-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1955
                      Moderate: php security updates
                              12 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           PHP
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5385  

Reference:         ESB-2016.1820
                   ESB-2016.1782
                   ESB-2016.1764

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1609.html
   https://rhn.redhat.com/errata/RHSA-2016-1610.html
   https://rhn.redhat.com/errata/RHSA-2016-1611.html
   https://rhn.redhat.com/errata/RHSA-2016-1612.html
   https://rhn.redhat.com/errata/RHSA-2016-1613.html

Comment: This bulletin contains five (5) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: php security update
Advisory ID:       RHSA-2016:1609-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1609.html
Issue date:        2016-08-11
CVE Names:         CVE-2016-5385 
=====================================================================

1. Summary:

An update for php is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

Security Fix(es):

* It was discovered that PHP did not properly protect against the
HTTP_PROXY variable name clash. A remote attacker could possibly use this
flaw to redirect HTTP requests performed by a PHP script to an
attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5385)

Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon must be restarted
for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1353794 - CVE-2016-5385 PHP: sets environmental variable based on user supplied Proxy request header

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
php-5.3.3-48.el6_8.src.rpm

i386:
php-5.3.3-48.el6_8.i686.rpm
php-bcmath-5.3.3-48.el6_8.i686.rpm
php-cli-5.3.3-48.el6_8.i686.rpm
php-common-5.3.3-48.el6_8.i686.rpm
php-dba-5.3.3-48.el6_8.i686.rpm
php-debuginfo-5.3.3-48.el6_8.i686.rpm
php-devel-5.3.3-48.el6_8.i686.rpm
php-embedded-5.3.3-48.el6_8.i686.rpm
php-enchant-5.3.3-48.el6_8.i686.rpm
php-fpm-5.3.3-48.el6_8.i686.rpm
php-gd-5.3.3-48.el6_8.i686.rpm
php-imap-5.3.3-48.el6_8.i686.rpm
php-intl-5.3.3-48.el6_8.i686.rpm
php-ldap-5.3.3-48.el6_8.i686.rpm
php-mbstring-5.3.3-48.el6_8.i686.rpm
php-mysql-5.3.3-48.el6_8.i686.rpm
php-odbc-5.3.3-48.el6_8.i686.rpm
php-pdo-5.3.3-48.el6_8.i686.rpm
php-pgsql-5.3.3-48.el6_8.i686.rpm
php-process-5.3.3-48.el6_8.i686.rpm
php-pspell-5.3.3-48.el6_8.i686.rpm
php-recode-5.3.3-48.el6_8.i686.rpm
php-snmp-5.3.3-48.el6_8.i686.rpm
php-soap-5.3.3-48.el6_8.i686.rpm
php-tidy-5.3.3-48.el6_8.i686.rpm
php-xml-5.3.3-48.el6_8.i686.rpm
php-xmlrpc-5.3.3-48.el6_8.i686.rpm
php-zts-5.3.3-48.el6_8.i686.rpm

x86_64:
php-5.3.3-48.el6_8.x86_64.rpm
php-bcmath-5.3.3-48.el6_8.x86_64.rpm
php-cli-5.3.3-48.el6_8.x86_64.rpm
php-common-5.3.3-48.el6_8.x86_64.rpm
php-dba-5.3.3-48.el6_8.x86_64.rpm
php-debuginfo-5.3.3-48.el6_8.x86_64.rpm
php-devel-5.3.3-48.el6_8.x86_64.rpm
php-embedded-5.3.3-48.el6_8.x86_64.rpm
php-enchant-5.3.3-48.el6_8.x86_64.rpm
php-fpm-5.3.3-48.el6_8.x86_64.rpm
php-gd-5.3.3-48.el6_8.x86_64.rpm
php-imap-5.3.3-48.el6_8.x86_64.rpm
php-intl-5.3.3-48.el6_8.x86_64.rpm
php-ldap-5.3.3-48.el6_8.x86_64.rpm
php-mbstring-5.3.3-48.el6_8.x86_64.rpm
php-mysql-5.3.3-48.el6_8.x86_64.rpm
php-odbc-5.3.3-48.el6_8.x86_64.rpm
php-pdo-5.3.3-48.el6_8.x86_64.rpm
php-pgsql-5.3.3-48.el6_8.x86_64.rpm
php-process-5.3.3-48.el6_8.x86_64.rpm
php-pspell-5.3.3-48.el6_8.x86_64.rpm
php-recode-5.3.3-48.el6_8.x86_64.rpm
php-snmp-5.3.3-48.el6_8.x86_64.rpm
php-soap-5.3.3-48.el6_8.x86_64.rpm
php-tidy-5.3.3-48.el6_8.x86_64.rpm
php-xml-5.3.3-48.el6_8.x86_64.rpm
php-xmlrpc-5.3.3-48.el6_8.x86_64.rpm
php-zts-5.3.3-48.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
php-5.3.3-48.el6_8.src.rpm

x86_64:
php-cli-5.3.3-48.el6_8.x86_64.rpm
php-common-5.3.3-48.el6_8.x86_64.rpm
php-debuginfo-5.3.3-48.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
php-5.3.3-48.el6_8.x86_64.rpm
php-bcmath-5.3.3-48.el6_8.x86_64.rpm
php-dba-5.3.3-48.el6_8.x86_64.rpm
php-debuginfo-5.3.3-48.el6_8.x86_64.rpm
php-devel-5.3.3-48.el6_8.x86_64.rpm
php-embedded-5.3.3-48.el6_8.x86_64.rpm
php-enchant-5.3.3-48.el6_8.x86_64.rpm
php-fpm-5.3.3-48.el6_8.x86_64.rpm
php-gd-5.3.3-48.el6_8.x86_64.rpm
php-imap-5.3.3-48.el6_8.x86_64.rpm
php-intl-5.3.3-48.el6_8.x86_64.rpm
php-ldap-5.3.3-48.el6_8.x86_64.rpm
php-mbstring-5.3.3-48.el6_8.x86_64.rpm
php-mysql-5.3.3-48.el6_8.x86_64.rpm
php-odbc-5.3.3-48.el6_8.x86_64.rpm
php-pdo-5.3.3-48.el6_8.x86_64.rpm
php-pgsql-5.3.3-48.el6_8.x86_64.rpm
php-process-5.3.3-48.el6_8.x86_64.rpm
php-pspell-5.3.3-48.el6_8.x86_64.rpm
php-recode-5.3.3-48.el6_8.x86_64.rpm
php-snmp-5.3.3-48.el6_8.x86_64.rpm
php-soap-5.3.3-48.el6_8.x86_64.rpm
php-tidy-5.3.3-48.el6_8.x86_64.rpm
php-xml-5.3.3-48.el6_8.x86_64.rpm
php-xmlrpc-5.3.3-48.el6_8.x86_64.rpm
php-zts-5.3.3-48.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
php-5.3.3-48.el6_8.src.rpm

i386:
php-5.3.3-48.el6_8.i686.rpm
php-cli-5.3.3-48.el6_8.i686.rpm
php-common-5.3.3-48.el6_8.i686.rpm
php-debuginfo-5.3.3-48.el6_8.i686.rpm
php-gd-5.3.3-48.el6_8.i686.rpm
php-ldap-5.3.3-48.el6_8.i686.rpm
php-mysql-5.3.3-48.el6_8.i686.rpm
php-odbc-5.3.3-48.el6_8.i686.rpm
php-pdo-5.3.3-48.el6_8.i686.rpm
php-pgsql-5.3.3-48.el6_8.i686.rpm
php-soap-5.3.3-48.el6_8.i686.rpm
php-xml-5.3.3-48.el6_8.i686.rpm
php-xmlrpc-5.3.3-48.el6_8.i686.rpm

ppc64:
php-5.3.3-48.el6_8.ppc64.rpm
php-cli-5.3.3-48.el6_8.ppc64.rpm
php-common-5.3.3-48.el6_8.ppc64.rpm
php-debuginfo-5.3.3-48.el6_8.ppc64.rpm
php-gd-5.3.3-48.el6_8.ppc64.rpm
php-ldap-5.3.3-48.el6_8.ppc64.rpm
php-mysql-5.3.3-48.el6_8.ppc64.rpm
php-odbc-5.3.3-48.el6_8.ppc64.rpm
php-pdo-5.3.3-48.el6_8.ppc64.rpm
php-pgsql-5.3.3-48.el6_8.ppc64.rpm
php-soap-5.3.3-48.el6_8.ppc64.rpm
php-xml-5.3.3-48.el6_8.ppc64.rpm
php-xmlrpc-5.3.3-48.el6_8.ppc64.rpm

s390x:
php-5.3.3-48.el6_8.s390x.rpm
php-cli-5.3.3-48.el6_8.s390x.rpm
php-common-5.3.3-48.el6_8.s390x.rpm
php-debuginfo-5.3.3-48.el6_8.s390x.rpm
php-gd-5.3.3-48.el6_8.s390x.rpm
php-ldap-5.3.3-48.el6_8.s390x.rpm
php-mysql-5.3.3-48.el6_8.s390x.rpm
php-odbc-5.3.3-48.el6_8.s390x.rpm
php-pdo-5.3.3-48.el6_8.s390x.rpm
php-pgsql-5.3.3-48.el6_8.s390x.rpm
php-soap-5.3.3-48.el6_8.s390x.rpm
php-xml-5.3.3-48.el6_8.s390x.rpm
php-xmlrpc-5.3.3-48.el6_8.s390x.rpm

x86_64:
php-5.3.3-48.el6_8.x86_64.rpm
php-cli-5.3.3-48.el6_8.x86_64.rpm
php-common-5.3.3-48.el6_8.x86_64.rpm
php-debuginfo-5.3.3-48.el6_8.x86_64.rpm
php-gd-5.3.3-48.el6_8.x86_64.rpm
php-ldap-5.3.3-48.el6_8.x86_64.rpm
php-mysql-5.3.3-48.el6_8.x86_64.rpm
php-odbc-5.3.3-48.el6_8.x86_64.rpm
php-pdo-5.3.3-48.el6_8.x86_64.rpm
php-pgsql-5.3.3-48.el6_8.x86_64.rpm
php-soap-5.3.3-48.el6_8.x86_64.rpm
php-xml-5.3.3-48.el6_8.x86_64.rpm
php-xmlrpc-5.3.3-48.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
php-bcmath-5.3.3-48.el6_8.i686.rpm
php-dba-5.3.3-48.el6_8.i686.rpm
php-debuginfo-5.3.3-48.el6_8.i686.rpm
php-devel-5.3.3-48.el6_8.i686.rpm
php-embedded-5.3.3-48.el6_8.i686.rpm
php-enchant-5.3.3-48.el6_8.i686.rpm
php-fpm-5.3.3-48.el6_8.i686.rpm
php-imap-5.3.3-48.el6_8.i686.rpm
php-intl-5.3.3-48.el6_8.i686.rpm
php-mbstring-5.3.3-48.el6_8.i686.rpm
php-process-5.3.3-48.el6_8.i686.rpm
php-pspell-5.3.3-48.el6_8.i686.rpm
php-recode-5.3.3-48.el6_8.i686.rpm
php-snmp-5.3.3-48.el6_8.i686.rpm
php-tidy-5.3.3-48.el6_8.i686.rpm
php-zts-5.3.3-48.el6_8.i686.rpm

ppc64:
php-bcmath-5.3.3-48.el6_8.ppc64.rpm
php-dba-5.3.3-48.el6_8.ppc64.rpm
php-debuginfo-5.3.3-48.el6_8.ppc64.rpm
php-devel-5.3.3-48.el6_8.ppc64.rpm
php-embedded-5.3.3-48.el6_8.ppc64.rpm
php-enchant-5.3.3-48.el6_8.ppc64.rpm
php-fpm-5.3.3-48.el6_8.ppc64.rpm
php-imap-5.3.3-48.el6_8.ppc64.rpm
php-intl-5.3.3-48.el6_8.ppc64.rpm
php-mbstring-5.3.3-48.el6_8.ppc64.rpm
php-process-5.3.3-48.el6_8.ppc64.rpm
php-pspell-5.3.3-48.el6_8.ppc64.rpm
php-recode-5.3.3-48.el6_8.ppc64.rpm
php-snmp-5.3.3-48.el6_8.ppc64.rpm
php-tidy-5.3.3-48.el6_8.ppc64.rpm
php-zts-5.3.3-48.el6_8.ppc64.rpm

s390x:
php-bcmath-5.3.3-48.el6_8.s390x.rpm
php-dba-5.3.3-48.el6_8.s390x.rpm
php-debuginfo-5.3.3-48.el6_8.s390x.rpm
php-devel-5.3.3-48.el6_8.s390x.rpm
php-embedded-5.3.3-48.el6_8.s390x.rpm
php-enchant-5.3.3-48.el6_8.s390x.rpm
php-fpm-5.3.3-48.el6_8.s390x.rpm
php-imap-5.3.3-48.el6_8.s390x.rpm
php-intl-5.3.3-48.el6_8.s390x.rpm
php-mbstring-5.3.3-48.el6_8.s390x.rpm
php-process-5.3.3-48.el6_8.s390x.rpm
php-pspell-5.3.3-48.el6_8.s390x.rpm
php-recode-5.3.3-48.el6_8.s390x.rpm
php-snmp-5.3.3-48.el6_8.s390x.rpm
php-tidy-5.3.3-48.el6_8.s390x.rpm
php-zts-5.3.3-48.el6_8.s390x.rpm

x86_64:
php-bcmath-5.3.3-48.el6_8.x86_64.rpm
php-dba-5.3.3-48.el6_8.x86_64.rpm
php-debuginfo-5.3.3-48.el6_8.x86_64.rpm
php-devel-5.3.3-48.el6_8.x86_64.rpm
php-embedded-5.3.3-48.el6_8.x86_64.rpm
php-enchant-5.3.3-48.el6_8.x86_64.rpm
php-fpm-5.3.3-48.el6_8.x86_64.rpm
php-imap-5.3.3-48.el6_8.x86_64.rpm
php-intl-5.3.3-48.el6_8.x86_64.rpm
php-mbstring-5.3.3-48.el6_8.x86_64.rpm
php-process-5.3.3-48.el6_8.x86_64.rpm
php-pspell-5.3.3-48.el6_8.x86_64.rpm
php-recode-5.3.3-48.el6_8.x86_64.rpm
php-snmp-5.3.3-48.el6_8.x86_64.rpm
php-tidy-5.3.3-48.el6_8.x86_64.rpm
php-zts-5.3.3-48.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
php-5.3.3-48.el6_8.src.rpm

i386:
php-5.3.3-48.el6_8.i686.rpm
php-cli-5.3.3-48.el6_8.i686.rpm
php-common-5.3.3-48.el6_8.i686.rpm
php-debuginfo-5.3.3-48.el6_8.i686.rpm
php-gd-5.3.3-48.el6_8.i686.rpm
php-ldap-5.3.3-48.el6_8.i686.rpm
php-mysql-5.3.3-48.el6_8.i686.rpm
php-odbc-5.3.3-48.el6_8.i686.rpm
php-pdo-5.3.3-48.el6_8.i686.rpm
php-pgsql-5.3.3-48.el6_8.i686.rpm
php-soap-5.3.3-48.el6_8.i686.rpm
php-xml-5.3.3-48.el6_8.i686.rpm
php-xmlrpc-5.3.3-48.el6_8.i686.rpm

x86_64:
php-5.3.3-48.el6_8.x86_64.rpm
php-cli-5.3.3-48.el6_8.x86_64.rpm
php-common-5.3.3-48.el6_8.x86_64.rpm
php-debuginfo-5.3.3-48.el6_8.x86_64.rpm
php-gd-5.3.3-48.el6_8.x86_64.rpm
php-ldap-5.3.3-48.el6_8.x86_64.rpm
php-mysql-5.3.3-48.el6_8.x86_64.rpm
php-odbc-5.3.3-48.el6_8.x86_64.rpm
php-pdo-5.3.3-48.el6_8.x86_64.rpm
php-pgsql-5.3.3-48.el6_8.x86_64.rpm
php-soap-5.3.3-48.el6_8.x86_64.rpm
php-xml-5.3.3-48.el6_8.x86_64.rpm
php-xmlrpc-5.3.3-48.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
php-bcmath-5.3.3-48.el6_8.i686.rpm
php-dba-5.3.3-48.el6_8.i686.rpm
php-debuginfo-5.3.3-48.el6_8.i686.rpm
php-devel-5.3.3-48.el6_8.i686.rpm
php-embedded-5.3.3-48.el6_8.i686.rpm
php-enchant-5.3.3-48.el6_8.i686.rpm
php-fpm-5.3.3-48.el6_8.i686.rpm
php-imap-5.3.3-48.el6_8.i686.rpm
php-intl-5.3.3-48.el6_8.i686.rpm
php-mbstring-5.3.3-48.el6_8.i686.rpm
php-process-5.3.3-48.el6_8.i686.rpm
php-pspell-5.3.3-48.el6_8.i686.rpm
php-recode-5.3.3-48.el6_8.i686.rpm
php-snmp-5.3.3-48.el6_8.i686.rpm
php-tidy-5.3.3-48.el6_8.i686.rpm
php-zts-5.3.3-48.el6_8.i686.rpm

x86_64:
php-bcmath-5.3.3-48.el6_8.x86_64.rpm
php-dba-5.3.3-48.el6_8.x86_64.rpm
php-debuginfo-5.3.3-48.el6_8.x86_64.rpm
php-devel-5.3.3-48.el6_8.x86_64.rpm
php-embedded-5.3.3-48.el6_8.x86_64.rpm
php-enchant-5.3.3-48.el6_8.x86_64.rpm
php-fpm-5.3.3-48.el6_8.x86_64.rpm
php-imap-5.3.3-48.el6_8.x86_64.rpm
php-intl-5.3.3-48.el6_8.x86_64.rpm
php-mbstring-5.3.3-48.el6_8.x86_64.rpm
php-process-5.3.3-48.el6_8.x86_64.rpm
php-pspell-5.3.3-48.el6_8.x86_64.rpm
php-recode-5.3.3-48.el6_8.x86_64.rpm
php-snmp-5.3.3-48.el6_8.x86_64.rpm
php-tidy-5.3.3-48.el6_8.x86_64.rpm
php-zts-5.3.3-48.el6_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5385
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXrPRyXlSAg2UNWIIRAjXqAJ40lhwwWqwONbSjwEE1eqXPyzEX2ACfZYmC
nUz/3znErAMpqmKYHdeumVw=
=X0gC
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: php54-php security update
Advisory ID:       RHSA-2016:1610-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1610.html
Issue date:        2016-08-11
CVE Names:         CVE-2016-5385 
=====================================================================

1. Summary:

An update for php54-php is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

Security Fix(es):

* It was discovered that PHP did not properly protect against the
HTTP_PROXY variable name clash. A remote attacker could possibly use this
flaw to redirect HTTP requests performed by a PHP script to an
attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5385)

Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon must be restarted
for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1353794 - CVE-2016-5385 PHP: sets environmental variable based on user supplied Proxy request header

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
php54-php-5.4.40-4.el6.src.rpm

x86_64:
php54-php-5.4.40-4.el6.x86_64.rpm
php54-php-bcmath-5.4.40-4.el6.x86_64.rpm
php54-php-cli-5.4.40-4.el6.x86_64.rpm
php54-php-common-5.4.40-4.el6.x86_64.rpm
php54-php-dba-5.4.40-4.el6.x86_64.rpm
php54-php-debuginfo-5.4.40-4.el6.x86_64.rpm
php54-php-devel-5.4.40-4.el6.x86_64.rpm
php54-php-enchant-5.4.40-4.el6.x86_64.rpm
php54-php-fpm-5.4.40-4.el6.x86_64.rpm
php54-php-gd-5.4.40-4.el6.x86_64.rpm
php54-php-imap-5.4.40-4.el6.x86_64.rpm
php54-php-intl-5.4.40-4.el6.x86_64.rpm
php54-php-ldap-5.4.40-4.el6.x86_64.rpm
php54-php-mbstring-5.4.40-4.el6.x86_64.rpm
php54-php-mysqlnd-5.4.40-4.el6.x86_64.rpm
php54-php-odbc-5.4.40-4.el6.x86_64.rpm
php54-php-pdo-5.4.40-4.el6.x86_64.rpm
php54-php-pgsql-5.4.40-4.el6.x86_64.rpm
php54-php-process-5.4.40-4.el6.x86_64.rpm
php54-php-pspell-5.4.40-4.el6.x86_64.rpm
php54-php-recode-5.4.40-4.el6.x86_64.rpm
php54-php-snmp-5.4.40-4.el6.x86_64.rpm
php54-php-soap-5.4.40-4.el6.x86_64.rpm
php54-php-tidy-5.4.40-4.el6.x86_64.rpm
php54-php-xml-5.4.40-4.el6.x86_64.rpm
php54-php-xmlrpc-5.4.40-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
php54-php-5.4.40-4.el6.src.rpm

x86_64:
php54-php-5.4.40-4.el6.x86_64.rpm
php54-php-bcmath-5.4.40-4.el6.x86_64.rpm
php54-php-cli-5.4.40-4.el6.x86_64.rpm
php54-php-common-5.4.40-4.el6.x86_64.rpm
php54-php-dba-5.4.40-4.el6.x86_64.rpm
php54-php-debuginfo-5.4.40-4.el6.x86_64.rpm
php54-php-devel-5.4.40-4.el6.x86_64.rpm
php54-php-enchant-5.4.40-4.el6.x86_64.rpm
php54-php-fpm-5.4.40-4.el6.x86_64.rpm
php54-php-gd-5.4.40-4.el6.x86_64.rpm
php54-php-imap-5.4.40-4.el6.x86_64.rpm
php54-php-intl-5.4.40-4.el6.x86_64.rpm
php54-php-ldap-5.4.40-4.el6.x86_64.rpm
php54-php-mbstring-5.4.40-4.el6.x86_64.rpm
php54-php-mysqlnd-5.4.40-4.el6.x86_64.rpm
php54-php-odbc-5.4.40-4.el6.x86_64.rpm
php54-php-pdo-5.4.40-4.el6.x86_64.rpm
php54-php-pgsql-5.4.40-4.el6.x86_64.rpm
php54-php-process-5.4.40-4.el6.x86_64.rpm
php54-php-pspell-5.4.40-4.el6.x86_64.rpm
php54-php-recode-5.4.40-4.el6.x86_64.rpm
php54-php-snmp-5.4.40-4.el6.x86_64.rpm
php54-php-soap-5.4.40-4.el6.x86_64.rpm
php54-php-tidy-5.4.40-4.el6.x86_64.rpm
php54-php-xml-5.4.40-4.el6.x86_64.rpm
php54-php-xmlrpc-5.4.40-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
php54-php-5.4.40-4.el6.src.rpm

x86_64:
php54-php-5.4.40-4.el6.x86_64.rpm
php54-php-bcmath-5.4.40-4.el6.x86_64.rpm
php54-php-cli-5.4.40-4.el6.x86_64.rpm
php54-php-common-5.4.40-4.el6.x86_64.rpm
php54-php-dba-5.4.40-4.el6.x86_64.rpm
php54-php-debuginfo-5.4.40-4.el6.x86_64.rpm
php54-php-devel-5.4.40-4.el6.x86_64.rpm
php54-php-enchant-5.4.40-4.el6.x86_64.rpm
php54-php-fpm-5.4.40-4.el6.x86_64.rpm
php54-php-gd-5.4.40-4.el6.x86_64.rpm
php54-php-imap-5.4.40-4.el6.x86_64.rpm
php54-php-intl-5.4.40-4.el6.x86_64.rpm
php54-php-ldap-5.4.40-4.el6.x86_64.rpm
php54-php-mbstring-5.4.40-4.el6.x86_64.rpm
php54-php-mysqlnd-5.4.40-4.el6.x86_64.rpm
php54-php-odbc-5.4.40-4.el6.x86_64.rpm
php54-php-pdo-5.4.40-4.el6.x86_64.rpm
php54-php-pgsql-5.4.40-4.el6.x86_64.rpm
php54-php-process-5.4.40-4.el6.x86_64.rpm
php54-php-pspell-5.4.40-4.el6.x86_64.rpm
php54-php-recode-5.4.40-4.el6.x86_64.rpm
php54-php-snmp-5.4.40-4.el6.x86_64.rpm
php54-php-soap-5.4.40-4.el6.x86_64.rpm
php54-php-tidy-5.4.40-4.el6.x86_64.rpm
php54-php-xml-5.4.40-4.el6.x86_64.rpm
php54-php-xmlrpc-5.4.40-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
php54-php-5.4.40-4.el6.src.rpm

x86_64:
php54-php-5.4.40-4.el6.x86_64.rpm
php54-php-bcmath-5.4.40-4.el6.x86_64.rpm
php54-php-cli-5.4.40-4.el6.x86_64.rpm
php54-php-common-5.4.40-4.el6.x86_64.rpm
php54-php-dba-5.4.40-4.el6.x86_64.rpm
php54-php-debuginfo-5.4.40-4.el6.x86_64.rpm
php54-php-devel-5.4.40-4.el6.x86_64.rpm
php54-php-enchant-5.4.40-4.el6.x86_64.rpm
php54-php-fpm-5.4.40-4.el6.x86_64.rpm
php54-php-gd-5.4.40-4.el6.x86_64.rpm
php54-php-imap-5.4.40-4.el6.x86_64.rpm
php54-php-intl-5.4.40-4.el6.x86_64.rpm
php54-php-ldap-5.4.40-4.el6.x86_64.rpm
php54-php-mbstring-5.4.40-4.el6.x86_64.rpm
php54-php-mysqlnd-5.4.40-4.el6.x86_64.rpm
php54-php-odbc-5.4.40-4.el6.x86_64.rpm
php54-php-pdo-5.4.40-4.el6.x86_64.rpm
php54-php-pgsql-5.4.40-4.el6.x86_64.rpm
php54-php-process-5.4.40-4.el6.x86_64.rpm
php54-php-pspell-5.4.40-4.el6.x86_64.rpm
php54-php-recode-5.4.40-4.el6.x86_64.rpm
php54-php-snmp-5.4.40-4.el6.x86_64.rpm
php54-php-soap-5.4.40-4.el6.x86_64.rpm
php54-php-tidy-5.4.40-4.el6.x86_64.rpm
php54-php-xml-5.4.40-4.el6.x86_64.rpm
php54-php-xmlrpc-5.4.40-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
php54-php-5.4.40-4.el7.src.rpm

x86_64:
php54-php-5.4.40-4.el7.x86_64.rpm
php54-php-bcmath-5.4.40-4.el7.x86_64.rpm
php54-php-cli-5.4.40-4.el7.x86_64.rpm
php54-php-common-5.4.40-4.el7.x86_64.rpm
php54-php-dba-5.4.40-4.el7.x86_64.rpm
php54-php-debuginfo-5.4.40-4.el7.x86_64.rpm
php54-php-devel-5.4.40-4.el7.x86_64.rpm
php54-php-enchant-5.4.40-4.el7.x86_64.rpm
php54-php-fpm-5.4.40-4.el7.x86_64.rpm
php54-php-gd-5.4.40-4.el7.x86_64.rpm
php54-php-intl-5.4.40-4.el7.x86_64.rpm
php54-php-ldap-5.4.40-4.el7.x86_64.rpm
php54-php-mbstring-5.4.40-4.el7.x86_64.rpm
php54-php-mysqlnd-5.4.40-4.el7.x86_64.rpm
php54-php-odbc-5.4.40-4.el7.x86_64.rpm
php54-php-pdo-5.4.40-4.el7.x86_64.rpm
php54-php-pgsql-5.4.40-4.el7.x86_64.rpm
php54-php-process-5.4.40-4.el7.x86_64.rpm
php54-php-pspell-5.4.40-4.el7.x86_64.rpm
php54-php-recode-5.4.40-4.el7.x86_64.rpm
php54-php-snmp-5.4.40-4.el7.x86_64.rpm
php54-php-soap-5.4.40-4.el7.x86_64.rpm
php54-php-xml-5.4.40-4.el7.x86_64.rpm
php54-php-xmlrpc-5.4.40-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
php54-php-5.4.40-4.el7.src.rpm

x86_64:
php54-php-5.4.40-4.el7.x86_64.rpm
php54-php-bcmath-5.4.40-4.el7.x86_64.rpm
php54-php-cli-5.4.40-4.el7.x86_64.rpm
php54-php-common-5.4.40-4.el7.x86_64.rpm
php54-php-dba-5.4.40-4.el7.x86_64.rpm
php54-php-debuginfo-5.4.40-4.el7.x86_64.rpm
php54-php-devel-5.4.40-4.el7.x86_64.rpm
php54-php-enchant-5.4.40-4.el7.x86_64.rpm
php54-php-fpm-5.4.40-4.el7.x86_64.rpm
php54-php-gd-5.4.40-4.el7.x86_64.rpm
php54-php-intl-5.4.40-4.el7.x86_64.rpm
php54-php-ldap-5.4.40-4.el7.x86_64.rpm
php54-php-mbstring-5.4.40-4.el7.x86_64.rpm
php54-php-mysqlnd-5.4.40-4.el7.x86_64.rpm
php54-php-odbc-5.4.40-4.el7.x86_64.rpm
php54-php-pdo-5.4.40-4.el7.x86_64.rpm
php54-php-pgsql-5.4.40-4.el7.x86_64.rpm
php54-php-process-5.4.40-4.el7.x86_64.rpm
php54-php-pspell-5.4.40-4.el7.x86_64.rpm
php54-php-recode-5.4.40-4.el7.x86_64.rpm
php54-php-snmp-5.4.40-4.el7.x86_64.rpm
php54-php-soap-5.4.40-4.el7.x86_64.rpm
php54-php-xml-5.4.40-4.el7.x86_64.rpm
php54-php-xmlrpc-5.4.40-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
php54-php-5.4.40-4.el7.src.rpm

x86_64:
php54-php-5.4.40-4.el7.x86_64.rpm
php54-php-bcmath-5.4.40-4.el7.x86_64.rpm
php54-php-cli-5.4.40-4.el7.x86_64.rpm
php54-php-common-5.4.40-4.el7.x86_64.rpm
php54-php-dba-5.4.40-4.el7.x86_64.rpm
php54-php-debuginfo-5.4.40-4.el7.x86_64.rpm
php54-php-devel-5.4.40-4.el7.x86_64.rpm
php54-php-enchant-5.4.40-4.el7.x86_64.rpm
php54-php-fpm-5.4.40-4.el7.x86_64.rpm
php54-php-gd-5.4.40-4.el7.x86_64.rpm
php54-php-intl-5.4.40-4.el7.x86_64.rpm
php54-php-ldap-5.4.40-4.el7.x86_64.rpm
php54-php-mbstring-5.4.40-4.el7.x86_64.rpm
php54-php-mysqlnd-5.4.40-4.el7.x86_64.rpm
php54-php-odbc-5.4.40-4.el7.x86_64.rpm
php54-php-pdo-5.4.40-4.el7.x86_64.rpm
php54-php-pgsql-5.4.40-4.el7.x86_64.rpm
php54-php-process-5.4.40-4.el7.x86_64.rpm
php54-php-pspell-5.4.40-4.el7.x86_64.rpm
php54-php-recode-5.4.40-4.el7.x86_64.rpm
php54-php-snmp-5.4.40-4.el7.x86_64.rpm
php54-php-soap-5.4.40-4.el7.x86_64.rpm
php54-php-xml-5.4.40-4.el7.x86_64.rpm
php54-php-xmlrpc-5.4.40-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
php54-php-5.4.40-4.el7.src.rpm

x86_64:
php54-php-5.4.40-4.el7.x86_64.rpm
php54-php-bcmath-5.4.40-4.el7.x86_64.rpm
php54-php-cli-5.4.40-4.el7.x86_64.rpm
php54-php-common-5.4.40-4.el7.x86_64.rpm
php54-php-dba-5.4.40-4.el7.x86_64.rpm
php54-php-debuginfo-5.4.40-4.el7.x86_64.rpm
php54-php-devel-5.4.40-4.el7.x86_64.rpm
php54-php-enchant-5.4.40-4.el7.x86_64.rpm
php54-php-fpm-5.4.40-4.el7.x86_64.rpm
php54-php-gd-5.4.40-4.el7.x86_64.rpm
php54-php-intl-5.4.40-4.el7.x86_64.rpm
php54-php-ldap-5.4.40-4.el7.x86_64.rpm
php54-php-mbstring-5.4.40-4.el7.x86_64.rpm
php54-php-mysqlnd-5.4.40-4.el7.x86_64.rpm
php54-php-odbc-5.4.40-4.el7.x86_64.rpm
php54-php-pdo-5.4.40-4.el7.x86_64.rpm
php54-php-pgsql-5.4.40-4.el7.x86_64.rpm
php54-php-process-5.4.40-4.el7.x86_64.rpm
php54-php-pspell-5.4.40-4.el7.x86_64.rpm
php54-php-recode-5.4.40-4.el7.x86_64.rpm
php54-php-snmp-5.4.40-4.el7.x86_64.rpm
php54-php-soap-5.4.40-4.el7.x86_64.rpm
php54-php-xml-5.4.40-4.el7.x86_64.rpm
php54-php-xmlrpc-5.4.40-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5385
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXrPSRXlSAg2UNWIIRAm7eAJ46bwD5dNGjO2qoFKsoL92xftbbTgCgkeMg
3r5SaIOUCU9fw1VuBLjTlPI=
=fzN3
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: php55-php security update
Advisory ID:       RHSA-2016:1611-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1611.html
Issue date:        2016-08-11
CVE Names:         CVE-2016-5385 
=====================================================================

1. Summary:

An update for php55-php is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

Security Fix(es):

* It was discovered that PHP did not properly protect against the
HTTP_PROXY variable name clash. A remote attacker could possibly use this
flaw to redirect HTTP requests performed by a PHP script to an
attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5385)

Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon must be restarted
for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1353794 - CVE-2016-5385 PHP: sets environmental variable based on user supplied Proxy request header

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
php55-php-5.5.21-5.el6.src.rpm

x86_64:
php55-php-5.5.21-5.el6.x86_64.rpm
php55-php-bcmath-5.5.21-5.el6.x86_64.rpm
php55-php-cli-5.5.21-5.el6.x86_64.rpm
php55-php-common-5.5.21-5.el6.x86_64.rpm
php55-php-dba-5.5.21-5.el6.x86_64.rpm
php55-php-debuginfo-5.5.21-5.el6.x86_64.rpm
php55-php-devel-5.5.21-5.el6.x86_64.rpm
php55-php-enchant-5.5.21-5.el6.x86_64.rpm
php55-php-fpm-5.5.21-5.el6.x86_64.rpm
php55-php-gd-5.5.21-5.el6.x86_64.rpm
php55-php-gmp-5.5.21-5.el6.x86_64.rpm
php55-php-imap-5.5.21-5.el6.x86_64.rpm
php55-php-intl-5.5.21-5.el6.x86_64.rpm
php55-php-ldap-5.5.21-5.el6.x86_64.rpm
php55-php-mbstring-5.5.21-5.el6.x86_64.rpm
php55-php-mysqlnd-5.5.21-5.el6.x86_64.rpm
php55-php-odbc-5.5.21-5.el6.x86_64.rpm
php55-php-opcache-5.5.21-5.el6.x86_64.rpm
php55-php-pdo-5.5.21-5.el6.x86_64.rpm
php55-php-pgsql-5.5.21-5.el6.x86_64.rpm
php55-php-process-5.5.21-5.el6.x86_64.rpm
php55-php-pspell-5.5.21-5.el6.x86_64.rpm
php55-php-recode-5.5.21-5.el6.x86_64.rpm
php55-php-snmp-5.5.21-5.el6.x86_64.rpm
php55-php-soap-5.5.21-5.el6.x86_64.rpm
php55-php-tidy-5.5.21-5.el6.x86_64.rpm
php55-php-xml-5.5.21-5.el6.x86_64.rpm
php55-php-xmlrpc-5.5.21-5.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
php55-php-5.5.21-5.el6.src.rpm

x86_64:
php55-php-5.5.21-5.el6.x86_64.rpm
php55-php-bcmath-5.5.21-5.el6.x86_64.rpm
php55-php-cli-5.5.21-5.el6.x86_64.rpm
php55-php-common-5.5.21-5.el6.x86_64.rpm
php55-php-dba-5.5.21-5.el6.x86_64.rpm
php55-php-debuginfo-5.5.21-5.el6.x86_64.rpm
php55-php-devel-5.5.21-5.el6.x86_64.rpm
php55-php-enchant-5.5.21-5.el6.x86_64.rpm
php55-php-fpm-5.5.21-5.el6.x86_64.rpm
php55-php-gd-5.5.21-5.el6.x86_64.rpm
php55-php-gmp-5.5.21-5.el6.x86_64.rpm
php55-php-imap-5.5.21-5.el6.x86_64.rpm
php55-php-intl-5.5.21-5.el6.x86_64.rpm
php55-php-ldap-5.5.21-5.el6.x86_64.rpm
php55-php-mbstring-5.5.21-5.el6.x86_64.rpm
php55-php-mysqlnd-5.5.21-5.el6.x86_64.rpm
php55-php-odbc-5.5.21-5.el6.x86_64.rpm
php55-php-opcache-5.5.21-5.el6.x86_64.rpm
php55-php-pdo-5.5.21-5.el6.x86_64.rpm
php55-php-pgsql-5.5.21-5.el6.x86_64.rpm
php55-php-process-5.5.21-5.el6.x86_64.rpm
php55-php-pspell-5.5.21-5.el6.x86_64.rpm
php55-php-recode-5.5.21-5.el6.x86_64.rpm
php55-php-snmp-5.5.21-5.el6.x86_64.rpm
php55-php-soap-5.5.21-5.el6.x86_64.rpm
php55-php-tidy-5.5.21-5.el6.x86_64.rpm
php55-php-xml-5.5.21-5.el6.x86_64.rpm
php55-php-xmlrpc-5.5.21-5.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
php55-php-5.5.21-5.el6.src.rpm

x86_64:
php55-php-5.5.21-5.el6.x86_64.rpm
php55-php-bcmath-5.5.21-5.el6.x86_64.rpm
php55-php-cli-5.5.21-5.el6.x86_64.rpm
php55-php-common-5.5.21-5.el6.x86_64.rpm
php55-php-dba-5.5.21-5.el6.x86_64.rpm
php55-php-debuginfo-5.5.21-5.el6.x86_64.rpm
php55-php-devel-5.5.21-5.el6.x86_64.rpm
php55-php-enchant-5.5.21-5.el6.x86_64.rpm
php55-php-fpm-5.5.21-5.el6.x86_64.rpm
php55-php-gd-5.5.21-5.el6.x86_64.rpm
php55-php-gmp-5.5.21-5.el6.x86_64.rpm
php55-php-imap-5.5.21-5.el6.x86_64.rpm
php55-php-intl-5.5.21-5.el6.x86_64.rpm
php55-php-ldap-5.5.21-5.el6.x86_64.rpm
php55-php-mbstring-5.5.21-5.el6.x86_64.rpm
php55-php-mysqlnd-5.5.21-5.el6.x86_64.rpm
php55-php-odbc-5.5.21-5.el6.x86_64.rpm
php55-php-opcache-5.5.21-5.el6.x86_64.rpm
php55-php-pdo-5.5.21-5.el6.x86_64.rpm
php55-php-pgsql-5.5.21-5.el6.x86_64.rpm
php55-php-process-5.5.21-5.el6.x86_64.rpm
php55-php-pspell-5.5.21-5.el6.x86_64.rpm
php55-php-recode-5.5.21-5.el6.x86_64.rpm
php55-php-snmp-5.5.21-5.el6.x86_64.rpm
php55-php-soap-5.5.21-5.el6.x86_64.rpm
php55-php-tidy-5.5.21-5.el6.x86_64.rpm
php55-php-xml-5.5.21-5.el6.x86_64.rpm
php55-php-xmlrpc-5.5.21-5.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
php55-php-5.5.21-5.el6.src.rpm

x86_64:
php55-php-5.5.21-5.el6.x86_64.rpm
php55-php-bcmath-5.5.21-5.el6.x86_64.rpm
php55-php-cli-5.5.21-5.el6.x86_64.rpm
php55-php-common-5.5.21-5.el6.x86_64.rpm
php55-php-dba-5.5.21-5.el6.x86_64.rpm
php55-php-debuginfo-5.5.21-5.el6.x86_64.rpm
php55-php-devel-5.5.21-5.el6.x86_64.rpm
php55-php-enchant-5.5.21-5.el6.x86_64.rpm
php55-php-fpm-5.5.21-5.el6.x86_64.rpm
php55-php-gd-5.5.21-5.el6.x86_64.rpm
php55-php-gmp-5.5.21-5.el6.x86_64.rpm
php55-php-imap-5.5.21-5.el6.x86_64.rpm
php55-php-intl-5.5.21-5.el6.x86_64.rpm
php55-php-ldap-5.5.21-5.el6.x86_64.rpm
php55-php-mbstring-5.5.21-5.el6.x86_64.rpm
php55-php-mysqlnd-5.5.21-5.el6.x86_64.rpm
php55-php-odbc-5.5.21-5.el6.x86_64.rpm
php55-php-opcache-5.5.21-5.el6.x86_64.rpm
php55-php-pdo-5.5.21-5.el6.x86_64.rpm
php55-php-pgsql-5.5.21-5.el6.x86_64.rpm
php55-php-process-5.5.21-5.el6.x86_64.rpm
php55-php-pspell-5.5.21-5.el6.x86_64.rpm
php55-php-recode-5.5.21-5.el6.x86_64.rpm
php55-php-snmp-5.5.21-5.el6.x86_64.rpm
php55-php-soap-5.5.21-5.el6.x86_64.rpm
php55-php-tidy-5.5.21-5.el6.x86_64.rpm
php55-php-xml-5.5.21-5.el6.x86_64.rpm
php55-php-xmlrpc-5.5.21-5.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
php55-php-5.5.21-5.el7.src.rpm

x86_64:
php55-php-5.5.21-5.el7.x86_64.rpm
php55-php-bcmath-5.5.21-5.el7.x86_64.rpm
php55-php-cli-5.5.21-5.el7.x86_64.rpm
php55-php-common-5.5.21-5.el7.x86_64.rpm
php55-php-dba-5.5.21-5.el7.x86_64.rpm
php55-php-debuginfo-5.5.21-5.el7.x86_64.rpm
php55-php-devel-5.5.21-5.el7.x86_64.rpm
php55-php-enchant-5.5.21-5.el7.x86_64.rpm
php55-php-fpm-5.5.21-5.el7.x86_64.rpm
php55-php-gd-5.5.21-5.el7.x86_64.rpm
php55-php-gmp-5.5.21-5.el7.x86_64.rpm
php55-php-intl-5.5.21-5.el7.x86_64.rpm
php55-php-ldap-5.5.21-5.el7.x86_64.rpm
php55-php-mbstring-5.5.21-5.el7.x86_64.rpm
php55-php-mysqlnd-5.5.21-5.el7.x86_64.rpm
php55-php-odbc-5.5.21-5.el7.x86_64.rpm
php55-php-opcache-5.5.21-5.el7.x86_64.rpm
php55-php-pdo-5.5.21-5.el7.x86_64.rpm
php55-php-pgsql-5.5.21-5.el7.x86_64.rpm
php55-php-process-5.5.21-5.el7.x86_64.rpm
php55-php-pspell-5.5.21-5.el7.x86_64.rpm
php55-php-recode-5.5.21-5.el7.x86_64.rpm
php55-php-snmp-5.5.21-5.el7.x86_64.rpm
php55-php-soap-5.5.21-5.el7.x86_64.rpm
php55-php-xml-5.5.21-5.el7.x86_64.rpm
php55-php-xmlrpc-5.5.21-5.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
php55-php-5.5.21-5.el7.src.rpm

x86_64:
php55-php-5.5.21-5.el7.x86_64.rpm
php55-php-bcmath-5.5.21-5.el7.x86_64.rpm
php55-php-cli-5.5.21-5.el7.x86_64.rpm
php55-php-common-5.5.21-5.el7.x86_64.rpm
php55-php-dba-5.5.21-5.el7.x86_64.rpm
php55-php-debuginfo-5.5.21-5.el7.x86_64.rpm
php55-php-devel-5.5.21-5.el7.x86_64.rpm
php55-php-enchant-5.5.21-5.el7.x86_64.rpm
php55-php-fpm-5.5.21-5.el7.x86_64.rpm
php55-php-gd-5.5.21-5.el7.x86_64.rpm
php55-php-gmp-5.5.21-5.el7.x86_64.rpm
php55-php-intl-5.5.21-5.el7.x86_64.rpm
php55-php-ldap-5.5.21-5.el7.x86_64.rpm
php55-php-mbstring-5.5.21-5.el7.x86_64.rpm
php55-php-mysqlnd-5.5.21-5.el7.x86_64.rpm
php55-php-odbc-5.5.21-5.el7.x86_64.rpm
php55-php-opcache-5.5.21-5.el7.x86_64.rpm
php55-php-pdo-5.5.21-5.el7.x86_64.rpm
php55-php-pgsql-5.5.21-5.el7.x86_64.rpm
php55-php-process-5.5.21-5.el7.x86_64.rpm
php55-php-pspell-5.5.21-5.el7.x86_64.rpm
php55-php-recode-5.5.21-5.el7.x86_64.rpm
php55-php-snmp-5.5.21-5.el7.x86_64.rpm
php55-php-soap-5.5.21-5.el7.x86_64.rpm
php55-php-xml-5.5.21-5.el7.x86_64.rpm
php55-php-xmlrpc-5.5.21-5.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
php55-php-5.5.21-5.el7.src.rpm

x86_64:
php55-php-5.5.21-5.el7.x86_64.rpm
php55-php-bcmath-5.5.21-5.el7.x86_64.rpm
php55-php-cli-5.5.21-5.el7.x86_64.rpm
php55-php-common-5.5.21-5.el7.x86_64.rpm
php55-php-dba-5.5.21-5.el7.x86_64.rpm
php55-php-debuginfo-5.5.21-5.el7.x86_64.rpm
php55-php-devel-5.5.21-5.el7.x86_64.rpm
php55-php-enchant-5.5.21-5.el7.x86_64.rpm
php55-php-fpm-5.5.21-5.el7.x86_64.rpm
php55-php-gd-5.5.21-5.el7.x86_64.rpm
php55-php-gmp-5.5.21-5.el7.x86_64.rpm
php55-php-intl-5.5.21-5.el7.x86_64.rpm
php55-php-ldap-5.5.21-5.el7.x86_64.rpm
php55-php-mbstring-5.5.21-5.el7.x86_64.rpm
php55-php-mysqlnd-5.5.21-5.el7.x86_64.rpm
php55-php-odbc-5.5.21-5.el7.x86_64.rpm
php55-php-opcache-5.5.21-5.el7.x86_64.rpm
php55-php-pdo-5.5.21-5.el7.x86_64.rpm
php55-php-pgsql-5.5.21-5.el7.x86_64.rpm
php55-php-process-5.5.21-5.el7.x86_64.rpm
php55-php-pspell-5.5.21-5.el7.x86_64.rpm
php55-php-recode-5.5.21-5.el7.x86_64.rpm
php55-php-snmp-5.5.21-5.el7.x86_64.rpm
php55-php-soap-5.5.21-5.el7.x86_64.rpm
php55-php-xml-5.5.21-5.el7.x86_64.rpm
php55-php-xmlrpc-5.5.21-5.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
php55-php-5.5.21-5.el7.src.rpm

x86_64:
php55-php-5.5.21-5.el7.x86_64.rpm
php55-php-bcmath-5.5.21-5.el7.x86_64.rpm
php55-php-cli-5.5.21-5.el7.x86_64.rpm
php55-php-common-5.5.21-5.el7.x86_64.rpm
php55-php-dba-5.5.21-5.el7.x86_64.rpm
php55-php-debuginfo-5.5.21-5.el7.x86_64.rpm
php55-php-devel-5.5.21-5.el7.x86_64.rpm
php55-php-enchant-5.5.21-5.el7.x86_64.rpm
php55-php-fpm-5.5.21-5.el7.x86_64.rpm
php55-php-gd-5.5.21-5.el7.x86_64.rpm
php55-php-gmp-5.5.21-5.el7.x86_64.rpm
php55-php-intl-5.5.21-5.el7.x86_64.rpm
php55-php-ldap-5.5.21-5.el7.x86_64.rpm
php55-php-mbstring-5.5.21-5.el7.x86_64.rpm
php55-php-mysqlnd-5.5.21-5.el7.x86_64.rpm
php55-php-odbc-5.5.21-5.el7.x86_64.rpm
php55-php-opcache-5.5.21-5.el7.x86_64.rpm
php55-php-pdo-5.5.21-5.el7.x86_64.rpm
php55-php-pgsql-5.5.21-5.el7.x86_64.rpm
php55-php-process-5.5.21-5.el7.x86_64.rpm
php55-php-pspell-5.5.21-5.el7.x86_64.rpm
php55-php-recode-5.5.21-5.el7.x86_64.rpm
php55-php-snmp-5.5.21-5.el7.x86_64.rpm
php55-php-soap-5.5.21-5.el7.x86_64.rpm
php55-php-xml-5.5.21-5.el7.x86_64.rpm
php55-php-xmlrpc-5.5.21-5.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5385
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXrPSuXlSAg2UNWIIRAmLnAKCBRe4E5DnZotwDu0Tb+ITqqiZ2nQCeI6jD
V28z7ctkF+xOsCoI2ug8jtY=
=n134
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-php56-php security update
Advisory ID:       RHSA-2016:1612-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1612.html
Issue date:        2016-08-11
CVE Names:         CVE-2016-5385 
=====================================================================

1. Summary:

An update for rh-php56-php is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

Security Fix(es):

* It was discovered that PHP did not properly protect against the
HTTP_PROXY variable name clash. A remote attacker could possibly use this
flaw to redirect HTTP requests performed by a PHP script to an
attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5385)

Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon must be restarted
for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1353794 - CVE-2016-5385 PHP: sets environmental variable based on user supplied Proxy request header

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-php56-php-5.6.5-9.el6.src.rpm

x86_64:
rh-php56-php-5.6.5-9.el6.x86_64.rpm
rh-php56-php-bcmath-5.6.5-9.el6.x86_64.rpm
rh-php56-php-cli-5.6.5-9.el6.x86_64.rpm
rh-php56-php-common-5.6.5-9.el6.x86_64.rpm
rh-php56-php-dba-5.6.5-9.el6.x86_64.rpm
rh-php56-php-dbg-5.6.5-9.el6.x86_64.rpm
rh-php56-php-debuginfo-5.6.5-9.el6.x86_64.rpm
rh-php56-php-devel-5.6.5-9.el6.x86_64.rpm
rh-php56-php-embedded-5.6.5-9.el6.x86_64.rpm
rh-php56-php-enchant-5.6.5-9.el6.x86_64.rpm
rh-php56-php-fpm-5.6.5-9.el6.x86_64.rpm
rh-php56-php-gd-5.6.5-9.el6.x86_64.rpm
rh-php56-php-gmp-5.6.5-9.el6.x86_64.rpm
rh-php56-php-imap-5.6.5-9.el6.x86_64.rpm
rh-php56-php-intl-5.6.5-9.el6.x86_64.rpm
rh-php56-php-ldap-5.6.5-9.el6.x86_64.rpm
rh-php56-php-mbstring-5.6.5-9.el6.x86_64.rpm
rh-php56-php-mysqlnd-5.6.5-9.el6.x86_64.rpm
rh-php56-php-odbc-5.6.5-9.el6.x86_64.rpm
rh-php56-php-opcache-5.6.5-9.el6.x86_64.rpm
rh-php56-php-pdo-5.6.5-9.el6.x86_64.rpm
rh-php56-php-pgsql-5.6.5-9.el6.x86_64.rpm
rh-php56-php-process-5.6.5-9.el6.x86_64.rpm
rh-php56-php-pspell-5.6.5-9.el6.x86_64.rpm
rh-php56-php-recode-5.6.5-9.el6.x86_64.rpm
rh-php56-php-snmp-5.6.5-9.el6.x86_64.rpm
rh-php56-php-soap-5.6.5-9.el6.x86_64.rpm
rh-php56-php-tidy-5.6.5-9.el6.x86_64.rpm
rh-php56-php-xml-5.6.5-9.el6.x86_64.rpm
rh-php56-php-xmlrpc-5.6.5-9.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
rh-php56-php-5.6.5-9.el6.src.rpm

x86_64:
rh-php56-php-5.6.5-9.el6.x86_64.rpm
rh-php56-php-bcmath-5.6.5-9.el6.x86_64.rpm
rh-php56-php-cli-5.6.5-9.el6.x86_64.rpm
rh-php56-php-common-5.6.5-9.el6.x86_64.rpm
rh-php56-php-dba-5.6.5-9.el6.x86_64.rpm
rh-php56-php-dbg-5.6.5-9.el6.x86_64.rpm
rh-php56-php-debuginfo-5.6.5-9.el6.x86_64.rpm
rh-php56-php-devel-5.6.5-9.el6.x86_64.rpm
rh-php56-php-embedded-5.6.5-9.el6.x86_64.rpm
rh-php56-php-enchant-5.6.5-9.el6.x86_64.rpm
rh-php56-php-fpm-5.6.5-9.el6.x86_64.rpm
rh-php56-php-gd-5.6.5-9.el6.x86_64.rpm
rh-php56-php-gmp-5.6.5-9.el6.x86_64.rpm
rh-php56-php-imap-5.6.5-9.el6.x86_64.rpm
rh-php56-php-intl-5.6.5-9.el6.x86_64.rpm
rh-php56-php-ldap-5.6.5-9.el6.x86_64.rpm
rh-php56-php-mbstring-5.6.5-9.el6.x86_64.rpm
rh-php56-php-mysqlnd-5.6.5-9.el6.x86_64.rpm
rh-php56-php-odbc-5.6.5-9.el6.x86_64.rpm
rh-php56-php-opcache-5.6.5-9.el6.x86_64.rpm
rh-php56-php-pdo-5.6.5-9.el6.x86_64.rpm
rh-php56-php-pgsql-5.6.5-9.el6.x86_64.rpm
rh-php56-php-process-5.6.5-9.el6.x86_64.rpm
rh-php56-php-pspell-5.6.5-9.el6.x86_64.rpm
rh-php56-php-recode-5.6.5-9.el6.x86_64.rpm
rh-php56-php-snmp-5.6.5-9.el6.x86_64.rpm
rh-php56-php-soap-5.6.5-9.el6.x86_64.rpm
rh-php56-php-tidy-5.6.5-9.el6.x86_64.rpm
rh-php56-php-xml-5.6.5-9.el6.x86_64.rpm
rh-php56-php-xmlrpc-5.6.5-9.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-php56-php-5.6.5-9.el6.src.rpm

x86_64:
rh-php56-php-5.6.5-9.el6.x86_64.rpm
rh-php56-php-bcmath-5.6.5-9.el6.x86_64.rpm
rh-php56-php-cli-5.6.5-9.el6.x86_64.rpm
rh-php56-php-common-5.6.5-9.el6.x86_64.rpm
rh-php56-php-dba-5.6.5-9.el6.x86_64.rpm
rh-php56-php-dbg-5.6.5-9.el6.x86_64.rpm
rh-php56-php-debuginfo-5.6.5-9.el6.x86_64.rpm
rh-php56-php-devel-5.6.5-9.el6.x86_64.rpm
rh-php56-php-embedded-5.6.5-9.el6.x86_64.rpm
rh-php56-php-enchant-5.6.5-9.el6.x86_64.rpm
rh-php56-php-fpm-5.6.5-9.el6.x86_64.rpm
rh-php56-php-gd-5.6.5-9.el6.x86_64.rpm
rh-php56-php-gmp-5.6.5-9.el6.x86_64.rpm
rh-php56-php-imap-5.6.5-9.el6.x86_64.rpm
rh-php56-php-intl-5.6.5-9.el6.x86_64.rpm
rh-php56-php-ldap-5.6.5-9.el6.x86_64.rpm
rh-php56-php-mbstring-5.6.5-9.el6.x86_64.rpm
rh-php56-php-mysqlnd-5.6.5-9.el6.x86_64.rpm
rh-php56-php-odbc-5.6.5-9.el6.x86_64.rpm
rh-php56-php-opcache-5.6.5-9.el6.x86_64.rpm
rh-php56-php-pdo-5.6.5-9.el6.x86_64.rpm
rh-php56-php-pgsql-5.6.5-9.el6.x86_64.rpm
rh-php56-php-process-5.6.5-9.el6.x86_64.rpm
rh-php56-php-pspell-5.6.5-9.el6.x86_64.rpm
rh-php56-php-recode-5.6.5-9.el6.x86_64.rpm
rh-php56-php-snmp-5.6.5-9.el6.x86_64.rpm
rh-php56-php-soap-5.6.5-9.el6.x86_64.rpm
rh-php56-php-tidy-5.6.5-9.el6.x86_64.rpm
rh-php56-php-xml-5.6.5-9.el6.x86_64.rpm
rh-php56-php-xmlrpc-5.6.5-9.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-php56-php-5.6.5-9.el6.src.rpm

x86_64:
rh-php56-php-5.6.5-9.el6.x86_64.rpm
rh-php56-php-bcmath-5.6.5-9.el6.x86_64.rpm
rh-php56-php-cli-5.6.5-9.el6.x86_64.rpm
rh-php56-php-common-5.6.5-9.el6.x86_64.rpm
rh-php56-php-dba-5.6.5-9.el6.x86_64.rpm
rh-php56-php-dbg-5.6.5-9.el6.x86_64.rpm
rh-php56-php-debuginfo-5.6.5-9.el6.x86_64.rpm
rh-php56-php-devel-5.6.5-9.el6.x86_64.rpm
rh-php56-php-embedded-5.6.5-9.el6.x86_64.rpm
rh-php56-php-enchant-5.6.5-9.el6.x86_64.rpm
rh-php56-php-fpm-5.6.5-9.el6.x86_64.rpm
rh-php56-php-gd-5.6.5-9.el6.x86_64.rpm
rh-php56-php-gmp-5.6.5-9.el6.x86_64.rpm
rh-php56-php-imap-5.6.5-9.el6.x86_64.rpm
rh-php56-php-intl-5.6.5-9.el6.x86_64.rpm
rh-php56-php-ldap-5.6.5-9.el6.x86_64.rpm
rh-php56-php-mbstring-5.6.5-9.el6.x86_64.rpm
rh-php56-php-mysqlnd-5.6.5-9.el6.x86_64.rpm
rh-php56-php-odbc-5.6.5-9.el6.x86_64.rpm
rh-php56-php-opcache-5.6.5-9.el6.x86_64.rpm
rh-php56-php-pdo-5.6.5-9.el6.x86_64.rpm
rh-php56-php-pgsql-5.6.5-9.el6.x86_64.rpm
rh-php56-php-process-5.6.5-9.el6.x86_64.rpm
rh-php56-php-pspell-5.6.5-9.el6.x86_64.rpm
rh-php56-php-recode-5.6.5-9.el6.x86_64.rpm
rh-php56-php-snmp-5.6.5-9.el6.x86_64.rpm
rh-php56-php-soap-5.6.5-9.el6.x86_64.rpm
rh-php56-php-tidy-5.6.5-9.el6.x86_64.rpm
rh-php56-php-xml-5.6.5-9.el6.x86_64.rpm
rh-php56-php-xmlrpc-5.6.5-9.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-php56-php-5.6.5-9.el7.src.rpm

x86_64:
rh-php56-php-5.6.5-9.el7.x86_64.rpm
rh-php56-php-bcmath-5.6.5-9.el7.x86_64.rpm
rh-php56-php-cli-5.6.5-9.el7.x86_64.rpm
rh-php56-php-common-5.6.5-9.el7.x86_64.rpm
rh-php56-php-dba-5.6.5-9.el7.x86_64.rpm
rh-php56-php-dbg-5.6.5-9.el7.x86_64.rpm
rh-php56-php-debuginfo-5.6.5-9.el7.x86_64.rpm
rh-php56-php-devel-5.6.5-9.el7.x86_64.rpm
rh-php56-php-embedded-5.6.5-9.el7.x86_64.rpm
rh-php56-php-enchant-5.6.5-9.el7.x86_64.rpm
rh-php56-php-fpm-5.6.5-9.el7.x86_64.rpm
rh-php56-php-gd-5.6.5-9.el7.x86_64.rpm
rh-php56-php-gmp-5.6.5-9.el7.x86_64.rpm
rh-php56-php-intl-5.6.5-9.el7.x86_64.rpm
rh-php56-php-ldap-5.6.5-9.el7.x86_64.rpm
rh-php56-php-mbstring-5.6.5-9.el7.x86_64.rpm
rh-php56-php-mysqlnd-5.6.5-9.el7.x86_64.rpm
rh-php56-php-odbc-5.6.5-9.el7.x86_64.rpm
rh-php56-php-opcache-5.6.5-9.el7.x86_64.rpm
rh-php56-php-pdo-5.6.5-9.el7.x86_64.rpm
rh-php56-php-pgsql-5.6.5-9.el7.x86_64.rpm
rh-php56-php-process-5.6.5-9.el7.x86_64.rpm
rh-php56-php-pspell-5.6.5-9.el7.x86_64.rpm
rh-php56-php-recode-5.6.5-9.el7.x86_64.rpm
rh-php56-php-snmp-5.6.5-9.el7.x86_64.rpm
rh-php56-php-soap-5.6.5-9.el7.x86_64.rpm
rh-php56-php-xml-5.6.5-9.el7.x86_64.rpm
rh-php56-php-xmlrpc-5.6.5-9.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
rh-php56-php-5.6.5-9.el7.src.rpm

x86_64:
rh-php56-php-5.6.5-9.el7.x86_64.rpm
rh-php56-php-bcmath-5.6.5-9.el7.x86_64.rpm
rh-php56-php-cli-5.6.5-9.el7.x86_64.rpm
rh-php56-php-common-5.6.5-9.el7.x86_64.rpm
rh-php56-php-dba-5.6.5-9.el7.x86_64.rpm
rh-php56-php-dbg-5.6.5-9.el7.x86_64.rpm
rh-php56-php-debuginfo-5.6.5-9.el7.x86_64.rpm
rh-php56-php-devel-5.6.5-9.el7.x86_64.rpm
rh-php56-php-embedded-5.6.5-9.el7.x86_64.rpm
rh-php56-php-enchant-5.6.5-9.el7.x86_64.rpm
rh-php56-php-fpm-5.6.5-9.el7.x86_64.rpm
rh-php56-php-gd-5.6.5-9.el7.x86_64.rpm
rh-php56-php-gmp-5.6.5-9.el7.x86_64.rpm
rh-php56-php-intl-5.6.5-9.el7.x86_64.rpm
rh-php56-php-ldap-5.6.5-9.el7.x86_64.rpm
rh-php56-php-mbstring-5.6.5-9.el7.x86_64.rpm
rh-php56-php-mysqlnd-5.6.5-9.el7.x86_64.rpm
rh-php56-php-odbc-5.6.5-9.el7.x86_64.rpm
rh-php56-php-opcache-5.6.5-9.el7.x86_64.rpm
rh-php56-php-pdo-5.6.5-9.el7.x86_64.rpm
rh-php56-php-pgsql-5.6.5-9.el7.x86_64.rpm
rh-php56-php-process-5.6.5-9.el7.x86_64.rpm
rh-php56-php-pspell-5.6.5-9.el7.x86_64.rpm
rh-php56-php-recode-5.6.5-9.el7.x86_64.rpm
rh-php56-php-snmp-5.6.5-9.el7.x86_64.rpm
rh-php56-php-soap-5.6.5-9.el7.x86_64.rpm
rh-php56-php-xml-5.6.5-9.el7.x86_64.rpm
rh-php56-php-xmlrpc-5.6.5-9.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
rh-php56-php-5.6.5-9.el7.src.rpm

x86_64:
rh-php56-php-5.6.5-9.el7.x86_64.rpm
rh-php56-php-bcmath-5.6.5-9.el7.x86_64.rpm
rh-php56-php-cli-5.6.5-9.el7.x86_64.rpm
rh-php56-php-common-5.6.5-9.el7.x86_64.rpm
rh-php56-php-dba-5.6.5-9.el7.x86_64.rpm
rh-php56-php-dbg-5.6.5-9.el7.x86_64.rpm
rh-php56-php-debuginfo-5.6.5-9.el7.x86_64.rpm
rh-php56-php-devel-5.6.5-9.el7.x86_64.rpm
rh-php56-php-embedded-5.6.5-9.el7.x86_64.rpm
rh-php56-php-enchant-5.6.5-9.el7.x86_64.rpm
rh-php56-php-fpm-5.6.5-9.el7.x86_64.rpm
rh-php56-php-gd-5.6.5-9.el7.x86_64.rpm
rh-php56-php-gmp-5.6.5-9.el7.x86_64.rpm
rh-php56-php-intl-5.6.5-9.el7.x86_64.rpm
rh-php56-php-ldap-5.6.5-9.el7.x86_64.rpm
rh-php56-php-mbstring-5.6.5-9.el7.x86_64.rpm
rh-php56-php-mysqlnd-5.6.5-9.el7.x86_64.rpm
rh-php56-php-odbc-5.6.5-9.el7.x86_64.rpm
rh-php56-php-opcache-5.6.5-9.el7.x86_64.rpm
rh-php56-php-pdo-5.6.5-9.el7.x86_64.rpm
rh-php56-php-pgsql-5.6.5-9.el7.x86_64.rpm
rh-php56-php-process-5.6.5-9.el7.x86_64.rpm
rh-php56-php-pspell-5.6.5-9.el7.x86_64.rpm
rh-php56-php-recode-5.6.5-9.el7.x86_64.rpm
rh-php56-php-snmp-5.6.5-9.el7.x86_64.rpm
rh-php56-php-soap-5.6.5-9.el7.x86_64.rpm
rh-php56-php-xml-5.6.5-9.el7.x86_64.rpm
rh-php56-php-xmlrpc-5.6.5-9.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-php56-php-5.6.5-9.el7.src.rpm

x86_64:
rh-php56-php-5.6.5-9.el7.x86_64.rpm
rh-php56-php-bcmath-5.6.5-9.el7.x86_64.rpm
rh-php56-php-cli-5.6.5-9.el7.x86_64.rpm
rh-php56-php-common-5.6.5-9.el7.x86_64.rpm
rh-php56-php-dba-5.6.5-9.el7.x86_64.rpm
rh-php56-php-dbg-5.6.5-9.el7.x86_64.rpm
rh-php56-php-debuginfo-5.6.5-9.el7.x86_64.rpm
rh-php56-php-devel-5.6.5-9.el7.x86_64.rpm
rh-php56-php-embedded-5.6.5-9.el7.x86_64.rpm
rh-php56-php-enchant-5.6.5-9.el7.x86_64.rpm
rh-php56-php-fpm-5.6.5-9.el7.x86_64.rpm
rh-php56-php-gd-5.6.5-9.el7.x86_64.rpm
rh-php56-php-gmp-5.6.5-9.el7.x86_64.rpm
rh-php56-php-intl-5.6.5-9.el7.x86_64.rpm
rh-php56-php-ldap-5.6.5-9.el7.x86_64.rpm
rh-php56-php-mbstring-5.6.5-9.el7.x86_64.rpm
rh-php56-php-mysqlnd-5.6.5-9.el7.x86_64.rpm
rh-php56-php-odbc-5.6.5-9.el7.x86_64.rpm
rh-php56-php-opcache-5.6.5-9.el7.x86_64.rpm
rh-php56-php-pdo-5.6.5-9.el7.x86_64.rpm
rh-php56-php-pgsql-5.6.5-9.el7.x86_64.rpm
rh-php56-php-process-5.6.5-9.el7.x86_64.rpm
rh-php56-php-pspell-5.6.5-9.el7.x86_64.rpm
rh-php56-php-recode-5.6.5-9.el7.x86_64.rpm
rh-php56-php-snmp-5.6.5-9.el7.x86_64.rpm
rh-php56-php-soap-5.6.5-9.el7.x86_64.rpm
rh-php56-php-xml-5.6.5-9.el7.x86_64.rpm
rh-php56-php-xmlrpc-5.6.5-9.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5385
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXrPTMXlSAg2UNWIIRAiQCAJ0dfYfBJiwAbTVStw+pFUwIMP5jhwCgi+MO
fr/VPvwdPqG/A0DnoFIO9PE=
=7VKA
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: php security and bug fix update
Advisory ID:       RHSA-2016:1613-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1613.html
Issue date:        2016-08-11
CVE Names:         CVE-2016-5385 
=====================================================================

1. Summary:

An update for php is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

Security Fix(es):

* It was discovered that PHP did not properly protect against the
HTTP_PROXY variable name clash. A remote attacker could possibly use this
flaw to redirect HTTP requests performed by a PHP script to an
attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5385)

Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue.

Bug Fix(es):

* Previously, an incorrect logic in the SAPI header callback routine caused
that the callback counter was not incremented. Consequently, when a script
included a header callback, it could terminate unexpectedly with a
segmentation fault. With this update, the callback counter is properly
managed, and scripts with a header callback implementation work as
expected. (BZ#1346758)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon must be restarted
for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1346758 - Segmentation fault while header_register_callback
1353794 - CVE-2016-5385 PHP: sets environmental variable based on user supplied Proxy request header

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
php-5.4.16-36.3.el7_2.src.rpm

x86_64:
php-5.4.16-36.3.el7_2.x86_64.rpm
php-bcmath-5.4.16-36.3.el7_2.x86_64.rpm
php-cli-5.4.16-36.3.el7_2.x86_64.rpm
php-common-5.4.16-36.3.el7_2.x86_64.rpm
php-dba-5.4.16-36.3.el7_2.x86_64.rpm
php-debuginfo-5.4.16-36.3.el7_2.x86_64.rpm
php-devel-5.4.16-36.3.el7_2.x86_64.rpm
php-embedded-5.4.16-36.3.el7_2.x86_64.rpm
php-enchant-5.4.16-36.3.el7_2.x86_64.rpm
php-fpm-5.4.16-36.3.el7_2.x86_64.rpm
php-gd-5.4.16-36.3.el7_2.x86_64.rpm
php-intl-5.4.16-36.3.el7_2.x86_64.rpm
php-ldap-5.4.16-36.3.el7_2.x86_64.rpm
php-mbstring-5.4.16-36.3.el7_2.x86_64.rpm
php-mysql-5.4.16-36.3.el7_2.x86_64.rpm
php-mysqlnd-5.4.16-36.3.el7_2.x86_64.rpm
php-odbc-5.4.16-36.3.el7_2.x86_64.rpm
php-pdo-5.4.16-36.3.el7_2.x86_64.rpm
php-pgsql-5.4.16-36.3.el7_2.x86_64.rpm
php-process-5.4.16-36.3.el7_2.x86_64.rpm
php-pspell-5.4.16-36.3.el7_2.x86_64.rpm
php-recode-5.4.16-36.3.el7_2.x86_64.rpm
php-snmp-5.4.16-36.3.el7_2.x86_64.rpm
php-soap-5.4.16-36.3.el7_2.x86_64.rpm
php-xml-5.4.16-36.3.el7_2.x86_64.rpm
php-xmlrpc-5.4.16-36.3.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
php-5.4.16-36.3.el7_2.src.rpm

x86_64:
php-5.4.16-36.3.el7_2.x86_64.rpm
php-bcmath-5.4.16-36.3.el7_2.x86_64.rpm
php-cli-5.4.16-36.3.el7_2.x86_64.rpm
php-common-5.4.16-36.3.el7_2.x86_64.rpm
php-dba-5.4.16-36.3.el7_2.x86_64.rpm
php-debuginfo-5.4.16-36.3.el7_2.x86_64.rpm
php-devel-5.4.16-36.3.el7_2.x86_64.rpm
php-embedded-5.4.16-36.3.el7_2.x86_64.rpm
php-enchant-5.4.16-36.3.el7_2.x86_64.rpm
php-fpm-5.4.16-36.3.el7_2.x86_64.rpm
php-gd-5.4.16-36.3.el7_2.x86_64.rpm
php-intl-5.4.16-36.3.el7_2.x86_64.rpm
php-ldap-5.4.16-36.3.el7_2.x86_64.rpm
php-mbstring-5.4.16-36.3.el7_2.x86_64.rpm
php-mysql-5.4.16-36.3.el7_2.x86_64.rpm
php-mysqlnd-5.4.16-36.3.el7_2.x86_64.rpm
php-odbc-5.4.16-36.3.el7_2.x86_64.rpm
php-pdo-5.4.16-36.3.el7_2.x86_64.rpm
php-pgsql-5.4.16-36.3.el7_2.x86_64.rpm
php-process-5.4.16-36.3.el7_2.x86_64.rpm
php-pspell-5.4.16-36.3.el7_2.x86_64.rpm
php-recode-5.4.16-36.3.el7_2.x86_64.rpm
php-snmp-5.4.16-36.3.el7_2.x86_64.rpm
php-soap-5.4.16-36.3.el7_2.x86_64.rpm
php-xml-5.4.16-36.3.el7_2.x86_64.rpm
php-xmlrpc-5.4.16-36.3.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
php-5.4.16-36.3.el7_2.src.rpm

ppc64:
php-5.4.16-36.3.el7_2.ppc64.rpm
php-cli-5.4.16-36.3.el7_2.ppc64.rpm
php-common-5.4.16-36.3.el7_2.ppc64.rpm
php-debuginfo-5.4.16-36.3.el7_2.ppc64.rpm
php-gd-5.4.16-36.3.el7_2.ppc64.rpm
php-ldap-5.4.16-36.3.el7_2.ppc64.rpm
php-mysql-5.4.16-36.3.el7_2.ppc64.rpm
php-odbc-5.4.16-36.3.el7_2.ppc64.rpm
php-pdo-5.4.16-36.3.el7_2.ppc64.rpm
php-pgsql-5.4.16-36.3.el7_2.ppc64.rpm
php-process-5.4.16-36.3.el7_2.ppc64.rpm
php-recode-5.4.16-36.3.el7_2.ppc64.rpm
php-soap-5.4.16-36.3.el7_2.ppc64.rpm
php-xml-5.4.16-36.3.el7_2.ppc64.rpm
php-xmlrpc-5.4.16-36.3.el7_2.ppc64.rpm

ppc64le:
php-5.4.16-36.3.el7_2.ppc64le.rpm
php-cli-5.4.16-36.3.el7_2.ppc64le.rpm
php-common-5.4.16-36.3.el7_2.ppc64le.rpm
php-debuginfo-5.4.16-36.3.el7_2.ppc64le.rpm
php-gd-5.4.16-36.3.el7_2.ppc64le.rpm
php-ldap-5.4.16-36.3.el7_2.ppc64le.rpm
php-mysql-5.4.16-36.3.el7_2.ppc64le.rpm
php-odbc-5.4.16-36.3.el7_2.ppc64le.rpm
php-pdo-5.4.16-36.3.el7_2.ppc64le.rpm
php-pgsql-5.4.16-36.3.el7_2.ppc64le.rpm
php-process-5.4.16-36.3.el7_2.ppc64le.rpm
php-recode-5.4.16-36.3.el7_2.ppc64le.rpm
php-soap-5.4.16-36.3.el7_2.ppc64le.rpm
php-xml-5.4.16-36.3.el7_2.ppc64le.rpm
php-xmlrpc-5.4.16-36.3.el7_2.ppc64le.rpm

s390x:
php-5.4.16-36.3.el7_2.s390x.rpm
php-cli-5.4.16-36.3.el7_2.s390x.rpm
php-common-5.4.16-36.3.el7_2.s390x.rpm
php-debuginfo-5.4.16-36.3.el7_2.s390x.rpm
php-gd-5.4.16-36.3.el7_2.s390x.rpm
php-ldap-5.4.16-36.3.el7_2.s390x.rpm
php-mysql-5.4.16-36.3.el7_2.s390x.rpm
php-odbc-5.4.16-36.3.el7_2.s390x.rpm
php-pdo-5.4.16-36.3.el7_2.s390x.rpm
php-pgsql-5.4.16-36.3.el7_2.s390x.rpm
php-process-5.4.16-36.3.el7_2.s390x.rpm
php-recode-5.4.16-36.3.el7_2.s390x.rpm
php-soap-5.4.16-36.3.el7_2.s390x.rpm
php-xml-5.4.16-36.3.el7_2.s390x.rpm
php-xmlrpc-5.4.16-36.3.el7_2.s390x.rpm

x86_64:
php-5.4.16-36.3.el7_2.x86_64.rpm
php-cli-5.4.16-36.3.el7_2.x86_64.rpm
php-common-5.4.16-36.3.el7_2.x86_64.rpm
php-debuginfo-5.4.16-36.3.el7_2.x86_64.rpm
php-gd-5.4.16-36.3.el7_2.x86_64.rpm
php-ldap-5.4.16-36.3.el7_2.x86_64.rpm
php-mysql-5.4.16-36.3.el7_2.x86_64.rpm
php-odbc-5.4.16-36.3.el7_2.x86_64.rpm
php-pdo-5.4.16-36.3.el7_2.x86_64.rpm
php-pgsql-5.4.16-36.3.el7_2.x86_64.rpm
php-process-5.4.16-36.3.el7_2.x86_64.rpm
php-recode-5.4.16-36.3.el7_2.x86_64.rpm
php-soap-5.4.16-36.3.el7_2.x86_64.rpm
php-xml-5.4.16-36.3.el7_2.x86_64.rpm
php-xmlrpc-5.4.16-36.3.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
php-bcmath-5.4.16-36.3.el7_2.ppc64.rpm
php-dba-5.4.16-36.3.el7_2.ppc64.rpm
php-debuginfo-5.4.16-36.3.el7_2.ppc64.rpm
php-devel-5.4.16-36.3.el7_2.ppc64.rpm
php-embedded-5.4.16-36.3.el7_2.ppc64.rpm
php-enchant-5.4.16-36.3.el7_2.ppc64.rpm
php-fpm-5.4.16-36.3.el7_2.ppc64.rpm
php-intl-5.4.16-36.3.el7_2.ppc64.rpm
php-mbstring-5.4.16-36.3.el7_2.ppc64.rpm
php-mysqlnd-5.4.16-36.3.el7_2.ppc64.rpm
php-pspell-5.4.16-36.3.el7_2.ppc64.rpm
php-snmp-5.4.16-36.3.el7_2.ppc64.rpm

ppc64le:
php-bcmath-5.4.16-36.3.el7_2.ppc64le.rpm
php-dba-5.4.16-36.3.el7_2.ppc64le.rpm
php-debuginfo-5.4.16-36.3.el7_2.ppc64le.rpm
php-devel-5.4.16-36.3.el7_2.ppc64le.rpm
php-embedded-5.4.16-36.3.el7_2.ppc64le.rpm
php-enchant-5.4.16-36.3.el7_2.ppc64le.rpm
php-fpm-5.4.16-36.3.el7_2.ppc64le.rpm
php-intl-5.4.16-36.3.el7_2.ppc64le.rpm
php-mbstring-5.4.16-36.3.el7_2.ppc64le.rpm
php-mysqlnd-5.4.16-36.3.el7_2.ppc64le.rpm
php-pspell-5.4.16-36.3.el7_2.ppc64le.rpm
php-snmp-5.4.16-36.3.el7_2.ppc64le.rpm

s390x:
php-bcmath-5.4.16-36.3.el7_2.s390x.rpm
php-dba-5.4.16-36.3.el7_2.s390x.rpm
php-debuginfo-5.4.16-36.3.el7_2.s390x.rpm
php-devel-5.4.16-36.3.el7_2.s390x.rpm
php-embedded-5.4.16-36.3.el7_2.s390x.rpm
php-enchant-5.4.16-36.3.el7_2.s390x.rpm
php-fpm-5.4.16-36.3.el7_2.s390x.rpm
php-intl-5.4.16-36.3.el7_2.s390x.rpm
php-mbstring-5.4.16-36.3.el7_2.s390x.rpm
php-mysqlnd-5.4.16-36.3.el7_2.s390x.rpm
php-pspell-5.4.16-36.3.el7_2.s390x.rpm
php-snmp-5.4.16-36.3.el7_2.s390x.rpm

x86_64:
php-bcmath-5.4.16-36.3.el7_2.x86_64.rpm
php-dba-5.4.16-36.3.el7_2.x86_64.rpm
php-debuginfo-5.4.16-36.3.el7_2.x86_64.rpm
php-devel-5.4.16-36.3.el7_2.x86_64.rpm
php-embedded-5.4.16-36.3.el7_2.x86_64.rpm
php-enchant-5.4.16-36.3.el7_2.x86_64.rpm
php-fpm-5.4.16-36.3.el7_2.x86_64.rpm
php-intl-5.4.16-36.3.el7_2.x86_64.rpm
php-mbstring-5.4.16-36.3.el7_2.x86_64.rpm
php-mysqlnd-5.4.16-36.3.el7_2.x86_64.rpm
php-pspell-5.4.16-36.3.el7_2.x86_64.rpm
php-snmp-5.4.16-36.3.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
php-5.4.16-36.3.el7_2.src.rpm

x86_64:
php-5.4.16-36.3.el7_2.x86_64.rpm
php-cli-5.4.16-36.3.el7_2.x86_64.rpm
php-common-5.4.16-36.3.el7_2.x86_64.rpm
php-debuginfo-5.4.16-36.3.el7_2.x86_64.rpm
php-gd-5.4.16-36.3.el7_2.x86_64.rpm
php-ldap-5.4.16-36.3.el7_2.x86_64.rpm
php-mysql-5.4.16-36.3.el7_2.x86_64.rpm
php-odbc-5.4.16-36.3.el7_2.x86_64.rpm
php-pdo-5.4.16-36.3.el7_2.x86_64.rpm
php-pgsql-5.4.16-36.3.el7_2.x86_64.rpm
php-process-5.4.16-36.3.el7_2.x86_64.rpm
php-recode-5.4.16-36.3.el7_2.x86_64.rpm
php-soap-5.4.16-36.3.el7_2.x86_64.rpm
php-xml-5.4.16-36.3.el7_2.x86_64.rpm
php-xmlrpc-5.4.16-36.3.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
php-bcmath-5.4.16-36.3.el7_2.x86_64.rpm
php-dba-5.4.16-36.3.el7_2.x86_64.rpm
php-debuginfo-5.4.16-36.3.el7_2.x86_64.rpm
php-devel-5.4.16-36.3.el7_2.x86_64.rpm
php-embedded-5.4.16-36.3.el7_2.x86_64.rpm
php-enchant-5.4.16-36.3.el7_2.x86_64.rpm
php-fpm-5.4.16-36.3.el7_2.x86_64.rpm
php-intl-5.4.16-36.3.el7_2.x86_64.rpm
php-mbstring-5.4.16-36.3.el7_2.x86_64.rpm
php-mysqlnd-5.4.16-36.3.el7_2.x86_64.rpm
php-pspell-5.4.16-36.3.el7_2.x86_64.rpm
php-snmp-5.4.16-36.3.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5385
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXrPgaXlSAg2UNWIIRAjn0AJ9+uobkj268+7awLhgQLyNGujzgkgCgp8+D
ggdX4EUo7inKwJDZgGYrNok=
=Zn6M
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV602dox+lLeg9Ub1AQj+1w/+N3hJDM1aKrHfVTid1TYucNsVSVhgnicl
llM/pXBB88W/11QfmSAbUybrbvU9ORoXHinyTwWrI4ovhJZ1hFx0m58NZqrFHrFV
I8PHTC5zJwIU4SUtNGh4bGIbh40M9xCBvpU4RMQI/+HhEjx9ZDJhJTs/9T6DvJns
zsVqQMHqrt1U6z+r696NqlvjgWytry2eum/395OkoEnPpkot9wihC2JZkRXMeyr8
V1vOJ0wvvFR63sPYUMHM2dZn6LceTBTm52Ubp6BTncNbJXAz4dMgyub7DogJK/mz
7exn45w+wH5DDCasUrlPwg76T9ZuvEES2Rl7/kvnj286b84qyF/yPU4u0fmVwTUx
HsFyUFv5Ns6q466EiiJQ0Ellw0mx+yFTejkzEWeoxtxk4OTmSNZe4WGtv3rJ9rgu
nQ7WtH6QEpw29ZN8YAwvt8jiD1gXwk9Ngvjssw7OggYYj8ktTeHWRdmxrZ4OOSst
sBrSg36a+IByY1t+WVukpAC3z2oHFqKlLWTlfXA8R00gXCsqXR1mDtnhIDwGoNQm
jSvS/dztLLXnkI563PDFw5unDPAlukV5OQX5bzu74cCXiv/S3aRI18OoXDBwLmeM
pZszjK8UpF/ZHQVhkvnCAL/vBI6HXXl9VAyERyrOOXcqQ+vfEtPynthTT0q34dYM
WG6uUnLcd0E=
=fdh2
-----END PGP SIGNATURE-----