-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4051
                      Critical: php security updates
                              1 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           php
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11043  

Reference:         ESB-2019.4042
                   ESB-2019.4021
                   ESB-2019.4014
                   ESB-2019.3984
                   ESB-2019.3982

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3286
   https://access.redhat.com/errata/RHSA-2019:3287

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: php security update
Advisory ID:       RHSA-2019:3286-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3286
Issue date:        2019-10-31
CVE Names:         CVE-2019-11043 
=====================================================================

1. Summary:

An update for php is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

Security Fix(es):

* php: underflow in env_path_info in fpm_main.c (CVE-2019-11043)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon must be restarted
for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1766378 - CVE-2019-11043 php: underflow in env_path_info in fpm_main.c

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
php-5.4.16-46.1.el7_7.src.rpm

x86_64:
php-5.4.16-46.1.el7_7.x86_64.rpm
php-bcmath-5.4.16-46.1.el7_7.x86_64.rpm
php-cli-5.4.16-46.1.el7_7.x86_64.rpm
php-common-5.4.16-46.1.el7_7.x86_64.rpm
php-dba-5.4.16-46.1.el7_7.x86_64.rpm
php-debuginfo-5.4.16-46.1.el7_7.x86_64.rpm
php-devel-5.4.16-46.1.el7_7.x86_64.rpm
php-embedded-5.4.16-46.1.el7_7.x86_64.rpm
php-enchant-5.4.16-46.1.el7_7.x86_64.rpm
php-fpm-5.4.16-46.1.el7_7.x86_64.rpm
php-gd-5.4.16-46.1.el7_7.x86_64.rpm
php-intl-5.4.16-46.1.el7_7.x86_64.rpm
php-ldap-5.4.16-46.1.el7_7.x86_64.rpm
php-mbstring-5.4.16-46.1.el7_7.x86_64.rpm
php-mysql-5.4.16-46.1.el7_7.x86_64.rpm
php-mysqlnd-5.4.16-46.1.el7_7.x86_64.rpm
php-odbc-5.4.16-46.1.el7_7.x86_64.rpm
php-pdo-5.4.16-46.1.el7_7.x86_64.rpm
php-pgsql-5.4.16-46.1.el7_7.x86_64.rpm
php-process-5.4.16-46.1.el7_7.x86_64.rpm
php-pspell-5.4.16-46.1.el7_7.x86_64.rpm
php-recode-5.4.16-46.1.el7_7.x86_64.rpm
php-snmp-5.4.16-46.1.el7_7.x86_64.rpm
php-soap-5.4.16-46.1.el7_7.x86_64.rpm
php-xml-5.4.16-46.1.el7_7.x86_64.rpm
php-xmlrpc-5.4.16-46.1.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
php-5.4.16-46.1.el7_7.src.rpm

x86_64:
php-5.4.16-46.1.el7_7.x86_64.rpm
php-bcmath-5.4.16-46.1.el7_7.x86_64.rpm
php-cli-5.4.16-46.1.el7_7.x86_64.rpm
php-common-5.4.16-46.1.el7_7.x86_64.rpm
php-dba-5.4.16-46.1.el7_7.x86_64.rpm
php-debuginfo-5.4.16-46.1.el7_7.x86_64.rpm
php-devel-5.4.16-46.1.el7_7.x86_64.rpm
php-embedded-5.4.16-46.1.el7_7.x86_64.rpm
php-enchant-5.4.16-46.1.el7_7.x86_64.rpm
php-fpm-5.4.16-46.1.el7_7.x86_64.rpm
php-gd-5.4.16-46.1.el7_7.x86_64.rpm
php-intl-5.4.16-46.1.el7_7.x86_64.rpm
php-ldap-5.4.16-46.1.el7_7.x86_64.rpm
php-mbstring-5.4.16-46.1.el7_7.x86_64.rpm
php-mysql-5.4.16-46.1.el7_7.x86_64.rpm
php-mysqlnd-5.4.16-46.1.el7_7.x86_64.rpm
php-odbc-5.4.16-46.1.el7_7.x86_64.rpm
php-pdo-5.4.16-46.1.el7_7.x86_64.rpm
php-pgsql-5.4.16-46.1.el7_7.x86_64.rpm
php-process-5.4.16-46.1.el7_7.x86_64.rpm
php-pspell-5.4.16-46.1.el7_7.x86_64.rpm
php-recode-5.4.16-46.1.el7_7.x86_64.rpm
php-snmp-5.4.16-46.1.el7_7.x86_64.rpm
php-soap-5.4.16-46.1.el7_7.x86_64.rpm
php-xml-5.4.16-46.1.el7_7.x86_64.rpm
php-xmlrpc-5.4.16-46.1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
php-5.4.16-46.1.el7_7.src.rpm

ppc64:
php-5.4.16-46.1.el7_7.ppc64.rpm
php-cli-5.4.16-46.1.el7_7.ppc64.rpm
php-common-5.4.16-46.1.el7_7.ppc64.rpm
php-debuginfo-5.4.16-46.1.el7_7.ppc64.rpm
php-gd-5.4.16-46.1.el7_7.ppc64.rpm
php-ldap-5.4.16-46.1.el7_7.ppc64.rpm
php-mysql-5.4.16-46.1.el7_7.ppc64.rpm
php-odbc-5.4.16-46.1.el7_7.ppc64.rpm
php-pdo-5.4.16-46.1.el7_7.ppc64.rpm
php-pgsql-5.4.16-46.1.el7_7.ppc64.rpm
php-process-5.4.16-46.1.el7_7.ppc64.rpm
php-recode-5.4.16-46.1.el7_7.ppc64.rpm
php-soap-5.4.16-46.1.el7_7.ppc64.rpm
php-xml-5.4.16-46.1.el7_7.ppc64.rpm
php-xmlrpc-5.4.16-46.1.el7_7.ppc64.rpm

ppc64le:
php-5.4.16-46.1.el7_7.ppc64le.rpm
php-cli-5.4.16-46.1.el7_7.ppc64le.rpm
php-common-5.4.16-46.1.el7_7.ppc64le.rpm
php-debuginfo-5.4.16-46.1.el7_7.ppc64le.rpm
php-gd-5.4.16-46.1.el7_7.ppc64le.rpm
php-ldap-5.4.16-46.1.el7_7.ppc64le.rpm
php-mysql-5.4.16-46.1.el7_7.ppc64le.rpm
php-odbc-5.4.16-46.1.el7_7.ppc64le.rpm
php-pdo-5.4.16-46.1.el7_7.ppc64le.rpm
php-pgsql-5.4.16-46.1.el7_7.ppc64le.rpm
php-process-5.4.16-46.1.el7_7.ppc64le.rpm
php-recode-5.4.16-46.1.el7_7.ppc64le.rpm
php-soap-5.4.16-46.1.el7_7.ppc64le.rpm
php-xml-5.4.16-46.1.el7_7.ppc64le.rpm
php-xmlrpc-5.4.16-46.1.el7_7.ppc64le.rpm

s390x:
php-5.4.16-46.1.el7_7.s390x.rpm
php-cli-5.4.16-46.1.el7_7.s390x.rpm
php-common-5.4.16-46.1.el7_7.s390x.rpm
php-debuginfo-5.4.16-46.1.el7_7.s390x.rpm
php-gd-5.4.16-46.1.el7_7.s390x.rpm
php-ldap-5.4.16-46.1.el7_7.s390x.rpm
php-mysql-5.4.16-46.1.el7_7.s390x.rpm
php-odbc-5.4.16-46.1.el7_7.s390x.rpm
php-pdo-5.4.16-46.1.el7_7.s390x.rpm
php-pgsql-5.4.16-46.1.el7_7.s390x.rpm
php-process-5.4.16-46.1.el7_7.s390x.rpm
php-recode-5.4.16-46.1.el7_7.s390x.rpm
php-soap-5.4.16-46.1.el7_7.s390x.rpm
php-xml-5.4.16-46.1.el7_7.s390x.rpm
php-xmlrpc-5.4.16-46.1.el7_7.s390x.rpm

x86_64:
php-5.4.16-46.1.el7_7.x86_64.rpm
php-cli-5.4.16-46.1.el7_7.x86_64.rpm
php-common-5.4.16-46.1.el7_7.x86_64.rpm
php-debuginfo-5.4.16-46.1.el7_7.x86_64.rpm
php-gd-5.4.16-46.1.el7_7.x86_64.rpm
php-ldap-5.4.16-46.1.el7_7.x86_64.rpm
php-mysql-5.4.16-46.1.el7_7.x86_64.rpm
php-odbc-5.4.16-46.1.el7_7.x86_64.rpm
php-pdo-5.4.16-46.1.el7_7.x86_64.rpm
php-pgsql-5.4.16-46.1.el7_7.x86_64.rpm
php-process-5.4.16-46.1.el7_7.x86_64.rpm
php-recode-5.4.16-46.1.el7_7.x86_64.rpm
php-soap-5.4.16-46.1.el7_7.x86_64.rpm
php-xml-5.4.16-46.1.el7_7.x86_64.rpm
php-xmlrpc-5.4.16-46.1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
php-bcmath-5.4.16-46.1.el7_7.ppc64.rpm
php-dba-5.4.16-46.1.el7_7.ppc64.rpm
php-debuginfo-5.4.16-46.1.el7_7.ppc64.rpm
php-devel-5.4.16-46.1.el7_7.ppc64.rpm
php-embedded-5.4.16-46.1.el7_7.ppc64.rpm
php-enchant-5.4.16-46.1.el7_7.ppc64.rpm
php-fpm-5.4.16-46.1.el7_7.ppc64.rpm
php-intl-5.4.16-46.1.el7_7.ppc64.rpm
php-mbstring-5.4.16-46.1.el7_7.ppc64.rpm
php-mysqlnd-5.4.16-46.1.el7_7.ppc64.rpm
php-pspell-5.4.16-46.1.el7_7.ppc64.rpm
php-snmp-5.4.16-46.1.el7_7.ppc64.rpm

ppc64le:
php-bcmath-5.4.16-46.1.el7_7.ppc64le.rpm
php-dba-5.4.16-46.1.el7_7.ppc64le.rpm
php-debuginfo-5.4.16-46.1.el7_7.ppc64le.rpm
php-devel-5.4.16-46.1.el7_7.ppc64le.rpm
php-embedded-5.4.16-46.1.el7_7.ppc64le.rpm
php-enchant-5.4.16-46.1.el7_7.ppc64le.rpm
php-fpm-5.4.16-46.1.el7_7.ppc64le.rpm
php-intl-5.4.16-46.1.el7_7.ppc64le.rpm
php-mbstring-5.4.16-46.1.el7_7.ppc64le.rpm
php-mysqlnd-5.4.16-46.1.el7_7.ppc64le.rpm
php-pspell-5.4.16-46.1.el7_7.ppc64le.rpm
php-snmp-5.4.16-46.1.el7_7.ppc64le.rpm

s390x:
php-bcmath-5.4.16-46.1.el7_7.s390x.rpm
php-dba-5.4.16-46.1.el7_7.s390x.rpm
php-debuginfo-5.4.16-46.1.el7_7.s390x.rpm
php-devel-5.4.16-46.1.el7_7.s390x.rpm
php-embedded-5.4.16-46.1.el7_7.s390x.rpm
php-enchant-5.4.16-46.1.el7_7.s390x.rpm
php-fpm-5.4.16-46.1.el7_7.s390x.rpm
php-intl-5.4.16-46.1.el7_7.s390x.rpm
php-mbstring-5.4.16-46.1.el7_7.s390x.rpm
php-mysqlnd-5.4.16-46.1.el7_7.s390x.rpm
php-pspell-5.4.16-46.1.el7_7.s390x.rpm
php-snmp-5.4.16-46.1.el7_7.s390x.rpm

x86_64:
php-bcmath-5.4.16-46.1.el7_7.x86_64.rpm
php-dba-5.4.16-46.1.el7_7.x86_64.rpm
php-debuginfo-5.4.16-46.1.el7_7.x86_64.rpm
php-devel-5.4.16-46.1.el7_7.x86_64.rpm
php-embedded-5.4.16-46.1.el7_7.x86_64.rpm
php-enchant-5.4.16-46.1.el7_7.x86_64.rpm
php-fpm-5.4.16-46.1.el7_7.x86_64.rpm
php-intl-5.4.16-46.1.el7_7.x86_64.rpm
php-mbstring-5.4.16-46.1.el7_7.x86_64.rpm
php-mysqlnd-5.4.16-46.1.el7_7.x86_64.rpm
php-pspell-5.4.16-46.1.el7_7.x86_64.rpm
php-snmp-5.4.16-46.1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
php-5.4.16-46.1.el7_7.src.rpm

x86_64:
php-5.4.16-46.1.el7_7.x86_64.rpm
php-cli-5.4.16-46.1.el7_7.x86_64.rpm
php-common-5.4.16-46.1.el7_7.x86_64.rpm
php-debuginfo-5.4.16-46.1.el7_7.x86_64.rpm
php-gd-5.4.16-46.1.el7_7.x86_64.rpm
php-ldap-5.4.16-46.1.el7_7.x86_64.rpm
php-mysql-5.4.16-46.1.el7_7.x86_64.rpm
php-odbc-5.4.16-46.1.el7_7.x86_64.rpm
php-pdo-5.4.16-46.1.el7_7.x86_64.rpm
php-pgsql-5.4.16-46.1.el7_7.x86_64.rpm
php-process-5.4.16-46.1.el7_7.x86_64.rpm
php-recode-5.4.16-46.1.el7_7.x86_64.rpm
php-soap-5.4.16-46.1.el7_7.x86_64.rpm
php-xml-5.4.16-46.1.el7_7.x86_64.rpm
php-xmlrpc-5.4.16-46.1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
php-bcmath-5.4.16-46.1.el7_7.x86_64.rpm
php-dba-5.4.16-46.1.el7_7.x86_64.rpm
php-debuginfo-5.4.16-46.1.el7_7.x86_64.rpm
php-devel-5.4.16-46.1.el7_7.x86_64.rpm
php-embedded-5.4.16-46.1.el7_7.x86_64.rpm
php-enchant-5.4.16-46.1.el7_7.x86_64.rpm
php-fpm-5.4.16-46.1.el7_7.x86_64.rpm
php-intl-5.4.16-46.1.el7_7.x86_64.rpm
php-mbstring-5.4.16-46.1.el7_7.x86_64.rpm
php-mysqlnd-5.4.16-46.1.el7_7.x86_64.rpm
php-pspell-5.4.16-46.1.el7_7.x86_64.rpm
php-snmp-5.4.16-46.1.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11043
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=dhD7
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: php security update
Advisory ID:       RHSA-2019:3287-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3287
Issue date:        2019-10-31
CVE Names:         CVE-2019-11043 
=====================================================================

1. Summary:

An update for php is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

Security Fix(es):

* php: underflow in env_path_info in fpm_main.c (CVE-2019-11043)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon must be restarted
for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1766378 - CVE-2019-11043 php: underflow in env_path_info in fpm_main.c

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
php-5.3.3-50.el6_10.src.rpm

i386:
php-5.3.3-50.el6_10.i686.rpm
php-bcmath-5.3.3-50.el6_10.i686.rpm
php-cli-5.3.3-50.el6_10.i686.rpm
php-common-5.3.3-50.el6_10.i686.rpm
php-dba-5.3.3-50.el6_10.i686.rpm
php-debuginfo-5.3.3-50.el6_10.i686.rpm
php-devel-5.3.3-50.el6_10.i686.rpm
php-embedded-5.3.3-50.el6_10.i686.rpm
php-enchant-5.3.3-50.el6_10.i686.rpm
php-fpm-5.3.3-50.el6_10.i686.rpm
php-gd-5.3.3-50.el6_10.i686.rpm
php-imap-5.3.3-50.el6_10.i686.rpm
php-intl-5.3.3-50.el6_10.i686.rpm
php-ldap-5.3.3-50.el6_10.i686.rpm
php-mbstring-5.3.3-50.el6_10.i686.rpm
php-mysql-5.3.3-50.el6_10.i686.rpm
php-odbc-5.3.3-50.el6_10.i686.rpm
php-pdo-5.3.3-50.el6_10.i686.rpm
php-pgsql-5.3.3-50.el6_10.i686.rpm
php-process-5.3.3-50.el6_10.i686.rpm
php-pspell-5.3.3-50.el6_10.i686.rpm
php-recode-5.3.3-50.el6_10.i686.rpm
php-snmp-5.3.3-50.el6_10.i686.rpm
php-soap-5.3.3-50.el6_10.i686.rpm
php-tidy-5.3.3-50.el6_10.i686.rpm
php-xml-5.3.3-50.el6_10.i686.rpm
php-xmlrpc-5.3.3-50.el6_10.i686.rpm
php-zts-5.3.3-50.el6_10.i686.rpm

x86_64:
php-5.3.3-50.el6_10.x86_64.rpm
php-bcmath-5.3.3-50.el6_10.x86_64.rpm
php-cli-5.3.3-50.el6_10.x86_64.rpm
php-common-5.3.3-50.el6_10.x86_64.rpm
php-dba-5.3.3-50.el6_10.x86_64.rpm
php-debuginfo-5.3.3-50.el6_10.x86_64.rpm
php-devel-5.3.3-50.el6_10.x86_64.rpm
php-embedded-5.3.3-50.el6_10.x86_64.rpm
php-enchant-5.3.3-50.el6_10.x86_64.rpm
php-fpm-5.3.3-50.el6_10.x86_64.rpm
php-gd-5.3.3-50.el6_10.x86_64.rpm
php-imap-5.3.3-50.el6_10.x86_64.rpm
php-intl-5.3.3-50.el6_10.x86_64.rpm
php-ldap-5.3.3-50.el6_10.x86_64.rpm
php-mbstring-5.3.3-50.el6_10.x86_64.rpm
php-mysql-5.3.3-50.el6_10.x86_64.rpm
php-odbc-5.3.3-50.el6_10.x86_64.rpm
php-pdo-5.3.3-50.el6_10.x86_64.rpm
php-pgsql-5.3.3-50.el6_10.x86_64.rpm
php-process-5.3.3-50.el6_10.x86_64.rpm
php-pspell-5.3.3-50.el6_10.x86_64.rpm
php-recode-5.3.3-50.el6_10.x86_64.rpm
php-snmp-5.3.3-50.el6_10.x86_64.rpm
php-soap-5.3.3-50.el6_10.x86_64.rpm
php-tidy-5.3.3-50.el6_10.x86_64.rpm
php-xml-5.3.3-50.el6_10.x86_64.rpm
php-xmlrpc-5.3.3-50.el6_10.x86_64.rpm
php-zts-5.3.3-50.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
php-5.3.3-50.el6_10.src.rpm

x86_64:
php-cli-5.3.3-50.el6_10.x86_64.rpm
php-common-5.3.3-50.el6_10.x86_64.rpm
php-debuginfo-5.3.3-50.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
php-5.3.3-50.el6_10.x86_64.rpm
php-bcmath-5.3.3-50.el6_10.x86_64.rpm
php-dba-5.3.3-50.el6_10.x86_64.rpm
php-debuginfo-5.3.3-50.el6_10.x86_64.rpm
php-devel-5.3.3-50.el6_10.x86_64.rpm
php-embedded-5.3.3-50.el6_10.x86_64.rpm
php-enchant-5.3.3-50.el6_10.x86_64.rpm
php-fpm-5.3.3-50.el6_10.x86_64.rpm
php-gd-5.3.3-50.el6_10.x86_64.rpm
php-imap-5.3.3-50.el6_10.x86_64.rpm
php-intl-5.3.3-50.el6_10.x86_64.rpm
php-ldap-5.3.3-50.el6_10.x86_64.rpm
php-mbstring-5.3.3-50.el6_10.x86_64.rpm
php-mysql-5.3.3-50.el6_10.x86_64.rpm
php-odbc-5.3.3-50.el6_10.x86_64.rpm
php-pdo-5.3.3-50.el6_10.x86_64.rpm
php-pgsql-5.3.3-50.el6_10.x86_64.rpm
php-process-5.3.3-50.el6_10.x86_64.rpm
php-pspell-5.3.3-50.el6_10.x86_64.rpm
php-recode-5.3.3-50.el6_10.x86_64.rpm
php-snmp-5.3.3-50.el6_10.x86_64.rpm
php-soap-5.3.3-50.el6_10.x86_64.rpm
php-tidy-5.3.3-50.el6_10.x86_64.rpm
php-xml-5.3.3-50.el6_10.x86_64.rpm
php-xmlrpc-5.3.3-50.el6_10.x86_64.rpm
php-zts-5.3.3-50.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
php-5.3.3-50.el6_10.src.rpm

i386:
php-5.3.3-50.el6_10.i686.rpm
php-cli-5.3.3-50.el6_10.i686.rpm
php-common-5.3.3-50.el6_10.i686.rpm
php-debuginfo-5.3.3-50.el6_10.i686.rpm
php-gd-5.3.3-50.el6_10.i686.rpm
php-ldap-5.3.3-50.el6_10.i686.rpm
php-mysql-5.3.3-50.el6_10.i686.rpm
php-odbc-5.3.3-50.el6_10.i686.rpm
php-pdo-5.3.3-50.el6_10.i686.rpm
php-pgsql-5.3.3-50.el6_10.i686.rpm
php-soap-5.3.3-50.el6_10.i686.rpm
php-xml-5.3.3-50.el6_10.i686.rpm
php-xmlrpc-5.3.3-50.el6_10.i686.rpm

ppc64:
php-5.3.3-50.el6_10.ppc64.rpm
php-cli-5.3.3-50.el6_10.ppc64.rpm
php-common-5.3.3-50.el6_10.ppc64.rpm
php-debuginfo-5.3.3-50.el6_10.ppc64.rpm
php-gd-5.3.3-50.el6_10.ppc64.rpm
php-ldap-5.3.3-50.el6_10.ppc64.rpm
php-mysql-5.3.3-50.el6_10.ppc64.rpm
php-odbc-5.3.3-50.el6_10.ppc64.rpm
php-pdo-5.3.3-50.el6_10.ppc64.rpm
php-pgsql-5.3.3-50.el6_10.ppc64.rpm
php-soap-5.3.3-50.el6_10.ppc64.rpm
php-xml-5.3.3-50.el6_10.ppc64.rpm
php-xmlrpc-5.3.3-50.el6_10.ppc64.rpm

s390x:
php-5.3.3-50.el6_10.s390x.rpm
php-cli-5.3.3-50.el6_10.s390x.rpm
php-common-5.3.3-50.el6_10.s390x.rpm
php-debuginfo-5.3.3-50.el6_10.s390x.rpm
php-gd-5.3.3-50.el6_10.s390x.rpm
php-ldap-5.3.3-50.el6_10.s390x.rpm
php-mysql-5.3.3-50.el6_10.s390x.rpm
php-odbc-5.3.3-50.el6_10.s390x.rpm
php-pdo-5.3.3-50.el6_10.s390x.rpm
php-pgsql-5.3.3-50.el6_10.s390x.rpm
php-soap-5.3.3-50.el6_10.s390x.rpm
php-xml-5.3.3-50.el6_10.s390x.rpm
php-xmlrpc-5.3.3-50.el6_10.s390x.rpm

x86_64:
php-5.3.3-50.el6_10.x86_64.rpm
php-cli-5.3.3-50.el6_10.x86_64.rpm
php-common-5.3.3-50.el6_10.x86_64.rpm
php-debuginfo-5.3.3-50.el6_10.x86_64.rpm
php-gd-5.3.3-50.el6_10.x86_64.rpm
php-ldap-5.3.3-50.el6_10.x86_64.rpm
php-mysql-5.3.3-50.el6_10.x86_64.rpm
php-odbc-5.3.3-50.el6_10.x86_64.rpm
php-pdo-5.3.3-50.el6_10.x86_64.rpm
php-pgsql-5.3.3-50.el6_10.x86_64.rpm
php-soap-5.3.3-50.el6_10.x86_64.rpm
php-xml-5.3.3-50.el6_10.x86_64.rpm
php-xmlrpc-5.3.3-50.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
php-bcmath-5.3.3-50.el6_10.i686.rpm
php-dba-5.3.3-50.el6_10.i686.rpm
php-debuginfo-5.3.3-50.el6_10.i686.rpm
php-devel-5.3.3-50.el6_10.i686.rpm
php-embedded-5.3.3-50.el6_10.i686.rpm
php-enchant-5.3.3-50.el6_10.i686.rpm
php-fpm-5.3.3-50.el6_10.i686.rpm
php-imap-5.3.3-50.el6_10.i686.rpm
php-intl-5.3.3-50.el6_10.i686.rpm
php-mbstring-5.3.3-50.el6_10.i686.rpm
php-process-5.3.3-50.el6_10.i686.rpm
php-pspell-5.3.3-50.el6_10.i686.rpm
php-recode-5.3.3-50.el6_10.i686.rpm
php-snmp-5.3.3-50.el6_10.i686.rpm
php-tidy-5.3.3-50.el6_10.i686.rpm
php-zts-5.3.3-50.el6_10.i686.rpm

ppc64:
php-bcmath-5.3.3-50.el6_10.ppc64.rpm
php-dba-5.3.3-50.el6_10.ppc64.rpm
php-debuginfo-5.3.3-50.el6_10.ppc64.rpm
php-devel-5.3.3-50.el6_10.ppc64.rpm
php-embedded-5.3.3-50.el6_10.ppc64.rpm
php-enchant-5.3.3-50.el6_10.ppc64.rpm
php-fpm-5.3.3-50.el6_10.ppc64.rpm
php-imap-5.3.3-50.el6_10.ppc64.rpm
php-intl-5.3.3-50.el6_10.ppc64.rpm
php-mbstring-5.3.3-50.el6_10.ppc64.rpm
php-process-5.3.3-50.el6_10.ppc64.rpm
php-pspell-5.3.3-50.el6_10.ppc64.rpm
php-recode-5.3.3-50.el6_10.ppc64.rpm
php-snmp-5.3.3-50.el6_10.ppc64.rpm
php-tidy-5.3.3-50.el6_10.ppc64.rpm
php-zts-5.3.3-50.el6_10.ppc64.rpm

s390x:
php-bcmath-5.3.3-50.el6_10.s390x.rpm
php-dba-5.3.3-50.el6_10.s390x.rpm
php-debuginfo-5.3.3-50.el6_10.s390x.rpm
php-devel-5.3.3-50.el6_10.s390x.rpm
php-embedded-5.3.3-50.el6_10.s390x.rpm
php-enchant-5.3.3-50.el6_10.s390x.rpm
php-fpm-5.3.3-50.el6_10.s390x.rpm
php-imap-5.3.3-50.el6_10.s390x.rpm
php-intl-5.3.3-50.el6_10.s390x.rpm
php-mbstring-5.3.3-50.el6_10.s390x.rpm
php-process-5.3.3-50.el6_10.s390x.rpm
php-pspell-5.3.3-50.el6_10.s390x.rpm
php-recode-5.3.3-50.el6_10.s390x.rpm
php-snmp-5.3.3-50.el6_10.s390x.rpm
php-tidy-5.3.3-50.el6_10.s390x.rpm
php-zts-5.3.3-50.el6_10.s390x.rpm

x86_64:
php-bcmath-5.3.3-50.el6_10.x86_64.rpm
php-dba-5.3.3-50.el6_10.x86_64.rpm
php-debuginfo-5.3.3-50.el6_10.x86_64.rpm
php-devel-5.3.3-50.el6_10.x86_64.rpm
php-embedded-5.3.3-50.el6_10.x86_64.rpm
php-enchant-5.3.3-50.el6_10.x86_64.rpm
php-fpm-5.3.3-50.el6_10.x86_64.rpm
php-imap-5.3.3-50.el6_10.x86_64.rpm
php-intl-5.3.3-50.el6_10.x86_64.rpm
php-mbstring-5.3.3-50.el6_10.x86_64.rpm
php-process-5.3.3-50.el6_10.x86_64.rpm
php-pspell-5.3.3-50.el6_10.x86_64.rpm
php-recode-5.3.3-50.el6_10.x86_64.rpm
php-snmp-5.3.3-50.el6_10.x86_64.rpm
php-tidy-5.3.3-50.el6_10.x86_64.rpm
php-zts-5.3.3-50.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
php-5.3.3-50.el6_10.src.rpm

i386:
php-5.3.3-50.el6_10.i686.rpm
php-cli-5.3.3-50.el6_10.i686.rpm
php-common-5.3.3-50.el6_10.i686.rpm
php-debuginfo-5.3.3-50.el6_10.i686.rpm
php-gd-5.3.3-50.el6_10.i686.rpm
php-ldap-5.3.3-50.el6_10.i686.rpm
php-mysql-5.3.3-50.el6_10.i686.rpm
php-odbc-5.3.3-50.el6_10.i686.rpm
php-pdo-5.3.3-50.el6_10.i686.rpm
php-pgsql-5.3.3-50.el6_10.i686.rpm
php-soap-5.3.3-50.el6_10.i686.rpm
php-xml-5.3.3-50.el6_10.i686.rpm
php-xmlrpc-5.3.3-50.el6_10.i686.rpm

x86_64:
php-5.3.3-50.el6_10.x86_64.rpm
php-cli-5.3.3-50.el6_10.x86_64.rpm
php-common-5.3.3-50.el6_10.x86_64.rpm
php-debuginfo-5.3.3-50.el6_10.x86_64.rpm
php-gd-5.3.3-50.el6_10.x86_64.rpm
php-ldap-5.3.3-50.el6_10.x86_64.rpm
php-mysql-5.3.3-50.el6_10.x86_64.rpm
php-odbc-5.3.3-50.el6_10.x86_64.rpm
php-pdo-5.3.3-50.el6_10.x86_64.rpm
php-pgsql-5.3.3-50.el6_10.x86_64.rpm
php-soap-5.3.3-50.el6_10.x86_64.rpm
php-xml-5.3.3-50.el6_10.x86_64.rpm
php-xmlrpc-5.3.3-50.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
php-bcmath-5.3.3-50.el6_10.i686.rpm
php-dba-5.3.3-50.el6_10.i686.rpm
php-debuginfo-5.3.3-50.el6_10.i686.rpm
php-devel-5.3.3-50.el6_10.i686.rpm
php-embedded-5.3.3-50.el6_10.i686.rpm
php-enchant-5.3.3-50.el6_10.i686.rpm
php-fpm-5.3.3-50.el6_10.i686.rpm
php-imap-5.3.3-50.el6_10.i686.rpm
php-intl-5.3.3-50.el6_10.i686.rpm
php-mbstring-5.3.3-50.el6_10.i686.rpm
php-process-5.3.3-50.el6_10.i686.rpm
php-pspell-5.3.3-50.el6_10.i686.rpm
php-recode-5.3.3-50.el6_10.i686.rpm
php-snmp-5.3.3-50.el6_10.i686.rpm
php-tidy-5.3.3-50.el6_10.i686.rpm
php-zts-5.3.3-50.el6_10.i686.rpm

x86_64:
php-bcmath-5.3.3-50.el6_10.x86_64.rpm
php-dba-5.3.3-50.el6_10.x86_64.rpm
php-debuginfo-5.3.3-50.el6_10.x86_64.rpm
php-devel-5.3.3-50.el6_10.x86_64.rpm
php-embedded-5.3.3-50.el6_10.x86_64.rpm
php-enchant-5.3.3-50.el6_10.x86_64.rpm
php-fpm-5.3.3-50.el6_10.x86_64.rpm
php-imap-5.3.3-50.el6_10.x86_64.rpm
php-intl-5.3.3-50.el6_10.x86_64.rpm
php-mbstring-5.3.3-50.el6_10.x86_64.rpm
php-process-5.3.3-50.el6_10.x86_64.rpm
php-pspell-5.3.3-50.el6_10.x86_64.rpm
php-recode-5.3.3-50.el6_10.x86_64.rpm
php-snmp-5.3.3-50.el6_10.x86_64.rpm
php-tidy-5.3.3-50.el6_10.x86_64.rpm
php-zts-5.3.3-50.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11043
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=paTe
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BRCq
-----END PGP SIGNATURE-----