-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0699
          ror40, ruby193, rh-ror41, rh-php56-php security updates
                               16 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ror40
                   ruby193
                   rh-ror41
                   rh-php56-php
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2098 CVE-2016-2097 CVE-2016-0752
                   CVE-2016-0751 CVE-2015-7804 CVE-2015-7803
                   CVE-2015-7581 CVE-2015-7577 CVE-2015-7576
                   CVE-2015-6838 CVE-2015-6837 CVE-2015-6836
                   CVE-2015-6835 CVE-2015-6834 CVE-2015-6833
                   CVE-2015-6832 CVE-2015-6831 CVE-2015-5590
                   CVE-2015-5589  

Reference:         ESB-2016.0638
                   ESB-2016.0483
                   ESB-2016.0241
                   ESB-2015.3073
                   ESB-2015.2704
                   ESB-2015.2655
                   ESB-2015.2566
                   ESB-2015.2401
                   ESB-2015.2262

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0454.html
   https://rhn.redhat.com/errata/RHSA-2016-0455.html
   https://rhn.redhat.com/errata/RHSA-2016-0456.html
   https://rhn.redhat.com/errata/RHSA-2016-0457.html

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ror40 security update
Advisory ID:       RHSA-2016:0454-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0454.html
Issue date:        2016-03-15
CVE Names:         CVE-2015-7576 CVE-2015-7577 CVE-2015-7581 
                   CVE-2016-0751 CVE-2016-0752 CVE-2016-2097 
                   CVE-2016-2098 
=====================================================================

1. Summary:

Updated ror40-rubygem-actionpack and ror40-rubygem-activerecord packages
that fix multiple security issues are now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

The ror40 collection provides Ruby on Rails version 4.0. Ruby on Rails is
a model-view-controller (MVC) framework for web application development.

The following issues were corrected in rubygem-actionpack:

Multiple directory traversal flaws were found in the way the Action View
component searched for templates for rendering. If an application passed
untrusted input to the 'render' method, a remote, unauthenticated attacker
could use these flaws to render unexpected files and, possibly, execute
arbitrary code. (CVE-2016-0752, CVE-2016-2097)

A code injection flaw was found in the way the Action View component
searched for templates for rendering. If an application passed untrusted
input to the 'render' method, a remote, unauthenticated attacker could use
this flaw to execute arbitrary code. (CVE-2016-2098)

A flaw was found in the way the Action Pack component performed MIME type
lookups. Since queries were cached in a global cache of MIME types, an
attacker could use this flaw to grow the cache indefinitely, potentially
resulting in a denial of service. (CVE-2016-0751)

A flaw was found in the Action Pack component's caching of controller
references. An attacker could use this flaw to cause unbounded memory
growth, potentially resulting in a denial of service. (CVE-2015-7581)

A flaw was found in the way the Action Controller component compared user
names and passwords when performing HTTP basic authentication. Time taken
to compare strings could differ depending on input, possibly allowing a
remote attacker to determine valid user names and passwords using a timing
attack. (CVE-2015-7576)

The following issue was corrected in rubygem-activerecord:

A flaw was found in the Active Record component's handling of nested
attributes in combination with the destroy flag. An attacker could possibly
use this flaw to set attributes to invalid values or clear all attributes.
(CVE-2015-7577)

Red Hat would like to thank the Ruby on Rails project for reporting these
issues. Upstream acknowledges John Poulin as the original reporter of
CVE-2016-0752, Jyoti Singh and Tobias Kraze (makandra) as original
reporters of CVE-2016-2097, Tobias Kraze (makandra) and joernchen
(Phenoelit) as original reporters of CVE-2016-2098, Aaron Patterson (Red
Hat) as the original reporter of CVE-2016-0751, Daniel Waterworth as the
original reporter of CVE-2015-7576, and Justin Coyne as the original
reporter of CVE-2015-7577.

All ror40 collection rubygem-actionpack and rubygem-activerecord packages
users are advised to upgrade to these updated packages, which contain
backported patches to correct these issues. All running applications using
the ror40 collection must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1301933 - CVE-2015-7576 rubygem-actionpack: Timing attack vulnerability in basic authentication in Action Controller
1301946 - CVE-2016-0751 rubygem-actionpack: possible object leak and denial of service attack in Action Pack
1301957 - CVE-2015-7577 rubygem-activerecord: Nested attributes rejection proc bypass in Active Record
1301963 - CVE-2016-0752 rubygem-actionview, rubygem-actionpack: directory traversal flaw in Action View
1301981 - CVE-2015-7581 rubygem-actionpack: Object leak vulnerability for wildcard controller routes in Action Pack
1310043 - CVE-2016-2097 rubygem-actionview, rubygem-actionpack: directory traversal in Action View, incomplete CVE-2016-0752 fix
1310054 - CVE-2016-2098 rubygem-actionview, rubygem-actionpack: code injection vulnerability in Action View

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
ror40-rubygem-actionpack-4.0.2-7.el6.src.rpm
ror40-rubygem-activerecord-4.0.2-6.el6.src.rpm
ror40-rubygem-activesupport-4.0.2-4.el6.src.rpm

noarch:
ror40-rubygem-actionpack-4.0.2-7.el6.noarch.rpm
ror40-rubygem-actionpack-doc-4.0.2-7.el6.noarch.rpm
ror40-rubygem-activerecord-4.0.2-6.el6.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-6.el6.noarch.rpm
ror40-rubygem-activesupport-4.0.2-4.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
ror40-rubygem-actionpack-4.0.2-7.el6.src.rpm
ror40-rubygem-activerecord-4.0.2-6.el6.src.rpm
ror40-rubygem-activesupport-4.0.2-4.el6.src.rpm

noarch:
ror40-rubygem-actionpack-4.0.2-7.el6.noarch.rpm
ror40-rubygem-actionpack-doc-4.0.2-7.el6.noarch.rpm
ror40-rubygem-activerecord-4.0.2-6.el6.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-6.el6.noarch.rpm
ror40-rubygem-activesupport-4.0.2-4.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
ror40-rubygem-actionpack-4.0.2-7.el6.src.rpm
ror40-rubygem-activerecord-4.0.2-6.el6.src.rpm
ror40-rubygem-activesupport-4.0.2-4.el6.src.rpm

noarch:
ror40-rubygem-actionpack-4.0.2-7.el6.noarch.rpm
ror40-rubygem-actionpack-doc-4.0.2-7.el6.noarch.rpm
ror40-rubygem-activerecord-4.0.2-6.el6.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-6.el6.noarch.rpm
ror40-rubygem-activesupport-4.0.2-4.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
ror40-rubygem-actionpack-4.0.2-7.el6.src.rpm
ror40-rubygem-activerecord-4.0.2-6.el6.src.rpm
ror40-rubygem-activesupport-4.0.2-4.el6.src.rpm

noarch:
ror40-rubygem-actionpack-4.0.2-7.el6.noarch.rpm
ror40-rubygem-actionpack-doc-4.0.2-7.el6.noarch.rpm
ror40-rubygem-activerecord-4.0.2-6.el6.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-6.el6.noarch.rpm
ror40-rubygem-activesupport-4.0.2-4.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
ror40-rubygem-actionpack-4.0.2-7.el7.src.rpm
ror40-rubygem-activerecord-4.0.2-6.el7.src.rpm
ror40-rubygem-activesupport-4.0.2-4.el7.src.rpm

noarch:
ror40-rubygem-actionpack-4.0.2-7.el7.noarch.rpm
ror40-rubygem-actionpack-doc-4.0.2-7.el7.noarch.rpm
ror40-rubygem-activerecord-4.0.2-6.el7.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-6.el7.noarch.rpm
ror40-rubygem-activesupport-4.0.2-4.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
ror40-rubygem-actionpack-4.0.2-7.el7.src.rpm
ror40-rubygem-activerecord-4.0.2-6.el7.src.rpm
ror40-rubygem-activesupport-4.0.2-4.el7.src.rpm

noarch:
ror40-rubygem-actionpack-4.0.2-7.el7.noarch.rpm
ror40-rubygem-actionpack-doc-4.0.2-7.el7.noarch.rpm
ror40-rubygem-activerecord-4.0.2-6.el7.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-6.el7.noarch.rpm
ror40-rubygem-activesupport-4.0.2-4.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
ror40-rubygem-actionpack-4.0.2-7.el7.src.rpm
ror40-rubygem-activerecord-4.0.2-6.el7.src.rpm
ror40-rubygem-activesupport-4.0.2-4.el7.src.rpm

noarch:
ror40-rubygem-actionpack-4.0.2-7.el7.noarch.rpm
ror40-rubygem-actionpack-doc-4.0.2-7.el7.noarch.rpm
ror40-rubygem-activerecord-4.0.2-6.el7.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-6.el7.noarch.rpm
ror40-rubygem-activesupport-4.0.2-4.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
ror40-rubygem-actionpack-4.0.2-7.el7.src.rpm
ror40-rubygem-activerecord-4.0.2-6.el7.src.rpm
ror40-rubygem-activesupport-4.0.2-4.el7.src.rpm

noarch:
ror40-rubygem-actionpack-4.0.2-7.el7.noarch.rpm
ror40-rubygem-actionpack-doc-4.0.2-7.el7.noarch.rpm
ror40-rubygem-activerecord-4.0.2-6.el7.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-6.el7.noarch.rpm
ror40-rubygem-activesupport-4.0.2-4.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7576
https://access.redhat.com/security/cve/CVE-2015-7577
https://access.redhat.com/security/cve/CVE-2015-7581
https://access.redhat.com/security/cve/CVE-2016-0751
https://access.redhat.com/security/cve/CVE-2016-0752
https://access.redhat.com/security/cve/CVE-2016-2097
https://access.redhat.com/security/cve/CVE-2016-2098
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW6HlkXlSAg2UNWIIRAindAJ9VP+KYtZilJA/XoZL8FzoQHZJSogCdFN71
YtlQAe+4MAMi7OozuoMEAUM=
=4VHy
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ruby193 security update
Advisory ID:       RHSA-2016:0455-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0455.html
Issue date:        2016-03-15
CVE Names:         CVE-2015-7576 CVE-2015-7577 CVE-2016-0751 
                   CVE-2016-0752 CVE-2016-2097 CVE-2016-2098 
=====================================================================

1. Summary:

Updated ruby193-rubygem-actionpack and ruby193-rubygem-activerecord
packages that fix multiple security issues are now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

The ruby193 collection provides Ruby version 1.9.3 and Ruby on Rails
version 3.2. Ruby on Rails is a model-view-controller (MVC) framework for
web application development.

The following issues were corrected in rubygem-actionpack:

Multiple directory traversal flaws were found in the way the Action View
component searched for templates for rendering. If an application passed
untrusted input to the 'render' method, a remote, unauthenticated attacker
could use these flaws to render unexpected files and, possibly, execute
arbitrary code. (CVE-2016-0752, CVE-2016-2097)

A code injection flaw was found in the way the Action View component
searched for templates for rendering. If an application passed untrusted
input to the 'render' method, a remote, unauthenticated attacker could use
this flaw to execute arbitrary code. (CVE-2016-2098)

A flaw was found in the way the Action Pack component performed MIME type
lookups. Since queries were cached in a global cache of MIME types, an
attacker could use this flaw to grow the cache indefinitely, potentially
resulting in a denial of service. (CVE-2016-0751)

A flaw was found in the way the Action Controller component compared user
names and passwords when performing HTTP basic authentication. Time taken
to compare strings could differ depending on input, possibly allowing a
remote attacker to determine valid user names and passwords using a timing
attack. (CVE-2015-7576)

The following issue was corrected in rubygem-activerecord:

A flaw was found in the Active Record component's handling of nested
attributes in combination with the destroy flag. An attacker could possibly
use this flaw to set attributes to invalid values or clear all attributes.
(CVE-2015-7577)

Red Hat would like to thank the Ruby on Rails project for reporting these
issues. Upstream acknowledges John Poulin as the original reporter of
CVE-2016-0752, Jyoti Singh and Tobias Kraze (makandra) as original
reporters of CVE-2016-2097, Tobias Kraze (makandra) and joernchen
(Phenoelit) as original reporters of CVE-2016-2098, Aaron Patterson (Red
Hat) as the original reporter of CVE-2016-0751, Daniel Waterworth as the
original reporter of CVE-2015-7576, and Justin Coyne as the original
reporter of CVE-2015-7577.

All ruby193 collection rubygem-actionpack and rubygem-activerecord packages
users are advised to upgrade to these updated packages, which contain
backported patches to correct these issues. All running applications using
the ruby193 collection must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1301933 - CVE-2015-7576 rubygem-actionpack: Timing attack vulnerability in basic authentication in Action Controller
1301946 - CVE-2016-0751 rubygem-actionpack: possible object leak and denial of service attack in Action Pack
1301957 - CVE-2015-7577 rubygem-activerecord: Nested attributes rejection proc bypass in Active Record
1301963 - CVE-2016-0752 rubygem-actionview, rubygem-actionpack: directory traversal flaw in Action View
1310043 - CVE-2016-2097 rubygem-actionview, rubygem-actionpack: directory traversal in Action View, incomplete CVE-2016-0752 fix
1310054 - CVE-2016-2098 rubygem-actionview, rubygem-actionpack: code injection vulnerability in Action View

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
ruby193-rubygem-actionpack-3.2.8-16.el6.src.rpm
ruby193-rubygem-activerecord-3.2.8-11.el6.src.rpm
ruby193-rubygem-activesupport-3.2.8-6.el6.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-16.el6.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-16.el6.noarch.rpm
ruby193-rubygem-activerecord-3.2.8-11.el6.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-11.el6.noarch.rpm
ruby193-rubygem-activesupport-3.2.8-6.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
ruby193-rubygem-actionpack-3.2.8-16.el6.src.rpm
ruby193-rubygem-activerecord-3.2.8-11.el6.src.rpm
ruby193-rubygem-activesupport-3.2.8-6.el6.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-16.el6.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-16.el6.noarch.rpm
ruby193-rubygem-activerecord-3.2.8-11.el6.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-11.el6.noarch.rpm
ruby193-rubygem-activesupport-3.2.8-6.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
ruby193-rubygem-actionpack-3.2.8-16.el6.src.rpm
ruby193-rubygem-activerecord-3.2.8-11.el6.src.rpm
ruby193-rubygem-activesupport-3.2.8-6.el6.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-16.el6.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-16.el6.noarch.rpm
ruby193-rubygem-activerecord-3.2.8-11.el6.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-11.el6.noarch.rpm
ruby193-rubygem-activesupport-3.2.8-6.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
ruby193-rubygem-actionpack-3.2.8-16.el6.src.rpm
ruby193-rubygem-activerecord-3.2.8-11.el6.src.rpm
ruby193-rubygem-activesupport-3.2.8-6.el6.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-16.el6.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-16.el6.noarch.rpm
ruby193-rubygem-activerecord-3.2.8-11.el6.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-11.el6.noarch.rpm
ruby193-rubygem-activesupport-3.2.8-6.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
ruby193-rubygem-actionpack-3.2.8-16.el7.src.rpm
ruby193-rubygem-activerecord-3.2.8-11.el7.src.rpm
ruby193-rubygem-activesupport-3.2.8-6.el7.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-16.el7.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-16.el7.noarch.rpm
ruby193-rubygem-activerecord-3.2.8-11.el7.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-11.el7.noarch.rpm
ruby193-rubygem-activesupport-3.2.8-6.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
ruby193-rubygem-actionpack-3.2.8-16.el7.src.rpm
ruby193-rubygem-activerecord-3.2.8-11.el7.src.rpm
ruby193-rubygem-activesupport-3.2.8-6.el7.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-16.el7.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-16.el7.noarch.rpm
ruby193-rubygem-activerecord-3.2.8-11.el7.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-11.el7.noarch.rpm
ruby193-rubygem-activesupport-3.2.8-6.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
ruby193-rubygem-actionpack-3.2.8-16.el7.src.rpm
ruby193-rubygem-activerecord-3.2.8-11.el7.src.rpm
ruby193-rubygem-activesupport-3.2.8-6.el7.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-16.el7.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-16.el7.noarch.rpm
ruby193-rubygem-activerecord-3.2.8-11.el7.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-11.el7.noarch.rpm
ruby193-rubygem-activesupport-3.2.8-6.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
ruby193-rubygem-actionpack-3.2.8-16.el7.src.rpm
ruby193-rubygem-activerecord-3.2.8-11.el7.src.rpm
ruby193-rubygem-activesupport-3.2.8-6.el7.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-16.el7.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-16.el7.noarch.rpm
ruby193-rubygem-activerecord-3.2.8-11.el7.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-11.el7.noarch.rpm
ruby193-rubygem-activesupport-3.2.8-6.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7576
https://access.redhat.com/security/cve/CVE-2015-7577
https://access.redhat.com/security/cve/CVE-2016-0751
https://access.redhat.com/security/cve/CVE-2016-0752
https://access.redhat.com/security/cve/CVE-2016-2097
https://access.redhat.com/security/cve/CVE-2016-2098
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW6HmzXlSAg2UNWIIRAlodAJ4xsvfnvT+4dXQg6k8tXlybsUKMewCdHQ5U
VaJQwkO55rBB9+BqLsW72aU=
=l7E9
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-ror41 security update
Advisory ID:       RHSA-2016:0456-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0456.html
Issue date:        2016-03-15
CVE Names:         CVE-2016-2097 CVE-2016-2098 
=====================================================================

1. Summary:

Updated rh-ror41-rubygem-actionview packages that fix two security issues
are now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

The rh-ror41 collection provides Ruby on Rails version 4.1. Ruby on Rails
is a model-view-controller (MVC) framework for web application development.

The following issues were corrected in rubygem-actionview:

A directory traversal flaw was found in the way the Action View component
searched for templates for rendering. If an application passed untrusted
input to the 'render' method, a remote, unauthenticated attacker could use
this flaw to render unexpected files and, possibly, execute arbitrary code.
(CVE-2016-2097)

A code injection flaw was found in the way the Action View component
searched for templates for rendering. If an application passed untrusted
input to the 'render' method, a remote, unauthenticated attacker could use
this flaw to execute arbitrary code. (CVE-2016-2098)

Red Hat would like to thank the Ruby on Rails project for reporting these
issues. Upstream acknowledges Jyoti Singh and Tobias Kraze (makandra) as
original reporters of CVE-2016-2097, and Tobias Kraze (makandra) and
joernchen (Phenoelit) as original reporters of CVE-2016-2098.

All rh-ror41 collection rubygem-actionview packages users are advised to
upgrade to these updated packages, which contain backported patches to
correct these issues. All running applications using the rh-ror41
collection must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1310043 - CVE-2016-2097 rubygem-actionview, rubygem-actionpack: directory traversal in Action View, incomplete CVE-2016-0752 fix
1310054 - CVE-2016-2098 rubygem-actionview, rubygem-actionpack: code injection vulnerability in Action View

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-ror41-rubygem-actionpack-4.1.5-4.el6.src.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el6.src.rpm

noarch:
rh-ror41-rubygem-actionpack-4.1.5-4.el6.noarch.rpm
rh-ror41-rubygem-actionpack-doc-4.1.5-4.el6.noarch.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el6.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
rh-ror41-rubygem-actionpack-4.1.5-4.el6.src.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el6.src.rpm

noarch:
rh-ror41-rubygem-actionpack-4.1.5-4.el6.noarch.rpm
rh-ror41-rubygem-actionpack-doc-4.1.5-4.el6.noarch.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el6.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-ror41-rubygem-actionpack-4.1.5-4.el6.src.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el6.src.rpm

noarch:
rh-ror41-rubygem-actionpack-4.1.5-4.el6.noarch.rpm
rh-ror41-rubygem-actionpack-doc-4.1.5-4.el6.noarch.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el6.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-ror41-rubygem-actionpack-4.1.5-4.el6.src.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el6.src.rpm

noarch:
rh-ror41-rubygem-actionpack-4.1.5-4.el6.noarch.rpm
rh-ror41-rubygem-actionpack-doc-4.1.5-4.el6.noarch.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el6.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-ror41-rubygem-actionpack-4.1.5-4.el7.src.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el7.src.rpm

noarch:
rh-ror41-rubygem-actionpack-4.1.5-4.el7.noarch.rpm
rh-ror41-rubygem-actionpack-doc-4.1.5-4.el7.noarch.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el7.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-5.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
rh-ror41-rubygem-actionpack-4.1.5-4.el7.src.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el7.src.rpm

noarch:
rh-ror41-rubygem-actionpack-4.1.5-4.el7.noarch.rpm
rh-ror41-rubygem-actionpack-doc-4.1.5-4.el7.noarch.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el7.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-5.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
rh-ror41-rubygem-actionpack-4.1.5-4.el7.src.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el7.src.rpm

noarch:
rh-ror41-rubygem-actionpack-4.1.5-4.el7.noarch.rpm
rh-ror41-rubygem-actionpack-doc-4.1.5-4.el7.noarch.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el7.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-5.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-ror41-rubygem-actionpack-4.1.5-4.el7.src.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el7.src.rpm

noarch:
rh-ror41-rubygem-actionpack-4.1.5-4.el7.noarch.rpm
rh-ror41-rubygem-actionpack-doc-4.1.5-4.el7.noarch.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el7.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-5.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2097
https://access.redhat.com/security/cve/CVE-2016-2098
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW6HnzXlSAg2UNWIIRAgxMAKCR7+/qPcNAVkC4vb58Ju9UWsErmwCeMhcI
ytvB5H2ZlgjleYDrUnkCF+U=
=kOmc
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-php56-php security update
Advisory ID:       RHSA-2016:0457-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0457.html
Issue date:        2016-03-15
CVE Names:         CVE-2015-5589 CVE-2015-5590 CVE-2015-6831 
                   CVE-2015-6832 CVE-2015-6833 CVE-2015-6834 
                   CVE-2015-6835 CVE-2015-6836 CVE-2015-6837 
                   CVE-2015-6838 CVE-2015-7803 CVE-2015-7804 
=====================================================================

1. Summary:

Updated rh-php56-php packages that fix multiple security issues are now
available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

Multiple flaws were discovered in the way PHP performed object
unserialization. Specially crafted input processed by the unserialize()
function could cause a PHP application to crash or, possibly, execute
arbitrary code. (CVE-2015-6831, CVE-2015-6832, CVE-2015-6834,
CVE-2015-6835, CVE-2015-6836)

Multiple flaws were found in the way the way PHP's Phar extension parsed
Phar archives. A specially crafted archive could cause PHP to crash or,
possibly, execute arbitrary code when opened. (CVE-2015-5589,
CVE-2015-5590, CVE-2015-6833, CVE-2015-7803, CVE-2015-7804)

Two NULL pointer dereference flaws were found in the XSLTProcessor class in
PHP. An attacker could use these flaws to cause a PHP application to crash
if it performed Extensible Stylesheet Language (XSL) transformations using
untrusted XSLT files and allowed the use of PHP functions to be used as
XSLT functions within XSL stylesheets. (CVE-2015-6837, CVE-2015-6838)

All rh-php56-php users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
the updated packages, the httpd24-httpd service must be restarted for the
update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1245236 - CVE-2015-5589 php: segmentation fault in Phar::convertToData on invalid file
1245242 - CVE-2015-5590 php: buffer overflow and stack smashing error in phar_fix_filepath
1256290 - CVE-2015-6831 php: Use After Free Vulnerability in unserialize()
1256322 - CVE-2015-6832 php: dangling pointer in the unserialization of ArrayObject items
1260642 - CVE-2015-6834 php: multiple unserialization use-after-free issues
1260647 - CVE-2015-6835 php: use-after-free vulnerability in session deserializer
1260683 - CVE-2015-6836 php: SOAP serialize_function_call() type confusion
1260711 - CVE-2015-6837 CVE-2015-6838 php: NULL pointer dereference in XSLTProcessor class
1271081 - CVE-2015-7803 php: NULL pointer dereference in phar_get_fp_offset()
1271088 - CVE-2015-7804 php: uninitialized pointer in phar_make_dirstream()
1283702 - CVE-2015-6833 php: Files from archive can be extracted outside of destination directory using phar

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-php56-php-5.6.5-8.el6.src.rpm

x86_64:
rh-php56-php-5.6.5-8.el6.x86_64.rpm
rh-php56-php-bcmath-5.6.5-8.el6.x86_64.rpm
rh-php56-php-cli-5.6.5-8.el6.x86_64.rpm
rh-php56-php-common-5.6.5-8.el6.x86_64.rpm
rh-php56-php-dba-5.6.5-8.el6.x86_64.rpm
rh-php56-php-dbg-5.6.5-8.el6.x86_64.rpm
rh-php56-php-debuginfo-5.6.5-8.el6.x86_64.rpm
rh-php56-php-devel-5.6.5-8.el6.x86_64.rpm
rh-php56-php-embedded-5.6.5-8.el6.x86_64.rpm
rh-php56-php-enchant-5.6.5-8.el6.x86_64.rpm
rh-php56-php-fpm-5.6.5-8.el6.x86_64.rpm
rh-php56-php-gd-5.6.5-8.el6.x86_64.rpm
rh-php56-php-gmp-5.6.5-8.el6.x86_64.rpm
rh-php56-php-imap-5.6.5-8.el6.x86_64.rpm
rh-php56-php-intl-5.6.5-8.el6.x86_64.rpm
rh-php56-php-ldap-5.6.5-8.el6.x86_64.rpm
rh-php56-php-mbstring-5.6.5-8.el6.x86_64.rpm
rh-php56-php-mysqlnd-5.6.5-8.el6.x86_64.rpm
rh-php56-php-odbc-5.6.5-8.el6.x86_64.rpm
rh-php56-php-opcache-5.6.5-8.el6.x86_64.rpm
rh-php56-php-pdo-5.6.5-8.el6.x86_64.rpm
rh-php56-php-pgsql-5.6.5-8.el6.x86_64.rpm
rh-php56-php-process-5.6.5-8.el6.x86_64.rpm
rh-php56-php-pspell-5.6.5-8.el6.x86_64.rpm
rh-php56-php-recode-5.6.5-8.el6.x86_64.rpm
rh-php56-php-snmp-5.6.5-8.el6.x86_64.rpm
rh-php56-php-soap-5.6.5-8.el6.x86_64.rpm
rh-php56-php-tidy-5.6.5-8.el6.x86_64.rpm
rh-php56-php-xml-5.6.5-8.el6.x86_64.rpm
rh-php56-php-xmlrpc-5.6.5-8.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
rh-php56-php-5.6.5-8.el6.src.rpm

x86_64:
rh-php56-php-5.6.5-8.el6.x86_64.rpm
rh-php56-php-bcmath-5.6.5-8.el6.x86_64.rpm
rh-php56-php-cli-5.6.5-8.el6.x86_64.rpm
rh-php56-php-common-5.6.5-8.el6.x86_64.rpm
rh-php56-php-dba-5.6.5-8.el6.x86_64.rpm
rh-php56-php-dbg-5.6.5-8.el6.x86_64.rpm
rh-php56-php-debuginfo-5.6.5-8.el6.x86_64.rpm
rh-php56-php-devel-5.6.5-8.el6.x86_64.rpm
rh-php56-php-embedded-5.6.5-8.el6.x86_64.rpm
rh-php56-php-enchant-5.6.5-8.el6.x86_64.rpm
rh-php56-php-fpm-5.6.5-8.el6.x86_64.rpm
rh-php56-php-gd-5.6.5-8.el6.x86_64.rpm
rh-php56-php-gmp-5.6.5-8.el6.x86_64.rpm
rh-php56-php-imap-5.6.5-8.el6.x86_64.rpm
rh-php56-php-intl-5.6.5-8.el6.x86_64.rpm
rh-php56-php-ldap-5.6.5-8.el6.x86_64.rpm
rh-php56-php-mbstring-5.6.5-8.el6.x86_64.rpm
rh-php56-php-mysqlnd-5.6.5-8.el6.x86_64.rpm
rh-php56-php-odbc-5.6.5-8.el6.x86_64.rpm
rh-php56-php-opcache-5.6.5-8.el6.x86_64.rpm
rh-php56-php-pdo-5.6.5-8.el6.x86_64.rpm
rh-php56-php-pgsql-5.6.5-8.el6.x86_64.rpm
rh-php56-php-process-5.6.5-8.el6.x86_64.rpm
rh-php56-php-pspell-5.6.5-8.el6.x86_64.rpm
rh-php56-php-recode-5.6.5-8.el6.x86_64.rpm
rh-php56-php-snmp-5.6.5-8.el6.x86_64.rpm
rh-php56-php-soap-5.6.5-8.el6.x86_64.rpm
rh-php56-php-tidy-5.6.5-8.el6.x86_64.rpm
rh-php56-php-xml-5.6.5-8.el6.x86_64.rpm
rh-php56-php-xmlrpc-5.6.5-8.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-php56-php-5.6.5-8.el6.src.rpm

x86_64:
rh-php56-php-5.6.5-8.el6.x86_64.rpm
rh-php56-php-bcmath-5.6.5-8.el6.x86_64.rpm
rh-php56-php-cli-5.6.5-8.el6.x86_64.rpm
rh-php56-php-common-5.6.5-8.el6.x86_64.rpm
rh-php56-php-dba-5.6.5-8.el6.x86_64.rpm
rh-php56-php-dbg-5.6.5-8.el6.x86_64.rpm
rh-php56-php-debuginfo-5.6.5-8.el6.x86_64.rpm
rh-php56-php-devel-5.6.5-8.el6.x86_64.rpm
rh-php56-php-embedded-5.6.5-8.el6.x86_64.rpm
rh-php56-php-enchant-5.6.5-8.el6.x86_64.rpm
rh-php56-php-fpm-5.6.5-8.el6.x86_64.rpm
rh-php56-php-gd-5.6.5-8.el6.x86_64.rpm
rh-php56-php-gmp-5.6.5-8.el6.x86_64.rpm
rh-php56-php-imap-5.6.5-8.el6.x86_64.rpm
rh-php56-php-intl-5.6.5-8.el6.x86_64.rpm
rh-php56-php-ldap-5.6.5-8.el6.x86_64.rpm
rh-php56-php-mbstring-5.6.5-8.el6.x86_64.rpm
rh-php56-php-mysqlnd-5.6.5-8.el6.x86_64.rpm
rh-php56-php-odbc-5.6.5-8.el6.x86_64.rpm
rh-php56-php-opcache-5.6.5-8.el6.x86_64.rpm
rh-php56-php-pdo-5.6.5-8.el6.x86_64.rpm
rh-php56-php-pgsql-5.6.5-8.el6.x86_64.rpm
rh-php56-php-process-5.6.5-8.el6.x86_64.rpm
rh-php56-php-pspell-5.6.5-8.el6.x86_64.rpm
rh-php56-php-recode-5.6.5-8.el6.x86_64.rpm
rh-php56-php-snmp-5.6.5-8.el6.x86_64.rpm
rh-php56-php-soap-5.6.5-8.el6.x86_64.rpm
rh-php56-php-tidy-5.6.5-8.el6.x86_64.rpm
rh-php56-php-xml-5.6.5-8.el6.x86_64.rpm
rh-php56-php-xmlrpc-5.6.5-8.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-php56-php-5.6.5-8.el6.src.rpm

x86_64:
rh-php56-php-5.6.5-8.el6.x86_64.rpm
rh-php56-php-bcmath-5.6.5-8.el6.x86_64.rpm
rh-php56-php-cli-5.6.5-8.el6.x86_64.rpm
rh-php56-php-common-5.6.5-8.el6.x86_64.rpm
rh-php56-php-dba-5.6.5-8.el6.x86_64.rpm
rh-php56-php-dbg-5.6.5-8.el6.x86_64.rpm
rh-php56-php-debuginfo-5.6.5-8.el6.x86_64.rpm
rh-php56-php-devel-5.6.5-8.el6.x86_64.rpm
rh-php56-php-embedded-5.6.5-8.el6.x86_64.rpm
rh-php56-php-enchant-5.6.5-8.el6.x86_64.rpm
rh-php56-php-fpm-5.6.5-8.el6.x86_64.rpm
rh-php56-php-gd-5.6.5-8.el6.x86_64.rpm
rh-php56-php-gmp-5.6.5-8.el6.x86_64.rpm
rh-php56-php-imap-5.6.5-8.el6.x86_64.rpm
rh-php56-php-intl-5.6.5-8.el6.x86_64.rpm
rh-php56-php-ldap-5.6.5-8.el6.x86_64.rpm
rh-php56-php-mbstring-5.6.5-8.el6.x86_64.rpm
rh-php56-php-mysqlnd-5.6.5-8.el6.x86_64.rpm
rh-php56-php-odbc-5.6.5-8.el6.x86_64.rpm
rh-php56-php-opcache-5.6.5-8.el6.x86_64.rpm
rh-php56-php-pdo-5.6.5-8.el6.x86_64.rpm
rh-php56-php-pgsql-5.6.5-8.el6.x86_64.rpm
rh-php56-php-process-5.6.5-8.el6.x86_64.rpm
rh-php56-php-pspell-5.6.5-8.el6.x86_64.rpm
rh-php56-php-recode-5.6.5-8.el6.x86_64.rpm
rh-php56-php-snmp-5.6.5-8.el6.x86_64.rpm
rh-php56-php-soap-5.6.5-8.el6.x86_64.rpm
rh-php56-php-tidy-5.6.5-8.el6.x86_64.rpm
rh-php56-php-xml-5.6.5-8.el6.x86_64.rpm
rh-php56-php-xmlrpc-5.6.5-8.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-php56-php-5.6.5-8.el7.src.rpm

x86_64:
rh-php56-php-5.6.5-8.el7.x86_64.rpm
rh-php56-php-bcmath-5.6.5-8.el7.x86_64.rpm
rh-php56-php-cli-5.6.5-8.el7.x86_64.rpm
rh-php56-php-common-5.6.5-8.el7.x86_64.rpm
rh-php56-php-dba-5.6.5-8.el7.x86_64.rpm
rh-php56-php-dbg-5.6.5-8.el7.x86_64.rpm
rh-php56-php-debuginfo-5.6.5-8.el7.x86_64.rpm
rh-php56-php-devel-5.6.5-8.el7.x86_64.rpm
rh-php56-php-embedded-5.6.5-8.el7.x86_64.rpm
rh-php56-php-enchant-5.6.5-8.el7.x86_64.rpm
rh-php56-php-fpm-5.6.5-8.el7.x86_64.rpm
rh-php56-php-gd-5.6.5-8.el7.x86_64.rpm
rh-php56-php-gmp-5.6.5-8.el7.x86_64.rpm
rh-php56-php-intl-5.6.5-8.el7.x86_64.rpm
rh-php56-php-ldap-5.6.5-8.el7.x86_64.rpm
rh-php56-php-mbstring-5.6.5-8.el7.x86_64.rpm
rh-php56-php-mysqlnd-5.6.5-8.el7.x86_64.rpm
rh-php56-php-odbc-5.6.5-8.el7.x86_64.rpm
rh-php56-php-opcache-5.6.5-8.el7.x86_64.rpm
rh-php56-php-pdo-5.6.5-8.el7.x86_64.rpm
rh-php56-php-pgsql-5.6.5-8.el7.x86_64.rpm
rh-php56-php-process-5.6.5-8.el7.x86_64.rpm
rh-php56-php-pspell-5.6.5-8.el7.x86_64.rpm
rh-php56-php-recode-5.6.5-8.el7.x86_64.rpm
rh-php56-php-snmp-5.6.5-8.el7.x86_64.rpm
rh-php56-php-soap-5.6.5-8.el7.x86_64.rpm
rh-php56-php-xml-5.6.5-8.el7.x86_64.rpm
rh-php56-php-xmlrpc-5.6.5-8.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
rh-php56-php-5.6.5-8.el7.src.rpm

x86_64:
rh-php56-php-5.6.5-8.el7.x86_64.rpm
rh-php56-php-bcmath-5.6.5-8.el7.x86_64.rpm
rh-php56-php-cli-5.6.5-8.el7.x86_64.rpm
rh-php56-php-common-5.6.5-8.el7.x86_64.rpm
rh-php56-php-dba-5.6.5-8.el7.x86_64.rpm
rh-php56-php-dbg-5.6.5-8.el7.x86_64.rpm
rh-php56-php-debuginfo-5.6.5-8.el7.x86_64.rpm
rh-php56-php-devel-5.6.5-8.el7.x86_64.rpm
rh-php56-php-embedded-5.6.5-8.el7.x86_64.rpm
rh-php56-php-enchant-5.6.5-8.el7.x86_64.rpm
rh-php56-php-fpm-5.6.5-8.el7.x86_64.rpm
rh-php56-php-gd-5.6.5-8.el7.x86_64.rpm
rh-php56-php-gmp-5.6.5-8.el7.x86_64.rpm
rh-php56-php-intl-5.6.5-8.el7.x86_64.rpm
rh-php56-php-ldap-5.6.5-8.el7.x86_64.rpm
rh-php56-php-mbstring-5.6.5-8.el7.x86_64.rpm
rh-php56-php-mysqlnd-5.6.5-8.el7.x86_64.rpm
rh-php56-php-odbc-5.6.5-8.el7.x86_64.rpm
rh-php56-php-opcache-5.6.5-8.el7.x86_64.rpm
rh-php56-php-pdo-5.6.5-8.el7.x86_64.rpm
rh-php56-php-pgsql-5.6.5-8.el7.x86_64.rpm
rh-php56-php-process-5.6.5-8.el7.x86_64.rpm
rh-php56-php-pspell-5.6.5-8.el7.x86_64.rpm
rh-php56-php-recode-5.6.5-8.el7.x86_64.rpm
rh-php56-php-snmp-5.6.5-8.el7.x86_64.rpm
rh-php56-php-soap-5.6.5-8.el7.x86_64.rpm
rh-php56-php-xml-5.6.5-8.el7.x86_64.rpm
rh-php56-php-xmlrpc-5.6.5-8.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
rh-php56-php-5.6.5-8.el7.src.rpm

x86_64:
rh-php56-php-5.6.5-8.el7.x86_64.rpm
rh-php56-php-bcmath-5.6.5-8.el7.x86_64.rpm
rh-php56-php-cli-5.6.5-8.el7.x86_64.rpm
rh-php56-php-common-5.6.5-8.el7.x86_64.rpm
rh-php56-php-dba-5.6.5-8.el7.x86_64.rpm
rh-php56-php-dbg-5.6.5-8.el7.x86_64.rpm
rh-php56-php-debuginfo-5.6.5-8.el7.x86_64.rpm
rh-php56-php-devel-5.6.5-8.el7.x86_64.rpm
rh-php56-php-embedded-5.6.5-8.el7.x86_64.rpm
rh-php56-php-enchant-5.6.5-8.el7.x86_64.rpm
rh-php56-php-fpm-5.6.5-8.el7.x86_64.rpm
rh-php56-php-gd-5.6.5-8.el7.x86_64.rpm
rh-php56-php-gmp-5.6.5-8.el7.x86_64.rpm
rh-php56-php-intl-5.6.5-8.el7.x86_64.rpm
rh-php56-php-ldap-5.6.5-8.el7.x86_64.rpm
rh-php56-php-mbstring-5.6.5-8.el7.x86_64.rpm
rh-php56-php-mysqlnd-5.6.5-8.el7.x86_64.rpm
rh-php56-php-odbc-5.6.5-8.el7.x86_64.rpm
rh-php56-php-opcache-5.6.5-8.el7.x86_64.rpm
rh-php56-php-pdo-5.6.5-8.el7.x86_64.rpm
rh-php56-php-pgsql-5.6.5-8.el7.x86_64.rpm
rh-php56-php-process-5.6.5-8.el7.x86_64.rpm
rh-php56-php-pspell-5.6.5-8.el7.x86_64.rpm
rh-php56-php-recode-5.6.5-8.el7.x86_64.rpm
rh-php56-php-snmp-5.6.5-8.el7.x86_64.rpm
rh-php56-php-soap-5.6.5-8.el7.x86_64.rpm
rh-php56-php-xml-5.6.5-8.el7.x86_64.rpm
rh-php56-php-xmlrpc-5.6.5-8.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-php56-php-5.6.5-8.el7.src.rpm

x86_64:
rh-php56-php-5.6.5-8.el7.x86_64.rpm
rh-php56-php-bcmath-5.6.5-8.el7.x86_64.rpm
rh-php56-php-cli-5.6.5-8.el7.x86_64.rpm
rh-php56-php-common-5.6.5-8.el7.x86_64.rpm
rh-php56-php-dba-5.6.5-8.el7.x86_64.rpm
rh-php56-php-dbg-5.6.5-8.el7.x86_64.rpm
rh-php56-php-debuginfo-5.6.5-8.el7.x86_64.rpm
rh-php56-php-devel-5.6.5-8.el7.x86_64.rpm
rh-php56-php-embedded-5.6.5-8.el7.x86_64.rpm
rh-php56-php-enchant-5.6.5-8.el7.x86_64.rpm
rh-php56-php-fpm-5.6.5-8.el7.x86_64.rpm
rh-php56-php-gd-5.6.5-8.el7.x86_64.rpm
rh-php56-php-gmp-5.6.5-8.el7.x86_64.rpm
rh-php56-php-intl-5.6.5-8.el7.x86_64.rpm
rh-php56-php-ldap-5.6.5-8.el7.x86_64.rpm
rh-php56-php-mbstring-5.6.5-8.el7.x86_64.rpm
rh-php56-php-mysqlnd-5.6.5-8.el7.x86_64.rpm
rh-php56-php-odbc-5.6.5-8.el7.x86_64.rpm
rh-php56-php-opcache-5.6.5-8.el7.x86_64.rpm
rh-php56-php-pdo-5.6.5-8.el7.x86_64.rpm
rh-php56-php-pgsql-5.6.5-8.el7.x86_64.rpm
rh-php56-php-process-5.6.5-8.el7.x86_64.rpm
rh-php56-php-pspell-5.6.5-8.el7.x86_64.rpm
rh-php56-php-recode-5.6.5-8.el7.x86_64.rpm
rh-php56-php-snmp-5.6.5-8.el7.x86_64.rpm
rh-php56-php-soap-5.6.5-8.el7.x86_64.rpm
rh-php56-php-xml-5.6.5-8.el7.x86_64.rpm
rh-php56-php-xmlrpc-5.6.5-8.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5589
https://access.redhat.com/security/cve/CVE-2015-5590
https://access.redhat.com/security/cve/CVE-2015-6831
https://access.redhat.com/security/cve/CVE-2015-6832
https://access.redhat.com/security/cve/CVE-2015-6833
https://access.redhat.com/security/cve/CVE-2015-6834
https://access.redhat.com/security/cve/CVE-2015-6835
https://access.redhat.com/security/cve/CVE-2015-6836
https://access.redhat.com/security/cve/CVE-2015-6837
https://access.redhat.com/security/cve/CVE-2015-6838
https://access.redhat.com/security/cve/CVE-2015-7803
https://access.redhat.com/security/cve/CVE-2015-7804
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW6HopXlSAg2UNWIIRAlckAKC4UhawxN3ZuQuLxAWA0M5FTcAmpgCeKLch
sZ3mH+O8FzxQYqRnfS39Ew8=
=8DIR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4EPU
-----END PGP SIGNATURE-----