrpc-5.3.3-3.el6_2.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
php-bcmath-5.3.3-3.el6_2.5.i686.rpm
php-dba-5.3.3-3.el6_2.5.i686.rpm
php-debuginfo-5.3.3-3.el6_2.5.i686.rpm
php-devel-5.3.3-3.el6_2.5.i686.rpm
php-embedded-5.3.3-3.el6_2.5.i686.rpm
php-enchant-5.3.3-3.el6_2.5.i686.rpm
php-imap-5.3.3-3.el6_2.5.i686.rpm
php-intl-5.3.3-3.el6_2.5.i686.rpm
php-mbstring-5.3.3-3.el6_2.5.i686.rpm
php-process-5.3.3-3.el6_2.5.i686.rpm
php-pspell-5.3.3-3.el6_2.5.i686.rpm
php-recode-5.3.3-3.el6_2.5.i686.rpm
php-snmp-5.3.3-3.el6_2.5.i686.rpm
php-tidy-5.3.3-3.el6_2.5.i686.rpm
php-zts-5.3.3-3.el6_2.5.i686.rpm

ppc64:
php-bcmath-5.3.3-3.el6_2.5.ppc64.rpm
php-dba-5.3.3-3.el6_2.5.ppc64.rpm
php-debuginfo-5.3.3-3.el6_2.5.ppc64.rpm
php-devel-5.3.3-3.el6_2.5.ppc64.rpm
php-embedded-5.3.3-3.el6_2.5.ppc64.rpm
php-enchant-5.3.3-3.el6_2.5.ppc64.rpm
php-imap-5.3.3-3.el6_2.5.ppc64.rpm
php-intl-5.3.3-3.el6_2.5.ppc64.rpm
php-mbstring-5.3.3-3.el6_2.5.ppc64.rpm
php-process-5.3.3-3.el6_2.5.ppc64.rpm
php-pspell-5.3.3-3.el6_2.5.ppc64.rpm
php-recode-5.3.3-3.el6_2.5.ppc64.rpm
php-snmp-5.3.3-3.el6_2.5.ppc64.rpm
php-tidy-5.3.3-3.el6_2.5.ppc64.rpm
php-zts-5.3.3-3.el6_2.5.ppc64.rpm

s390x:
php-bcmath-5.3.3-3.el6_2.5.s390x.rpm
php-dba-5.3.3-3.el6_2.5.s390x.rpm
php-debuginfo-5.3.3-3.el6_2.5.s390x.rpm
php-devel-5.3.3-3.el6_2.5.s390x.rpm
php-embedded-5.3.3-3.el6_2.5.s390x.rpm
php-enchant-5.3.3-3.el6_2.5.s390x.rpm
php-imap-5.3.3-3.el6_2.5.s390x.rpm
php-intl-5.3.3-3.el6_2.5.s390x.rpm
php-mbstring-5.3.3-3.el6_2.5.s390x.rpm
php-process-5.3.3-3.el6_2.5.s390x.rpm
php-pspell-5.3.3-3.el6_2.5.s390x.rpm
php-recode-5.3.3-3.el6_2.5.s390x.rpm
php-snmp-5.3.3-3.el6_2.5.s390x.rpm
php-tidy-5.3.3-3.el6_2.5.s390x.rpm
php-zts-5.3.3-3.el6_2.5.s390x.rpm

x86_64:
php-bcmath-5.3.3-3.el6_2.5.x86_64.rpm
php-dba-5.3.3-3.el6_2.5.x86_64.rpm
php-debuginfo-5.3.3-3.el6_2.5.x86_64.rpm
php-devel-5.3.3-3.el6_2.5.x86_64.rpm
php-embedded-5.3.3-3.el6_2.5.x86_64.rpm
php-enchant-5.3.3-3.el6_2.5.x86_64.rpm
php-imap-5.3.3-3.el6_2.5.x86_64.rpm
php-intl-5.3.3-3.el6_2.5.x86_64.rpm
php-mbstring-5.3.3-3.el6_2.5.x86_64.rpm
php-process-5.3.3-3.el6_2.5.x86_64.rpm
php-pspell-5.3.3-3.el6_2.5.x86_64.rpm
php-recode-5.3.3-3.el6_2.5.x86_64.rpm
php-snmp-5.3.3-3.el6_2.5.x86_64.rpm
php-tidy-5.3.3-3.el6_2.5.x86_64.rpm
php-zts-5.3.3-3.el6_2.5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
php-5.3.3-3.el6_2.5.i686.rpm
php-cli-5.3.3-3.el6_2.5.i686.rpm
php-common-5.3.3-3.el6_2.5.i686.rpm
php-debuginfo-5.3.3-3.el6_2.5.i686.rpm
php-gd-5.3.3-3.el6_2.5.i686.rpm
php-ldap-5.3.3-3.el6_2.5.i686.rpm
php-mysql-5.3.3-3.el6_2.5.i686.rpm
php-odbc-5.3.3-3.el6_2.5.i686.rpm
php-pdo-5.3.3-3.el6_2.5.i686.rpm
php-pgsql-5.3.3-3.el6_2.5.i686.rpm
php-soap-5.3.3-3.el6_2.5.i686.rpm
php-xml-5.3.3-3.el6_2.5.i686.rpm
php-xmlrpc-5.3.3-3.el6_2.5.i686.rpm

x86_64:
php-5.3.3-3.el6_2.5.x86_64.rpm
php-cli-5.3.3-3.el6_2.5.x86_64.rpm
php-common-5.3.3-3.el6_2.5.x86_64.rpm
php-debuginfo-5.3.3-3.el6_2.5.x86_64.rpm
php-gd-5.3.3-3.el6_2.5.x86_64.rpm
php-ldap-5.3.3-3.el6_2.5.x86_64.rpm
php-mysql-5.3.3-3.el6_2.5.x86_64.rpm
php-odbc-5.3.3-3.el6_2.5.x86_64.rpm
php-pdo-5.3.3-3.el6_2.5.x86_64.rpm
php-pgsql-5.3.3-3.el6_2.5.x86_64.rpm
php-soap-5.3.3-3.el6_2.5.x86_64.rpm
php-xml-5.3.3-3.el6_2.5.x86_64.rpm
php-xmlrpc-5.3.3-3.el6_2.5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
php-bcmath-5.3.3-3.el6_2.5.i686.rpm
php-dba-5.3.3-3.el6_2.5.i686.rpm
php-debuginfo-5.3.3-3.el6_2.5.i686.rpm
php-devel-5.3.3-3.el6_2.5.i686.rpm
php-embedded-5.3.3-3.el6_2.5.i686.rpm
php-enchant-5.3.3-3.el6_2.5.i686.rpm
php-imap-5.3.3-3.el6_2.5.i686.rpm
php-intl-5.3.3-3.el6_2.5.i686.rpm
php-mbstring-5.3.3-3.el6_2.5.i686.rpm
php-process-5.3.3-3.el6_2.5.i686.rpm
php-pspell-5.3.3-3.el6_2.5.i686.rpm
php-recode-5.3.3-3.el6_2.5.i686.rpm
php-snmp-5.3.3-3.el6_2.5.i686.rpm
php-tidy-5.3.3-3.el6_2.5.i686.rpm
php-zts-5.3.3-3.el6_2.5.i686.rpm

x86_64:
php-bcmath-5.3.3-3.el6_2.5.x86_64.rpm
php-dba-5.3.3-3.el6_2.5.x86_64.rpm
php-debuginfo-5.3.3-3.el6_2.5.x86_64.rpm
php-devel-5.3.3-3.el6_2.5.x86_64.rpm
php-embedded-5.3.3-3.el6_2.5.x86_64.rpm
php-enchant-5.3.3-3.el6_2.5.x86_64.rpm
php-imap-5.3.3-3.el6_2.5.x86_64.rpm
php-intl-5.3.3-3.el6_2.5.x86_64.rpm
php-mbstring-5.3.3-3.el6_2.5.x86_64.rpm
php-process-5.3.3-3.el6_2.5.x86_64.rpm
php-pspell-5.3.3-3.el6_2.5.x86_64.rpm
php-recode-5.3.3-3.el6_2.5.x86_64.rpm
php-snmp-5.3.3-3.el6_2.5.x86_64.rpm
php-tidy-5.3.3-3.el6_2.5.x86_64.rpm
php-zts-5.3.3-3.el6_2.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4566.html
https://www.redhat.com/security/data/cve/CVE-2011-4885.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPDdYGXlSAg2UNWIIRAtXQAJwONLvLAV4to14jWY2ybkySXRN07gCeO48t
ba9imSad55r5dA3fPyH8goA=KbiN
-----END PGP SIGNATURE-----

RedHat: RHSA-2012-0019:01 Moderate: php53 and php security update

Updated php53 and php packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively

Summary

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.
It was found that the hashing routine used by PHP arrays was susceptible to predictable hash collisions. If an HTTP POST request to a PHP application contained many parameters whose names map to the same hash value, a large amount of CPU time would be consumed. This flaw has been mitigated by adding a new configuration directive, max_input_vars, that limits the maximum number of parameters processed per request. By default, max_input_vars is set to 1000. (CVE-2011-4885)
An integer overflow flaw was found in the PHP exif extension. On 32-bit systems, a specially-crafted image file could cause the PHP interpreter to crash or disclose portions of its memory when a PHP script tries to extract Exchangeable image file format (Exif) metadata from the image file. (CVE-2011-4566)
Red Hat would like to thank oCERT for reporting CVE-2011-4885. oCERT acknowledges Julian Wälde and Alexander Klink as the original reporters of CVE-2011-4885.
All php53 and php users should upgrade to these updated packages, which contain backported patches to resolve these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-4566.html https://www.redhat.com/security/data/cve/CVE-2011-4885.html https://access.redhat.com/security/updates/classification/#moderate

Package List

RHEL Desktop Workstation (v. 5 client):
Source:
i386: php53-5.3.3-1.el5_7.5.i386.rpm php53-bcmath-5.3.3-1.el5_7.5.i386.rpm php53-cli-5.3.3-1.el5_7.5.i386.rpm php53-common-5.3.3-1.el5_7.5.i386.rpm php53-dba-5.3.3-1.el5_7.5.i386.rpm php53-debuginfo-5.3.3-1.el5_7.5.i386.rpm php53-devel-5.3.3-1.el5_7.5.i386.rpm php53-gd-5.3.3-1.el5_7.5.i386.rpm php53-imap-5.3.3-1.el5_7.5.i386.rpm php53-intl-5.3.3-1.el5_7.5.i386.rpm php53-ldap-5.3.3-1.el5_7.5.i386.rpm php53-mbstring-5.3.3-1.el5_7.5.i386.rpm php53-mysql-5.3.3-1.el5_7.5.i386.rpm php53-odbc-5.3.3-1.el5_7.5.i386.rpm php53-pdo-5.3.3-1.el5_7.5.i386.rpm php53-pgsql-5.3.3-1.el5_7.5.i386.rpm php53-process-5.3.3-1.el5_7.5.i386.rpm php53-pspell-5.3.3-1.el5_7.5.i386.rpm php53-snmp-5.3.3-1.el5_7.5.i386.rpm php53-soap-5.3.3-1.el5_7.5.i386.rpm php53-xml-5.3.3-1.el5_7.5.i386.rpm php53-xmlrpc-5.3.3-1.el5_7.5.i386.rpm
x86_64: php53-5.3.3-1.el5_7.5.x86_64.rpm php53-bcmath-5.3.3-1.el5_7.5.x86_64.rpm php53-cli-5.3.3-1.el5_7.5.x86_64.rpm php53-common-5.3.3-1.el5_7.5.x86_64.rpm php53-dba-5.3.3-1.el5_7.5.x86_64.rpm php53-debuginfo-5.3.3-1.el5_7.5.x86_64.rpm php53-devel-5.3.3-1.el5_7.5.x86_64.rpm php53-gd-5.3.3-1.el5_7.5.x86_64.rpm php53-imap-5.3.3-1.el5_7.5.x86_64.rpm php53-intl-5.3.3-1.el5_7.5.x86_64.rpm php53-ldap-5.3.3-1.el5_7.5.x86_64.rpm php53-mbstring-5.3.3-1.el5_7.5.x86_64.rpm php53-mysql-5.3.3-1.el5_7.5.x86_64.rpm php53-odbc-5.3.3-1.el5_7.5.x86_64.rpm php53-pdo-5.3.3-1.el5_7.5.x86_64.rpm php53-pgsql-5.3.3-1.el5_7.5.x86_64.rpm php53-process-5.3.3-1.el5_7.5.x86_64.rpm php53-pspell-5.3.3-1.el5_7.5.x86_64.rpm php53-snmp-5.3.3-1.el5_7.5.x86_64.rpm php53-soap-5.3.3-1.el5_7.5.x86_64.rpm php53-xml-5.3.3-1.el5_7.5.x86_64.rpm php53-xmlrpc-5.3.3-1.el5_7.5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: php53-5.3.3-1.el5_7.5.i386.rpm php53-bcmath-5.3.3-1.el5_7.5.i386.rpm php53-cli-5.3.3-1.el5_7.5.i386.rpm php53-common-5.3.3-1.el5_7.5.i386.rpm php53-dba-5.3.3-1.el5_7.5.i386.rpm php53-debuginfo-5.3.3-1.el5_7.5.i386.rpm php53-devel-5.3.3-1.el5_7.5.i386.rpm php53-gd-5.3.3-1.el5_7.5.i386.rpm php53-imap-5.3.3-1.el5_7.5.i386.rpm php53-intl-5.3.3-1.el5_7.5.i386.rpm php53-ldap-5.3.3-1.el5_7.5.i386.rpm php53-mbstring-5.3.3-1.el5_7.5.i386.rpm php53-mysql-5.3.3-1.el5_7.5.i386.rpm php53-odbc-5.3.3-1.el5_7.5.i386.rpm php53-pdo-5.3.3-1.el5_7.5.i386.rpm php53-pgsql-5.3.3-1.el5_7.5.i386.rpm php53-process-5.3.3-1.el5_7.5.i386.rpm php53-pspell-5.3.3-1.el5_7.5.i386.rpm php53-snmp-5.3.3-1.el5_7.5.i386.rpm php53-soap-5.3.3-1.el5_7.5.i386.rpm php53-xml-5.3.3-1.el5_7.5.i386.rpm php53-xmlrpc-5.3.3-1.el5_7.5.i386.rpm
ia64: php53-5.3.3-1.el5_7.5.ia64.rpm php53-bcmath-5.3.3-1.el5_7.5.ia64.rpm php53-cli-5.3.3-1.el5_7.5.ia64.rpm php53-common-5.3.3-1.el5_7.5.ia64.rpm php53-dba-5.3.3-1.el5_7.5.ia64.rpm php53-debuginfo-5.3.3-1.el5_7.5.ia64.rpm php53-devel-5.3.3-1.el5_7.5.ia64.rpm php53-gd-5.3.3-1.el5_7.5.ia64.rpm php53-imap-5.3.3-1.el5_7.5.ia64.rpm php53-intl-5.3.3-1.el5_7.5.ia64.rpm php53-ldap-5.3.3-1.el5_7.5.ia64.rpm php53-mbstring-5.3.3-1.el5_7.5.ia64.rpm php53-mysql-5.3.3-1.el5_7.5.ia64.rpm php53-odbc-5.3.3-1.el5_7.5.ia64.rpm php53-pdo-5.3.3-1.el5_7.5.ia64.rpm php53-pgsql-5.3.3-1.el5_7.5.ia64.rpm php53-process-5.3.3-1.el5_7.5.ia64.rpm php53-pspell-5.3.3-1.el5_7.5.ia64.rpm php53-snmp-5.3.3-1.el5_7.5.ia64.rpm php53-soap-5.3.3-1.el5_7.5.ia64.rpm php53-xml-5.3.3-1.el5_7.5.ia64.rpm php53-xmlrpc-5.3.3-1.el5_7.5.ia64.rpm
ppc: php53-5.3.3-1.el5_7.5.ppc.rpm php53-bcmath-5.3.3-1.el5_7.5.ppc.rpm php53-cli-5.3.3-1.el5_7.5.ppc.rpm php53-common-5.3.3-1.el5_7.5.ppc.rpm php53-dba-5.3.3-1.el5_7.5.ppc.rpm php53-debuginfo-5.3.3-1.el5_7.5.ppc.rpm php53-devel-5.3.3-1.el5_7.5.ppc.rpm php53-gd-5.3.3-1.el5_7.5.ppc.rpm php53-imap-5.3.3-1.el5_7.5.ppc.rpm php53-intl-5.3.3-1.el5_7.5.ppc.rpm php53-ldap-5.3.3-1.el5_7.5.ppc.rpm php53-mbstring-5.3.3-1.el5_7.5.ppc.rpm php53-mysql-5.3.3-1.el5_7.5.ppc.rpm php53-odbc-5.3.3-1.el5_7.5.ppc.rpm php53-pdo-5.3.3-1.el5_7.5.ppc.rpm php53-pgsql-5.3.3-1.el5_7.5.ppc.rpm php53-process-5.3.3-1.el5_7.5.ppc.rpm php53-pspell-5.3.3-1.el5_7.5.ppc.rpm php53-snmp-5.3.3-1.el5_7.5.ppc.rpm php53-soap-5.3.3-1.el5_7.5.ppc.rpm php53-xml-5.3.3-1.el5_7.5.ppc.rpm php53-xmlrpc-5.3.3-1.el5_7.5.ppc.rpm
s390x: php53-5.3.3-1.el5_7.5.s390x.rpm php53-bcmath-5.3.3-1.el5_7.5.s390x.rpm php53-cli-5.3.3-1.el5_7.5.s390x.rpm php53-common-5.3.3-1.el5_7.5.s390x.rpm php53-dba-5.3.3-1.el5_7.5.s390x.rpm php53-debuginfo-5.3.3-1.el5_7.5.s390x.rpm php53-devel-5.3.3-1.el5_7.5.s390x.rpm php53-gd-5.3.3-1.el5_7.5.s390x.rpm php53-imap-5.3.3-1.el5_7.5.s390x.rpm php53-intl-5.3.3-1.el5_7.5.s390x.rpm php53-ldap-5.3.3-1.el5_7.5.s390x.rpm php53-mbstring-5.3.3-1.el5_7.5.s390x.rpm php53-mysql-5.3.3-1.el5_7.5.s390x.rpm php53-odbc-5.3.3-1.el5_7.5.s390x.rpm php53-pdo-5.3.3-1.el5_7.5.s390x.rpm php53-pgsql-5.3.3-1.el5_7.5.s390x.rpm php53-process-5.3.3-1.el5_7.5.s390x.rpm php53-pspell-5.3.3-1.el5_7.5.s390x.rpm php53-snmp-5.3.3-1.el5_7.5.s390x.rpm php53-soap-5.3.3-1.el5_7.5.s390x.rpm php53-xml-5.3.3-1.el5_7.5.s390x.rpm php53-xmlrpc-5.3.3-1.el5_7.5.s390x.rpm
x86_64: php53-5.3.3-1.el5_7.5.x86_64.rpm php53-bcmath-5.3.3-1.el5_7.5.x86_64.rpm php53-cli-5.3.3-1.el5_7.5.x86_64.rpm php53-common-5.3.3-1.el5_7.5.x86_64.rpm php53-dba-5.3.3-1.el5_7.5.x86_64.rpm php53-debuginfo-5.3.3-1.el5_7.5.x86_64.rpm php53-devel-5.3.3-1.el5_7.5.x86_64.rpm php53-gd-5.3.3-1.el5_7.5.x86_64.rpm php53-imap-5.3.3-1.el5_7.5.x86_64.rpm php53-intl-5.3.3-1.el5_7.5.x86_64.rpm php53-ldap-5.3.3-1.el5_7.5.x86_64.rpm php53-mbstring-5.3.3-1.el5_7.5.x86_64.rpm php53-mysql-5.3.3-1.el5_7.5.x86_64.rpm php53-odbc-5.3.3-1.el5_7.5.x86_64.rpm php53-pdo-5.3.3-1.el5_7.5.x86_64.rpm php53-pgsql-5.3.3-1.el5_7.5.x86_64.rpm php53-process-5.3.3-1.el5_7.5.x86_64.rpm php53-pspell-5.3.3-1.el5_7.5.x86_64.rpm php53-snmp-5.3.3-1.el5_7.5.x86_64.rpm php53-soap-5.3.3-1.el5_7.5.x86_64.rpm php53-xml-5.3.3-1.el5_7.5.x86_64.rpm php53-xmlrpc-5.3.3-1.el5_7.5.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: php-5.3.3-3.el6_2.5.i686.rpm php-bcmath-5.3.3-3.el6_2.5.i686.rpm php-cli-5.3.3-3.el6_2.5.i686.rpm php-common-5.3.3-3.el6_2.5.i686.rpm php-dba-5.3.3-3.el6_2.5.i686.rpm php-debuginfo-5.3.3-3.el6_2.5.i686.rpm php-devel-5.3.3-3.el6_2.5.i686.rpm php-embedded-5.3.3-3.el6_2.5.i686.rpm php-enchant-5.3.3-3.el6_2.5.i686.rpm php-gd-5.3.3-3.el6_2.5.i686.rpm php-imap-5.3.3-3.el6_2.5.i686.rpm php-intl-5.3.3-3.el6_2.5.i686.rpm php-ldap-5.3.3-3.el6_2.5.i686.rpm php-mbstring-5.3.3-3.el6_2.5.i686.rpm php-mysql-5.3.3-3.el6_2.5.i686.rpm php-odbc-5.3.3-3.el6_2.5.i686.rpm php-pdo-5.3.3-3.el6_2.5.i686.rpm php-pgsql-5.3.3-3.el6_2.5.i686.rpm php-process-5.3.3-3.el6_2.5.i686.rpm php-pspell-5.3.3-3.el6_2.5.i686.rpm php-recode-5.3.3-3.el6_2.5.i686.rpm php-snmp-5.3.3-3.el6_2.5.i686.rpm php-soap-5.3.3-3.el6_2.5.i686.rpm php-tidy-5.3.3-3.el6_2.5.i686.rpm php-xml-5.3.3-3.el6_2.5.i686.rpm php-xmlrpc-5.3.3-3.el6_2.5.i686.rpm php-zts-5.3.3-3.el6_2.5.i686.rpm
x86_64: php-5.3.3-3.el6_2.5.x86_64.rpm php-bcmath-5.3.3-3.el6_2.5.x86_64.rpm php-cli-5.3.3-3.el6_2.5.x86_64.rpm php-common-5.3.3-3.el6_2.5.x86_64.rpm php-dba-5.3.3-3.el6_2.5.x86_64.rpm php-debuginfo-5.3.3-3.el6_2.5.x86_64.rpm php-devel-5.3.3-3.el6_2.5.x86_64.rpm php-embedded-5.3.3-3.el6_2.5.x86_64.rpm php-enchant-5.3.3-3.el6_2.5.x86_64.rpm php-gd-5.3.3-3.el6_2.5.x86_64.rpm php-imap-5.3.3-3.el6_2.5.x86_64.rpm php-intl-5.3.3-3.el6_2.5.x86_64.rpm php-ldap-5.3.3-3.el6_2.5.x86_64.rpm php-mbstring-5.3.3-3.el6_2.5.x86_64.rpm php-mysql-5.3.3-3.el6_2.5.x86_64.rpm php-odbc-5.3.3-3.el6_2.5.x86_64.rpm php-pdo-5.3.3-3.el6_2.5.x86_64.rpm php-pgsql-5.3.3-3.el6_2.5.x86_64.rpm php-process-5.3.3-3.el6_2.5.x86_64.rpm php-pspell-5.3.3-3.el6_2.5.x86_64.rpm php-recode-5.3.3-3.el6_2.5.x86_64.rpm php-snmp-5.3.3-3.el6_2.5.x86_64.rpm php-soap-5.3.3-3.el6_2.5.x86_64.rpm php-tidy-5.3.3-3.el6_2.5.x86_64.rpm php-xml-5.3.3-3.el6_2.5.x86_64.rpm php-xmlrpc-5.3.3-3.el6_2.5.x86_64.rpm php-zts-5.3.3-3.el6_2.5.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: php-cli-5.3.3-3.el6_2.5.x86_64.rpm php-common-5.3.3-3.el6_2.5.x86_64.rpm php-debuginfo-5.3.3-3.el6_2.5.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: php-5.3.3-3.el6_2.5.x86_64.rpm php-bcmath-5.3.3-3.el6_2.5.x86_64.rpm php-dba-5.3.3-3.el6_2.5.x86_64.rpm php-debuginfo-5.3.3-3.el6_2.5.x86_64.rpm php-devel-5.3.3-3.el6_2.5.x86_64.rpm php-embedded-5.3.3-3.el6_2.5.x86_64.rpm php-enchant-5.3.3-3.el6_2.5.x86_64.rpm php-gd-5.3.3-3.el6_2.5.x86_64.rpm php-imap-5.3.3-3.el6_2.5.x86_64.rpm php-intl-5.3.3-3.el6_2.5.x86_64.rpm php-ldap-5.3.3-3.el6_2.5.x86_64.rpm php-mbstring-5.3.3-3.el6_2.5.x86_64.rpm php-mysql-5.3.3-3.el6_2.5.x86_64.rpm php-odbc-5.3.3-3.el6_2.5.x86_64.rpm php-pdo-5.3.3-3.el6_2.5.x86_64.rpm php-pgsql-5.3.3-3.el6_2.5.x86_64.rpm php-process-5.3.3-3.el6_2.5.x86_64.rpm php-pspell-5.3.3-3.el6_2.5.x86_64.rpm php-recode-5.3.3-3.el6_2.5.x86_64.rpm php-snmp-5.3.3-3.el6_2.5.x86_64.rpm php-soap-5.3.3-3.el6_2.5.x86_64.rpm php-tidy-5.3.3-3.el6_2.5.x86_64.rpm php-xml-5.3.3-3.el6_2.5.x86_64.rpm php-xmlrpc-5.3.3-3.el6_2.5.x86_64.rpm php-zts-5.3.3-3.el6_2.5.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: php-5.3.3-3.el6_2.5.i686.rpm php-cli-5.3.3-3.el6_2.5.i686.rpm php-common-5.3.3-3.el6_2.5.i686.rpm php-debuginfo-5.3.3-3.el6_2.5.i686.rpm php-gd-5.3.3-3.el6_2.5.i686.rpm php-ldap-5.3.3-3.el6_2.5.i686.rpm php-mysql-5.3.3-3.el6_2.5.i686.rpm php-odbc-5.3.3-3.el6_2.5.i686.rpm php-pdo-5.3.3-3.el6_2.5.i686.rpm php-pgsql-5.3.3-3.el6_2.5.i686.rpm php-soap-5.3.3-3.el6_2.5.i686.rpm php-xml-5.3.3-3.el6_2.5.i686.rpm php-xmlrpc-5.3.3-3.el6_2.5.i686.rpm
ppc64: php-5.3.3-3.el6_2.5.ppc64.rpm php-cli-5.3.3-3.el6_2.5.ppc64.rpm php-common-5.3.3-3.el6_2.5.ppc64.rpm php-debuginfo-5.3.3-3.el6_2.5.ppc64.rpm php-gd-5.3.3-3.el6_2.5.ppc64.rpm php-ldap-5.3.3-3.el6_2.5.ppc64.rpm php-mysql-5.3.3-3.el6_2.5.ppc64.rpm php-odbc-5.3.3-3.el6_2.5.ppc64.rpm php-pdo-5.3.3-3.el6_2.5.ppc64.rpm php-pgsql-5.3.3-3.el6_2.5.ppc64.rpm php-soap-5.3.3-3.el6_2.5.ppc64.rpm php-xml-5.3.3-3.el6_2.5.ppc64.rpm php-xmlrpc-5.3.3-3.el6_2.5.ppc64.rpm
s390x: php-5.3.3-3.el6_2.5.s390x.rpm php-cli-5.3.3-3.el6_2.5.s390x.rpm php-common-5.3.3-3.el6_2.5.s390x.rpm php-debuginfo-5.3.3-3.el6_2.5.s390x.rpm php-gd-5.3.3-3.el6_2.5.s390x.rpm php-ldap-5.3.3-3.el6_2.5.s390x.rpm php-mysql-5.3.3-3.el6_2.5.s390x.rpm php-odbc-5.3.3-3.el6_2.5.s390x.rpm php-pdo-5.3.3-3.el6_2.5.s390x.rpm php-pgsql-5.3.3-3.el6_2.5.s390x.rpm php-soap-5.3.3-3.el6_2.5.s390x.rpm php-xml-5.3.3-3.el6_2.5.s390x.rpm php-xmlrpc-5.3.3-3.el6_2.5.s390x.rpm
x86_64: php-5.3.3-3.el6_2.5.x86_64.rpm php-cli-5.3.3-3.el6_2.5.x86_64.rpm php-common-5.3.3-3.el6_2.5.x86_64.rpm php-debuginfo-5.3.3-3.el6_2.5.x86_64.rpm php-gd-5.3.3-3.el6_2.5.x86_64.rpm php-ldap-5.3.3-3.el6_2.5.x86_64.rpm php-mysql-5.3.3-3.el6_2.5.x86_64.rpm php-odbc-5.3.3-3.el6_2.5.x86_64.rpm php-pdo-5.3.3-3.el6_2.5.x86_64.rpm php-pgsql-5.3.3-3.el6_2.5.x86_64.rpm php-soap-5.3.3-3.el6_2.5.x86_64.rpm php-xml-5.3.3-3.el6_2.5.x86_64.rpm php-xmlrpc-5.3.3-3.el6_2.5.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: php-bcmath-5.3.3-3.el6_2.5.i686.rpm php-dba-5.3.3-3.el6_2.5.i686.rpm php-debuginfo-5.3.3-3.el6_2.5.i686.rpm php-devel-5.3.3-3.el6_2.5.i686.rpm php-embedded-5.3.3-3.el6_2.5.i686.rpm php-enchant-5.3.3-3.el6_2.5.i686.rpm php-imap-5.3.3-3.el6_2.5.i686.rpm php-intl-5.3.3-3.el6_2.5.i686.rpm php-mbstring-5.3.3-3.el6_2.5.i686.rpm php-process-5.3.3-3.el6_2.5.i686.rpm php-pspell-5.3.3-3.el6_2.5.i686.rpm php-recode-5.3.3-3.el6_2.5.i686.rpm php-snmp-5.3.3-3.el6_2.5.i686.rpm php-tidy-5.3.3-3.el6_2.5.i686.rpm php-zts-5.3.3-3.el6_2.5.i686.rpm
ppc64: php-bcmath-5.3.3-3.el6_2.5.ppc64.rpm php-dba-5.3.3-3.el6_2.5.ppc64.rpm php-debuginfo-5.3.3-3.el6_2.5.ppc64.rpm php-devel-5.3.3-3.el6_2.5.ppc64.rpm php-embedded-5.3.3-3.el6_2.5.ppc64.rpm php-enchant-5.3.3-3.el6_2.5.ppc64.rpm php-imap-5.3.3-3.el6_2.5.ppc64.rpm php-intl-5.3.3-3.el6_2.5.ppc64.rpm php-mbstring-5.3.3-3.el6_2.5.ppc64.rpm php-process-5.3.3-3.el6_2.5.ppc64.rpm php-pspell-5.3.3-3.el6_2.5.ppc64.rpm php-recode-5.3.3-3.el6_2.5.ppc64.rpm php-snmp-5.3.3-3.el6_2.5.ppc64.rpm php-tidy-5.3.3-3.el6_2.5.ppc64.rpm php-zts-5.3.3-3.el6_2.5.ppc64.rpm
s390x: php-bcmath-5.3.3-3.el6_2.5.s390x.rpm php-dba-5.3.3-3.el6_2.5.s390x.rpm php-debuginfo-5.3.3-3.el6_2.5.s390x.rpm php-devel-5.3.3-3.el6_2.5.s390x.rpm php-embedded-5.3.3-3.el6_2.5.s390x.rpm php-enchant-5.3.3-3.el6_2.5.s390x.rpm php-imap-5.3.3-3.el6_2.5.s390x.rpm php-intl-5.3.3-3.el6_2.5.s390x.rpm php-mbstring-5.3.3-3.el6_2.5.s390x.rpm php-process-5.3.3-3.el6_2.5.s390x.rpm php-pspell-5.3.3-3.el6_2.5.s390x.rpm php-recode-5.3.3-3.el6_2.5.s390x.rpm php-snmp-5.3.3-3.el6_2.5.s390x.rpm php-tidy-5.3.3-3.el6_2.5.s390x.rpm php-zts-5.3.3-3.el6_2.5.s390x.rpm
x86_64: php-bcmath-5.3.3-3.el6_2.5.x86_64.rpm php-dba-5.3.3-3.el6_2.5.x86_64.rpm php-debuginfo-5.3.3-3.el6_2.5.x86_64.rpm php-devel-5.3.3-3.el6_2.5.x86_64.rpm php-embedded-5.3.3-3.el6_2.5.x86_64.rpm php-enchant-5.3.3-3.el6_2.5.x86_64.rpm php-imap-5.3.3-3.el6_2.5.x86_64.rpm php-intl-5.3.3-3.el6_2.5.x86_64.rpm php-mbstring-5.3.3-3.el6_2.5.x86_64.rpm php-process-5.3.3-3.el6_2.5.x86_64.rpm php-pspell-5.3.3-3.el6_2.5.x86_64.rpm php-recode-5.3.3-3.el6_2.5.x86_64.rpm php-snmp-5.3.3-3.el6_2.5.x86_64.rpm php-tidy-5.3.3-3.el6_2.5.x86_64.rpm php-zts-5.3.3-3.el6_2.5.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: php-5.3.3-3.el6_2.5.i686.rpm php-cli-5.3.3-3.el6_2.5.i686.rpm php-common-5.3.3-3.el6_2.5.i686.rpm php-debuginfo-5.3.3-3.el6_2.5.i686.rpm php-gd-5.3.3-3.el6_2.5.i686.rpm php-ldap-5.3.3-3.el6_2.5.i686.rpm php-mysql-5.3.3-3.el6_2.5.i686.rpm php-odbc-5.3.3-3.el6_2.5.i686.rpm php-pdo-5.3.3-3.el6_2.5.i686.rpm php-pgsql-5.3.3-3.el6_2.5.i686.rpm php-soap-5.3.3-3.el6_2.5.i686.rpm php-xml-5.3.3-3.el6_2.5.i686.rpm php-xmlrpc-5.3.3-3.el6_2.5.i686.rpm
x86_64: php-5.3.3-3.el6_2.5.x86_64.rpm php-cli-5.3.3-3.el6_2.5.x86_64.rpm php-common-5.3.3-3.el6_2.5.x86_64.rpm php-debuginfo-5.3.3-3.el6_2.5.x86_64.rpm php-gd-5.3.3-3.el6_2.5.x86_64.rpm php-ldap-5.3.3-3.el6_2.5.x86_64.rpm php-mysql-5.3.3-3.el6_2.5.x86_64.rpm php-odbc-5.3.3-3.el6_2.5.x86_64.rpm php-pdo-5.3.3-3.el6_2.5.x86_64.rpm php-pgsql-5.3.3-3.el6_2.5.x86_64.rpm php-soap-5.3.3-3.el6_2.5.x86_64.rpm php-xml-5.3.3-3.el6_2.5.x86_64.rpm php-xmlrpc-5.3.3-3.el6_2.5.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: php-bcmath-5.3.3-3.el6_2.5.i686.rpm php-dba-5.3.3-3.el6_2.5.i686.rpm php-debuginfo-5.3.3-3.el6_2.5.i686.rpm php-devel-5.3.3-3.el6_2.5.i686.rpm php-embedded-5.3.3-3.el6_2.5.i686.rpm php-enchant-5.3.3-3.el6_2.5.i686.rpm php-imap-5.3.3-3.el6_2.5.i686.rpm php-intl-5.3.3-3.el6_2.5.i686.rpm php-mbstring-5.3.3-3.el6_2.5.i686.rpm php-process-5.3.3-3.el6_2.5.i686.rpm php-pspell-5.3.3-3.el6_2.5.i686.rpm php-recode-5.3.3-3.el6_2.5.i686.rpm php-snmp-5.3.3-3.el6_2.5.i686.rpm php-tidy-5.3.3-3.el6_2.5.i686.rpm php-zts-5.3.3-3.el6_2.5.i686.rpm
x86_64: php-bcmath-5.3.3-3.el6_2.5.x86_64.rpm php-dba-5.3.3-3.el6_2.5.x86_64.rpm php-debuginfo-5.3.3-3.el6_2.5.x86_64.rpm php-devel-5.3.3-3.el6_2.5.x86_64.rpm php-embedded-5.3.3-3.el6_2.5.x86_64.rpm php-enchant-5.3.3-3.el6_2.5.x86_64.rpm php-imap-5.3.3-3.el6_2.5.x86_64.rpm php-intl-5.3.3-3.el6_2.5.x86_64.rpm php-mbstring-5.3.3-3.el6_2.5.x86_64.rpm php-process-5.3.3-3.el6_2.5.x86_64.rpm php-pspell-5.3.3-3.el6_2.5.x86_64.rpm php-recode-5.3.3-3.el6_2.5.x86_64.rpm php-snmp-5.3.3-3.el6_2.5.x86_64.rpm php-tidy-5.3.3-3.el6_2.5.x86_64.rpm php-zts-5.3.3-3.el6_2.5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2012:0019-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2012:0019.html
Issued Date: : 2012-01-11
CVE Names: CVE-2011-4566 CVE-2011-4885

Topic

Updated php53 and php packages that fix two security issues are nowavailable for Red Hat Enterprise Linux 5 and 6 respectively.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

750547 - CVE-2011-4885 php: hash table collisions CPU usage DoS (oCERT-2011-003)

758413 - CVE-2011-4566 php: integer overflow in exif_process_IFD_TAG() may lead to DoS or arbitrary memory disclosure


Related News