[RHSA-2005:032-01] Important: php security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Feb 15 10:13:00 UTC 2005


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: php security update
Advisory ID:       RHSA-2005:032-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2005-032.html
Issue date:        2005-02-15
Updated on:        2005-02-15
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-2004-1018  CAN-2004-1019 CAN-2004-1065
- ---------------------------------------------------------------------

1. Summary:

Updated php packages that fix various security issues are now
available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Web server.

Flaws including possible information disclosure, double free, and negative
reference index array underflow were found in the deserialization code of
PHP. PHP applications may use the unserialize function on untrusted user
data, which could allow a remote attacker to gain access to memory or
potentially execute arbitrary code. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2004-1019 to
this issue.

A flaw in the exif extension of PHP was found which lead to a stack
overflow. An attacker could create a carefully crafted image file in such
a way which, if parsed by a PHP script using the exif extension, could
cause a crash or potentially execute arbitrary code. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2004-1065 to this issue.

Flaws were found in shmop_write, pack, and unpack PHP functions. These
functions are not normally passed user supplied data, so would require a
malicious PHP script to be exploited. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2004-1018 to
this issue.

Users of PHP should upgrade to these updated packages, which contain fixes
for these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

141136 - CAN-2004-1018 Multiple issues in PHP (CAN-2004-1019 CAN-2004-1020)

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/php-4.3.9-3.2.src.rpm
fc65a769aac0b814cb80d770908bab8d  php-4.3.9-3.2.src.rpm

i386:
c0cfaf104d4b4441cb2777ea65b42b30  php-4.3.9-3.2.i386.rpm
96a5987611f22f4a651b548c84e74612  php-devel-4.3.9-3.2.i386.rpm
925362468c2c39b58a51246fc8a7f9f3  php-domxml-4.3.9-3.2.i386.rpm
e0cdc6f7fe656251bcd9a44b2f5b1f57  php-gd-4.3.9-3.2.i386.rpm
09ecc9ad90a15600c30bfc7d54ef7628  php-imap-4.3.9-3.2.i386.rpm
58e8a8f9212f28b33558ad0ef4693016  php-ldap-4.3.9-3.2.i386.rpm
a33faab51e315ac78fef240cbde23143  php-mbstring-4.3.9-3.2.i386.rpm
a838a98ab1c5c8c8e3fd055de3494f23  php-mysql-4.3.9-3.2.i386.rpm
c781a5687974878b5ec142d41dbcf7b7  php-ncurses-4.3.9-3.2.i386.rpm
fa326edc13960ff30b48ed764b1d104c  php-odbc-4.3.9-3.2.i386.rpm
8f7b8c9e932c5db973dfcb2d413f4272  php-pear-4.3.9-3.2.i386.rpm
a593a4118f00a49cb62bbd5970c1c83d  php-pgsql-4.3.9-3.2.i386.rpm
b58ab3eeeed682c636923ac24753588f  php-snmp-4.3.9-3.2.i386.rpm
2c45d74355d5d624d58bda66b77ac8ff  php-xmlrpc-4.3.9-3.2.i386.rpm

ia64:
b333b86813879d6a4f2dd9b9ba204ba7  php-4.3.9-3.2.ia64.rpm
0badbfc2bf23a6f596ba21a11a59610a  php-devel-4.3.9-3.2.ia64.rpm
6b36d3b3a5cdea614ee614c41e48a4d9  php-domxml-4.3.9-3.2.ia64.rpm
7b3d7952e594023d432513e44f0b2451  php-gd-4.3.9-3.2.ia64.rpm
1643742dd2f44c0a4c7cffd2d48024ef  php-imap-4.3.9-3.2.ia64.rpm
24135af471d684e2d507e98f9a390479  php-ldap-4.3.9-3.2.ia64.rpm
02843110ba55b31f2070b213c1195e3c  php-mbstring-4.3.9-3.2.ia64.rpm
bee55e5b62c12af74be2e7750bf2b934  php-mysql-4.3.9-3.2.ia64.rpm
10038161168be8eb548d84a2bd2a7ed5  php-ncurses-4.3.9-3.2.ia64.rpm
ec9099233d5576ec720226760188b20c  php-odbc-4.3.9-3.2.ia64.rpm
f6dfd4139e4d342d3e1a82368b725a58  php-pear-4.3.9-3.2.ia64.rpm
129e73d39b860105958d1724f56f1e6b  php-pgsql-4.3.9-3.2.ia64.rpm
66f1d135c46bec3067edc724761722b3  php-snmp-4.3.9-3.2.ia64.rpm
4de790fc9d785827f7184a27553b507f  php-xmlrpc-4.3.9-3.2.ia64.rpm

ppc:
30c7f09f0ed1201d20d315c9a4846ce5  php-4.3.9-3.2.ppc.rpm
d5e5f34283bfad5825dcbdd6ac30d59b  php-devel-4.3.9-3.2.ppc.rpm
a185c7f00e415d3c24a6b27656dcebed  php-domxml-4.3.9-3.2.ppc.rpm
45cbbccabed0cd331a4e4f03fc1c1f4a  php-gd-4.3.9-3.2.ppc.rpm
3cac5d322a08a56c1c1806e0c0186e3d  php-imap-4.3.9-3.2.ppc.rpm
4e168f7245bfef63576d5e5522e20029  php-ldap-4.3.9-3.2.ppc.rpm
772c610c01f7055d0929ade8cc0f6029  php-mbstring-4.3.9-3.2.ppc.rpm
f591719d2b5be6938a4ecd4d15d2efab  php-mysql-4.3.9-3.2.ppc.rpm
5ce4bdba03e706417128062c23890df1  php-ncurses-4.3.9-3.2.ppc.rpm
1535820aa08c6070e7ebd5f82921eb8a  php-odbc-4.3.9-3.2.ppc.rpm
dc1e8c7e7f1966078eec77d8531f2913  php-pear-4.3.9-3.2.ppc.rpm
30ed911d39593f6f26cb91d160248a18  php-pgsql-4.3.9-3.2.ppc.rpm
73348b040374b09fa99c4839635b274a  php-snmp-4.3.9-3.2.ppc.rpm
556b7a6935f7028c43bb88854b9860f7  php-xmlrpc-4.3.9-3.2.ppc.rpm

s390:
90ae0d6cbd37882d3811025cf19f5dcc  php-4.3.9-3.2.s390.rpm
c6de5694ba62e68bb61f21c192ab506f  php-devel-4.3.9-3.2.s390.rpm
e4d0bdc8489bfd284ec066a3f085ea73  php-domxml-4.3.9-3.2.s390.rpm
6d6ccc0902ccdfc56f8940137471d1ad  php-gd-4.3.9-3.2.s390.rpm
f2aaf04f2f4ca446898b1d57036a69fd  php-imap-4.3.9-3.2.s390.rpm
4741fd3d52e04308cb800ee6ddb33460  php-ldap-4.3.9-3.2.s390.rpm
77fb496a418df81d169c61fc46649e35  php-mbstring-4.3.9-3.2.s390.rpm
373ce50905f30024d8dac3a883d6b4c1  php-mysql-4.3.9-3.2.s390.rpm
ce830da26dd64edc218c85675b9c2b6a  php-ncurses-4.3.9-3.2.s390.rpm
46a7e1782d644d9af3ced133183fd5ac  php-odbc-4.3.9-3.2.s390.rpm
306f70a41ba51efbd4f068385297d8e3  php-pear-4.3.9-3.2.s390.rpm
f807cfae4f7f5545f3a40e7650349818  php-pgsql-4.3.9-3.2.s390.rpm
f184a47c723580e32622f5701e759dbd  php-snmp-4.3.9-3.2.s390.rpm
18e4875bb4d55eca18b368d18d4a47ae  php-xmlrpc-4.3.9-3.2.s390.rpm

s390x:
92dcfc65d64c590f2fea9576bc768b7b  php-4.3.9-3.2.s390x.rpm
72235a08f7d7d97e58c5087ff6599c22  php-devel-4.3.9-3.2.s390x.rpm
1a831203a2d2d0ddba6046b572c771f1  php-domxml-4.3.9-3.2.s390x.rpm
86eece16d143cf7baf31ab58d8d7b4f0  php-gd-4.3.9-3.2.s390x.rpm
cfc54f4a580843917408a633d7f00669  php-imap-4.3.9-3.2.s390x.rpm
dc4572d4101d71b6700f24b3db7225ca  php-ldap-4.3.9-3.2.s390x.rpm
0ed7b9e2ba7113b33440b801d1ba3376  php-mbstring-4.3.9-3.2.s390x.rpm
727f0fa8d097ac4113aec54731790317  php-mysql-4.3.9-3.2.s390x.rpm
8b436392aad35822f55cd555c11a154a  php-ncurses-4.3.9-3.2.s390x.rpm
3536efc7e164792893b289e63b42ec6a  php-odbc-4.3.9-3.2.s390x.rpm
a35b2ff5da0e926230be36a131048c05  php-pear-4.3.9-3.2.s390x.rpm
535ec64fbbcaa3dd8ae9dff5809f2846  php-pgsql-4.3.9-3.2.s390x.rpm
7fd3223265db955e94fe26ab7bf5a778  php-snmp-4.3.9-3.2.s390x.rpm
ea47c074b9b6bc65cf8d08740d1db5f3  php-xmlrpc-4.3.9-3.2.s390x.rpm

x86_64:
bcf47aad57e1cde5dd62731ef4f1d024  php-4.3.9-3.2.x86_64.rpm
f2db5a268729f84fef40b4644e34ff79  php-devel-4.3.9-3.2.x86_64.rpm
a2ef82437e0763e2df6748c04013379d  php-domxml-4.3.9-3.2.x86_64.rpm
57818fbf95428d1fcf20fcf82cae8d8d  php-gd-4.3.9-3.2.x86_64.rpm
33d72c034b40b670caa1d1a33569176e  php-imap-4.3.9-3.2.x86_64.rpm
6e1ff3a7fb755cec6b2d9c4ef51ce69a  php-ldap-4.3.9-3.2.x86_64.rpm
72e75173187d095501d16a925f2df0a9  php-mbstring-4.3.9-3.2.x86_64.rpm
430f9460e9fbe7bde95cad74f46d4cea  php-mysql-4.3.9-3.2.x86_64.rpm
e90c213ab04c6d7a4706d0633c2dd45d  php-ncurses-4.3.9-3.2.x86_64.rpm
6a1ec6a6e42b1d04cef5a623fa94f6d5  php-odbc-4.3.9-3.2.x86_64.rpm
7efd7f533efaa772d4ea0c0b52ad9410  php-pear-4.3.9-3.2.x86_64.rpm
fd5a4286f18394cf28d946f1f6f56095  php-pgsql-4.3.9-3.2.x86_64.rpm
76e6e5be65487215841fcf06c962fc11  php-snmp-4.3.9-3.2.x86_64.rpm
8b582eb7c5eaf2cf60e0623e644dfd44  php-xmlrpc-4.3.9-3.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/php-4.3.9-3.2.src.rpm
fc65a769aac0b814cb80d770908bab8d  php-4.3.9-3.2.src.rpm

i386:
c0cfaf104d4b4441cb2777ea65b42b30  php-4.3.9-3.2.i386.rpm
96a5987611f22f4a651b548c84e74612  php-devel-4.3.9-3.2.i386.rpm
925362468c2c39b58a51246fc8a7f9f3  php-domxml-4.3.9-3.2.i386.rpm
e0cdc6f7fe656251bcd9a44b2f5b1f57  php-gd-4.3.9-3.2.i386.rpm
09ecc9ad90a15600c30bfc7d54ef7628  php-imap-4.3.9-3.2.i386.rpm
58e8a8f9212f28b33558ad0ef4693016  php-ldap-4.3.9-3.2.i386.rpm
a33faab51e315ac78fef240cbde23143  php-mbstring-4.3.9-3.2.i386.rpm
a838a98ab1c5c8c8e3fd055de3494f23  php-mysql-4.3.9-3.2.i386.rpm
c781a5687974878b5ec142d41dbcf7b7  php-ncurses-4.3.9-3.2.i386.rpm
fa326edc13960ff30b48ed764b1d104c  php-odbc-4.3.9-3.2.i386.rpm
8f7b8c9e932c5db973dfcb2d413f4272  php-pear-4.3.9-3.2.i386.rpm
a593a4118f00a49cb62bbd5970c1c83d  php-pgsql-4.3.9-3.2.i386.rpm
b58ab3eeeed682c636923ac24753588f  php-snmp-4.3.9-3.2.i386.rpm
2c45d74355d5d624d58bda66b77ac8ff  php-xmlrpc-4.3.9-3.2.i386.rpm

x86_64:
bcf47aad57e1cde5dd62731ef4f1d024  php-4.3.9-3.2.x86_64.rpm
f2db5a268729f84fef40b4644e34ff79  php-devel-4.3.9-3.2.x86_64.rpm
a2ef82437e0763e2df6748c04013379d  php-domxml-4.3.9-3.2.x86_64.rpm
57818fbf95428d1fcf20fcf82cae8d8d  php-gd-4.3.9-3.2.x86_64.rpm
33d72c034b40b670caa1d1a33569176e  php-imap-4.3.9-3.2.x86_64.rpm
6e1ff3a7fb755cec6b2d9c4ef51ce69a  php-ldap-4.3.9-3.2.x86_64.rpm
72e75173187d095501d16a925f2df0a9  php-mbstring-4.3.9-3.2.x86_64.rpm
430f9460e9fbe7bde95cad74f46d4cea  php-mysql-4.3.9-3.2.x86_64.rpm
e90c213ab04c6d7a4706d0633c2dd45d  php-ncurses-4.3.9-3.2.x86_64.rpm
6a1ec6a6e42b1d04cef5a623fa94f6d5  php-odbc-4.3.9-3.2.x86_64.rpm
7efd7f533efaa772d4ea0c0b52ad9410  php-pear-4.3.9-3.2.x86_64.rpm
fd5a4286f18394cf28d946f1f6f56095  php-pgsql-4.3.9-3.2.x86_64.rpm
76e6e5be65487215841fcf06c962fc11  php-snmp-4.3.9-3.2.x86_64.rpm
8b582eb7c5eaf2cf60e0623e644dfd44  php-xmlrpc-4.3.9-3.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/php-4.3.9-3.2.src.rpm
fc65a769aac0b814cb80d770908bab8d  php-4.3.9-3.2.src.rpm

i386:
c0cfaf104d4b4441cb2777ea65b42b30  php-4.3.9-3.2.i386.rpm
96a5987611f22f4a651b548c84e74612  php-devel-4.3.9-3.2.i386.rpm
925362468c2c39b58a51246fc8a7f9f3  php-domxml-4.3.9-3.2.i386.rpm
e0cdc6f7fe656251bcd9a44b2f5b1f57  php-gd-4.3.9-3.2.i386.rpm
09ecc9ad90a15600c30bfc7d54ef7628  php-imap-4.3.9-3.2.i386.rpm
58e8a8f9212f28b33558ad0ef4693016  php-ldap-4.3.9-3.2.i386.rpm
a33faab51e315ac78fef240cbde23143  php-mbstring-4.3.9-3.2.i386.rpm
a838a98ab1c5c8c8e3fd055de3494f23  php-mysql-4.3.9-3.2.i386.rpm
c781a5687974878b5ec142d41dbcf7b7  php-ncurses-4.3.9-3.2.i386.rpm
fa326edc13960ff30b48ed764b1d104c  php-odbc-4.3.9-3.2.i386.rpm
8f7b8c9e932c5db973dfcb2d413f4272  php-pear-4.3.9-3.2.i386.rpm
a593a4118f00a49cb62bbd5970c1c83d  php-pgsql-4.3.9-3.2.i386.rpm
b58ab3eeeed682c636923ac24753588f  php-snmp-4.3.9-3.2.i386.rpm
2c45d74355d5d624d58bda66b77ac8ff  php-xmlrpc-4.3.9-3.2.i386.rpm

ia64:
b333b86813879d6a4f2dd9b9ba204ba7  php-4.3.9-3.2.ia64.rpm
0badbfc2bf23a6f596ba21a11a59610a  php-devel-4.3.9-3.2.ia64.rpm
6b36d3b3a5cdea614ee614c41e48a4d9  php-domxml-4.3.9-3.2.ia64.rpm
7b3d7952e594023d432513e44f0b2451  php-gd-4.3.9-3.2.ia64.rpm
1643742dd2f44c0a4c7cffd2d48024ef  php-imap-4.3.9-3.2.ia64.rpm
24135af471d684e2d507e98f9a390479  php-ldap-4.3.9-3.2.ia64.rpm
02843110ba55b31f2070b213c1195e3c  php-mbstring-4.3.9-3.2.ia64.rpm
bee55e5b62c12af74be2e7750bf2b934  php-mysql-4.3.9-3.2.ia64.rpm
10038161168be8eb548d84a2bd2a7ed5  php-ncurses-4.3.9-3.2.ia64.rpm
ec9099233d5576ec720226760188b20c  php-odbc-4.3.9-3.2.ia64.rpm
f6dfd4139e4d342d3e1a82368b725a58  php-pear-4.3.9-3.2.ia64.rpm
129e73d39b860105958d1724f56f1e6b  php-pgsql-4.3.9-3.2.ia64.rpm
66f1d135c46bec3067edc724761722b3  php-snmp-4.3.9-3.2.ia64.rpm
4de790fc9d785827f7184a27553b507f  php-xmlrpc-4.3.9-3.2.ia64.rpm

x86_64:
bcf47aad57e1cde5dd62731ef4f1d024  php-4.3.9-3.2.x86_64.rpm
f2db5a268729f84fef40b4644e34ff79  php-devel-4.3.9-3.2.x86_64.rpm
a2ef82437e0763e2df6748c04013379d  php-domxml-4.3.9-3.2.x86_64.rpm
57818fbf95428d1fcf20fcf82cae8d8d  php-gd-4.3.9-3.2.x86_64.rpm
33d72c034b40b670caa1d1a33569176e  php-imap-4.3.9-3.2.x86_64.rpm
6e1ff3a7fb755cec6b2d9c4ef51ce69a  php-ldap-4.3.9-3.2.x86_64.rpm
72e75173187d095501d16a925f2df0a9  php-mbstring-4.3.9-3.2.x86_64.rpm
430f9460e9fbe7bde95cad74f46d4cea  php-mysql-4.3.9-3.2.x86_64.rpm
e90c213ab04c6d7a4706d0633c2dd45d  php-ncurses-4.3.9-3.2.x86_64.rpm
6a1ec6a6e42b1d04cef5a623fa94f6d5  php-odbc-4.3.9-3.2.x86_64.rpm
7efd7f533efaa772d4ea0c0b52ad9410  php-pear-4.3.9-3.2.x86_64.rpm
fd5a4286f18394cf28d946f1f6f56095  php-pgsql-4.3.9-3.2.x86_64.rpm
76e6e5be65487215841fcf06c962fc11  php-snmp-4.3.9-3.2.x86_64.rpm
8b582eb7c5eaf2cf60e0623e644dfd44  php-xmlrpc-4.3.9-3.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/php-4.3.9-3.2.src.rpm
fc65a769aac0b814cb80d770908bab8d  php-4.3.9-3.2.src.rpm

i386:
c0cfaf104d4b4441cb2777ea65b42b30  php-4.3.9-3.2.i386.rpm
96a5987611f22f4a651b548c84e74612  php-devel-4.3.9-3.2.i386.rpm
925362468c2c39b58a51246fc8a7f9f3  php-domxml-4.3.9-3.2.i386.rpm
e0cdc6f7fe656251bcd9a44b2f5b1f57  php-gd-4.3.9-3.2.i386.rpm
09ecc9ad90a15600c30bfc7d54ef7628  php-imap-4.3.9-3.2.i386.rpm
58e8a8f9212f28b33558ad0ef4693016  php-ldap-4.3.9-3.2.i386.rpm
a33faab51e315ac78fef240cbde23143  php-mbstring-4.3.9-3.2.i386.rpm
a838a98ab1c5c8c8e3fd055de3494f23  php-mysql-4.3.9-3.2.i386.rpm
c781a5687974878b5ec142d41dbcf7b7  php-ncurses-4.3.9-3.2.i386.rpm
fa326edc13960ff30b48ed764b1d104c  php-odbc-4.3.9-3.2.i386.rpm
8f7b8c9e932c5db973dfcb2d413f4272  php-pear-4.3.9-3.2.i386.rpm
a593a4118f00a49cb62bbd5970c1c83d  php-pgsql-4.3.9-3.2.i386.rpm
b58ab3eeeed682c636923ac24753588f  php-snmp-4.3.9-3.2.i386.rpm
2c45d74355d5d624d58bda66b77ac8ff  php-xmlrpc-4.3.9-3.2.i386.rpm

ia64:
b333b86813879d6a4f2dd9b9ba204ba7  php-4.3.9-3.2.ia64.rpm
0badbfc2bf23a6f596ba21a11a59610a  php-devel-4.3.9-3.2.ia64.rpm
6b36d3b3a5cdea614ee614c41e48a4d9  php-domxml-4.3.9-3.2.ia64.rpm
7b3d7952e594023d432513e44f0b2451  php-gd-4.3.9-3.2.ia64.rpm
1643742dd2f44c0a4c7cffd2d48024ef  php-imap-4.3.9-3.2.ia64.rpm
24135af471d684e2d507e98f9a390479  php-ldap-4.3.9-3.2.ia64.rpm
02843110ba55b31f2070b213c1195e3c  php-mbstring-4.3.9-3.2.ia64.rpm
bee55e5b62c12af74be2e7750bf2b934  php-mysql-4.3.9-3.2.ia64.rpm
10038161168be8eb548d84a2bd2a7ed5  php-ncurses-4.3.9-3.2.ia64.rpm
ec9099233d5576ec720226760188b20c  php-odbc-4.3.9-3.2.ia64.rpm
f6dfd4139e4d342d3e1a82368b725a58  php-pear-4.3.9-3.2.ia64.rpm
129e73d39b860105958d1724f56f1e6b  php-pgsql-4.3.9-3.2.ia64.rpm
66f1d135c46bec3067edc724761722b3  php-snmp-4.3.9-3.2.ia64.rpm
4de790fc9d785827f7184a27553b507f  php-xmlrpc-4.3.9-3.2.ia64.rpm

x86_64:
bcf47aad57e1cde5dd62731ef4f1d024  php-4.3.9-3.2.x86_64.rpm
f2db5a268729f84fef40b4644e34ff79  php-devel-4.3.9-3.2.x86_64.rpm
a2ef82437e0763e2df6748c04013379d  php-domxml-4.3.9-3.2.x86_64.rpm
57818fbf95428d1fcf20fcf82cae8d8d  php-gd-4.3.9-3.2.x86_64.rpm
33d72c034b40b670caa1d1a33569176e  php-imap-4.3.9-3.2.x86_64.rpm
6e1ff3a7fb755cec6b2d9c4ef51ce69a  php-ldap-4.3.9-3.2.x86_64.rpm
72e75173187d095501d16a925f2df0a9  php-mbstring-4.3.9-3.2.x86_64.rpm
430f9460e9fbe7bde95cad74f46d4cea  php-mysql-4.3.9-3.2.x86_64.rpm
e90c213ab04c6d7a4706d0633c2dd45d  php-ncurses-4.3.9-3.2.x86_64.rpm
6a1ec6a6e42b1d04cef5a623fa94f6d5  php-odbc-4.3.9-3.2.x86_64.rpm
7efd7f533efaa772d4ea0c0b52ad9410  php-pear-4.3.9-3.2.x86_64.rpm
fd5a4286f18394cf28d946f1f6f56095  php-pgsql-4.3.9-3.2.x86_64.rpm
76e6e5be65487215841fcf06c962fc11  php-snmp-4.3.9-3.2.x86_64.rpm
8b582eb7c5eaf2cf60e0623e644dfd44  php-xmlrpc-4.3.9-3.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://www.php.net/release_4_3_10.php
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1018
http://cve.mitre.org/cgi-bin/cvename.cgi?name=
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1019
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1065

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFCEctbXlSAg2UNWIIRAnw8AJ97Mk4qW6vFso5fKGPD9FFRG8wY8QCggaGB
U81cxlPV3fpp1sTZNB7KDG4=
=3RPb
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list