[RHSA-2019:3287-01] Critical: php security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Oct 31 17:33:39 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: php security update
Advisory ID:       RHSA-2019:3287-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3287
Issue date:        2019-10-31
CVE Names:         CVE-2019-11043 
=====================================================================

1. Summary:

An update for php is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

Security Fix(es):

* php: underflow in env_path_info in fpm_main.c (CVE-2019-11043)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon must be restarted
for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1766378 - CVE-2019-11043 php: underflow in env_path_info in fpm_main.c

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
php-5.3.3-50.el6_10.src.rpm

i386:
php-5.3.3-50.el6_10.i686.rpm
php-bcmath-5.3.3-50.el6_10.i686.rpm
php-cli-5.3.3-50.el6_10.i686.rpm
php-common-5.3.3-50.el6_10.i686.rpm
php-dba-5.3.3-50.el6_10.i686.rpm
php-debuginfo-5.3.3-50.el6_10.i686.rpm
php-devel-5.3.3-50.el6_10.i686.rpm
php-embedded-5.3.3-50.el6_10.i686.rpm
php-enchant-5.3.3-50.el6_10.i686.rpm
php-fpm-5.3.3-50.el6_10.i686.rpm
php-gd-5.3.3-50.el6_10.i686.rpm
php-imap-5.3.3-50.el6_10.i686.rpm
php-intl-5.3.3-50.el6_10.i686.rpm
php-ldap-5.3.3-50.el6_10.i686.rpm
php-mbstring-5.3.3-50.el6_10.i686.rpm
php-mysql-5.3.3-50.el6_10.i686.rpm
php-odbc-5.3.3-50.el6_10.i686.rpm
php-pdo-5.3.3-50.el6_10.i686.rpm
php-pgsql-5.3.3-50.el6_10.i686.rpm
php-process-5.3.3-50.el6_10.i686.rpm
php-pspell-5.3.3-50.el6_10.i686.rpm
php-recode-5.3.3-50.el6_10.i686.rpm
php-snmp-5.3.3-50.el6_10.i686.rpm
php-soap-5.3.3-50.el6_10.i686.rpm
php-tidy-5.3.3-50.el6_10.i686.rpm
php-xml-5.3.3-50.el6_10.i686.rpm
php-xmlrpc-5.3.3-50.el6_10.i686.rpm
php-zts-5.3.3-50.el6_10.i686.rpm

x86_64:
php-5.3.3-50.el6_10.x86_64.rpm
php-bcmath-5.3.3-50.el6_10.x86_64.rpm
php-cli-5.3.3-50.el6_10.x86_64.rpm
php-common-5.3.3-50.el6_10.x86_64.rpm
php-dba-5.3.3-50.el6_10.x86_64.rpm
php-debuginfo-5.3.3-50.el6_10.x86_64.rpm
php-devel-5.3.3-50.el6_10.x86_64.rpm
php-embedded-5.3.3-50.el6_10.x86_64.rpm
php-enchant-5.3.3-50.el6_10.x86_64.rpm
php-fpm-5.3.3-50.el6_10.x86_64.rpm
php-gd-5.3.3-50.el6_10.x86_64.rpm
php-imap-5.3.3-50.el6_10.x86_64.rpm
php-intl-5.3.3-50.el6_10.x86_64.rpm
php-ldap-5.3.3-50.el6_10.x86_64.rpm
php-mbstring-5.3.3-50.el6_10.x86_64.rpm
php-mysql-5.3.3-50.el6_10.x86_64.rpm
php-odbc-5.3.3-50.el6_10.x86_64.rpm
php-pdo-5.3.3-50.el6_10.x86_64.rpm
php-pgsql-5.3.3-50.el6_10.x86_64.rpm
php-process-5.3.3-50.el6_10.x86_64.rpm
php-pspell-5.3.3-50.el6_10.x86_64.rpm
php-recode-5.3.3-50.el6_10.x86_64.rpm
php-snmp-5.3.3-50.el6_10.x86_64.rpm
php-soap-5.3.3-50.el6_10.x86_64.rpm
php-tidy-5.3.3-50.el6_10.x86_64.rpm
php-xml-5.3.3-50.el6_10.x86_64.rpm
php-xmlrpc-5.3.3-50.el6_10.x86_64.rpm
php-zts-5.3.3-50.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
php-5.3.3-50.el6_10.src.rpm

x86_64:
php-cli-5.3.3-50.el6_10.x86_64.rpm
php-common-5.3.3-50.el6_10.x86_64.rpm
php-debuginfo-5.3.3-50.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
php-5.3.3-50.el6_10.x86_64.rpm
php-bcmath-5.3.3-50.el6_10.x86_64.rpm
php-dba-5.3.3-50.el6_10.x86_64.rpm
php-debuginfo-5.3.3-50.el6_10.x86_64.rpm
php-devel-5.3.3-50.el6_10.x86_64.rpm
php-embedded-5.3.3-50.el6_10.x86_64.rpm
php-enchant-5.3.3-50.el6_10.x86_64.rpm
php-fpm-5.3.3-50.el6_10.x86_64.rpm
php-gd-5.3.3-50.el6_10.x86_64.rpm
php-imap-5.3.3-50.el6_10.x86_64.rpm
php-intl-5.3.3-50.el6_10.x86_64.rpm
php-ldap-5.3.3-50.el6_10.x86_64.rpm
php-mbstring-5.3.3-50.el6_10.x86_64.rpm
php-mysql-5.3.3-50.el6_10.x86_64.rpm
php-odbc-5.3.3-50.el6_10.x86_64.rpm
php-pdo-5.3.3-50.el6_10.x86_64.rpm
php-pgsql-5.3.3-50.el6_10.x86_64.rpm
php-process-5.3.3-50.el6_10.x86_64.rpm
php-pspell-5.3.3-50.el6_10.x86_64.rpm
php-recode-5.3.3-50.el6_10.x86_64.rpm
php-snmp-5.3.3-50.el6_10.x86_64.rpm
php-soap-5.3.3-50.el6_10.x86_64.rpm
php-tidy-5.3.3-50.el6_10.x86_64.rpm
php-xml-5.3.3-50.el6_10.x86_64.rpm
php-xmlrpc-5.3.3-50.el6_10.x86_64.rpm
php-zts-5.3.3-50.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
php-5.3.3-50.el6_10.src.rpm

i386:
php-5.3.3-50.el6_10.i686.rpm
php-cli-5.3.3-50.el6_10.i686.rpm
php-common-5.3.3-50.el6_10.i686.rpm
php-debuginfo-5.3.3-50.el6_10.i686.rpm
php-gd-5.3.3-50.el6_10.i686.rpm
php-ldap-5.3.3-50.el6_10.i686.rpm
php-mysql-5.3.3-50.el6_10.i686.rpm
php-odbc-5.3.3-50.el6_10.i686.rpm
php-pdo-5.3.3-50.el6_10.i686.rpm
php-pgsql-5.3.3-50.el6_10.i686.rpm
php-soap-5.3.3-50.el6_10.i686.rpm
php-xml-5.3.3-50.el6_10.i686.rpm
php-xmlrpc-5.3.3-50.el6_10.i686.rpm

ppc64:
php-5.3.3-50.el6_10.ppc64.rpm
php-cli-5.3.3-50.el6_10.ppc64.rpm
php-common-5.3.3-50.el6_10.ppc64.rpm
php-debuginfo-5.3.3-50.el6_10.ppc64.rpm
php-gd-5.3.3-50.el6_10.ppc64.rpm
php-ldap-5.3.3-50.el6_10.ppc64.rpm
php-mysql-5.3.3-50.el6_10.ppc64.rpm
php-odbc-5.3.3-50.el6_10.ppc64.rpm
php-pdo-5.3.3-50.el6_10.ppc64.rpm
php-pgsql-5.3.3-50.el6_10.ppc64.rpm
php-soap-5.3.3-50.el6_10.ppc64.rpm
php-xml-5.3.3-50.el6_10.ppc64.rpm
php-xmlrpc-5.3.3-50.el6_10.ppc64.rpm

s390x:
php-5.3.3-50.el6_10.s390x.rpm
php-cli-5.3.3-50.el6_10.s390x.rpm
php-common-5.3.3-50.el6_10.s390x.rpm
php-debuginfo-5.3.3-50.el6_10.s390x.rpm
php-gd-5.3.3-50.el6_10.s390x.rpm
php-ldap-5.3.3-50.el6_10.s390x.rpm
php-mysql-5.3.3-50.el6_10.s390x.rpm
php-odbc-5.3.3-50.el6_10.s390x.rpm
php-pdo-5.3.3-50.el6_10.s390x.rpm
php-pgsql-5.3.3-50.el6_10.s390x.rpm
php-soap-5.3.3-50.el6_10.s390x.rpm
php-xml-5.3.3-50.el6_10.s390x.rpm
php-xmlrpc-5.3.3-50.el6_10.s390x.rpm

x86_64:
php-5.3.3-50.el6_10.x86_64.rpm
php-cli-5.3.3-50.el6_10.x86_64.rpm
php-common-5.3.3-50.el6_10.x86_64.rpm
php-debuginfo-5.3.3-50.el6_10.x86_64.rpm
php-gd-5.3.3-50.el6_10.x86_64.rpm
php-ldap-5.3.3-50.el6_10.x86_64.rpm
php-mysql-5.3.3-50.el6_10.x86_64.rpm
php-odbc-5.3.3-50.el6_10.x86_64.rpm
php-pdo-5.3.3-50.el6_10.x86_64.rpm
php-pgsql-5.3.3-50.el6_10.x86_64.rpm
php-soap-5.3.3-50.el6_10.x86_64.rpm
php-xml-5.3.3-50.el6_10.x86_64.rpm
php-xmlrpc-5.3.3-50.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
php-bcmath-5.3.3-50.el6_10.i686.rpm
php-dba-5.3.3-50.el6_10.i686.rpm
php-debuginfo-5.3.3-50.el6_10.i686.rpm
php-devel-5.3.3-50.el6_10.i686.rpm
php-embedded-5.3.3-50.el6_10.i686.rpm
php-enchant-5.3.3-50.el6_10.i686.rpm
php-fpm-5.3.3-50.el6_10.i686.rpm
php-imap-5.3.3-50.el6_10.i686.rpm
php-intl-5.3.3-50.el6_10.i686.rpm
php-mbstring-5.3.3-50.el6_10.i686.rpm
php-process-5.3.3-50.el6_10.i686.rpm
php-pspell-5.3.3-50.el6_10.i686.rpm
php-recode-5.3.3-50.el6_10.i686.rpm
php-snmp-5.3.3-50.el6_10.i686.rpm
php-tidy-5.3.3-50.el6_10.i686.rpm
php-zts-5.3.3-50.el6_10.i686.rpm

ppc64:
php-bcmath-5.3.3-50.el6_10.ppc64.rpm
php-dba-5.3.3-50.el6_10.ppc64.rpm
php-debuginfo-5.3.3-50.el6_10.ppc64.rpm
php-devel-5.3.3-50.el6_10.ppc64.rpm
php-embedded-5.3.3-50.el6_10.ppc64.rpm
php-enchant-5.3.3-50.el6_10.ppc64.rpm
php-fpm-5.3.3-50.el6_10.ppc64.rpm
php-imap-5.3.3-50.el6_10.ppc64.rpm
php-intl-5.3.3-50.el6_10.ppc64.rpm
php-mbstring-5.3.3-50.el6_10.ppc64.rpm
php-process-5.3.3-50.el6_10.ppc64.rpm
php-pspell-5.3.3-50.el6_10.ppc64.rpm
php-recode-5.3.3-50.el6_10.ppc64.rpm
php-snmp-5.3.3-50.el6_10.ppc64.rpm
php-tidy-5.3.3-50.el6_10.ppc64.rpm
php-zts-5.3.3-50.el6_10.ppc64.rpm

s390x:
php-bcmath-5.3.3-50.el6_10.s390x.rpm
php-dba-5.3.3-50.el6_10.s390x.rpm
php-debuginfo-5.3.3-50.el6_10.s390x.rpm
php-devel-5.3.3-50.el6_10.s390x.rpm
php-embedded-5.3.3-50.el6_10.s390x.rpm
php-enchant-5.3.3-50.el6_10.s390x.rpm
php-fpm-5.3.3-50.el6_10.s390x.rpm
php-imap-5.3.3-50.el6_10.s390x.rpm
php-intl-5.3.3-50.el6_10.s390x.rpm
php-mbstring-5.3.3-50.el6_10.s390x.rpm
php-process-5.3.3-50.el6_10.s390x.rpm
php-pspell-5.3.3-50.el6_10.s390x.rpm
php-recode-5.3.3-50.el6_10.s390x.rpm
php-snmp-5.3.3-50.el6_10.s390x.rpm
php-tidy-5.3.3-50.el6_10.s390x.rpm
php-zts-5.3.3-50.el6_10.s390x.rpm

x86_64:
php-bcmath-5.3.3-50.el6_10.x86_64.rpm
php-dba-5.3.3-50.el6_10.x86_64.rpm
php-debuginfo-5.3.3-50.el6_10.x86_64.rpm
php-devel-5.3.3-50.el6_10.x86_64.rpm
php-embedded-5.3.3-50.el6_10.x86_64.rpm
php-enchant-5.3.3-50.el6_10.x86_64.rpm
php-fpm-5.3.3-50.el6_10.x86_64.rpm
php-imap-5.3.3-50.el6_10.x86_64.rpm
php-intl-5.3.3-50.el6_10.x86_64.rpm
php-mbstring-5.3.3-50.el6_10.x86_64.rpm
php-process-5.3.3-50.el6_10.x86_64.rpm
php-pspell-5.3.3-50.el6_10.x86_64.rpm
php-recode-5.3.3-50.el6_10.x86_64.rpm
php-snmp-5.3.3-50.el6_10.x86_64.rpm
php-tidy-5.3.3-50.el6_10.x86_64.rpm
php-zts-5.3.3-50.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
php-5.3.3-50.el6_10.src.rpm

i386:
php-5.3.3-50.el6_10.i686.rpm
php-cli-5.3.3-50.el6_10.i686.rpm
php-common-5.3.3-50.el6_10.i686.rpm
php-debuginfo-5.3.3-50.el6_10.i686.rpm
php-gd-5.3.3-50.el6_10.i686.rpm
php-ldap-5.3.3-50.el6_10.i686.rpm
php-mysql-5.3.3-50.el6_10.i686.rpm
php-odbc-5.3.3-50.el6_10.i686.rpm
php-pdo-5.3.3-50.el6_10.i686.rpm
php-pgsql-5.3.3-50.el6_10.i686.rpm
php-soap-5.3.3-50.el6_10.i686.rpm
php-xml-5.3.3-50.el6_10.i686.rpm
php-xmlrpc-5.3.3-50.el6_10.i686.rpm

x86_64:
php-5.3.3-50.el6_10.x86_64.rpm
php-cli-5.3.3-50.el6_10.x86_64.rpm
php-common-5.3.3-50.el6_10.x86_64.rpm
php-debuginfo-5.3.3-50.el6_10.x86_64.rpm
php-gd-5.3.3-50.el6_10.x86_64.rpm
php-ldap-5.3.3-50.el6_10.x86_64.rpm
php-mysql-5.3.3-50.el6_10.x86_64.rpm
php-odbc-5.3.3-50.el6_10.x86_64.rpm
php-pdo-5.3.3-50.el6_10.x86_64.rpm
php-pgsql-5.3.3-50.el6_10.x86_64.rpm
php-soap-5.3.3-50.el6_10.x86_64.rpm
php-xml-5.3.3-50.el6_10.x86_64.rpm
php-xmlrpc-5.3.3-50.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
php-bcmath-5.3.3-50.el6_10.i686.rpm
php-dba-5.3.3-50.el6_10.i686.rpm
php-debuginfo-5.3.3-50.el6_10.i686.rpm
php-devel-5.3.3-50.el6_10.i686.rpm
php-embedded-5.3.3-50.el6_10.i686.rpm
php-enchant-5.3.3-50.el6_10.i686.rpm
php-fpm-5.3.3-50.el6_10.i686.rpm
php-imap-5.3.3-50.el6_10.i686.rpm
php-intl-5.3.3-50.el6_10.i686.rpm
php-mbstring-5.3.3-50.el6_10.i686.rpm
php-process-5.3.3-50.el6_10.i686.rpm
php-pspell-5.3.3-50.el6_10.i686.rpm
php-recode-5.3.3-50.el6_10.i686.rpm
php-snmp-5.3.3-50.el6_10.i686.rpm
php-tidy-5.3.3-50.el6_10.i686.rpm
php-zts-5.3.3-50.el6_10.i686.rpm

x86_64:
php-bcmath-5.3.3-50.el6_10.x86_64.rpm
php-dba-5.3.3-50.el6_10.x86_64.rpm
php-debuginfo-5.3.3-50.el6_10.x86_64.rpm
php-devel-5.3.3-50.el6_10.x86_64.rpm
php-embedded-5.3.3-50.el6_10.x86_64.rpm
php-enchant-5.3.3-50.el6_10.x86_64.rpm
php-fpm-5.3.3-50.el6_10.x86_64.rpm
php-imap-5.3.3-50.el6_10.x86_64.rpm
php-intl-5.3.3-50.el6_10.x86_64.rpm
php-mbstring-5.3.3-50.el6_10.x86_64.rpm
php-process-5.3.3-50.el6_10.x86_64.rpm
php-pspell-5.3.3-50.el6_10.x86_64.rpm
php-recode-5.3.3-50.el6_10.x86_64.rpm
php-snmp-5.3.3-50.el6_10.x86_64.rpm
php-tidy-5.3.3-50.el6_10.x86_64.rpm
php-zts-5.3.3-50.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11043
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=paTe
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list