-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0120
                       Critical: php security update
                              3 February 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           php
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Desktop 4
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-0830 CVE-2011-4885 

Reference:         ESB-2012.0119
                   ESB-2012.0096
                   ESB-2012.0068
                   ESB-2012.0054

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0093.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: php security update
Advisory ID:       RHSA-2012:0093-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0093.html
Issue date:        2012-02-02
CVE Names:         CVE-2012-0830 
=====================================================================

1. Summary:

Updated php packages that fix one security issue are now available for
Red Hat Enterprise Linux 4, 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

It was discovered that the fix for CVE-2011-4885 (released via
RHSA-2012:0071, RHSA-2012:0033, and RHSA-2012:0019 for php packages in Red
Hat Enterprise Linux 4, 5, and 6 respectively) introduced an uninitialized
memory use flaw. A remote attacker could send a specially-crafted HTTP
request to cause the PHP interpreter to crash or, possibly, execute
arbitrary code. (CVE-2012-0830)

All php users should upgrade to these updated packages, which contain a
backported patch to resolve this issue. After installing the updated
packages, the httpd daemon must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

786686 - CVE-2012-0830 php: remote code exec flaw introduced in the CVE-2011-4885 hashdos fix

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/php-4.3.9-3.36.src.rpm

i386:
php-4.3.9-3.36.i386.rpm
php-debuginfo-4.3.9-3.36.i386.rpm
php-devel-4.3.9-3.36.i386.rpm
php-domxml-4.3.9-3.36.i386.rpm
php-gd-4.3.9-3.36.i386.rpm
php-imap-4.3.9-3.36.i386.rpm
php-ldap-4.3.9-3.36.i386.rpm
php-mbstring-4.3.9-3.36.i386.rpm
php-mysql-4.3.9-3.36.i386.rpm
php-ncurses-4.3.9-3.36.i386.rpm
php-odbc-4.3.9-3.36.i386.rpm
php-pear-4.3.9-3.36.i386.rpm
php-pgsql-4.3.9-3.36.i386.rpm
php-snmp-4.3.9-3.36.i386.rpm
php-xmlrpc-4.3.9-3.36.i386.rpm

ia64:
php-4.3.9-3.36.ia64.rpm
php-debuginfo-4.3.9-3.36.ia64.rpm
php-devel-4.3.9-3.36.ia64.rpm
php-domxml-4.3.9-3.36.ia64.rpm
php-gd-4.3.9-3.36.ia64.rpm
php-imap-4.3.9-3.36.ia64.rpm
php-ldap-4.3.9-3.36.ia64.rpm
php-mbstring-4.3.9-3.36.ia64.rpm
php-mysql-4.3.9-3.36.ia64.rpm
php-ncurses-4.3.9-3.36.ia64.rpm
php-odbc-4.3.9-3.36.ia64.rpm
php-pear-4.3.9-3.36.ia64.rpm
php-pgsql-4.3.9-3.36.ia64.rpm
php-snmp-4.3.9-3.36.ia64.rpm
php-xmlrpc-4.3.9-3.36.ia64.rpm

ppc:
php-4.3.9-3.36.ppc.rpm
php-debuginfo-4.3.9-3.36.ppc.rpm
php-devel-4.3.9-3.36.ppc.rpm
php-domxml-4.3.9-3.36.ppc.rpm
php-gd-4.3.9-3.36.ppc.rpm
php-imap-4.3.9-3.36.ppc.rpm
php-ldap-4.3.9-3.36.ppc.rpm
php-mbstring-4.3.9-3.36.ppc.rpm
php-mysql-4.3.9-3.36.ppc.rpm
php-ncurses-4.3.9-3.36.ppc.rpm
php-odbc-4.3.9-3.36.ppc.rpm
php-pear-4.3.9-3.36.ppc.rpm
php-pgsql-4.3.9-3.36.ppc.rpm
php-snmp-4.3.9-3.36.ppc.rpm
php-xmlrpc-4.3.9-3.36.ppc.rpm

s390:
php-4.3.9-3.36.s390.rpm
php-debuginfo-4.3.9-3.36.s390.rpm
php-devel-4.3.9-3.36.s390.rpm
php-domxml-4.3.9-3.36.s390.rpm
php-gd-4.3.9-3.36.s390.rpm
php-imap-4.3.9-3.36.s390.rpm
php-ldap-4.3.9-3.36.s390.rpm
php-mbstring-4.3.9-3.36.s390.rpm
php-mysql-4.3.9-3.36.s390.rpm
php-ncurses-4.3.9-3.36.s390.rpm
php-odbc-4.3.9-3.36.s390.rpm
php-pear-4.3.9-3.36.s390.rpm
php-pgsql-4.3.9-3.36.s390.rpm
php-snmp-4.3.9-3.36.s390.rpm
php-xmlrpc-4.3.9-3.36.s390.rpm

s390x:
php-4.3.9-3.36.s390x.rpm
php-debuginfo-4.3.9-3.36.s390x.rpm
php-devel-4.3.9-3.36.s390x.rpm
php-domxml-4.3.9-3.36.s390x.rpm
php-gd-4.3.9-3.36.s390x.rpm
php-imap-4.3.9-3.36.s390x.rpm
php-ldap-4.3.9-3.36.s390x.rpm
php-mbstring-4.3.9-3.36.s390x.rpm
php-mysql-4.3.9-3.36.s390x.rpm
php-ncurses-4.3.9-3.36.s390x.rpm
php-odbc-4.3.9-3.36.s390x.rpm
php-pear-4.3.9-3.36.s390x.rpm
php-pgsql-4.3.9-3.36.s390x.rpm
php-snmp-4.3.9-3.36.s390x.rpm
php-xmlrpc-4.3.9-3.36.s390x.rpm

x86_64:
php-4.3.9-3.36.x86_64.rpm
php-debuginfo-4.3.9-3.36.x86_64.rpm
php-devel-4.3.9-3.36.x86_64.rpm
php-domxml-4.3.9-3.36.x86_64.rpm
php-gd-4.3.9-3.36.x86_64.rpm
php-imap-4.3.9-3.36.x86_64.rpm
php-ldap-4.3.9-3.36.x86_64.rpm
php-mbstring-4.3.9-3.36.x86_64.rpm
php-mysql-4.3.9-3.36.x86_64.rpm
php-ncurses-4.3.9-3.36.x86_64.rpm
php-odbc-4.3.9-3.36.x86_64.rpm
php-pear-4.3.9-3.36.x86_64.rpm
php-pgsql-4.3.9-3.36.x86_64.rpm
php-snmp-4.3.9-3.36.x86_64.rpm
php-xmlrpc-4.3.9-3.36.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/php-4.3.9-3.36.src.rpm

i386:
php-4.3.9-3.36.i386.rpm
php-debuginfo-4.3.9-3.36.i386.rpm
php-devel-4.3.9-3.36.i386.rpm
php-domxml-4.3.9-3.36.i386.rpm
php-gd-4.3.9-3.36.i386.rpm
php-imap-4.3.9-3.36.i386.rpm
php-ldap-4.3.9-3.36.i386.rpm
php-mbstring-4.3.9-3.36.i386.rpm
php-mysql-4.3.9-3.36.i386.rpm
php-ncurses-4.3.9-3.36.i386.rpm
php-odbc-4.3.9-3.36.i386.rpm
php-pear-4.3.9-3.36.i386.rpm
php-pgsql-4.3.9-3.36.i386.rpm
php-snmp-4.3.9-3.36.i386.rpm
php-xmlrpc-4.3.9-3.36.i386.rpm

x86_64:
php-4.3.9-3.36.x86_64.rpm
php-debuginfo-4.3.9-3.36.x86_64.rpm
php-devel-4.3.9-3.36.x86_64.rpm
php-domxml-4.3.9-3.36.x86_64.rpm
php-gd-4.3.9-3.36.x86_64.rpm
php-imap-4.3.9-3.36.x86_64.rpm
php-ldap-4.3.9-3.36.x86_64.rpm
php-mbstring-4.3.9-3.36.x86_64.rpm
php-mysql-4.3.9-3.36.x86_64.rpm
php-ncurses-4.3.9-3.36.x86_64.rpm
php-odbc-4.3.9-3.36.x86_64.rpm
php-pear-4.3.9-3.36.x86_64.rpm
php-pgsql-4.3.9-3.36.x86_64.rpm
php-snmp-4.3.9-3.36.x86_64.rpm
php-xmlrpc-4.3.9-3.36.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/php-4.3.9-3.36.src.rpm

i386:
php-4.3.9-3.36.i386.rpm
php-debuginfo-4.3.9-3.36.i386.rpm
php-devel-4.3.9-3.36.i386.rpm
php-domxml-4.3.9-3.36.i386.rpm
php-gd-4.3.9-3.36.i386.rpm
php-imap-4.3.9-3.36.i386.rpm
php-ldap-4.3.9-3.36.i386.rpm
php-mbstring-4.3.9-3.36.i386.rpm
php-mysql-4.3.9-3.36.i386.rpm
php-ncurses-4.3.9-3.36.i386.rpm
php-odbc-4.3.9-3.36.i386.rpm
php-pear-4.3.9-3.36.i386.rpm
php-pgsql-4.3.9-3.36.i386.rpm
php-snmp-4.3.9-3.36.i386.rpm
php-xmlrpc-4.3.9-3.36.i386.rpm

ia64:
php-4.3.9-3.36.ia64.rpm
php-debuginfo-4.3.9-3.36.ia64.rpm
php-devel-4.3.9-3.36.ia64.rpm
php-domxml-4.3.9-3.36.ia64.rpm
php-gd-4.3.9-3.36.ia64.rpm
php-imap-4.3.9-3.36.ia64.rpm
php-ldap-4.3.9-3.36.ia64.rpm
php-mbstring-4.3.9-3.36.ia64.rpm
php-mysql-4.3.9-3.36.ia64.rpm
php-ncurses-4.3.9-3.36.ia64.rpm
php-odbc-4.3.9-3.36.ia64.rpm
php-pear-4.3.9-3.36.ia64.rpm
php-pgsql-4.3.9-3.36.ia64.rpm
php-snmp-4.3.9-3.36.ia64.rpm
php-xmlrpc-4.3.9-3.36.ia64.rpm

x86_64:
php-4.3.9-3.36.x86_64.rpm
php-debuginfo-4.3.9-3.36.x86_64.rpm
php-devel-4.3.9-3.36.x86_64.rpm
php-domxml-4.3.9-3.36.x86_64.rpm
php-gd-4.3.9-3.36.x86_64.rpm
php-imap-4.3.9-3.36.x86_64.rpm
php-ldap-4.3.9-3.36.x86_64.rpm
php-mbstring-4.3.9-3.36.x86_64.rpm
php-mysql-4.3.9-3.36.x86_64.rpm
php-ncurses-4.3.9-3.36.x86_64.rpm
php-odbc-4.3.9-3.36.x86_64.rpm
php-pear-4.3.9-3.36.x86_64.rpm
php-pgsql-4.3.9-3.36.x86_64.rpm
php-snmp-4.3.9-3.36.x86_64.rpm
php-xmlrpc-4.3.9-3.36.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/php-4.3.9-3.36.src.rpm

i386:
php-4.3.9-3.36.i386.rpm
php-debuginfo-4.3.9-3.36.i386.rpm
php-devel-4.3.9-3.36.i386.rpm
php-domxml-4.3.9-3.36.i386.rpm
php-gd-4.3.9-3.36.i386.rpm
php-imap-4.3.9-3.36.i386.rpm
php-ldap-4.3.9-3.36.i386.rpm
php-mbstring-4.3.9-3.36.i386.rpm
php-mysql-4.3.9-3.36.i386.rpm
php-ncurses-4.3.9-3.36.i386.rpm
php-odbc-4.3.9-3.36.i386.rpm
php-pear-4.3.9-3.36.i386.rpm
php-pgsql-4.3.9-3.36.i386.rpm
php-snmp-4.3.9-3.36.i386.rpm
php-xmlrpc-4.3.9-3.36.i386.rpm

ia64:
php-4.3.9-3.36.ia64.rpm
php-debuginfo-4.3.9-3.36.ia64.rpm
php-devel-4.3.9-3.36.ia64.rpm
php-domxml-4.3.9-3.36.ia64.rpm
php-gd-4.3.9-3.36.ia64.rpm
php-imap-4.3.9-3.36.ia64.rpm
php-ldap-4.3.9-3.36.ia64.rpm
php-mbstring-4.3.9-3.36.ia64.rpm
php-mysql-4.3.9-3.36.ia64.rpm
php-ncurses-4.3.9-3.36.ia64.rpm
php-odbc-4.3.9-3.36.ia64.rpm
php-pear-4.3.9-3.36.ia64.rpm
php-pgsql-4.3.9-3.36.ia64.rpm
php-snmp-4.3.9-3.36.ia64.rpm
php-xmlrpc-4.3.9-3.36.ia64.rpm

x86_64:
php-4.3.9-3.36.x86_64.rpm
php-debuginfo-4.3.9-3.36.x86_64.rpm
php-devel-4.3.9-3.36.x86_64.rpm
php-domxml-4.3.9-3.36.x86_64.rpm
php-gd-4.3.9-3.36.x86_64.rpm
php-imap-4.3.9-3.36.x86_64.rpm
php-ldap-4.3.9-3.36.x86_64.rpm
php-mbstring-4.3.9-3.36.x86_64.rpm
php-mysql-4.3.9-3.36.x86_64.rpm
php-ncurses-4.3.9-3.36.x86_64.rpm
php-odbc-4.3.9-3.36.x86_64.rpm
php-pear-4.3.9-3.36.x86_64.rpm
php-pgsql-4.3.9-3.36.x86_64.rpm
php-snmp-4.3.9-3.36.x86_64.rpm
php-xmlrpc-4.3.9-3.36.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/php-5.1.6-27.el5_7.5.src.rpm

i386:
php-5.1.6-27.el5_7.5.i386.rpm
php-bcmath-5.1.6-27.el5_7.5.i386.rpm
php-cli-5.1.6-27.el5_7.5.i386.rpm
php-common-5.1.6-27.el5_7.5.i386.rpm
php-dba-5.1.6-27.el5_7.5.i386.rpm
php-debuginfo-5.1.6-27.el5_7.5.i386.rpm
php-devel-5.1.6-27.el5_7.5.i386.rpm
php-gd-5.1.6-27.el5_7.5.i386.rpm
php-imap-5.1.6-27.el5_7.5.i386.rpm
php-ldap-5.1.6-27.el5_7.5.i386.rpm
php-mbstring-5.1.6-27.el5_7.5.i386.rpm
php-mysql-5.1.6-27.el5_7.5.i386.rpm
php-ncurses-5.1.6-27.el5_7.5.i386.rpm
php-odbc-5.1.6-27.el5_7.5.i386.rpm
php-pdo-5.1.6-27.el5_7.5.i386.rpm
php-pgsql-5.1.6-27.el5_7.5.i386.rpm
php-snmp-5.1.6-27.el5_7.5.i386.rpm
php-soap-5.1.6-27.el5_7.5.i386.rpm
php-xml-5.1.6-27.el5_7.5.i386.rpm
php-xmlrpc-5.1.6-27.el5_7.5.i386.rpm

x86_64:
php-5.1.6-27.el5_7.5.x86_64.rpm
php-bcmath-5.1.6-27.el5_7.5.x86_64.rpm
php-cli-5.1.6-27.el5_7.5.x86_64.rpm
php-common-5.1.6-27.el5_7.5.x86_64.rpm
php-dba-5.1.6-27.el5_7.5.x86_64.rpm
php-debuginfo-5.1.6-27.el5_7.5.x86_64.rpm
php-devel-5.1.6-27.el5_7.5.x86_64.rpm
php-gd-5.1.6-27.el5_7.5.x86_64.rpm
php-imap-5.1.6-27.el5_7.5.x86_64.rpm
php-ldap-5.1.6-27.el5_7.5.x86_64.rpm
php-mbstring-5.1.6-27.el5_7.5.x86_64.rpm
php-mysql-5.1.6-27.el5_7.5.x86_64.rpm
php-ncurses-5.1.6-27.el5_7.5.x86_64.rpm
php-odbc-5.1.6-27.el5_7.5.x86_64.rpm
php-pdo-5.1.6-27.el5_7.5.x86_64.rpm
php-pgsql-5.1.6-27.el5_7.5.x86_64.rpm
php-snmp-5.1.6-27.el5_7.5.x86_64.rpm
php-soap-5.1.6-27.el5_7.5.x86_64.rpm
php-xml-5.1.6-27.el5_7.5.x86_64.rpm
php-xmlrpc-5.1.6-27.el5_7.5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/php-5.1.6-27.el5_7.5.src.rpm

i386:
php-5.1.6-27.el5_7.5.i386.rpm
php-bcmath-5.1.6-27.el5_7.5.i386.rpm
php-cli-5.1.6-27.el5_7.5.i386.rpm
php-common-5.1.6-27.el5_7.5.i386.rpm
php-dba-5.1.6-27.el5_7.5.i386.rpm
php-debuginfo-5.1.6-27.el5_7.5.i386.rpm
php-devel-5.1.6-27.el5_7.5.i386.rpm
php-gd-5.1.6-27.el5_7.5.i386.rpm
php-imap-5.1.6-27.el5_7.5.i386.rpm
php-ldap-5.1.6-27.el5_7.5.i386.rpm
php-mbstring-5.1.6-27.el5_7.5.i386.rpm
php-mysql-5.1.6-27.el5_7.5.i386.rpm
php-ncurses-5.1.6-27.el5_7.5.i386.rpm
php-odbc-5.1.6-27.el5_7.5.i386.rpm
php-pdo-5.1.6-27.el5_7.5.i386.rpm
php-pgsql-5.1.6-27.el5_7.5.i386.rpm
php-snmp-5.1.6-27.el5_7.5.i386.rpm
php-soap-5.1.6-27.el5_7.5.i386.rpm
php-xml-5.1.6-27.el5_7.5.i386.rpm
php-xmlrpc-5.1.6-27.el5_7.5.i386.rpm

ia64:
php-5.1.6-27.el5_7.5.ia64.rpm
php-bcmath-5.1.6-27.el5_7.5.ia64.rpm
php-cli-5.1.6-27.el5_7.5.ia64.rpm
php-common-5.1.6-27.el5_7.5.ia64.rpm
php-dba-5.1.6-27.el5_7.5.ia64.rpm
php-debuginfo-5.1.6-27.el5_7.5.ia64.rpm
php-devel-5.1.6-27.el5_7.5.ia64.rpm
php-gd-5.1.6-27.el5_7.5.ia64.rpm
php-imap-5.1.6-27.el5_7.5.ia64.rpm
php-ldap-5.1.6-27.el5_7.5.ia64.rpm
php-mbstring-5.1.6-27.el5_7.5.ia64.rpm
php-mysql-5.1.6-27.el5_7.5.ia64.rpm
php-ncurses-5.1.6-27.el5_7.5.ia64.rpm
php-odbc-5.1.6-27.el5_7.5.ia64.rpm
php-pdo-5.1.6-27.el5_7.5.ia64.rpm
php-pgsql-5.1.6-27.el5_7.5.ia64.rpm
php-snmp-5.1.6-27.el5_7.5.ia64.rpm
php-soap-5.1.6-27.el5_7.5.ia64.rpm
php-xml-5.1.6-27.el5_7.5.ia64.rpm
php-xmlrpc-5.1.6-27.el5_7.5.ia64.rpm

ppc:
php-5.1.6-27.el5_7.5.ppc.rpm
php-bcmath-5.1.6-27.el5_7.5.ppc.rpm
php-cli-5.1.6-27.el5_7.5.ppc.rpm
php-common-5.1.6-27.el5_7.5.ppc.rpm
php-dba-5.1.6-27.el5_7.5.ppc.rpm
php-debuginfo-5.1.6-27.el5_7.5.ppc.rpm
php-devel-5.1.6-27.el5_7.5.ppc.rpm
php-gd-5.1.6-27.el5_7.5.ppc.rpm
php-imap-5.1.6-27.el5_7.5.ppc.rpm
php-ldap-5.1.6-27.el5_7.5.ppc.rpm
php-mbstring-5.1.6-27.el5_7.5.ppc.rpm
php-mysql-5.1.6-27.el5_7.5.ppc.rpm
php-ncurses-5.1.6-27.el5_7.5.ppc.rpm
php-odbc-5.1.6-27.el5_7.5.ppc.rpm
php-pdo-5.1.6-27.el5_7.5.ppc.rpm
php-pgsql-5.1.6-27.el5_7.5.ppc.rpm
php-snmp-5.1.6-27.el5_7.5.ppc.rpm
php-soap-5.1.6-27.el5_7.5.ppc.rpm
php-xml-5.1.6-27.el5_7.5.ppc.rpm
php-xmlrpc-5.1.6-27.el5_7.5.ppc.rpm

s390x:
php-5.1.6-27.el5_7.5.s390x.rpm
php-bcmath-5.1.6-27.el5_7.5.s390x.rpm
php-cli-5.1.6-27.el5_7.5.s390x.rpm
php-common-5.1.6-27.el5_7.5.s390x.rpm
php-dba-5.1.6-27.el5_7.5.s390x.rpm
php-debuginfo-5.1.6-27.el5_7.5.s390x.rpm
php-devel-5.1.6-27.el5_7.5.s390x.rpm
php-gd-5.1.6-27.el5_7.5.s390x.rpm
php-imap-5.1.6-27.el5_7.5.s390x.rpm
php-ldap-5.1.6-27.el5_7.5.s390x.rpm
php-mbstring-5.1.6-27.el5_7.5.s390x.rpm
php-mysql-5.1.6-27.el5_7.5.s390x.rpm
php-ncurses-5.1.6-27.el5_7.5.s390x.rpm
php-odbc-5.1.6-27.el5_7.5.s390x.rpm
php-pdo-5.1.6-27.el5_7.5.s390x.rpm
php-pgsql-5.1.6-27.el5_7.5.s390x.rpm
php-snmp-5.1.6-27.el5_7.5.s390x.rpm
php-soap-5.1.6-27.el5_7.5.s390x.rpm
php-xml-5.1.6-27.el5_7.5.s390x.rpm
php-xmlrpc-5.1.6-27.el5_7.5.s390x.rpm

x86_64:
php-5.1.6-27.el5_7.5.x86_64.rpm
php-bcmath-5.1.6-27.el5_7.5.x86_64.rpm
php-cli-5.1.6-27.el5_7.5.x86_64.rpm
php-common-5.1.6-27.el5_7.5.x86_64.rpm
php-dba-5.1.6-27.el5_7.5.x86_64.rpm
php-debuginfo-5.1.6-27.el5_7.5.x86_64.rpm
php-devel-5.1.6-27.el5_7.5.x86_64.rpm
php-gd-5.1.6-27.el5_7.5.x86_64.rpm
php-imap-5.1.6-27.el5_7.5.x86_64.rpm
php-ldap-5.1.6-27.el5_7.5.x86_64.rpm
php-mbstring-5.1.6-27.el5_7.5.x86_64.rpm
php-mysql-5.1.6-27.el5_7.5.x86_64.rpm
php-ncurses-5.1.6-27.el5_7.5.x86_64.rpm
php-odbc-5.1.6-27.el5_7.5.x86_64.rpm
php-pdo-5.1.6-27.el5_7.5.x86_64.rpm
php-pgsql-5.1.6-27.el5_7.5.x86_64.rpm
php-snmp-5.1.6-27.el5_7.5.x86_64.rpm
php-soap-5.1.6-27.el5_7.5.x86_64.rpm
php-xml-5.1.6-27.el5_7.5.x86_64.rpm
php-xmlrpc-5.1.6-27.el5_7.5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/php-5.3.3-3.el6_2.6.src.rpm

i386:
php-5.3.3-3.el6_2.6.i686.rpm
php-bcmath-5.3.3-3.el6_2.6.i686.rpm
php-cli-5.3.3-3.el6_2.6.i686.rpm
php-common-5.3.3-3.el6_2.6.i686.rpm
php-dba-5.3.3-3.el6_2.6.i686.rpm
php-debuginfo-5.3.3-3.el6_2.6.i686.rpm
php-devel-5.3.3-3.el6_2.6.i686.rpm
php-embedded-5.3.3-3.el6_2.6.i686.rpm
php-enchant-5.3.3-3.el6_2.6.i686.rpm
php-gd-5.3.3-3.el6_2.6.i686.rpm
php-imap-5.3.3-3.el6_2.6.i686.rpm
php-intl-5.3.3-3.el6_2.6.i686.rpm
php-ldap-5.3.3-3.el6_2.6.i686.rpm
php-mbstring-5.3.3-3.el6_2.6.i686.rpm
php-mysql-5.3.3-3.el6_2.6.i686.rpm
php-odbc-5.3.3-3.el6_2.6.i686.rpm
php-pdo-5.3.3-3.el6_2.6.i686.rpm
php-pgsql-5.3.3-3.el6_2.6.i686.rpm
php-process-5.3.3-3.el6_2.6.i686.rpm
php-pspell-5.3.3-3.el6_2.6.i686.rpm
php-recode-5.3.3-3.el6_2.6.i686.rpm
php-snmp-5.3.3-3.el6_2.6.i686.rpm
php-soap-5.3.3-3.el6_2.6.i686.rpm
php-tidy-5.3.3-3.el6_2.6.i686.rpm
php-xml-5.3.3-3.el6_2.6.i686.rpm
php-xmlrpc-5.3.3-3.el6_2.6.i686.rpm
php-zts-5.3.3-3.el6_2.6.i686.rpm

x86_64:
php-5.3.3-3.el6_2.6.x86_64.rpm
php-bcmath-5.3.3-3.el6_2.6.x86_64.rpm
php-cli-5.3.3-3.el6_2.6.x86_64.rpm
php-common-5.3.3-3.el6_2.6.x86_64.rpm
php-dba-5.3.3-3.el6_2.6.x86_64.rpm
php-debuginfo-5.3.3-3.el6_2.6.x86_64.rpm
php-devel-5.3.3-3.el6_2.6.x86_64.rpm
php-embedded-5.3.3-3.el6_2.6.x86_64.rpm
php-enchant-5.3.3-3.el6_2.6.x86_64.rpm
php-gd-5.3.3-3.el6_2.6.x86_64.rpm
php-imap-5.3.3-3.el6_2.6.x86_64.rpm
php-intl-5.3.3-3.el6_2.6.x86_64.rpm
php-ldap-5.3.3-3.el6_2.6.x86_64.rpm
php-mbstring-5.3.3-3.el6_2.6.x86_64.rpm
php-mysql-5.3.3-3.el6_2.6.x86_64.rpm
php-odbc-5.3.3-3.el6_2.6.x86_64.rpm
php-pdo-5.3.3-3.el6_2.6.x86_64.rpm
php-pgsql-5.3.3-3.el6_2.6.x86_64.rpm
php-process-5.3.3-3.el6_2.6.x86_64.rpm
php-pspell-5.3.3-3.el6_2.6.x86_64.rpm
php-recode-5.3.3-3.el6_2.6.x86_64.rpm
php-snmp-5.3.3-3.el6_2.6.x86_64.rpm
php-soap-5.3.3-3.el6_2.6.x86_64.rpm
php-tidy-5.3.3-3.el6_2.6.x86_64.rpm
php-xml-5.3.3-3.el6_2.6.x86_64.rpm
php-xmlrpc-5.3.3-3.el6_2.6.x86_64.rpm
php-zts-5.3.3-3.el6_2.6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/php-5.3.3-3.el6_2.6.src.rpm

x86_64:
php-cli-5.3.3-3.el6_2.6.x86_64.rpm
php-common-5.3.3-3.el6_2.6.x86_64.rpm
php-debuginfo-5.3.3-3.el6_2.6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/php-5.3.3-3.el6_2.6.src.rpm

x86_64:
php-5.3.3-3.el6_2.6.x86_64.rpm
php-bcmath-5.3.3-3.el6_2.6.x86_64.rpm
php-dba-5.3.3-3.el6_2.6.x86_64.rpm
php-debuginfo-5.3.3-3.el6_2.6.x86_64.rpm
php-devel-5.3.3-3.el6_2.6.x86_64.rpm
php-embedded-5.3.3-3.el6_2.6.x86_64.rpm
php-enchant-5.3.3-3.el6_2.6.x86_64.rpm
php-gd-5.3.3-3.el6_2.6.x86_64.rpm
php-imap-5.3.3-3.el6_2.6.x86_64.rpm
php-intl-5.3.3-3.el6_2.6.x86_64.rpm
php-ldap-5.3.3-3.el6_2.6.x86_64.rpm
php-mbstring-5.3.3-3.el6_2.6.x86_64.rpm
php-mysql-5.3.3-3.el6_2.6.x86_64.rpm
php-odbc-5.3.3-3.el6_2.6.x86_64.rpm
php-pdo-5.3.3-3.el6_2.6.x86_64.rpm
php-pgsql-5.3.3-3.el6_2.6.x86_64.rpm
php-process-5.3.3-3.el6_2.6.x86_64.rpm
php-pspell-5.3.3-3.el6_2.6.x86_64.rpm
php-recode-5.3.3-3.el6_2.6.x86_64.rpm
php-snmp-5.3.3-3.el6_2.6.x86_64.rpm
php-soap-5.3.3-3.el6_2.6.x86_64.rpm
php-tidy-5.3.3-3.el6_2.6.x86_64.rpm
php-xml-5.3.3-3.el6_2.6.x86_64.rpm
php-xmlrpc-5.3.3-3.el6_2.6.x86_64.rpm
php-zts-5.3.3-3.el6_2.6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/php-5.3.3-3.el6_2.6.src.rpm

i386:
php-5.3.3-3.el6_2.6.i686.rpm
php-cli-5.3.3-3.el6_2.6.i686.rpm
php-common-5.3.3-3.el6_2.6.i686.rpm
php-debuginfo-5.3.3-3.el6_2.6.i686.rpm
php-gd-5.3.3-3.el6_2.6.i686.rpm
php-ldap-5.3.3-3.el6_2.6.i686.rpm
php-mysql-5.3.3-3.el6_2.6.i686.rpm
php-odbc-5.3.3-3.el6_2.6.i686.rpm
php-pdo-5.3.3-3.el6_2.6.i686.rpm
php-pgsql-5.3.3-3.el6_2.6.i686.rpm
php-soap-5.3.3-3.el6_2.6.i686.rpm
php-xml-5.3.3-3.el6_2.6.i686.rpm
php-xmlrpc-5.3.3-3.el6_2.6.i686.rpm

ppc64:
php-5.3.3-3.el6_2.6.ppc64.rpm
php-cli-5.3.3-3.el6_2.6.ppc64.rpm
php-common-5.3.3-3.el6_2.6.ppc64.rpm
php-debuginfo-5.3.3-3.el6_2.6.ppc64.rpm
php-gd-5.3.3-3.el6_2.6.ppc64.rpm
php-ldap-5.3.3-3.el6_2.6.ppc64.rpm
php-mysql-5.3.3-3.el6_2.6.ppc64.rpm
php-odbc-5.3.3-3.el6_2.6.ppc64.rpm
php-pdo-5.3.3-3.el6_2.6.ppc64.rpm
php-pgsql-5.3.3-3.el6_2.6.ppc64.rpm
php-soap-5.3.3-3.el6_2.6.ppc64.rpm
php-xml-5.3.3-3.el6_2.6.ppc64.rpm
php-xmlrpc-5.3.3-3.el6_2.6.ppc64.rpm

s390x:
php-5.3.3-3.el6_2.6.s390x.rpm
php-cli-5.3.3-3.el6_2.6.s390x.rpm
php-common-5.3.3-3.el6_2.6.s390x.rpm
php-debuginfo-5.3.3-3.el6_2.6.s390x.rpm
php-gd-5.3.3-3.el6_2.6.s390x.rpm
php-ldap-5.3.3-3.el6_2.6.s390x.rpm
php-mysql-5.3.3-3.el6_2.6.s390x.rpm
php-odbc-5.3.3-3.el6_2.6.s390x.rpm
php-pdo-5.3.3-3.el6_2.6.s390x.rpm
php-pgsql-5.3.3-3.el6_2.6.s390x.rpm
php-soap-5.3.3-3.el6_2.6.s390x.rpm
php-xml-5.3.3-3.el6_2.6.s390x.rpm
php-xmlrpc-5.3.3-3.el6_2.6.s390x.rpm

x86_64:
php-5.3.3-3.el6_2.6.x86_64.rpm
php-cli-5.3.3-3.el6_2.6.x86_64.rpm
php-common-5.3.3-3.el6_2.6.x86_64.rpm
php-debuginfo-5.3.3-3.el6_2.6.x86_64.rpm
php-gd-5.3.3-3.el6_2.6.x86_64.rpm
php-ldap-5.3.3-3.el6_2.6.x86_64.rpm
php-mysql-5.3.3-3.el6_2.6.x86_64.rpm
php-odbc-5.3.3-3.el6_2.6.x86_64.rpm
php-pdo-5.3.3-3.el6_2.6.x86_64.rpm
php-pgsql-5.3.3-3.el6_2.6.x86_64.rpm
php-soap-5.3.3-3.el6_2.6.x86_64.rpm
php-xml-5.3.3-3.el6_2.6.x86_64.rpm
php-xmlrpc-5.3.3-3.el6_2.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/php-5.3.3-3.el6_2.6.src.rpm

i386:
php-bcmath-5.3.3-3.el6_2.6.i686.rpm
php-dba-5.3.3-3.el6_2.6.i686.rpm
php-debuginfo-5.3.3-3.el6_2.6.i686.rpm
php-devel-5.3.3-3.el6_2.6.i686.rpm
php-embedded-5.3.3-3.el6_2.6.i686.rpm
php-enchant-5.3.3-3.el6_2.6.i686.rpm
php-imap-5.3.3-3.el6_2.6.i686.rpm
php-intl-5.3.3-3.el6_2.6.i686.rpm
php-mbstring-5.3.3-3.el6_2.6.i686.rpm
php-process-5.3.3-3.el6_2.6.i686.rpm
php-pspell-5.3.3-3.el6_2.6.i686.rpm
php-recode-5.3.3-3.el6_2.6.i686.rpm
php-snmp-5.3.3-3.el6_2.6.i686.rpm
php-tidy-5.3.3-3.el6_2.6.i686.rpm
php-zts-5.3.3-3.el6_2.6.i686.rpm

ppc64:
php-bcmath-5.3.3-3.el6_2.6.ppc64.rpm
php-dba-5.3.3-3.el6_2.6.ppc64.rpm
php-debuginfo-5.3.3-3.el6_2.6.ppc64.rpm
php-devel-5.3.3-3.el6_2.6.ppc64.rpm
php-embedded-5.3.3-3.el6_2.6.ppc64.rpm
php-enchant-5.3.3-3.el6_2.6.ppc64.rpm
php-imap-5.3.3-3.el6_2.6.ppc64.rpm
php-intl-5.3.3-3.el6_2.6.ppc64.rpm
php-mbstring-5.3.3-3.el6_2.6.ppc64.rpm
php-process-5.3.3-3.el6_2.6.ppc64.rpm
php-pspell-5.3.3-3.el6_2.6.ppc64.rpm
php-recode-5.3.3-3.el6_2.6.ppc64.rpm
php-snmp-5.3.3-3.el6_2.6.ppc64.rpm
php-tidy-5.3.3-3.el6_2.6.ppc64.rpm
php-zts-5.3.3-3.el6_2.6.ppc64.rpm

s390x:
php-bcmath-5.3.3-3.el6_2.6.s390x.rpm
php-dba-5.3.3-3.el6_2.6.s390x.rpm
php-debuginfo-5.3.3-3.el6_2.6.s390x.rpm
php-devel-5.3.3-3.el6_2.6.s390x.rpm
php-embedded-5.3.3-3.el6_2.6.s390x.rpm
php-enchant-5.3.3-3.el6_2.6.s390x.rpm
php-imap-5.3.3-3.el6_2.6.s390x.rpm
php-intl-5.3.3-3.el6_2.6.s390x.rpm
php-mbstring-5.3.3-3.el6_2.6.s390x.rpm
php-process-5.3.3-3.el6_2.6.s390x.rpm
php-pspell-5.3.3-3.el6_2.6.s390x.rpm
php-recode-5.3.3-3.el6_2.6.s390x.rpm
php-snmp-5.3.3-3.el6_2.6.s390x.rpm
php-tidy-5.3.3-3.el6_2.6.s390x.rpm
php-zts-5.3.3-3.el6_2.6.s390x.rpm

x86_64:
php-bcmath-5.3.3-3.el6_2.6.x86_64.rpm
php-dba-5.3.3-3.el6_2.6.x86_64.rpm
php-debuginfo-5.3.3-3.el6_2.6.x86_64.rpm
php-devel-5.3.3-3.el6_2.6.x86_64.rpm
php-embedded-5.3.3-3.el6_2.6.x86_64.rpm
php-enchant-5.3.3-3.el6_2.6.x86_64.rpm
php-imap-5.3.3-3.el6_2.6.x86_64.rpm
php-intl-5.3.3-3.el6_2.6.x86_64.rpm
php-mbstring-5.3.3-3.el6_2.6.x86_64.rpm
php-process-5.3.3-3.el6_2.6.x86_64.rpm
php-pspell-5.3.3-3.el6_2.6.x86_64.rpm
php-recode-5.3.3-3.el6_2.6.x86_64.rpm
php-snmp-5.3.3-3.el6_2.6.x86_64.rpm
php-tidy-5.3.3-3.el6_2.6.x86_64.rpm
php-zts-5.3.3-3.el6_2.6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/php-5.3.3-3.el6_2.6.src.rpm

i386:
php-5.3.3-3.el6_2.6.i686.rpm
php-cli-5.3.3-3.el6_2.6.i686.rpm
php-common-5.3.3-3.el6_2.6.i686.rpm
php-debuginfo-5.3.3-3.el6_2.6.i686.rpm
php-gd-5.3.3-3.el6_2.6.i686.rpm
php-ldap-5.3.3-3.el6_2.6.i686.rpm
php-mysql-5.3.3-3.el6_2.6.i686.rpm
php-odbc-5.3.3-3.el6_2.6.i686.rpm
php-pdo-5.3.3-3.el6_2.6.i686.rpm
php-pgsql-5.3.3-3.el6_2.6.i686.rpm
php-soap-5.3.3-3.el6_2.6.i686.rpm
php-xml-5.3.3-3.el6_2.6.i686.rpm
php-xmlrpc-5.3.3-3.el6_2.6.i686.rpm

x86_64:
php-5.3.3-3.el6_2.6.x86_64.rpm
php-cli-5.3.3-3.el6_2.6.x86_64.rpm
php-common-5.3.3-3.el6_2.6.x86_64.rpm
php-debuginfo-5.3.3-3.el6_2.6.x86_64.rpm
php-gd-5.3.3-3.el6_2.6.x86_64.rpm
php-ldap-5.3.3-3.el6_2.6.x86_64.rpm
php-mysql-5.3.3-3.el6_2.6.x86_64.rpm
php-odbc-5.3.3-3.el6_2.6.x86_64.rpm
php-pdo-5.3.3-3.el6_2.6.x86_64.rpm
php-pgsql-5.3.3-3.el6_2.6.x86_64.rpm
php-soap-5.3.3-3.el6_2.6.x86_64.rpm
php-xml-5.3.3-3.el6_2.6.x86_64.rpm
php-xmlrpc-5.3.3-3.el6_2.6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/php-5.3.3-3.el6_2.6.src.rpm

i386:
php-bcmath-5.3.3-3.el6_2.6.i686.rpm
php-dba-5.3.3-3.el6_2.6.i686.rpm
php-debuginfo-5.3.3-3.el6_2.6.i686.rpm
php-devel-5.3.3-3.el6_2.6.i686.rpm
php-embedded-5.3.3-3.el6_2.6.i686.rpm
php-enchant-5.3.3-3.el6_2.6.i686.rpm
php-imap-5.3.3-3.el6_2.6.i686.rpm
php-intl-5.3.3-3.el6_2.6.i686.rpm
php-mbstring-5.3.3-3.el6_2.6.i686.rpm
php-process-5.3.3-3.el6_2.6.i686.rpm
php-pspell-5.3.3-3.el6_2.6.i686.rpm
php-recode-5.3.3-3.el6_2.6.i686.rpm
php-snmp-5.3.3-3.el6_2.6.i686.rpm
php-tidy-5.3.3-3.el6_2.6.i686.rpm
php-zts-5.3.3-3.el6_2.6.i686.rpm

x86_64:
php-bcmath-5.3.3-3.el6_2.6.x86_64.rpm
php-dba-5.3.3-3.el6_2.6.x86_64.rpm
php-debuginfo-5.3.3-3.el6_2.6.x86_64.rpm
php-devel-5.3.3-3.el6_2.6.x86_64.rpm
php-embedded-5.3.3-3.el6_2.6.x86_64.rpm
php-enchant-5.3.3-3.el6_2.6.x86_64.rpm
php-imap-5.3.3-3.el6_2.6.x86_64.rpm
php-intl-5.3.3-3.el6_2.6.x86_64.rpm
php-mbstring-5.3.3-3.el6_2.6.x86_64.rpm
php-process-5.3.3-3.el6_2.6.x86_64.rpm
php-pspell-5.3.3-3.el6_2.6.x86_64.rpm
php-recode-5.3.3-3.el6_2.6.x86_64.rpm
php-snmp-5.3.3-3.el6_2.6.x86_64.rpm
php-tidy-5.3.3-3.el6_2.6.x86_64.rpm
php-zts-5.3.3-3.el6_2.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0830.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPKxYUXlSAg2UNWIIRAlXCAJ4gMpt9i//hO2nAwxNZ9ZfsT+QDUwCfdmm7
2Ad/cq6i8Zf0GHIK79V4z2k=
=lOW7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Hf7Y
-----END PGP SIGNATURE-----