-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0361
                       Critical: php security update
                               19 March 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           php
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 5
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-0689 CVE-2006-7243 

Reference:         ESB-2013.1672
                   ESB-2013.1359

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0311.html
   https://rhn.redhat.com/errata/RHSA-2014-0312.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: php security update
Advisory ID:       RHSA-2014:0311-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0311.html
Issue date:        2014-03-18
CVE Names:         CVE-2006-7243 CVE-2009-0689 
=====================================================================

1. Summary:

Updated php packages that fix two security issues are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having Critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

A buffer overflow flaw was found in the way PHP parsed floating point
numbers from their text representation. If a PHP application converted
untrusted input strings to numbers, an attacker able to provide such input
could cause the application to crash or, possibly, execute arbitrary code
with the privileges of the application. (CVE-2009-0689)

It was found that PHP did not properly handle file names with a NULL
character. A remote attacker could possibly use this flaw to make a PHP
script access unexpected files and bypass intended file system access
restrictions. (CVE-2006-7243)

All php users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, the httpd daemon must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

539784 - CVE-2009-0689 array index error in dtoa implementation of many products
662707 - CVE-2006-7243 php: paths with NULL character were considered valid
1057555 - CVE-2009-0689 php: heap overflow in floating point parsing

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/php-5.1.6-44.el5_10.src.rpm

i386:
php-5.1.6-44.el5_10.i386.rpm
php-bcmath-5.1.6-44.el5_10.i386.rpm
php-cli-5.1.6-44.el5_10.i386.rpm
php-common-5.1.6-44.el5_10.i386.rpm
php-dba-5.1.6-44.el5_10.i386.rpm
php-debuginfo-5.1.6-44.el5_10.i386.rpm
php-devel-5.1.6-44.el5_10.i386.rpm
php-gd-5.1.6-44.el5_10.i386.rpm
php-imap-5.1.6-44.el5_10.i386.rpm
php-ldap-5.1.6-44.el5_10.i386.rpm
php-mbstring-5.1.6-44.el5_10.i386.rpm
php-mysql-5.1.6-44.el5_10.i386.rpm
php-ncurses-5.1.6-44.el5_10.i386.rpm
php-odbc-5.1.6-44.el5_10.i386.rpm
php-pdo-5.1.6-44.el5_10.i386.rpm
php-pgsql-5.1.6-44.el5_10.i386.rpm
php-snmp-5.1.6-44.el5_10.i386.rpm
php-soap-5.1.6-44.el5_10.i386.rpm
php-xml-5.1.6-44.el5_10.i386.rpm
php-xmlrpc-5.1.6-44.el5_10.i386.rpm

x86_64:
php-5.1.6-44.el5_10.x86_64.rpm
php-bcmath-5.1.6-44.el5_10.x86_64.rpm
php-cli-5.1.6-44.el5_10.x86_64.rpm
php-common-5.1.6-44.el5_10.x86_64.rpm
php-dba-5.1.6-44.el5_10.x86_64.rpm
php-debuginfo-5.1.6-44.el5_10.x86_64.rpm
php-devel-5.1.6-44.el5_10.x86_64.rpm
php-gd-5.1.6-44.el5_10.x86_64.rpm
php-imap-5.1.6-44.el5_10.x86_64.rpm
php-ldap-5.1.6-44.el5_10.x86_64.rpm
php-mbstring-5.1.6-44.el5_10.x86_64.rpm
php-mysql-5.1.6-44.el5_10.x86_64.rpm
php-ncurses-5.1.6-44.el5_10.x86_64.rpm
php-odbc-5.1.6-44.el5_10.x86_64.rpm
php-pdo-5.1.6-44.el5_10.x86_64.rpm
php-pgsql-5.1.6-44.el5_10.x86_64.rpm
php-snmp-5.1.6-44.el5_10.x86_64.rpm
php-soap-5.1.6-44.el5_10.x86_64.rpm
php-xml-5.1.6-44.el5_10.x86_64.rpm
php-xmlrpc-5.1.6-44.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/php-5.1.6-44.el5_10.src.rpm

i386:
php-5.1.6-44.el5_10.i386.rpm
php-bcmath-5.1.6-44.el5_10.i386.rpm
php-cli-5.1.6-44.el5_10.i386.rpm
php-common-5.1.6-44.el5_10.i386.rpm
php-dba-5.1.6-44.el5_10.i386.rpm
php-debuginfo-5.1.6-44.el5_10.i386.rpm
php-devel-5.1.6-44.el5_10.i386.rpm
php-gd-5.1.6-44.el5_10.i386.rpm
php-imap-5.1.6-44.el5_10.i386.rpm
php-ldap-5.1.6-44.el5_10.i386.rpm
php-mbstring-5.1.6-44.el5_10.i386.rpm
php-mysql-5.1.6-44.el5_10.i386.rpm
php-ncurses-5.1.6-44.el5_10.i386.rpm
php-odbc-5.1.6-44.el5_10.i386.rpm
php-pdo-5.1.6-44.el5_10.i386.rpm
php-pgsql-5.1.6-44.el5_10.i386.rpm
php-snmp-5.1.6-44.el5_10.i386.rpm
php-soap-5.1.6-44.el5_10.i386.rpm
php-xml-5.1.6-44.el5_10.i386.rpm
php-xmlrpc-5.1.6-44.el5_10.i386.rpm

ia64:
php-5.1.6-44.el5_10.ia64.rpm
php-bcmath-5.1.6-44.el5_10.ia64.rpm
php-cli-5.1.6-44.el5_10.ia64.rpm
php-common-5.1.6-44.el5_10.ia64.rpm
php-dba-5.1.6-44.el5_10.ia64.rpm
php-debuginfo-5.1.6-44.el5_10.ia64.rpm
php-devel-5.1.6-44.el5_10.ia64.rpm
php-gd-5.1.6-44.el5_10.ia64.rpm
php-imap-5.1.6-44.el5_10.ia64.rpm
php-ldap-5.1.6-44.el5_10.ia64.rpm
php-mbstring-5.1.6-44.el5_10.ia64.rpm
php-mysql-5.1.6-44.el5_10.ia64.rpm
php-ncurses-5.1.6-44.el5_10.ia64.rpm
php-odbc-5.1.6-44.el5_10.ia64.rpm
php-pdo-5.1.6-44.el5_10.ia64.rpm
php-pgsql-5.1.6-44.el5_10.ia64.rpm
php-snmp-5.1.6-44.el5_10.ia64.rpm
php-soap-5.1.6-44.el5_10.ia64.rpm
php-xml-5.1.6-44.el5_10.ia64.rpm
php-xmlrpc-5.1.6-44.el5_10.ia64.rpm

ppc:
php-5.1.6-44.el5_10.ppc.rpm
php-bcmath-5.1.6-44.el5_10.ppc.rpm
php-cli-5.1.6-44.el5_10.ppc.rpm
php-common-5.1.6-44.el5_10.ppc.rpm
php-dba-5.1.6-44.el5_10.ppc.rpm
php-debuginfo-5.1.6-44.el5_10.ppc.rpm
php-devel-5.1.6-44.el5_10.ppc.rpm
php-gd-5.1.6-44.el5_10.ppc.rpm
php-imap-5.1.6-44.el5_10.ppc.rpm
php-ldap-5.1.6-44.el5_10.ppc.rpm
php-mbstring-5.1.6-44.el5_10.ppc.rpm
php-mysql-5.1.6-44.el5_10.ppc.rpm
php-ncurses-5.1.6-44.el5_10.ppc.rpm
php-odbc-5.1.6-44.el5_10.ppc.rpm
php-pdo-5.1.6-44.el5_10.ppc.rpm
php-pgsql-5.1.6-44.el5_10.ppc.rpm
php-snmp-5.1.6-44.el5_10.ppc.rpm
php-soap-5.1.6-44.el5_10.ppc.rpm
php-xml-5.1.6-44.el5_10.ppc.rpm
php-xmlrpc-5.1.6-44.el5_10.ppc.rpm

s390x:
php-5.1.6-44.el5_10.s390x.rpm
php-bcmath-5.1.6-44.el5_10.s390x.rpm
php-cli-5.1.6-44.el5_10.s390x.rpm
php-common-5.1.6-44.el5_10.s390x.rpm
php-dba-5.1.6-44.el5_10.s390x.rpm
php-debuginfo-5.1.6-44.el5_10.s390x.rpm
php-devel-5.1.6-44.el5_10.s390x.rpm
php-gd-5.1.6-44.el5_10.s390x.rpm
php-imap-5.1.6-44.el5_10.s390x.rpm
php-ldap-5.1.6-44.el5_10.s390x.rpm
php-mbstring-5.1.6-44.el5_10.s390x.rpm
php-mysql-5.1.6-44.el5_10.s390x.rpm
php-ncurses-5.1.6-44.el5_10.s390x.rpm
php-odbc-5.1.6-44.el5_10.s390x.rpm
php-pdo-5.1.6-44.el5_10.s390x.rpm
php-pgsql-5.1.6-44.el5_10.s390x.rpm
php-snmp-5.1.6-44.el5_10.s390x.rpm
php-soap-5.1.6-44.el5_10.s390x.rpm
php-xml-5.1.6-44.el5_10.s390x.rpm
php-xmlrpc-5.1.6-44.el5_10.s390x.rpm

x86_64:
php-5.1.6-44.el5_10.x86_64.rpm
php-bcmath-5.1.6-44.el5_10.x86_64.rpm
php-cli-5.1.6-44.el5_10.x86_64.rpm
php-common-5.1.6-44.el5_10.x86_64.rpm
php-dba-5.1.6-44.el5_10.x86_64.rpm
php-debuginfo-5.1.6-44.el5_10.x86_64.rpm
php-devel-5.1.6-44.el5_10.x86_64.rpm
php-gd-5.1.6-44.el5_10.x86_64.rpm
php-imap-5.1.6-44.el5_10.x86_64.rpm
php-ldap-5.1.6-44.el5_10.x86_64.rpm
php-mbstring-5.1.6-44.el5_10.x86_64.rpm
php-mysql-5.1.6-44.el5_10.x86_64.rpm
php-ncurses-5.1.6-44.el5_10.x86_64.rpm
php-odbc-5.1.6-44.el5_10.x86_64.rpm
php-pdo-5.1.6-44.el5_10.x86_64.rpm
php-pgsql-5.1.6-44.el5_10.x86_64.rpm
php-snmp-5.1.6-44.el5_10.x86_64.rpm
php-soap-5.1.6-44.el5_10.x86_64.rpm
php-xml-5.1.6-44.el5_10.x86_64.rpm
php-xmlrpc-5.1.6-44.el5_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2006-7243.html
https://www.redhat.com/security/data/cve/CVE-2009-0689.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTKK6SXlSAg2UNWIIRAvabAJ4jx2BoAiTlNmk2kTvRfRxEYaq4xQCcDBs0
uZFVkkONOXaGwJr80qz2YtY=
=oA4a
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: php security update
Advisory ID:       RHSA-2014:0312-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0312.html
Issue date:        2014-03-18
CVE Names:         CVE-2009-0689 
=====================================================================

1. Summary:

Updated php packages that fix one security issue are now available for Red
Hat Enterprise Linux 5.3 and 5.6 Long Life, and Red Hat Enterprise Linux
5.9 Extended Update Support.

The Red Hat Security Response Team has rated this update as having Critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux LL (v. 5.6 server) - i386, ia64, x86_64
Red Hat Enterprise Linux Long Life (v. 5.3 server) - i386, ia64, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

A buffer overflow flaw was found in the way PHP parsed floating point
numbers from their text representation. If a PHP application converted
untrusted input strings to numbers, an attacker able to provide such input
could cause the application to crash or, possibly, execute arbitrary code
with the privileges of the application. (CVE-2009-0689)

All php users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
updated packages, the httpd daemon must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

539784 - CVE-2009-0689 array index error in dtoa implementation of many products
1057555 - CVE-2009-0689 php: heap overflow in floating point parsing

6. Package List:

Red Hat Enterprise Linux Long Life (v. 5.3 server):

Source:
php-5.1.6-23.6.el5_3.src.rpm

i386:
php-5.1.6-23.6.el5_3.i386.rpm
php-bcmath-5.1.6-23.6.el5_3.i386.rpm
php-cli-5.1.6-23.6.el5_3.i386.rpm
php-common-5.1.6-23.6.el5_3.i386.rpm
php-dba-5.1.6-23.6.el5_3.i386.rpm
php-debuginfo-5.1.6-23.6.el5_3.i386.rpm
php-devel-5.1.6-23.6.el5_3.i386.rpm
php-gd-5.1.6-23.6.el5_3.i386.rpm
php-imap-5.1.6-23.6.el5_3.i386.rpm
php-ldap-5.1.6-23.6.el5_3.i386.rpm
php-mbstring-5.1.6-23.6.el5_3.i386.rpm
php-mysql-5.1.6-23.6.el5_3.i386.rpm
php-ncurses-5.1.6-23.6.el5_3.i386.rpm
php-odbc-5.1.6-23.6.el5_3.i386.rpm
php-pdo-5.1.6-23.6.el5_3.i386.rpm
php-pgsql-5.1.6-23.6.el5_3.i386.rpm
php-snmp-5.1.6-23.6.el5_3.i386.rpm
php-soap-5.1.6-23.6.el5_3.i386.rpm
php-xml-5.1.6-23.6.el5_3.i386.rpm
php-xmlrpc-5.1.6-23.6.el5_3.i386.rpm

ia64:
php-5.1.6-23.6.el5_3.ia64.rpm
php-bcmath-5.1.6-23.6.el5_3.ia64.rpm
php-cli-5.1.6-23.6.el5_3.ia64.rpm
php-common-5.1.6-23.6.el5_3.ia64.rpm
php-dba-5.1.6-23.6.el5_3.ia64.rpm
php-debuginfo-5.1.6-23.6.el5_3.ia64.rpm
php-devel-5.1.6-23.6.el5_3.ia64.rpm
php-gd-5.1.6-23.6.el5_3.ia64.rpm
php-imap-5.1.6-23.6.el5_3.ia64.rpm
php-ldap-5.1.6-23.6.el5_3.ia64.rpm
php-mbstring-5.1.6-23.6.el5_3.ia64.rpm
php-mysql-5.1.6-23.6.el5_3.ia64.rpm
php-ncurses-5.1.6-23.6.el5_3.ia64.rpm
php-odbc-5.1.6-23.6.el5_3.ia64.rpm
php-pdo-5.1.6-23.6.el5_3.ia64.rpm
php-pgsql-5.1.6-23.6.el5_3.ia64.rpm
php-snmp-5.1.6-23.6.el5_3.ia64.rpm
php-soap-5.1.6-23.6.el5_3.ia64.rpm
php-xml-5.1.6-23.6.el5_3.ia64.rpm
php-xmlrpc-5.1.6-23.6.el5_3.ia64.rpm

x86_64:
php-5.1.6-23.6.el5_3.x86_64.rpm
php-bcmath-5.1.6-23.6.el5_3.x86_64.rpm
php-cli-5.1.6-23.6.el5_3.x86_64.rpm
php-common-5.1.6-23.6.el5_3.x86_64.rpm
php-dba-5.1.6-23.6.el5_3.x86_64.rpm
php-debuginfo-5.1.6-23.6.el5_3.x86_64.rpm
php-devel-5.1.6-23.6.el5_3.x86_64.rpm
php-gd-5.1.6-23.6.el5_3.x86_64.rpm
php-imap-5.1.6-23.6.el5_3.x86_64.rpm
php-ldap-5.1.6-23.6.el5_3.x86_64.rpm
php-mbstring-5.1.6-23.6.el5_3.x86_64.rpm
php-mysql-5.1.6-23.6.el5_3.x86_64.rpm
php-ncurses-5.1.6-23.6.el5_3.x86_64.rpm
php-odbc-5.1.6-23.6.el5_3.x86_64.rpm
php-pdo-5.1.6-23.6.el5_3.x86_64.rpm
php-pgsql-5.1.6-23.6.el5_3.x86_64.rpm
php-snmp-5.1.6-23.6.el5_3.x86_64.rpm
php-soap-5.1.6-23.6.el5_3.x86_64.rpm
php-xml-5.1.6-23.6.el5_3.x86_64.rpm
php-xmlrpc-5.1.6-23.6.el5_3.x86_64.rpm

Red Hat Enterprise Linux LL (v. 5.6 server):

Source:
php-5.1.6-27.el5_6.7.src.rpm

i386:
php-5.1.6-27.el5_6.7.i386.rpm
php-bcmath-5.1.6-27.el5_6.7.i386.rpm
php-cli-5.1.6-27.el5_6.7.i386.rpm
php-common-5.1.6-27.el5_6.7.i386.rpm
php-dba-5.1.6-27.el5_6.7.i386.rpm
php-debuginfo-5.1.6-27.el5_6.7.i386.rpm
php-devel-5.1.6-27.el5_6.7.i386.rpm
php-gd-5.1.6-27.el5_6.7.i386.rpm
php-imap-5.1.6-27.el5_6.7.i386.rpm
php-ldap-5.1.6-27.el5_6.7.i386.rpm
php-mbstring-5.1.6-27.el5_6.7.i386.rpm
php-mysql-5.1.6-27.el5_6.7.i386.rpm
php-ncurses-5.1.6-27.el5_6.7.i386.rpm
php-odbc-5.1.6-27.el5_6.7.i386.rpm
php-pdo-5.1.6-27.el5_6.7.i386.rpm
php-pgsql-5.1.6-27.el5_6.7.i386.rpm
php-snmp-5.1.6-27.el5_6.7.i386.rpm
php-soap-5.1.6-27.el5_6.7.i386.rpm
php-xml-5.1.6-27.el5_6.7.i386.rpm
php-xmlrpc-5.1.6-27.el5_6.7.i386.rpm

ia64:
php-5.1.6-27.el5_6.7.ia64.rpm
php-bcmath-5.1.6-27.el5_6.7.ia64.rpm
php-cli-5.1.6-27.el5_6.7.ia64.rpm
php-common-5.1.6-27.el5_6.7.ia64.rpm
php-dba-5.1.6-27.el5_6.7.ia64.rpm
php-debuginfo-5.1.6-27.el5_6.7.ia64.rpm
php-devel-5.1.6-27.el5_6.7.ia64.rpm
php-gd-5.1.6-27.el5_6.7.ia64.rpm
php-imap-5.1.6-27.el5_6.7.ia64.rpm
php-ldap-5.1.6-27.el5_6.7.ia64.rpm
php-mbstring-5.1.6-27.el5_6.7.ia64.rpm
php-mysql-5.1.6-27.el5_6.7.ia64.rpm
php-ncurses-5.1.6-27.el5_6.7.ia64.rpm
php-odbc-5.1.6-27.el5_6.7.ia64.rpm
php-pdo-5.1.6-27.el5_6.7.ia64.rpm
php-pgsql-5.1.6-27.el5_6.7.ia64.rpm
php-snmp-5.1.6-27.el5_6.7.ia64.rpm
php-soap-5.1.6-27.el5_6.7.ia64.rpm
php-xml-5.1.6-27.el5_6.7.ia64.rpm
php-xmlrpc-5.1.6-27.el5_6.7.ia64.rpm

x86_64:
php-5.1.6-27.el5_6.7.x86_64.rpm
php-bcmath-5.1.6-27.el5_6.7.x86_64.rpm
php-cli-5.1.6-27.el5_6.7.x86_64.rpm
php-common-5.1.6-27.el5_6.7.x86_64.rpm
php-dba-5.1.6-27.el5_6.7.x86_64.rpm
php-debuginfo-5.1.6-27.el5_6.7.x86_64.rpm
php-devel-5.1.6-27.el5_6.7.x86_64.rpm
php-gd-5.1.6-27.el5_6.7.x86_64.rpm
php-imap-5.1.6-27.el5_6.7.x86_64.rpm
php-ldap-5.1.6-27.el5_6.7.x86_64.rpm
php-mbstring-5.1.6-27.el5_6.7.x86_64.rpm
php-mysql-5.1.6-27.el5_6.7.x86_64.rpm
php-ncurses-5.1.6-27.el5_6.7.x86_64.rpm
php-odbc-5.1.6-27.el5_6.7.x86_64.rpm
php-pdo-5.1.6-27.el5_6.7.x86_64.rpm
php-pgsql-5.1.6-27.el5_6.7.x86_64.rpm
php-snmp-5.1.6-27.el5_6.7.x86_64.rpm
php-soap-5.1.6-27.el5_6.7.x86_64.rpm
php-xml-5.1.6-27.el5_6.7.x86_64.rpm
php-xmlrpc-5.1.6-27.el5_6.7.x86_64.rpm

Red Hat Enterprise Linux EUS (v. 5.9 server):

Source:
php-5.1.6-40.el5_9.2.src.rpm

i386:
php-5.1.6-40.el5_9.2.i386.rpm
php-bcmath-5.1.6-40.el5_9.2.i386.rpm
php-cli-5.1.6-40.el5_9.2.i386.rpm
php-common-5.1.6-40.el5_9.2.i386.rpm
php-dba-5.1.6-40.el5_9.2.i386.rpm
php-debuginfo-5.1.6-40.el5_9.2.i386.rpm
php-devel-5.1.6-40.el5_9.2.i386.rpm
php-gd-5.1.6-40.el5_9.2.i386.rpm
php-imap-5.1.6-40.el5_9.2.i386.rpm
php-ldap-5.1.6-40.el5_9.2.i386.rpm
php-mbstring-5.1.6-40.el5_9.2.i386.rpm
php-mysql-5.1.6-40.el5_9.2.i386.rpm
php-ncurses-5.1.6-40.el5_9.2.i386.rpm
php-odbc-5.1.6-40.el5_9.2.i386.rpm
php-pdo-5.1.6-40.el5_9.2.i386.rpm
php-pgsql-5.1.6-40.el5_9.2.i386.rpm
php-snmp-5.1.6-40.el5_9.2.i386.rpm
php-soap-5.1.6-40.el5_9.2.i386.rpm
php-xml-5.1.6-40.el5_9.2.i386.rpm
php-xmlrpc-5.1.6-40.el5_9.2.i386.rpm

ia64:
php-5.1.6-40.el5_9.2.ia64.rpm
php-bcmath-5.1.6-40.el5_9.2.ia64.rpm
php-cli-5.1.6-40.el5_9.2.ia64.rpm
php-common-5.1.6-40.el5_9.2.ia64.rpm
php-dba-5.1.6-40.el5_9.2.ia64.rpm
php-debuginfo-5.1.6-40.el5_9.2.ia64.rpm
php-devel-5.1.6-40.el5_9.2.ia64.rpm
php-gd-5.1.6-40.el5_9.2.ia64.rpm
php-imap-5.1.6-40.el5_9.2.ia64.rpm
php-ldap-5.1.6-40.el5_9.2.ia64.rpm
php-mbstring-5.1.6-40.el5_9.2.ia64.rpm
php-mysql-5.1.6-40.el5_9.2.ia64.rpm
php-ncurses-5.1.6-40.el5_9.2.ia64.rpm
php-odbc-5.1.6-40.el5_9.2.ia64.rpm
php-pdo-5.1.6-40.el5_9.2.ia64.rpm
php-pgsql-5.1.6-40.el5_9.2.ia64.rpm
php-snmp-5.1.6-40.el5_9.2.ia64.rpm
php-soap-5.1.6-40.el5_9.2.ia64.rpm
php-xml-5.1.6-40.el5_9.2.ia64.rpm
php-xmlrpc-5.1.6-40.el5_9.2.ia64.rpm

ppc:
php-5.1.6-40.el5_9.2.ppc.rpm
php-bcmath-5.1.6-40.el5_9.2.ppc.rpm
php-cli-5.1.6-40.el5_9.2.ppc.rpm
php-common-5.1.6-40.el5_9.2.ppc.rpm
php-dba-5.1.6-40.el5_9.2.ppc.rpm
php-debuginfo-5.1.6-40.el5_9.2.ppc.rpm
php-devel-5.1.6-40.el5_9.2.ppc.rpm
php-gd-5.1.6-40.el5_9.2.ppc.rpm
php-imap-5.1.6-40.el5_9.2.ppc.rpm
php-ldap-5.1.6-40.el5_9.2.ppc.rpm
php-mbstring-5.1.6-40.el5_9.2.ppc.rpm
php-mysql-5.1.6-40.el5_9.2.ppc.rpm
php-ncurses-5.1.6-40.el5_9.2.ppc.rpm
php-odbc-5.1.6-40.el5_9.2.ppc.rpm
php-pdo-5.1.6-40.el5_9.2.ppc.rpm
php-pgsql-5.1.6-40.el5_9.2.ppc.rpm
php-snmp-5.1.6-40.el5_9.2.ppc.rpm
php-soap-5.1.6-40.el5_9.2.ppc.rpm
php-xml-5.1.6-40.el5_9.2.ppc.rpm
php-xmlrpc-5.1.6-40.el5_9.2.ppc.rpm

s390x:
php-5.1.6-40.el5_9.2.s390x.rpm
php-bcmath-5.1.6-40.el5_9.2.s390x.rpm
php-cli-5.1.6-40.el5_9.2.s390x.rpm
php-common-5.1.6-40.el5_9.2.s390x.rpm
php-dba-5.1.6-40.el5_9.2.s390x.rpm
php-debuginfo-5.1.6-40.el5_9.2.s390x.rpm
php-devel-5.1.6-40.el5_9.2.s390x.rpm
php-gd-5.1.6-40.el5_9.2.s390x.rpm
php-imap-5.1.6-40.el5_9.2.s390x.rpm
php-ldap-5.1.6-40.el5_9.2.s390x.rpm
php-mbstring-5.1.6-40.el5_9.2.s390x.rpm
php-mysql-5.1.6-40.el5_9.2.s390x.rpm
php-ncurses-5.1.6-40.el5_9.2.s390x.rpm
php-odbc-5.1.6-40.el5_9.2.s390x.rpm
php-pdo-5.1.6-40.el5_9.2.s390x.rpm
php-pgsql-5.1.6-40.el5_9.2.s390x.rpm
php-snmp-5.1.6-40.el5_9.2.s390x.rpm
php-soap-5.1.6-40.el5_9.2.s390x.rpm
php-xml-5.1.6-40.el5_9.2.s390x.rpm
php-xmlrpc-5.1.6-40.el5_9.2.s390x.rpm

x86_64:
php-5.1.6-40.el5_9.2.x86_64.rpm
php-bcmath-5.1.6-40.el5_9.2.x86_64.rpm
php-cli-5.1.6-40.el5_9.2.x86_64.rpm
php-common-5.1.6-40.el5_9.2.x86_64.rpm
php-dba-5.1.6-40.el5_9.2.x86_64.rpm
php-debuginfo-5.1.6-40.el5_9.2.x86_64.rpm
php-devel-5.1.6-40.el5_9.2.x86_64.rpm
php-gd-5.1.6-40.el5_9.2.x86_64.rpm
php-imap-5.1.6-40.el5_9.2.x86_64.rpm
php-ldap-5.1.6-40.el5_9.2.x86_64.rpm
php-mbstring-5.1.6-40.el5_9.2.x86_64.rpm
php-mysql-5.1.6-40.el5_9.2.x86_64.rpm
php-ncurses-5.1.6-40.el5_9.2.x86_64.rpm
php-odbc-5.1.6-40.el5_9.2.x86_64.rpm
php-pdo-5.1.6-40.el5_9.2.x86_64.rpm
php-pgsql-5.1.6-40.el5_9.2.x86_64.rpm
php-snmp-5.1.6-40.el5_9.2.x86_64.rpm
php-soap-5.1.6-40.el5_9.2.x86_64.rpm
php-xml-5.1.6-40.el5_9.2.x86_64.rpm
php-xmlrpc-5.1.6-40.el5_9.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-0689.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTKK7IXlSAg2UNWIIRApClAJwLYQvQATfrTv93P62SN7kOC1NjVwCfeh5B
DyFDWwbw92UlcSzs59idyUw=
=VgcE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=e6dP
-----END PGP SIGNATURE-----