-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: php security update
Advisory ID:       RHSA-2020:2835-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2835
Issue date:        2020-07-07
CVE Names:         CVE-2019-11043 
====================================================================
1. Summary:

An update for php is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

Security Fix(es):

* php: underflow in env_path_info in fpm_main.c (CVE-2019-11043)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the php-fpm daemon must be restarted
for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1766378 - CVE-2019-11043 php: underflow in env_path_info in fpm_main.c

6. Package List:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

Source:
php-5.4.16-46.1.el7_6.src.rpm

x86_64:
php-5.4.16-46.1.el7_6.x86_64.rpm
php-bcmath-5.4.16-46.1.el7_6.x86_64.rpm
php-cli-5.4.16-46.1.el7_6.x86_64.rpm
php-common-5.4.16-46.1.el7_6.x86_64.rpm
php-dba-5.4.16-46.1.el7_6.x86_64.rpm
php-debuginfo-5.4.16-46.1.el7_6.x86_64.rpm
php-devel-5.4.16-46.1.el7_6.x86_64.rpm
php-embedded-5.4.16-46.1.el7_6.x86_64.rpm
php-enchant-5.4.16-46.1.el7_6.x86_64.rpm
php-fpm-5.4.16-46.1.el7_6.x86_64.rpm
php-gd-5.4.16-46.1.el7_6.x86_64.rpm
php-intl-5.4.16-46.1.el7_6.x86_64.rpm
php-ldap-5.4.16-46.1.el7_6.x86_64.rpm
php-mbstring-5.4.16-46.1.el7_6.x86_64.rpm
php-mysql-5.4.16-46.1.el7_6.x86_64.rpm
php-mysqlnd-5.4.16-46.1.el7_6.x86_64.rpm
php-odbc-5.4.16-46.1.el7_6.x86_64.rpm
php-pdo-5.4.16-46.1.el7_6.x86_64.rpm
php-pgsql-5.4.16-46.1.el7_6.x86_64.rpm
php-process-5.4.16-46.1.el7_6.x86_64.rpm
php-pspell-5.4.16-46.1.el7_6.x86_64.rpm
php-recode-5.4.16-46.1.el7_6.x86_64.rpm
php-snmp-5.4.16-46.1.el7_6.x86_64.rpm
php-soap-5.4.16-46.1.el7_6.x86_64.rpm
php-xml-5.4.16-46.1.el7_6.x86_64.rpm
php-xmlrpc-5.4.16-46.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
php-5.4.16-46.1.el7_6.src.rpm

ppc64:
php-5.4.16-46.1.el7_6.ppc64.rpm
php-cli-5.4.16-46.1.el7_6.ppc64.rpm
php-common-5.4.16-46.1.el7_6.ppc64.rpm
php-debuginfo-5.4.16-46.1.el7_6.ppc64.rpm
php-gd-5.4.16-46.1.el7_6.ppc64.rpm
php-ldap-5.4.16-46.1.el7_6.ppc64.rpm
php-mysql-5.4.16-46.1.el7_6.ppc64.rpm
php-odbc-5.4.16-46.1.el7_6.ppc64.rpm
php-pdo-5.4.16-46.1.el7_6.ppc64.rpm
php-pgsql-5.4.16-46.1.el7_6.ppc64.rpm
php-process-5.4.16-46.1.el7_6.ppc64.rpm
php-recode-5.4.16-46.1.el7_6.ppc64.rpm
php-soap-5.4.16-46.1.el7_6.ppc64.rpm
php-xml-5.4.16-46.1.el7_6.ppc64.rpm
php-xmlrpc-5.4.16-46.1.el7_6.ppc64.rpm

ppc64le:
php-5.4.16-46.1.el7_6.ppc64le.rpm
php-cli-5.4.16-46.1.el7_6.ppc64le.rpm
php-common-5.4.16-46.1.el7_6.ppc64le.rpm
php-debuginfo-5.4.16-46.1.el7_6.ppc64le.rpm
php-gd-5.4.16-46.1.el7_6.ppc64le.rpm
php-ldap-5.4.16-46.1.el7_6.ppc64le.rpm
php-mysql-5.4.16-46.1.el7_6.ppc64le.rpm
php-odbc-5.4.16-46.1.el7_6.ppc64le.rpm
php-pdo-5.4.16-46.1.el7_6.ppc64le.rpm
php-pgsql-5.4.16-46.1.el7_6.ppc64le.rpm
php-process-5.4.16-46.1.el7_6.ppc64le.rpm
php-recode-5.4.16-46.1.el7_6.ppc64le.rpm
php-soap-5.4.16-46.1.el7_6.ppc64le.rpm
php-xml-5.4.16-46.1.el7_6.ppc64le.rpm
php-xmlrpc-5.4.16-46.1.el7_6.ppc64le.rpm

s390x:
php-5.4.16-46.1.el7_6.s390x.rpm
php-cli-5.4.16-46.1.el7_6.s390x.rpm
php-common-5.4.16-46.1.el7_6.s390x.rpm
php-debuginfo-5.4.16-46.1.el7_6.s390x.rpm
php-gd-5.4.16-46.1.el7_6.s390x.rpm
php-ldap-5.4.16-46.1.el7_6.s390x.rpm
php-mysql-5.4.16-46.1.el7_6.s390x.rpm
php-odbc-5.4.16-46.1.el7_6.s390x.rpm
php-pdo-5.4.16-46.1.el7_6.s390x.rpm
php-pgsql-5.4.16-46.1.el7_6.s390x.rpm
php-process-5.4.16-46.1.el7_6.s390x.rpm
php-recode-5.4.16-46.1.el7_6.s390x.rpm
php-soap-5.4.16-46.1.el7_6.s390x.rpm
php-xml-5.4.16-46.1.el7_6.s390x.rpm
php-xmlrpc-5.4.16-46.1.el7_6.s390x.rpm

x86_64:
php-5.4.16-46.1.el7_6.x86_64.rpm
php-cli-5.4.16-46.1.el7_6.x86_64.rpm
php-common-5.4.16-46.1.el7_6.x86_64.rpm
php-debuginfo-5.4.16-46.1.el7_6.x86_64.rpm
php-gd-5.4.16-46.1.el7_6.x86_64.rpm
php-ldap-5.4.16-46.1.el7_6.x86_64.rpm
php-mysql-5.4.16-46.1.el7_6.x86_64.rpm
php-odbc-5.4.16-46.1.el7_6.x86_64.rpm
php-pdo-5.4.16-46.1.el7_6.x86_64.rpm
php-pgsql-5.4.16-46.1.el7_6.x86_64.rpm
php-process-5.4.16-46.1.el7_6.x86_64.rpm
php-recode-5.4.16-46.1.el7_6.x86_64.rpm
php-soap-5.4.16-46.1.el7_6.x86_64.rpm
php-xml-5.4.16-46.1.el7_6.x86_64.rpm
php-xmlrpc-5.4.16-46.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
php-5.4.16-46.1.el7_6.src.rpm

aarch64:
php-5.4.16-46.1.el7_6.aarch64.rpm
php-cli-5.4.16-46.1.el7_6.aarch64.rpm
php-common-5.4.16-46.1.el7_6.aarch64.rpm
php-debuginfo-5.4.16-46.1.el7_6.aarch64.rpm
php-gd-5.4.16-46.1.el7_6.aarch64.rpm
php-ldap-5.4.16-46.1.el7_6.aarch64.rpm
php-mysql-5.4.16-46.1.el7_6.aarch64.rpm
php-odbc-5.4.16-46.1.el7_6.aarch64.rpm
php-pdo-5.4.16-46.1.el7_6.aarch64.rpm
php-pgsql-5.4.16-46.1.el7_6.aarch64.rpm
php-process-5.4.16-46.1.el7_6.aarch64.rpm
php-recode-5.4.16-46.1.el7_6.aarch64.rpm
php-soap-5.4.16-46.1.el7_6.aarch64.rpm
php-xml-5.4.16-46.1.el7_6.aarch64.rpm
php-xmlrpc-5.4.16-46.1.el7_6.aarch64.rpm

ppc64le:
php-5.4.16-46.1.el7_6.ppc64le.rpm
php-cli-5.4.16-46.1.el7_6.ppc64le.rpm
php-common-5.4.16-46.1.el7_6.ppc64le.rpm
php-debuginfo-5.4.16-46.1.el7_6.ppc64le.rpm
php-gd-5.4.16-46.1.el7_6.ppc64le.rpm
php-ldap-5.4.16-46.1.el7_6.ppc64le.rpm
php-mysql-5.4.16-46.1.el7_6.ppc64le.rpm
php-odbc-5.4.16-46.1.el7_6.ppc64le.rpm
php-pdo-5.4.16-46.1.el7_6.ppc64le.rpm
php-pgsql-5.4.16-46.1.el7_6.ppc64le.rpm
php-process-5.4.16-46.1.el7_6.ppc64le.rpm
php-recode-5.4.16-46.1.el7_6.ppc64le.rpm
php-soap-5.4.16-46.1.el7_6.ppc64le.rpm
php-xml-5.4.16-46.1.el7_6.ppc64le.rpm
php-xmlrpc-5.4.16-46.1.el7_6.ppc64le.rpm

s390x:
php-5.4.16-46.1.el7_6.s390x.rpm
php-cli-5.4.16-46.1.el7_6.s390x.rpm
php-common-5.4.16-46.1.el7_6.s390x.rpm
php-debuginfo-5.4.16-46.1.el7_6.s390x.rpm
php-gd-5.4.16-46.1.el7_6.s390x.rpm
php-ldap-5.4.16-46.1.el7_6.s390x.rpm
php-mysql-5.4.16-46.1.el7_6.s390x.rpm
php-odbc-5.4.16-46.1.el7_6.s390x.rpm
php-pdo-5.4.16-46.1.el7_6.s390x.rpm
php-pgsql-5.4.16-46.1.el7_6.s390x.rpm
php-process-5.4.16-46.1.el7_6.s390x.rpm
php-recode-5.4.16-46.1.el7_6.s390x.rpm
php-soap-5.4.16-46.1.el7_6.s390x.rpm
php-xml-5.4.16-46.1.el7_6.s390x.rpm
php-xmlrpc-5.4.16-46.1.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
php-bcmath-5.4.16-46.1.el7_6.ppc64.rpm
php-dba-5.4.16-46.1.el7_6.ppc64.rpm
php-debuginfo-5.4.16-46.1.el7_6.ppc64.rpm
php-devel-5.4.16-46.1.el7_6.ppc64.rpm
php-embedded-5.4.16-46.1.el7_6.ppc64.rpm
php-enchant-5.4.16-46.1.el7_6.ppc64.rpm
php-fpm-5.4.16-46.1.el7_6.ppc64.rpm
php-intl-5.4.16-46.1.el7_6.ppc64.rpm
php-mbstring-5.4.16-46.1.el7_6.ppc64.rpm
php-mysqlnd-5.4.16-46.1.el7_6.ppc64.rpm
php-pspell-5.4.16-46.1.el7_6.ppc64.rpm
php-snmp-5.4.16-46.1.el7_6.ppc64.rpm

ppc64le:
php-bcmath-5.4.16-46.1.el7_6.ppc64le.rpm
php-dba-5.4.16-46.1.el7_6.ppc64le.rpm
php-debuginfo-5.4.16-46.1.el7_6.ppc64le.rpm
php-devel-5.4.16-46.1.el7_6.ppc64le.rpm
php-embedded-5.4.16-46.1.el7_6.ppc64le.rpm
php-enchant-5.4.16-46.1.el7_6.ppc64le.rpm
php-fpm-5.4.16-46.1.el7_6.ppc64le.rpm
php-intl-5.4.16-46.1.el7_6.ppc64le.rpm
php-mbstring-5.4.16-46.1.el7_6.ppc64le.rpm
php-mysqlnd-5.4.16-46.1.el7_6.ppc64le.rpm
php-pspell-5.4.16-46.1.el7_6.ppc64le.rpm
php-snmp-5.4.16-46.1.el7_6.ppc64le.rpm

s390x:
php-bcmath-5.4.16-46.1.el7_6.s390x.rpm
php-dba-5.4.16-46.1.el7_6.s390x.rpm
php-debuginfo-5.4.16-46.1.el7_6.s390x.rpm
php-devel-5.4.16-46.1.el7_6.s390x.rpm
php-embedded-5.4.16-46.1.el7_6.s390x.rpm
php-enchant-5.4.16-46.1.el7_6.s390x.rpm
php-fpm-5.4.16-46.1.el7_6.s390x.rpm
php-intl-5.4.16-46.1.el7_6.s390x.rpm
php-mbstring-5.4.16-46.1.el7_6.s390x.rpm
php-mysqlnd-5.4.16-46.1.el7_6.s390x.rpm
php-pspell-5.4.16-46.1.el7_6.s390x.rpm
php-snmp-5.4.16-46.1.el7_6.s390x.rpm

x86_64:
php-bcmath-5.4.16-46.1.el7_6.x86_64.rpm
php-dba-5.4.16-46.1.el7_6.x86_64.rpm
php-debuginfo-5.4.16-46.1.el7_6.x86_64.rpm
php-devel-5.4.16-46.1.el7_6.x86_64.rpm
php-embedded-5.4.16-46.1.el7_6.x86_64.rpm
php-enchant-5.4.16-46.1.el7_6.x86_64.rpm
php-fpm-5.4.16-46.1.el7_6.x86_64.rpm
php-intl-5.4.16-46.1.el7_6.x86_64.rpm
php-mbstring-5.4.16-46.1.el7_6.x86_64.rpm
php-mysqlnd-5.4.16-46.1.el7_6.x86_64.rpm
php-pspell-5.4.16-46.1.el7_6.x86_64.rpm
php-snmp-5.4.16-46.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
php-bcmath-5.4.16-46.1.el7_6.aarch64.rpm
php-dba-5.4.16-46.1.el7_6.aarch64.rpm
php-debuginfo-5.4.16-46.1.el7_6.aarch64.rpm
php-devel-5.4.16-46.1.el7_6.aarch64.rpm
php-embedded-5.4.16-46.1.el7_6.aarch64.rpm
php-enchant-5.4.16-46.1.el7_6.aarch64.rpm
php-fpm-5.4.16-46.1.el7_6.aarch64.rpm
php-intl-5.4.16-46.1.el7_6.aarch64.rpm
php-mbstring-5.4.16-46.1.el7_6.aarch64.rpm
php-mysqlnd-5.4.16-46.1.el7_6.aarch64.rpm
php-pspell-5.4.16-46.1.el7_6.aarch64.rpm
php-snmp-5.4.16-46.1.el7_6.aarch64.rpm

ppc64le:
php-bcmath-5.4.16-46.1.el7_6.ppc64le.rpm
php-dba-5.4.16-46.1.el7_6.ppc64le.rpm
php-debuginfo-5.4.16-46.1.el7_6.ppc64le.rpm
php-devel-5.4.16-46.1.el7_6.ppc64le.rpm
php-embedded-5.4.16-46.1.el7_6.ppc64le.rpm
php-enchant-5.4.16-46.1.el7_6.ppc64le.rpm
php-fpm-5.4.16-46.1.el7_6.ppc64le.rpm
php-intl-5.4.16-46.1.el7_6.ppc64le.rpm
php-mbstring-5.4.16-46.1.el7_6.ppc64le.rpm
php-mysqlnd-5.4.16-46.1.el7_6.ppc64le.rpm
php-pspell-5.4.16-46.1.el7_6.ppc64le.rpm
php-snmp-5.4.16-46.1.el7_6.ppc64le.rpm

s390x:
php-bcmath-5.4.16-46.1.el7_6.s390x.rpm
php-dba-5.4.16-46.1.el7_6.s390x.rpm
php-debuginfo-5.4.16-46.1.el7_6.s390x.rpm
php-devel-5.4.16-46.1.el7_6.s390x.rpm
php-embedded-5.4.16-46.1.el7_6.s390x.rpm
php-enchant-5.4.16-46.1.el7_6.s390x.rpm
php-fpm-5.4.16-46.1.el7_6.s390x.rpm
php-intl-5.4.16-46.1.el7_6.s390x.rpm
php-mbstring-5.4.16-46.1.el7_6.s390x.rpm
php-mysqlnd-5.4.16-46.1.el7_6.s390x.rpm
php-pspell-5.4.16-46.1.el7_6.s390x.rpm
php-snmp-5.4.16-46.1.el7_6.s390x.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11043
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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+zL1
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-2835:01 Critical: php security update

An update for php is now available for Red Hat Enterprise Linux 7.6 Extended Update Support

Summary

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.
Security Fix(es):
* php: underflow in env_path_info in fpm_main.c (CVE-2019-11043)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the php-fpm daemon must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-11043 https://access.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):
Source: php-5.4.16-46.1.el7_6.src.rpm
x86_64: php-5.4.16-46.1.el7_6.x86_64.rpm php-bcmath-5.4.16-46.1.el7_6.x86_64.rpm php-cli-5.4.16-46.1.el7_6.x86_64.rpm php-common-5.4.16-46.1.el7_6.x86_64.rpm php-dba-5.4.16-46.1.el7_6.x86_64.rpm php-debuginfo-5.4.16-46.1.el7_6.x86_64.rpm php-devel-5.4.16-46.1.el7_6.x86_64.rpm php-embedded-5.4.16-46.1.el7_6.x86_64.rpm php-enchant-5.4.16-46.1.el7_6.x86_64.rpm php-fpm-5.4.16-46.1.el7_6.x86_64.rpm php-gd-5.4.16-46.1.el7_6.x86_64.rpm php-intl-5.4.16-46.1.el7_6.x86_64.rpm php-ldap-5.4.16-46.1.el7_6.x86_64.rpm php-mbstring-5.4.16-46.1.el7_6.x86_64.rpm php-mysql-5.4.16-46.1.el7_6.x86_64.rpm php-mysqlnd-5.4.16-46.1.el7_6.x86_64.rpm php-odbc-5.4.16-46.1.el7_6.x86_64.rpm php-pdo-5.4.16-46.1.el7_6.x86_64.rpm php-pgsql-5.4.16-46.1.el7_6.x86_64.rpm php-process-5.4.16-46.1.el7_6.x86_64.rpm php-pspell-5.4.16-46.1.el7_6.x86_64.rpm php-recode-5.4.16-46.1.el7_6.x86_64.rpm php-snmp-5.4.16-46.1.el7_6.x86_64.rpm php-soap-5.4.16-46.1.el7_6.x86_64.rpm php-xml-5.4.16-46.1.el7_6.x86_64.rpm php-xmlrpc-5.4.16-46.1.el7_6.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.6):
Source: php-5.4.16-46.1.el7_6.src.rpm
ppc64: php-5.4.16-46.1.el7_6.ppc64.rpm php-cli-5.4.16-46.1.el7_6.ppc64.rpm php-common-5.4.16-46.1.el7_6.ppc64.rpm php-debuginfo-5.4.16-46.1.el7_6.ppc64.rpm php-gd-5.4.16-46.1.el7_6.ppc64.rpm php-ldap-5.4.16-46.1.el7_6.ppc64.rpm php-mysql-5.4.16-46.1.el7_6.ppc64.rpm php-odbc-5.4.16-46.1.el7_6.ppc64.rpm php-pdo-5.4.16-46.1.el7_6.ppc64.rpm php-pgsql-5.4.16-46.1.el7_6.ppc64.rpm php-process-5.4.16-46.1.el7_6.ppc64.rpm php-recode-5.4.16-46.1.el7_6.ppc64.rpm php-soap-5.4.16-46.1.el7_6.ppc64.rpm php-xml-5.4.16-46.1.el7_6.ppc64.rpm php-xmlrpc-5.4.16-46.1.el7_6.ppc64.rpm
ppc64le: php-5.4.16-46.1.el7_6.ppc64le.rpm php-cli-5.4.16-46.1.el7_6.ppc64le.rpm php-common-5.4.16-46.1.el7_6.ppc64le.rpm php-debuginfo-5.4.16-46.1.el7_6.ppc64le.rpm php-gd-5.4.16-46.1.el7_6.ppc64le.rpm php-ldap-5.4.16-46.1.el7_6.ppc64le.rpm php-mysql-5.4.16-46.1.el7_6.ppc64le.rpm php-odbc-5.4.16-46.1.el7_6.ppc64le.rpm php-pdo-5.4.16-46.1.el7_6.ppc64le.rpm php-pgsql-5.4.16-46.1.el7_6.ppc64le.rpm php-process-5.4.16-46.1.el7_6.ppc64le.rpm php-recode-5.4.16-46.1.el7_6.ppc64le.rpm php-soap-5.4.16-46.1.el7_6.ppc64le.rpm php-xml-5.4.16-46.1.el7_6.ppc64le.rpm php-xmlrpc-5.4.16-46.1.el7_6.ppc64le.rpm
s390x: php-5.4.16-46.1.el7_6.s390x.rpm php-cli-5.4.16-46.1.el7_6.s390x.rpm php-common-5.4.16-46.1.el7_6.s390x.rpm php-debuginfo-5.4.16-46.1.el7_6.s390x.rpm php-gd-5.4.16-46.1.el7_6.s390x.rpm php-ldap-5.4.16-46.1.el7_6.s390x.rpm php-mysql-5.4.16-46.1.el7_6.s390x.rpm php-odbc-5.4.16-46.1.el7_6.s390x.rpm php-pdo-5.4.16-46.1.el7_6.s390x.rpm php-pgsql-5.4.16-46.1.el7_6.s390x.rpm php-process-5.4.16-46.1.el7_6.s390x.rpm php-recode-5.4.16-46.1.el7_6.s390x.rpm php-soap-5.4.16-46.1.el7_6.s390x.rpm php-xml-5.4.16-46.1.el7_6.s390x.rpm php-xmlrpc-5.4.16-46.1.el7_6.s390x.rpm
x86_64: php-5.4.16-46.1.el7_6.x86_64.rpm php-cli-5.4.16-46.1.el7_6.x86_64.rpm php-common-5.4.16-46.1.el7_6.x86_64.rpm php-debuginfo-5.4.16-46.1.el7_6.x86_64.rpm php-gd-5.4.16-46.1.el7_6.x86_64.rpm php-ldap-5.4.16-46.1.el7_6.x86_64.rpm php-mysql-5.4.16-46.1.el7_6.x86_64.rpm php-odbc-5.4.16-46.1.el7_6.x86_64.rpm php-pdo-5.4.16-46.1.el7_6.x86_64.rpm php-pgsql-5.4.16-46.1.el7_6.x86_64.rpm php-process-5.4.16-46.1.el7_6.x86_64.rpm php-recode-5.4.16-46.1.el7_6.x86_64.rpm php-soap-5.4.16-46.1.el7_6.x86_64.rpm php-xml-5.4.16-46.1.el7_6.x86_64.rpm php-xmlrpc-5.4.16-46.1.el7_6.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source: php-5.4.16-46.1.el7_6.src.rpm
aarch64: php-5.4.16-46.1.el7_6.aarch64.rpm php-cli-5.4.16-46.1.el7_6.aarch64.rpm php-common-5.4.16-46.1.el7_6.aarch64.rpm php-debuginfo-5.4.16-46.1.el7_6.aarch64.rpm php-gd-5.4.16-46.1.el7_6.aarch64.rpm php-ldap-5.4.16-46.1.el7_6.aarch64.rpm php-mysql-5.4.16-46.1.el7_6.aarch64.rpm php-odbc-5.4.16-46.1.el7_6.aarch64.rpm php-pdo-5.4.16-46.1.el7_6.aarch64.rpm php-pgsql-5.4.16-46.1.el7_6.aarch64.rpm php-process-5.4.16-46.1.el7_6.aarch64.rpm php-recode-5.4.16-46.1.el7_6.aarch64.rpm php-soap-5.4.16-46.1.el7_6.aarch64.rpm php-xml-5.4.16-46.1.el7_6.aarch64.rpm php-xmlrpc-5.4.16-46.1.el7_6.aarch64.rpm
ppc64le: php-5.4.16-46.1.el7_6.ppc64le.rpm php-cli-5.4.16-46.1.el7_6.ppc64le.rpm php-common-5.4.16-46.1.el7_6.ppc64le.rpm php-debuginfo-5.4.16-46.1.el7_6.ppc64le.rpm php-gd-5.4.16-46.1.el7_6.ppc64le.rpm php-ldap-5.4.16-46.1.el7_6.ppc64le.rpm php-mysql-5.4.16-46.1.el7_6.ppc64le.rpm php-odbc-5.4.16-46.1.el7_6.ppc64le.rpm php-pdo-5.4.16-46.1.el7_6.ppc64le.rpm php-pgsql-5.4.16-46.1.el7_6.ppc64le.rpm php-process-5.4.16-46.1.el7_6.ppc64le.rpm php-recode-5.4.16-46.1.el7_6.ppc64le.rpm php-soap-5.4.16-46.1.el7_6.ppc64le.rpm php-xml-5.4.16-46.1.el7_6.ppc64le.rpm php-xmlrpc-5.4.16-46.1.el7_6.ppc64le.rpm
s390x: php-5.4.16-46.1.el7_6.s390x.rpm php-cli-5.4.16-46.1.el7_6.s390x.rpm php-common-5.4.16-46.1.el7_6.s390x.rpm php-debuginfo-5.4.16-46.1.el7_6.s390x.rpm php-gd-5.4.16-46.1.el7_6.s390x.rpm php-ldap-5.4.16-46.1.el7_6.s390x.rpm php-mysql-5.4.16-46.1.el7_6.s390x.rpm php-odbc-5.4.16-46.1.el7_6.s390x.rpm php-pdo-5.4.16-46.1.el7_6.s390x.rpm php-pgsql-5.4.16-46.1.el7_6.s390x.rpm php-process-5.4.16-46.1.el7_6.s390x.rpm php-recode-5.4.16-46.1.el7_6.s390x.rpm php-soap-5.4.16-46.1.el7_6.s390x.rpm php-xml-5.4.16-46.1.el7_6.s390x.rpm php-xmlrpc-5.4.16-46.1.el7_6.s390x.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.6):
ppc64: php-bcmath-5.4.16-46.1.el7_6.ppc64.rpm php-dba-5.4.16-46.1.el7_6.ppc64.rpm php-debuginfo-5.4.16-46.1.el7_6.ppc64.rpm php-devel-5.4.16-46.1.el7_6.ppc64.rpm php-embedded-5.4.16-46.1.el7_6.ppc64.rpm php-enchant-5.4.16-46.1.el7_6.ppc64.rpm php-fpm-5.4.16-46.1.el7_6.ppc64.rpm php-intl-5.4.16-46.1.el7_6.ppc64.rpm php-mbstring-5.4.16-46.1.el7_6.ppc64.rpm php-mysqlnd-5.4.16-46.1.el7_6.ppc64.rpm php-pspell-5.4.16-46.1.el7_6.ppc64.rpm php-snmp-5.4.16-46.1.el7_6.ppc64.rpm
ppc64le: php-bcmath-5.4.16-46.1.el7_6.ppc64le.rpm php-dba-5.4.16-46.1.el7_6.ppc64le.rpm php-debuginfo-5.4.16-46.1.el7_6.ppc64le.rpm php-devel-5.4.16-46.1.el7_6.ppc64le.rpm php-embedded-5.4.16-46.1.el7_6.ppc64le.rpm php-enchant-5.4.16-46.1.el7_6.ppc64le.rpm php-fpm-5.4.16-46.1.el7_6.ppc64le.rpm php-intl-5.4.16-46.1.el7_6.ppc64le.rpm php-mbstring-5.4.16-46.1.el7_6.ppc64le.rpm php-mysqlnd-5.4.16-46.1.el7_6.ppc64le.rpm php-pspell-5.4.16-46.1.el7_6.ppc64le.rpm php-snmp-5.4.16-46.1.el7_6.ppc64le.rpm
s390x: php-bcmath-5.4.16-46.1.el7_6.s390x.rpm php-dba-5.4.16-46.1.el7_6.s390x.rpm php-debuginfo-5.4.16-46.1.el7_6.s390x.rpm php-devel-5.4.16-46.1.el7_6.s390x.rpm php-embedded-5.4.16-46.1.el7_6.s390x.rpm php-enchant-5.4.16-46.1.el7_6.s390x.rpm php-fpm-5.4.16-46.1.el7_6.s390x.rpm php-intl-5.4.16-46.1.el7_6.s390x.rpm php-mbstring-5.4.16-46.1.el7_6.s390x.rpm php-mysqlnd-5.4.16-46.1.el7_6.s390x.rpm php-pspell-5.4.16-46.1.el7_6.s390x.rpm php-snmp-5.4.16-46.1.el7_6.s390x.rpm
x86_64: php-bcmath-5.4.16-46.1.el7_6.x86_64.rpm php-dba-5.4.16-46.1.el7_6.x86_64.rpm php-debuginfo-5.4.16-46.1.el7_6.x86_64.rpm php-devel-5.4.16-46.1.el7_6.x86_64.rpm php-embedded-5.4.16-46.1.el7_6.x86_64.rpm php-enchant-5.4.16-46.1.el7_6.x86_64.rpm php-fpm-5.4.16-46.1.el7_6.x86_64.rpm php-intl-5.4.16-46.1.el7_6.x86_64.rpm php-mbstring-5.4.16-46.1.el7_6.x86_64.rpm php-mysqlnd-5.4.16-46.1.el7_6.x86_64.rpm php-pspell-5.4.16-46.1.el7_6.x86_64.rpm php-snmp-5.4.16-46.1.el7_6.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):
aarch64: php-bcmath-5.4.16-46.1.el7_6.aarch64.rpm php-dba-5.4.16-46.1.el7_6.aarch64.rpm php-debuginfo-5.4.16-46.1.el7_6.aarch64.rpm php-devel-5.4.16-46.1.el7_6.aarch64.rpm php-embedded-5.4.16-46.1.el7_6.aarch64.rpm php-enchant-5.4.16-46.1.el7_6.aarch64.rpm php-fpm-5.4.16-46.1.el7_6.aarch64.rpm php-intl-5.4.16-46.1.el7_6.aarch64.rpm php-mbstring-5.4.16-46.1.el7_6.aarch64.rpm php-mysqlnd-5.4.16-46.1.el7_6.aarch64.rpm php-pspell-5.4.16-46.1.el7_6.aarch64.rpm php-snmp-5.4.16-46.1.el7_6.aarch64.rpm
ppc64le: php-bcmath-5.4.16-46.1.el7_6.ppc64le.rpm php-dba-5.4.16-46.1.el7_6.ppc64le.rpm php-debuginfo-5.4.16-46.1.el7_6.ppc64le.rpm php-devel-5.4.16-46.1.el7_6.ppc64le.rpm php-embedded-5.4.16-46.1.el7_6.ppc64le.rpm php-enchant-5.4.16-46.1.el7_6.ppc64le.rpm php-fpm-5.4.16-46.1.el7_6.ppc64le.rpm php-intl-5.4.16-46.1.el7_6.ppc64le.rpm php-mbstring-5.4.16-46.1.el7_6.ppc64le.rpm php-mysqlnd-5.4.16-46.1.el7_6.ppc64le.rpm php-pspell-5.4.16-46.1.el7_6.ppc64le.rpm php-snmp-5.4.16-46.1.el7_6.ppc64le.rpm
s390x: php-bcmath-5.4.16-46.1.el7_6.s390x.rpm php-dba-5.4.16-46.1.el7_6.s390x.rpm php-debuginfo-5.4.16-46.1.el7_6.s390x.rpm php-devel-5.4.16-46.1.el7_6.s390x.rpm php-embedded-5.4.16-46.1.el7_6.s390x.rpm php-enchant-5.4.16-46.1.el7_6.s390x.rpm php-fpm-5.4.16-46.1.el7_6.s390x.rpm php-intl-5.4.16-46.1.el7_6.s390x.rpm php-mbstring-5.4.16-46.1.el7_6.s390x.rpm php-mysqlnd-5.4.16-46.1.el7_6.s390x.rpm php-pspell-5.4.16-46.1.el7_6.s390x.rpm php-snmp-5.4.16-46.1.el7_6.s390x.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:2835-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2835
Issued Date: : 2020-07-07
CVE Names: CVE-2019-11043

Topic

An update for php is now available for Red Hat Enterprise Linux 7.6Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Critical. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x


Bugs Fixed

1766378 - CVE-2019-11043 php: underflow in env_path_info in fpm_main.c


Related News