[RHSA-2006:0730-01] Important: php security update

bugzilla at redhat.com bugzilla at redhat.com
Mon Nov 6 23:26:01 UTC 2006


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: php security update
Advisory ID:       RHSA-2006:0730-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2006-0730.html
Issue date:        2006-11-06
Updated on:        2006-11-06
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-5465 
- ---------------------------------------------------------------------

1. Summary:

Updated PHP packages that fix a security issue are now available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Web server. 

The Hardened-PHP Project discovered an overflow in the PHP htmlentities()
and htmlspecialchars() routines.  If a PHP script used the vulnerable
functions to parse UTF-8 data, a remote attacker sending a carefully
crafted request could trigger the overflow and potentially execute
arbitrary code as the 'apache' user. (CVE-2006-5465) 

Users of PHP should upgrade to these updated packages which contain a
backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

213543 - CVE-2006-5465 PHP buffer overflow

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/php-4.1.2-2.13.src.rpm
a389b1cf12dd65bd9d04729739378649  php-4.1.2-2.13.src.rpm

i386:
f9a5f65907be43038ab1e82999c3a0b3  php-4.1.2-2.13.i386.rpm
9a8f4807f0cd8997fed434a752cb4b54  php-devel-4.1.2-2.13.i386.rpm
2c0b0590733c7c645f342974a3e8b2a9  php-imap-4.1.2-2.13.i386.rpm
55886207a47014fdb407cf49cdf758c2  php-ldap-4.1.2-2.13.i386.rpm
67376305696ea7234d6f5e06679b2d46  php-manual-4.1.2-2.13.i386.rpm
564d9fae44fc408a6c10ce70e4213916  php-mysql-4.1.2-2.13.i386.rpm
9bd1c859f6fa9ff1fea4c0d70bea1ee1  php-odbc-4.1.2-2.13.i386.rpm
f8ba3c44aa016ac9aced6a3d04770157  php-pgsql-4.1.2-2.13.i386.rpm

ia64:
5aecc913b9c48d8d44416b0ce068579f  php-4.1.2-2.13.ia64.rpm
934d8d93821fbcfba027b749848f6fc8  php-devel-4.1.2-2.13.ia64.rpm
be0500ad21a8d4fc2e529b1dd261666a  php-imap-4.1.2-2.13.ia64.rpm
6f50842d9fcc32881c8786e81be19d5d  php-ldap-4.1.2-2.13.ia64.rpm
364fc84f6e69022284be68ce0ee16d10  php-manual-4.1.2-2.13.ia64.rpm
e6876036d08dd986fca2ab1b68782291  php-mysql-4.1.2-2.13.ia64.rpm
3b8f6512859a333fe87adaa4386418b1  php-odbc-4.1.2-2.13.ia64.rpm
2920f1d9bdf41cd81d4c2ad23aad83ed  php-pgsql-4.1.2-2.13.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/php-4.1.2-2.13.src.rpm
a389b1cf12dd65bd9d04729739378649  php-4.1.2-2.13.src.rpm

ia64:
5aecc913b9c48d8d44416b0ce068579f  php-4.1.2-2.13.ia64.rpm
934d8d93821fbcfba027b749848f6fc8  php-devel-4.1.2-2.13.ia64.rpm
be0500ad21a8d4fc2e529b1dd261666a  php-imap-4.1.2-2.13.ia64.rpm
6f50842d9fcc32881c8786e81be19d5d  php-ldap-4.1.2-2.13.ia64.rpm
364fc84f6e69022284be68ce0ee16d10  php-manual-4.1.2-2.13.ia64.rpm
e6876036d08dd986fca2ab1b68782291  php-mysql-4.1.2-2.13.ia64.rpm
3b8f6512859a333fe87adaa4386418b1  php-odbc-4.1.2-2.13.ia64.rpm
2920f1d9bdf41cd81d4c2ad23aad83ed  php-pgsql-4.1.2-2.13.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/php-4.1.2-2.13.src.rpm
a389b1cf12dd65bd9d04729739378649  php-4.1.2-2.13.src.rpm

i386:
f9a5f65907be43038ab1e82999c3a0b3  php-4.1.2-2.13.i386.rpm
9a8f4807f0cd8997fed434a752cb4b54  php-devel-4.1.2-2.13.i386.rpm
2c0b0590733c7c645f342974a3e8b2a9  php-imap-4.1.2-2.13.i386.rpm
55886207a47014fdb407cf49cdf758c2  php-ldap-4.1.2-2.13.i386.rpm
67376305696ea7234d6f5e06679b2d46  php-manual-4.1.2-2.13.i386.rpm
564d9fae44fc408a6c10ce70e4213916  php-mysql-4.1.2-2.13.i386.rpm
9bd1c859f6fa9ff1fea4c0d70bea1ee1  php-odbc-4.1.2-2.13.i386.rpm
f8ba3c44aa016ac9aced6a3d04770157  php-pgsql-4.1.2-2.13.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/php-4.1.2-2.13.src.rpm
a389b1cf12dd65bd9d04729739378649  php-4.1.2-2.13.src.rpm

i386:
f9a5f65907be43038ab1e82999c3a0b3  php-4.1.2-2.13.i386.rpm
9a8f4807f0cd8997fed434a752cb4b54  php-devel-4.1.2-2.13.i386.rpm
2c0b0590733c7c645f342974a3e8b2a9  php-imap-4.1.2-2.13.i386.rpm
55886207a47014fdb407cf49cdf758c2  php-ldap-4.1.2-2.13.i386.rpm
67376305696ea7234d6f5e06679b2d46  php-manual-4.1.2-2.13.i386.rpm
564d9fae44fc408a6c10ce70e4213916  php-mysql-4.1.2-2.13.i386.rpm
9bd1c859f6fa9ff1fea4c0d70bea1ee1  php-odbc-4.1.2-2.13.i386.rpm
f8ba3c44aa016ac9aced6a3d04770157  php-pgsql-4.1.2-2.13.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/php-4.3.2-37.ent.src.rpm
bf046ac10e41ce26a7a0189653b57acd  php-4.3.2-37.ent.src.rpm

i386:
ed7499077777ccac9e77546405249ee1  php-4.3.2-37.ent.i386.rpm
64fc7d48d0fa05b9047606a485eb29d3  php-debuginfo-4.3.2-37.ent.i386.rpm
347be6ab3592cb744da1a909d0458137  php-devel-4.3.2-37.ent.i386.rpm
a764a53a4bf366694583ec0b57afcc31  php-imap-4.3.2-37.ent.i386.rpm
07682e90cd1fe24c52bdb8131631ecb2  php-ldap-4.3.2-37.ent.i386.rpm
517a16f6dc384a6df3b4915e1c6583d9  php-mysql-4.3.2-37.ent.i386.rpm
128813456803652ad997cab7b392a843  php-odbc-4.3.2-37.ent.i386.rpm
490c79e14227457c8c935ed5aa4ba26e  php-pgsql-4.3.2-37.ent.i386.rpm

ia64:
648b8800529e14543fb85ac7a5fde75d  php-4.3.2-37.ent.ia64.rpm
03e84ae67955dccface5c57411b77279  php-debuginfo-4.3.2-37.ent.ia64.rpm
92821b6e8da55dea0c870deee826a3f5  php-devel-4.3.2-37.ent.ia64.rpm
f5815a8af4fd4df9a3fd5c184c54910d  php-imap-4.3.2-37.ent.ia64.rpm
e7e62ea263c31ca820f5369070a05952  php-ldap-4.3.2-37.ent.ia64.rpm
50ee0cfa37cb40f857ac5825b3be56da  php-mysql-4.3.2-37.ent.ia64.rpm
1e2b2711a93335932e9e859cbad6f162  php-odbc-4.3.2-37.ent.ia64.rpm
dcde09bfb2ac89ac9fba9b2b06361e3a  php-pgsql-4.3.2-37.ent.ia64.rpm

ppc:
32341e761513c4e7c561588696a33390  php-4.3.2-37.ent.ppc.rpm
3ce89a34a05128f76415f8cff174eb49  php-debuginfo-4.3.2-37.ent.ppc.rpm
41439d3dfffe25a3ecb543d121b7b5fb  php-devel-4.3.2-37.ent.ppc.rpm
e666c1b9d1b19623e7830d79914ea360  php-imap-4.3.2-37.ent.ppc.rpm
5aa29c738987082875d6b3d5921ef139  php-ldap-4.3.2-37.ent.ppc.rpm
a6a6f04669ea946c8903ae32da99eefb  php-mysql-4.3.2-37.ent.ppc.rpm
08ba70215f98bbbf325796533509cb17  php-odbc-4.3.2-37.ent.ppc.rpm
4eb54a995bbbde37e00f4a458dd08d59  php-pgsql-4.3.2-37.ent.ppc.rpm

s390:
b7dce85ce8d6de774f2d726fbd39c0b3  php-4.3.2-37.ent.s390.rpm
094d621efc78945ae3e850efc6b003d9  php-debuginfo-4.3.2-37.ent.s390.rpm
424e8521d42ea03de8522e5992564c17  php-devel-4.3.2-37.ent.s390.rpm
4d70c94d77b50975d613b90070dd2dfd  php-imap-4.3.2-37.ent.s390.rpm
d95ff2d5f0c05a2241dd9a16a6585d02  php-ldap-4.3.2-37.ent.s390.rpm
4c840608d683363255f681c20abce684  php-mysql-4.3.2-37.ent.s390.rpm
6a30b0102456cd2c312bb390daac6beb  php-odbc-4.3.2-37.ent.s390.rpm
2b8f300a8a813eb5166b7be65d9489eb  php-pgsql-4.3.2-37.ent.s390.rpm

s390x:
1c3a580780f3fc679ac5cde6419d75e5  php-4.3.2-37.ent.s390x.rpm
1361d1595612a26aa20f1f57924331d7  php-debuginfo-4.3.2-37.ent.s390x.rpm
3de7ac5bb00d2576cdb00493fd98dca5  php-devel-4.3.2-37.ent.s390x.rpm
19c461115dfd50a702a4b4b7d3065c7f  php-imap-4.3.2-37.ent.s390x.rpm
e6ca295757e0f9bf6257be3d1a60dd5e  php-ldap-4.3.2-37.ent.s390x.rpm
b8298c9bf26182b719ad93b3bbc13133  php-mysql-4.3.2-37.ent.s390x.rpm
2cb1a097de23ff200dc776cc17dc5db8  php-odbc-4.3.2-37.ent.s390x.rpm
2b8b1c294a84d5181b9a9b0396ade01f  php-pgsql-4.3.2-37.ent.s390x.rpm

x86_64:
3098d16918a9971392dbc947738896b8  php-4.3.2-37.ent.x86_64.rpm
268878518411eff6a308ce42b3389229  php-debuginfo-4.3.2-37.ent.x86_64.rpm
8b1b6199c734b64cf49b0bcee67f067a  php-devel-4.3.2-37.ent.x86_64.rpm
77eb040700cc8e67b6dc3a419addd656  php-imap-4.3.2-37.ent.x86_64.rpm
f0cad87123de9eded5bf22206e701ba4  php-ldap-4.3.2-37.ent.x86_64.rpm
35291e8b5ff5c0e4e6b6e19dc89566d4  php-mysql-4.3.2-37.ent.x86_64.rpm
da41b9d551747ed2c3e5174a65b0a943  php-odbc-4.3.2-37.ent.x86_64.rpm
59b82440c11498744f04d72b864c5587  php-pgsql-4.3.2-37.ent.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/php-4.3.2-37.ent.src.rpm
bf046ac10e41ce26a7a0189653b57acd  php-4.3.2-37.ent.src.rpm

i386:
ed7499077777ccac9e77546405249ee1  php-4.3.2-37.ent.i386.rpm
64fc7d48d0fa05b9047606a485eb29d3  php-debuginfo-4.3.2-37.ent.i386.rpm
347be6ab3592cb744da1a909d0458137  php-devel-4.3.2-37.ent.i386.rpm
a764a53a4bf366694583ec0b57afcc31  php-imap-4.3.2-37.ent.i386.rpm
07682e90cd1fe24c52bdb8131631ecb2  php-ldap-4.3.2-37.ent.i386.rpm
517a16f6dc384a6df3b4915e1c6583d9  php-mysql-4.3.2-37.ent.i386.rpm
128813456803652ad997cab7b392a843  php-odbc-4.3.2-37.ent.i386.rpm
490c79e14227457c8c935ed5aa4ba26e  php-pgsql-4.3.2-37.ent.i386.rpm

x86_64:
3098d16918a9971392dbc947738896b8  php-4.3.2-37.ent.x86_64.rpm
268878518411eff6a308ce42b3389229  php-debuginfo-4.3.2-37.ent.x86_64.rpm
8b1b6199c734b64cf49b0bcee67f067a  php-devel-4.3.2-37.ent.x86_64.rpm
77eb040700cc8e67b6dc3a419addd656  php-imap-4.3.2-37.ent.x86_64.rpm
f0cad87123de9eded5bf22206e701ba4  php-ldap-4.3.2-37.ent.x86_64.rpm
35291e8b5ff5c0e4e6b6e19dc89566d4  php-mysql-4.3.2-37.ent.x86_64.rpm
da41b9d551747ed2c3e5174a65b0a943  php-odbc-4.3.2-37.ent.x86_64.rpm
59b82440c11498744f04d72b864c5587  php-pgsql-4.3.2-37.ent.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/php-4.3.2-37.ent.src.rpm
bf046ac10e41ce26a7a0189653b57acd  php-4.3.2-37.ent.src.rpm

i386:
ed7499077777ccac9e77546405249ee1  php-4.3.2-37.ent.i386.rpm
64fc7d48d0fa05b9047606a485eb29d3  php-debuginfo-4.3.2-37.ent.i386.rpm
347be6ab3592cb744da1a909d0458137  php-devel-4.3.2-37.ent.i386.rpm
a764a53a4bf366694583ec0b57afcc31  php-imap-4.3.2-37.ent.i386.rpm
07682e90cd1fe24c52bdb8131631ecb2  php-ldap-4.3.2-37.ent.i386.rpm
517a16f6dc384a6df3b4915e1c6583d9  php-mysql-4.3.2-37.ent.i386.rpm
128813456803652ad997cab7b392a843  php-odbc-4.3.2-37.ent.i386.rpm
490c79e14227457c8c935ed5aa4ba26e  php-pgsql-4.3.2-37.ent.i386.rpm

ia64:
648b8800529e14543fb85ac7a5fde75d  php-4.3.2-37.ent.ia64.rpm
03e84ae67955dccface5c57411b77279  php-debuginfo-4.3.2-37.ent.ia64.rpm
92821b6e8da55dea0c870deee826a3f5  php-devel-4.3.2-37.ent.ia64.rpm
f5815a8af4fd4df9a3fd5c184c54910d  php-imap-4.3.2-37.ent.ia64.rpm
e7e62ea263c31ca820f5369070a05952  php-ldap-4.3.2-37.ent.ia64.rpm
50ee0cfa37cb40f857ac5825b3be56da  php-mysql-4.3.2-37.ent.ia64.rpm
1e2b2711a93335932e9e859cbad6f162  php-odbc-4.3.2-37.ent.ia64.rpm
dcde09bfb2ac89ac9fba9b2b06361e3a  php-pgsql-4.3.2-37.ent.ia64.rpm

x86_64:
3098d16918a9971392dbc947738896b8  php-4.3.2-37.ent.x86_64.rpm
268878518411eff6a308ce42b3389229  php-debuginfo-4.3.2-37.ent.x86_64.rpm
8b1b6199c734b64cf49b0bcee67f067a  php-devel-4.3.2-37.ent.x86_64.rpm
77eb040700cc8e67b6dc3a419addd656  php-imap-4.3.2-37.ent.x86_64.rpm
f0cad87123de9eded5bf22206e701ba4  php-ldap-4.3.2-37.ent.x86_64.rpm
35291e8b5ff5c0e4e6b6e19dc89566d4  php-mysql-4.3.2-37.ent.x86_64.rpm
da41b9d551747ed2c3e5174a65b0a943  php-odbc-4.3.2-37.ent.x86_64.rpm
59b82440c11498744f04d72b864c5587  php-pgsql-4.3.2-37.ent.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/php-4.3.2-37.ent.src.rpm
bf046ac10e41ce26a7a0189653b57acd  php-4.3.2-37.ent.src.rpm

i386:
ed7499077777ccac9e77546405249ee1  php-4.3.2-37.ent.i386.rpm
64fc7d48d0fa05b9047606a485eb29d3  php-debuginfo-4.3.2-37.ent.i386.rpm
347be6ab3592cb744da1a909d0458137  php-devel-4.3.2-37.ent.i386.rpm
a764a53a4bf366694583ec0b57afcc31  php-imap-4.3.2-37.ent.i386.rpm
07682e90cd1fe24c52bdb8131631ecb2  php-ldap-4.3.2-37.ent.i386.rpm
517a16f6dc384a6df3b4915e1c6583d9  php-mysql-4.3.2-37.ent.i386.rpm
128813456803652ad997cab7b392a843  php-odbc-4.3.2-37.ent.i386.rpm
490c79e14227457c8c935ed5aa4ba26e  php-pgsql-4.3.2-37.ent.i386.rpm

ia64:
648b8800529e14543fb85ac7a5fde75d  php-4.3.2-37.ent.ia64.rpm
03e84ae67955dccface5c57411b77279  php-debuginfo-4.3.2-37.ent.ia64.rpm
92821b6e8da55dea0c870deee826a3f5  php-devel-4.3.2-37.ent.ia64.rpm
f5815a8af4fd4df9a3fd5c184c54910d  php-imap-4.3.2-37.ent.ia64.rpm
e7e62ea263c31ca820f5369070a05952  php-ldap-4.3.2-37.ent.ia64.rpm
50ee0cfa37cb40f857ac5825b3be56da  php-mysql-4.3.2-37.ent.ia64.rpm
1e2b2711a93335932e9e859cbad6f162  php-odbc-4.3.2-37.ent.ia64.rpm
dcde09bfb2ac89ac9fba9b2b06361e3a  php-pgsql-4.3.2-37.ent.ia64.rpm

x86_64:
3098d16918a9971392dbc947738896b8  php-4.3.2-37.ent.x86_64.rpm
268878518411eff6a308ce42b3389229  php-debuginfo-4.3.2-37.ent.x86_64.rpm
8b1b6199c734b64cf49b0bcee67f067a  php-devel-4.3.2-37.ent.x86_64.rpm
77eb040700cc8e67b6dc3a419addd656  php-imap-4.3.2-37.ent.x86_64.rpm
f0cad87123de9eded5bf22206e701ba4  php-ldap-4.3.2-37.ent.x86_64.rpm
35291e8b5ff5c0e4e6b6e19dc89566d4  php-mysql-4.3.2-37.ent.x86_64.rpm
da41b9d551747ed2c3e5174a65b0a943  php-odbc-4.3.2-37.ent.x86_64.rpm
59b82440c11498744f04d72b864c5587  php-pgsql-4.3.2-37.ent.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/php-4.3.9-3.22.src.rpm
7b7a99ed1157fa51afe3cd8f8c10ec0b  php-4.3.9-3.22.src.rpm

i386:
0067885b1a2c622dab0b2659ac39189d  php-4.3.9-3.22.i386.rpm
335bf261ace13a067b606536e83bef5b  php-debuginfo-4.3.9-3.22.i386.rpm
f4007c3c7c5804d2f8b2966549f45485  php-devel-4.3.9-3.22.i386.rpm
6099d76e98d764484adb7d2535f24f37  php-domxml-4.3.9-3.22.i386.rpm
b06ea4791691f2c80e17d9386c19c3d7  php-gd-4.3.9-3.22.i386.rpm
2631dbea1fb7c74a212edf01c32dbdb8  php-imap-4.3.9-3.22.i386.rpm
8c4db990b3d058505057e240081edabe  php-ldap-4.3.9-3.22.i386.rpm
b9b101f48f3e0fc2355d77ea11a31fb7  php-mbstring-4.3.9-3.22.i386.rpm
ea2fe798ece3915e18836fb05649167a  php-mysql-4.3.9-3.22.i386.rpm
38f99ef0585340bcfbf50571e4abd146  php-ncurses-4.3.9-3.22.i386.rpm
a16182cc71c61a40d7125fc59614a94d  php-odbc-4.3.9-3.22.i386.rpm
fd51e9a92d2cbf334128c7a5965d8dfe  php-pear-4.3.9-3.22.i386.rpm
e6c866ca18d53b5880182a27c0f0f3c1  php-pgsql-4.3.9-3.22.i386.rpm
96e4a0b41c3851653537be4651acb181  php-snmp-4.3.9-3.22.i386.rpm
df071781b4905745f8005306809215ea  php-xmlrpc-4.3.9-3.22.i386.rpm

ia64:
e03e95b1b231c7d1041470df1cb20b88  php-4.3.9-3.22.ia64.rpm
9ee07a9a2d6517518b8a8a68e917f398  php-debuginfo-4.3.9-3.22.ia64.rpm
21f6917b4f11e4fd1444b8c0565d3464  php-devel-4.3.9-3.22.ia64.rpm
f4ddc27eb23f1fdbf94147374ba26a5b  php-domxml-4.3.9-3.22.ia64.rpm
ae3c91e4d89c32d9e1ea0a9050dcd071  php-gd-4.3.9-3.22.ia64.rpm
5213e2497c3207dc818397e4eed744ed  php-imap-4.3.9-3.22.ia64.rpm
4716f9efb52d99adedd9307a9e72d207  php-ldap-4.3.9-3.22.ia64.rpm
a417bdc307612127a59707be62468e84  php-mbstring-4.3.9-3.22.ia64.rpm
7e031129d7e5bb5c96d19348ed798e48  php-mysql-4.3.9-3.22.ia64.rpm
29c881c335dc851988e2836b0c0716ed  php-ncurses-4.3.9-3.22.ia64.rpm
ac60d1f87b072811484d1ac6247d63e3  php-odbc-4.3.9-3.22.ia64.rpm
8d211933c1609b1ef71e83a1cbf39bcc  php-pear-4.3.9-3.22.ia64.rpm
85cf38ce549350f197648738dc27e8ac  php-pgsql-4.3.9-3.22.ia64.rpm
a6bbeae52e324ddb3358f65e75c65205  php-snmp-4.3.9-3.22.ia64.rpm
5f139b51a5abf46d6d6d84029f81b6ab  php-xmlrpc-4.3.9-3.22.ia64.rpm

ppc:
4a6f50b1976da77625ff49148dfe36c9  php-4.3.9-3.22.ppc.rpm
b0ac4bc411f2851bd29aba410385f89a  php-debuginfo-4.3.9-3.22.ppc.rpm
6a014883141733553e29db04763a003f  php-devel-4.3.9-3.22.ppc.rpm
ab4305b7e93406579da1cd4b088b07b1  php-domxml-4.3.9-3.22.ppc.rpm
4dcfec3009bf8d49f576caa3d1df7774  php-gd-4.3.9-3.22.ppc.rpm
bbc85fffcaa160bc4baf59629083a635  php-imap-4.3.9-3.22.ppc.rpm
5a4bfad6607cb7575cd707bf33632c11  php-ldap-4.3.9-3.22.ppc.rpm
22db575cd6fa588e404444e1c6b634a1  php-mbstring-4.3.9-3.22.ppc.rpm
a5f6fa585f9effbbb3462c162b6384f1  php-mysql-4.3.9-3.22.ppc.rpm
0515cc0ce832ba525f9db6c6655f5249  php-ncurses-4.3.9-3.22.ppc.rpm
c910f7d713d59048b8f09ffd0a2d00b5  php-odbc-4.3.9-3.22.ppc.rpm
15a5ab877d293f455bc24f8fe38295e0  php-pear-4.3.9-3.22.ppc.rpm
6c6b6ce80a13a26576ac28bc6089e3cc  php-pgsql-4.3.9-3.22.ppc.rpm
1d8381e7ad0fd3fc08a6f9854b78fb24  php-snmp-4.3.9-3.22.ppc.rpm
fbb219e9070995cd0227e22dd5a3b201  php-xmlrpc-4.3.9-3.22.ppc.rpm

s390:
3e890a00f021dd446a901da6ffbd0477  php-4.3.9-3.22.s390.rpm
e967ba7bf8b3651e7c647a92a605c28b  php-debuginfo-4.3.9-3.22.s390.rpm
5776efcef1ba11f6a233cc5535e1e7e7  php-devel-4.3.9-3.22.s390.rpm
d6e2d1623b3ed8bb12c9c944f2057492  php-domxml-4.3.9-3.22.s390.rpm
442d02226344d23b33eba2b2945857ef  php-gd-4.3.9-3.22.s390.rpm
3140343b3520cbc63cb02794a24da729  php-imap-4.3.9-3.22.s390.rpm
0d356ed6063e17dc4db3aad86d27e4f3  php-ldap-4.3.9-3.22.s390.rpm
c8f9699f1ce731fbd9450afbd007277b  php-mbstring-4.3.9-3.22.s390.rpm
5924e726c40e193b49a9aa0df0f9a911  php-mysql-4.3.9-3.22.s390.rpm
a24057258cbd22f170bd95d78636a3c4  php-ncurses-4.3.9-3.22.s390.rpm
c43ae48eaff59d62ffac6f24af7c6e89  php-odbc-4.3.9-3.22.s390.rpm
98b3f14a59ef5f93a82316a8e061f0b3  php-pear-4.3.9-3.22.s390.rpm
56988e2b64fe1214926699a1b1f4e584  php-pgsql-4.3.9-3.22.s390.rpm
8f6417cf96ae37b94c7fad0bd0ed3e2e  php-snmp-4.3.9-3.22.s390.rpm
0d4824edceac2aa36b721d7aaf9ca48b  php-xmlrpc-4.3.9-3.22.s390.rpm

s390x:
1e54f5447beeebf543427fd1b55cd198  php-4.3.9-3.22.s390x.rpm
3edbc6843d5f6f7a09824f785c2cba59  php-debuginfo-4.3.9-3.22.s390x.rpm
0d8fed7a3758cdb0564ed92b290c7cae  php-devel-4.3.9-3.22.s390x.rpm
3e5b6d634bef2ad8c686b9655242644f  php-domxml-4.3.9-3.22.s390x.rpm
e0bd9c3c71c79f43ed05e26391bee5ef  php-gd-4.3.9-3.22.s390x.rpm
213f8189d2027661ab668f35dc49cd0d  php-imap-4.3.9-3.22.s390x.rpm
48c47b65a3e79cfc6a03609055ce4812  php-ldap-4.3.9-3.22.s390x.rpm
df0cf0dcd6b0c8740798edfb808d9aa6  php-mbstring-4.3.9-3.22.s390x.rpm
02710ab88443b4872d71f38008772425  php-mysql-4.3.9-3.22.s390x.rpm
666e3a3a7769ab8a6de4e3d94a237af7  php-ncurses-4.3.9-3.22.s390x.rpm
f4b7f3dda711296ddb6e1edd18abb677  php-odbc-4.3.9-3.22.s390x.rpm
40066e8b29596dac8d3ad84935bdb79b  php-pear-4.3.9-3.22.s390x.rpm
6ccde97ec8544fea4945caa02e61ba5e  php-pgsql-4.3.9-3.22.s390x.rpm
ad927ecd2784867b133afb1ae49ee0b2  php-snmp-4.3.9-3.22.s390x.rpm
d56db24cc50a1bb6b86d66ef6c040932  php-xmlrpc-4.3.9-3.22.s390x.rpm

x86_64:
085471928ff4dbde6ba7b40b06635062  php-4.3.9-3.22.x86_64.rpm
2e7e648b725dd1ece1a116852aceb22d  php-debuginfo-4.3.9-3.22.x86_64.rpm
cd02436bba3b0512a0cc1959997c4a83  php-devel-4.3.9-3.22.x86_64.rpm
7a3c76b8bd6d84055a4eb82c7741d56c  php-domxml-4.3.9-3.22.x86_64.rpm
9e65d19b9b73cd9d64bcfb5b4b474334  php-gd-4.3.9-3.22.x86_64.rpm
7e5e8ed005e8594377ccbd0832154583  php-imap-4.3.9-3.22.x86_64.rpm
95c97da74a3c1ee347001e6e7ec33d01  php-ldap-4.3.9-3.22.x86_64.rpm
28164b292394b9c2e91d836dccddb429  php-mbstring-4.3.9-3.22.x86_64.rpm
1934965b64a54e0d9a37251af02b3f31  php-mysql-4.3.9-3.22.x86_64.rpm
8930d4801fceb82cf468a2c6e121093a  php-ncurses-4.3.9-3.22.x86_64.rpm
97d71db6e2790f50f7289fa7ea181195  php-odbc-4.3.9-3.22.x86_64.rpm
e702b0f8f0a2c5bcec3cfb5d180ffeb5  php-pear-4.3.9-3.22.x86_64.rpm
194cee18d6d752e25e4db85e446717dc  php-pgsql-4.3.9-3.22.x86_64.rpm
e650c74b27ac987be8789fdcc6434a59  php-snmp-4.3.9-3.22.x86_64.rpm
5f5f07ad2c0c24a980bd040d61c36dc1  php-xmlrpc-4.3.9-3.22.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/php-4.3.9-3.22.src.rpm
7b7a99ed1157fa51afe3cd8f8c10ec0b  php-4.3.9-3.22.src.rpm

i386:
0067885b1a2c622dab0b2659ac39189d  php-4.3.9-3.22.i386.rpm
335bf261ace13a067b606536e83bef5b  php-debuginfo-4.3.9-3.22.i386.rpm
f4007c3c7c5804d2f8b2966549f45485  php-devel-4.3.9-3.22.i386.rpm
6099d76e98d764484adb7d2535f24f37  php-domxml-4.3.9-3.22.i386.rpm
b06ea4791691f2c80e17d9386c19c3d7  php-gd-4.3.9-3.22.i386.rpm
2631dbea1fb7c74a212edf01c32dbdb8  php-imap-4.3.9-3.22.i386.rpm
8c4db990b3d058505057e240081edabe  php-ldap-4.3.9-3.22.i386.rpm
b9b101f48f3e0fc2355d77ea11a31fb7  php-mbstring-4.3.9-3.22.i386.rpm
ea2fe798ece3915e18836fb05649167a  php-mysql-4.3.9-3.22.i386.rpm
38f99ef0585340bcfbf50571e4abd146  php-ncurses-4.3.9-3.22.i386.rpm
a16182cc71c61a40d7125fc59614a94d  php-odbc-4.3.9-3.22.i386.rpm
fd51e9a92d2cbf334128c7a5965d8dfe  php-pear-4.3.9-3.22.i386.rpm
e6c866ca18d53b5880182a27c0f0f3c1  php-pgsql-4.3.9-3.22.i386.rpm
96e4a0b41c3851653537be4651acb181  php-snmp-4.3.9-3.22.i386.rpm
df071781b4905745f8005306809215ea  php-xmlrpc-4.3.9-3.22.i386.rpm

x86_64:
085471928ff4dbde6ba7b40b06635062  php-4.3.9-3.22.x86_64.rpm
2e7e648b725dd1ece1a116852aceb22d  php-debuginfo-4.3.9-3.22.x86_64.rpm
cd02436bba3b0512a0cc1959997c4a83  php-devel-4.3.9-3.22.x86_64.rpm
7a3c76b8bd6d84055a4eb82c7741d56c  php-domxml-4.3.9-3.22.x86_64.rpm
9e65d19b9b73cd9d64bcfb5b4b474334  php-gd-4.3.9-3.22.x86_64.rpm
7e5e8ed005e8594377ccbd0832154583  php-imap-4.3.9-3.22.x86_64.rpm
95c97da74a3c1ee347001e6e7ec33d01  php-ldap-4.3.9-3.22.x86_64.rpm
28164b292394b9c2e91d836dccddb429  php-mbstring-4.3.9-3.22.x86_64.rpm
1934965b64a54e0d9a37251af02b3f31  php-mysql-4.3.9-3.22.x86_64.rpm
8930d4801fceb82cf468a2c6e121093a  php-ncurses-4.3.9-3.22.x86_64.rpm
97d71db6e2790f50f7289fa7ea181195  php-odbc-4.3.9-3.22.x86_64.rpm
e702b0f8f0a2c5bcec3cfb5d180ffeb5  php-pear-4.3.9-3.22.x86_64.rpm
194cee18d6d752e25e4db85e446717dc  php-pgsql-4.3.9-3.22.x86_64.rpm
e650c74b27ac987be8789fdcc6434a59  php-snmp-4.3.9-3.22.x86_64.rpm
5f5f07ad2c0c24a980bd040d61c36dc1  php-xmlrpc-4.3.9-3.22.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/php-4.3.9-3.22.src.rpm
7b7a99ed1157fa51afe3cd8f8c10ec0b  php-4.3.9-3.22.src.rpm

i386:
0067885b1a2c622dab0b2659ac39189d  php-4.3.9-3.22.i386.rpm
335bf261ace13a067b606536e83bef5b  php-debuginfo-4.3.9-3.22.i386.rpm
f4007c3c7c5804d2f8b2966549f45485  php-devel-4.3.9-3.22.i386.rpm
6099d76e98d764484adb7d2535f24f37  php-domxml-4.3.9-3.22.i386.rpm
b06ea4791691f2c80e17d9386c19c3d7  php-gd-4.3.9-3.22.i386.rpm
2631dbea1fb7c74a212edf01c32dbdb8  php-imap-4.3.9-3.22.i386.rpm
8c4db990b3d058505057e240081edabe  php-ldap-4.3.9-3.22.i386.rpm
b9b101f48f3e0fc2355d77ea11a31fb7  php-mbstring-4.3.9-3.22.i386.rpm
ea2fe798ece3915e18836fb05649167a  php-mysql-4.3.9-3.22.i386.rpm
38f99ef0585340bcfbf50571e4abd146  php-ncurses-4.3.9-3.22.i386.rpm
a16182cc71c61a40d7125fc59614a94d  php-odbc-4.3.9-3.22.i386.rpm
fd51e9a92d2cbf334128c7a5965d8dfe  php-pear-4.3.9-3.22.i386.rpm
e6c866ca18d53b5880182a27c0f0f3c1  php-pgsql-4.3.9-3.22.i386.rpm
96e4a0b41c3851653537be4651acb181  php-snmp-4.3.9-3.22.i386.rpm
df071781b4905745f8005306809215ea  php-xmlrpc-4.3.9-3.22.i386.rpm

ia64:
e03e95b1b231c7d1041470df1cb20b88  php-4.3.9-3.22.ia64.rpm
9ee07a9a2d6517518b8a8a68e917f398  php-debuginfo-4.3.9-3.22.ia64.rpm
21f6917b4f11e4fd1444b8c0565d3464  php-devel-4.3.9-3.22.ia64.rpm
f4ddc27eb23f1fdbf94147374ba26a5b  php-domxml-4.3.9-3.22.ia64.rpm
ae3c91e4d89c32d9e1ea0a9050dcd071  php-gd-4.3.9-3.22.ia64.rpm
5213e2497c3207dc818397e4eed744ed  php-imap-4.3.9-3.22.ia64.rpm
4716f9efb52d99adedd9307a9e72d207  php-ldap-4.3.9-3.22.ia64.rpm
a417bdc307612127a59707be62468e84  php-mbstring-4.3.9-3.22.ia64.rpm
7e031129d7e5bb5c96d19348ed798e48  php-mysql-4.3.9-3.22.ia64.rpm
29c881c335dc851988e2836b0c0716ed  php-ncurses-4.3.9-3.22.ia64.rpm
ac60d1f87b072811484d1ac6247d63e3  php-odbc-4.3.9-3.22.ia64.rpm
8d211933c1609b1ef71e83a1cbf39bcc  php-pear-4.3.9-3.22.ia64.rpm
85cf38ce549350f197648738dc27e8ac  php-pgsql-4.3.9-3.22.ia64.rpm
a6bbeae52e324ddb3358f65e75c65205  php-snmp-4.3.9-3.22.ia64.rpm
5f139b51a5abf46d6d6d84029f81b6ab  php-xmlrpc-4.3.9-3.22.ia64.rpm

x86_64:
085471928ff4dbde6ba7b40b06635062  php-4.3.9-3.22.x86_64.rpm
2e7e648b725dd1ece1a116852aceb22d  php-debuginfo-4.3.9-3.22.x86_64.rpm
cd02436bba3b0512a0cc1959997c4a83  php-devel-4.3.9-3.22.x86_64.rpm
7a3c76b8bd6d84055a4eb82c7741d56c  php-domxml-4.3.9-3.22.x86_64.rpm
9e65d19b9b73cd9d64bcfb5b4b474334  php-gd-4.3.9-3.22.x86_64.rpm
7e5e8ed005e8594377ccbd0832154583  php-imap-4.3.9-3.22.x86_64.rpm
95c97da74a3c1ee347001e6e7ec33d01  php-ldap-4.3.9-3.22.x86_64.rpm
28164b292394b9c2e91d836dccddb429  php-mbstring-4.3.9-3.22.x86_64.rpm
1934965b64a54e0d9a37251af02b3f31  php-mysql-4.3.9-3.22.x86_64.rpm
8930d4801fceb82cf468a2c6e121093a  php-ncurses-4.3.9-3.22.x86_64.rpm
97d71db6e2790f50f7289fa7ea181195  php-odbc-4.3.9-3.22.x86_64.rpm
e702b0f8f0a2c5bcec3cfb5d180ffeb5  php-pear-4.3.9-3.22.x86_64.rpm
194cee18d6d752e25e4db85e446717dc  php-pgsql-4.3.9-3.22.x86_64.rpm
e650c74b27ac987be8789fdcc6434a59  php-snmp-4.3.9-3.22.x86_64.rpm
5f5f07ad2c0c24a980bd040d61c36dc1  php-xmlrpc-4.3.9-3.22.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/php-4.3.9-3.22.src.rpm
7b7a99ed1157fa51afe3cd8f8c10ec0b  php-4.3.9-3.22.src.rpm

i386:
0067885b1a2c622dab0b2659ac39189d  php-4.3.9-3.22.i386.rpm
335bf261ace13a067b606536e83bef5b  php-debuginfo-4.3.9-3.22.i386.rpm
f4007c3c7c5804d2f8b2966549f45485  php-devel-4.3.9-3.22.i386.rpm
6099d76e98d764484adb7d2535f24f37  php-domxml-4.3.9-3.22.i386.rpm
b06ea4791691f2c80e17d9386c19c3d7  php-gd-4.3.9-3.22.i386.rpm
2631dbea1fb7c74a212edf01c32dbdb8  php-imap-4.3.9-3.22.i386.rpm
8c4db990b3d058505057e240081edabe  php-ldap-4.3.9-3.22.i386.rpm
b9b101f48f3e0fc2355d77ea11a31fb7  php-mbstring-4.3.9-3.22.i386.rpm
ea2fe798ece3915e18836fb05649167a  php-mysql-4.3.9-3.22.i386.rpm
38f99ef0585340bcfbf50571e4abd146  php-ncurses-4.3.9-3.22.i386.rpm
a16182cc71c61a40d7125fc59614a94d  php-odbc-4.3.9-3.22.i386.rpm
fd51e9a92d2cbf334128c7a5965d8dfe  php-pear-4.3.9-3.22.i386.rpm
e6c866ca18d53b5880182a27c0f0f3c1  php-pgsql-4.3.9-3.22.i386.rpm
96e4a0b41c3851653537be4651acb181  php-snmp-4.3.9-3.22.i386.rpm
df071781b4905745f8005306809215ea  php-xmlrpc-4.3.9-3.22.i386.rpm

ia64:
e03e95b1b231c7d1041470df1cb20b88  php-4.3.9-3.22.ia64.rpm
9ee07a9a2d6517518b8a8a68e917f398  php-debuginfo-4.3.9-3.22.ia64.rpm
21f6917b4f11e4fd1444b8c0565d3464  php-devel-4.3.9-3.22.ia64.rpm
f4ddc27eb23f1fdbf94147374ba26a5b  php-domxml-4.3.9-3.22.ia64.rpm
ae3c91e4d89c32d9e1ea0a9050dcd071  php-gd-4.3.9-3.22.ia64.rpm
5213e2497c3207dc818397e4eed744ed  php-imap-4.3.9-3.22.ia64.rpm
4716f9efb52d99adedd9307a9e72d207  php-ldap-4.3.9-3.22.ia64.rpm
a417bdc307612127a59707be62468e84  php-mbstring-4.3.9-3.22.ia64.rpm
7e031129d7e5bb5c96d19348ed798e48  php-mysql-4.3.9-3.22.ia64.rpm
29c881c335dc851988e2836b0c0716ed  php-ncurses-4.3.9-3.22.ia64.rpm
ac60d1f87b072811484d1ac6247d63e3  php-odbc-4.3.9-3.22.ia64.rpm
8d211933c1609b1ef71e83a1cbf39bcc  php-pear-4.3.9-3.22.ia64.rpm
85cf38ce549350f197648738dc27e8ac  php-pgsql-4.3.9-3.22.ia64.rpm
a6bbeae52e324ddb3358f65e75c65205  php-snmp-4.3.9-3.22.ia64.rpm
5f139b51a5abf46d6d6d84029f81b6ab  php-xmlrpc-4.3.9-3.22.ia64.rpm

x86_64:
085471928ff4dbde6ba7b40b06635062  php-4.3.9-3.22.x86_64.rpm
2e7e648b725dd1ece1a116852aceb22d  php-debuginfo-4.3.9-3.22.x86_64.rpm
cd02436bba3b0512a0cc1959997c4a83  php-devel-4.3.9-3.22.x86_64.rpm
7a3c76b8bd6d84055a4eb82c7741d56c  php-domxml-4.3.9-3.22.x86_64.rpm
9e65d19b9b73cd9d64bcfb5b4b474334  php-gd-4.3.9-3.22.x86_64.rpm
7e5e8ed005e8594377ccbd0832154583  php-imap-4.3.9-3.22.x86_64.rpm
95c97da74a3c1ee347001e6e7ec33d01  php-ldap-4.3.9-3.22.x86_64.rpm
28164b292394b9c2e91d836dccddb429  php-mbstring-4.3.9-3.22.x86_64.rpm
1934965b64a54e0d9a37251af02b3f31  php-mysql-4.3.9-3.22.x86_64.rpm
8930d4801fceb82cf468a2c6e121093a  php-ncurses-4.3.9-3.22.x86_64.rpm
97d71db6e2790f50f7289fa7ea181195  php-odbc-4.3.9-3.22.x86_64.rpm
e702b0f8f0a2c5bcec3cfb5d180ffeb5  php-pear-4.3.9-3.22.x86_64.rpm
194cee18d6d752e25e4db85e446717dc  php-pgsql-4.3.9-3.22.x86_64.rpm
e650c74b27ac987be8789fdcc6434a59  php-snmp-4.3.9-3.22.x86_64.rpm
5f5f07ad2c0c24a980bd040d61c36dc1  php-xmlrpc-4.3.9-3.22.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5465
http://www.hardened-php.net/advisory_132006.138.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFFT8R/XlSAg2UNWIIRAhJeAJ93iddSdVNfIbhYjoO8QiffRDeowQCfRpKM
R9dkVKXvKlsChPrU5qy8OnY=
=fGdY
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list