-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2323
                       Critical: php security update
                                8 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           php
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11043  

Reference:         ESB-2020.0396
                   ESB-2019.4186
                   ESB-2019.4161
                   ESB-2019.4051

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2835

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: php security update
Advisory ID:       RHSA-2020:2835-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2835
Issue date:        2020-07-07
CVE Names:         CVE-2019-11043 
=====================================================================

1. Summary:

An update for php is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

Security Fix(es):

* php: underflow in env_path_info in fpm_main.c (CVE-2019-11043)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the php-fpm daemon must be restarted
for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1766378 - CVE-2019-11043 php: underflow in env_path_info in fpm_main.c

6. Package List:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

Source:
php-5.4.16-46.1.el7_6.src.rpm

x86_64:
php-5.4.16-46.1.el7_6.x86_64.rpm
php-bcmath-5.4.16-46.1.el7_6.x86_64.rpm
php-cli-5.4.16-46.1.el7_6.x86_64.rpm
php-common-5.4.16-46.1.el7_6.x86_64.rpm
php-dba-5.4.16-46.1.el7_6.x86_64.rpm
php-debuginfo-5.4.16-46.1.el7_6.x86_64.rpm
php-devel-5.4.16-46.1.el7_6.x86_64.rpm
php-embedded-5.4.16-46.1.el7_6.x86_64.rpm
php-enchant-5.4.16-46.1.el7_6.x86_64.rpm
php-fpm-5.4.16-46.1.el7_6.x86_64.rpm
php-gd-5.4.16-46.1.el7_6.x86_64.rpm
php-intl-5.4.16-46.1.el7_6.x86_64.rpm
php-ldap-5.4.16-46.1.el7_6.x86_64.rpm
php-mbstring-5.4.16-46.1.el7_6.x86_64.rpm
php-mysql-5.4.16-46.1.el7_6.x86_64.rpm
php-mysqlnd-5.4.16-46.1.el7_6.x86_64.rpm
php-odbc-5.4.16-46.1.el7_6.x86_64.rpm
php-pdo-5.4.16-46.1.el7_6.x86_64.rpm
php-pgsql-5.4.16-46.1.el7_6.x86_64.rpm
php-process-5.4.16-46.1.el7_6.x86_64.rpm
php-pspell-5.4.16-46.1.el7_6.x86_64.rpm
php-recode-5.4.16-46.1.el7_6.x86_64.rpm
php-snmp-5.4.16-46.1.el7_6.x86_64.rpm
php-soap-5.4.16-46.1.el7_6.x86_64.rpm
php-xml-5.4.16-46.1.el7_6.x86_64.rpm
php-xmlrpc-5.4.16-46.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
php-5.4.16-46.1.el7_6.src.rpm

ppc64:
php-5.4.16-46.1.el7_6.ppc64.rpm
php-cli-5.4.16-46.1.el7_6.ppc64.rpm
php-common-5.4.16-46.1.el7_6.ppc64.rpm
php-debuginfo-5.4.16-46.1.el7_6.ppc64.rpm
php-gd-5.4.16-46.1.el7_6.ppc64.rpm
php-ldap-5.4.16-46.1.el7_6.ppc64.rpm
php-mysql-5.4.16-46.1.el7_6.ppc64.rpm
php-odbc-5.4.16-46.1.el7_6.ppc64.rpm
php-pdo-5.4.16-46.1.el7_6.ppc64.rpm
php-pgsql-5.4.16-46.1.el7_6.ppc64.rpm
php-process-5.4.16-46.1.el7_6.ppc64.rpm
php-recode-5.4.16-46.1.el7_6.ppc64.rpm
php-soap-5.4.16-46.1.el7_6.ppc64.rpm
php-xml-5.4.16-46.1.el7_6.ppc64.rpm
php-xmlrpc-5.4.16-46.1.el7_6.ppc64.rpm

ppc64le:
php-5.4.16-46.1.el7_6.ppc64le.rpm
php-cli-5.4.16-46.1.el7_6.ppc64le.rpm
php-common-5.4.16-46.1.el7_6.ppc64le.rpm
php-debuginfo-5.4.16-46.1.el7_6.ppc64le.rpm
php-gd-5.4.16-46.1.el7_6.ppc64le.rpm
php-ldap-5.4.16-46.1.el7_6.ppc64le.rpm
php-mysql-5.4.16-46.1.el7_6.ppc64le.rpm
php-odbc-5.4.16-46.1.el7_6.ppc64le.rpm
php-pdo-5.4.16-46.1.el7_6.ppc64le.rpm
php-pgsql-5.4.16-46.1.el7_6.ppc64le.rpm
php-process-5.4.16-46.1.el7_6.ppc64le.rpm
php-recode-5.4.16-46.1.el7_6.ppc64le.rpm
php-soap-5.4.16-46.1.el7_6.ppc64le.rpm
php-xml-5.4.16-46.1.el7_6.ppc64le.rpm
php-xmlrpc-5.4.16-46.1.el7_6.ppc64le.rpm

s390x:
php-5.4.16-46.1.el7_6.s390x.rpm
php-cli-5.4.16-46.1.el7_6.s390x.rpm
php-common-5.4.16-46.1.el7_6.s390x.rpm
php-debuginfo-5.4.16-46.1.el7_6.s390x.rpm
php-gd-5.4.16-46.1.el7_6.s390x.rpm
php-ldap-5.4.16-46.1.el7_6.s390x.rpm
php-mysql-5.4.16-46.1.el7_6.s390x.rpm
php-odbc-5.4.16-46.1.el7_6.s390x.rpm
php-pdo-5.4.16-46.1.el7_6.s390x.rpm
php-pgsql-5.4.16-46.1.el7_6.s390x.rpm
php-process-5.4.16-46.1.el7_6.s390x.rpm
php-recode-5.4.16-46.1.el7_6.s390x.rpm
php-soap-5.4.16-46.1.el7_6.s390x.rpm
php-xml-5.4.16-46.1.el7_6.s390x.rpm
php-xmlrpc-5.4.16-46.1.el7_6.s390x.rpm

x86_64:
php-5.4.16-46.1.el7_6.x86_64.rpm
php-cli-5.4.16-46.1.el7_6.x86_64.rpm
php-common-5.4.16-46.1.el7_6.x86_64.rpm
php-debuginfo-5.4.16-46.1.el7_6.x86_64.rpm
php-gd-5.4.16-46.1.el7_6.x86_64.rpm
php-ldap-5.4.16-46.1.el7_6.x86_64.rpm
php-mysql-5.4.16-46.1.el7_6.x86_64.rpm
php-odbc-5.4.16-46.1.el7_6.x86_64.rpm
php-pdo-5.4.16-46.1.el7_6.x86_64.rpm
php-pgsql-5.4.16-46.1.el7_6.x86_64.rpm
php-process-5.4.16-46.1.el7_6.x86_64.rpm
php-recode-5.4.16-46.1.el7_6.x86_64.rpm
php-soap-5.4.16-46.1.el7_6.x86_64.rpm
php-xml-5.4.16-46.1.el7_6.x86_64.rpm
php-xmlrpc-5.4.16-46.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
php-5.4.16-46.1.el7_6.src.rpm

aarch64:
php-5.4.16-46.1.el7_6.aarch64.rpm
php-cli-5.4.16-46.1.el7_6.aarch64.rpm
php-common-5.4.16-46.1.el7_6.aarch64.rpm
php-debuginfo-5.4.16-46.1.el7_6.aarch64.rpm
php-gd-5.4.16-46.1.el7_6.aarch64.rpm
php-ldap-5.4.16-46.1.el7_6.aarch64.rpm
php-mysql-5.4.16-46.1.el7_6.aarch64.rpm
php-odbc-5.4.16-46.1.el7_6.aarch64.rpm
php-pdo-5.4.16-46.1.el7_6.aarch64.rpm
php-pgsql-5.4.16-46.1.el7_6.aarch64.rpm
php-process-5.4.16-46.1.el7_6.aarch64.rpm
php-recode-5.4.16-46.1.el7_6.aarch64.rpm
php-soap-5.4.16-46.1.el7_6.aarch64.rpm
php-xml-5.4.16-46.1.el7_6.aarch64.rpm
php-xmlrpc-5.4.16-46.1.el7_6.aarch64.rpm

ppc64le:
php-5.4.16-46.1.el7_6.ppc64le.rpm
php-cli-5.4.16-46.1.el7_6.ppc64le.rpm
php-common-5.4.16-46.1.el7_6.ppc64le.rpm
php-debuginfo-5.4.16-46.1.el7_6.ppc64le.rpm
php-gd-5.4.16-46.1.el7_6.ppc64le.rpm
php-ldap-5.4.16-46.1.el7_6.ppc64le.rpm
php-mysql-5.4.16-46.1.el7_6.ppc64le.rpm
php-odbc-5.4.16-46.1.el7_6.ppc64le.rpm
php-pdo-5.4.16-46.1.el7_6.ppc64le.rpm
php-pgsql-5.4.16-46.1.el7_6.ppc64le.rpm
php-process-5.4.16-46.1.el7_6.ppc64le.rpm
php-recode-5.4.16-46.1.el7_6.ppc64le.rpm
php-soap-5.4.16-46.1.el7_6.ppc64le.rpm
php-xml-5.4.16-46.1.el7_6.ppc64le.rpm
php-xmlrpc-5.4.16-46.1.el7_6.ppc64le.rpm

s390x:
php-5.4.16-46.1.el7_6.s390x.rpm
php-cli-5.4.16-46.1.el7_6.s390x.rpm
php-common-5.4.16-46.1.el7_6.s390x.rpm
php-debuginfo-5.4.16-46.1.el7_6.s390x.rpm
php-gd-5.4.16-46.1.el7_6.s390x.rpm
php-ldap-5.4.16-46.1.el7_6.s390x.rpm
php-mysql-5.4.16-46.1.el7_6.s390x.rpm
php-odbc-5.4.16-46.1.el7_6.s390x.rpm
php-pdo-5.4.16-46.1.el7_6.s390x.rpm
php-pgsql-5.4.16-46.1.el7_6.s390x.rpm
php-process-5.4.16-46.1.el7_6.s390x.rpm
php-recode-5.4.16-46.1.el7_6.s390x.rpm
php-soap-5.4.16-46.1.el7_6.s390x.rpm
php-xml-5.4.16-46.1.el7_6.s390x.rpm
php-xmlrpc-5.4.16-46.1.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
php-bcmath-5.4.16-46.1.el7_6.ppc64.rpm
php-dba-5.4.16-46.1.el7_6.ppc64.rpm
php-debuginfo-5.4.16-46.1.el7_6.ppc64.rpm
php-devel-5.4.16-46.1.el7_6.ppc64.rpm
php-embedded-5.4.16-46.1.el7_6.ppc64.rpm
php-enchant-5.4.16-46.1.el7_6.ppc64.rpm
php-fpm-5.4.16-46.1.el7_6.ppc64.rpm
php-intl-5.4.16-46.1.el7_6.ppc64.rpm
php-mbstring-5.4.16-46.1.el7_6.ppc64.rpm
php-mysqlnd-5.4.16-46.1.el7_6.ppc64.rpm
php-pspell-5.4.16-46.1.el7_6.ppc64.rpm
php-snmp-5.4.16-46.1.el7_6.ppc64.rpm

ppc64le:
php-bcmath-5.4.16-46.1.el7_6.ppc64le.rpm
php-dba-5.4.16-46.1.el7_6.ppc64le.rpm
php-debuginfo-5.4.16-46.1.el7_6.ppc64le.rpm
php-devel-5.4.16-46.1.el7_6.ppc64le.rpm
php-embedded-5.4.16-46.1.el7_6.ppc64le.rpm
php-enchant-5.4.16-46.1.el7_6.ppc64le.rpm
php-fpm-5.4.16-46.1.el7_6.ppc64le.rpm
php-intl-5.4.16-46.1.el7_6.ppc64le.rpm
php-mbstring-5.4.16-46.1.el7_6.ppc64le.rpm
php-mysqlnd-5.4.16-46.1.el7_6.ppc64le.rpm
php-pspell-5.4.16-46.1.el7_6.ppc64le.rpm
php-snmp-5.4.16-46.1.el7_6.ppc64le.rpm

s390x:
php-bcmath-5.4.16-46.1.el7_6.s390x.rpm
php-dba-5.4.16-46.1.el7_6.s390x.rpm
php-debuginfo-5.4.16-46.1.el7_6.s390x.rpm
php-devel-5.4.16-46.1.el7_6.s390x.rpm
php-embedded-5.4.16-46.1.el7_6.s390x.rpm
php-enchant-5.4.16-46.1.el7_6.s390x.rpm
php-fpm-5.4.16-46.1.el7_6.s390x.rpm
php-intl-5.4.16-46.1.el7_6.s390x.rpm
php-mbstring-5.4.16-46.1.el7_6.s390x.rpm
php-mysqlnd-5.4.16-46.1.el7_6.s390x.rpm
php-pspell-5.4.16-46.1.el7_6.s390x.rpm
php-snmp-5.4.16-46.1.el7_6.s390x.rpm

x86_64:
php-bcmath-5.4.16-46.1.el7_6.x86_64.rpm
php-dba-5.4.16-46.1.el7_6.x86_64.rpm
php-debuginfo-5.4.16-46.1.el7_6.x86_64.rpm
php-devel-5.4.16-46.1.el7_6.x86_64.rpm
php-embedded-5.4.16-46.1.el7_6.x86_64.rpm
php-enchant-5.4.16-46.1.el7_6.x86_64.rpm
php-fpm-5.4.16-46.1.el7_6.x86_64.rpm
php-intl-5.4.16-46.1.el7_6.x86_64.rpm
php-mbstring-5.4.16-46.1.el7_6.x86_64.rpm
php-mysqlnd-5.4.16-46.1.el7_6.x86_64.rpm
php-pspell-5.4.16-46.1.el7_6.x86_64.rpm
php-snmp-5.4.16-46.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
php-bcmath-5.4.16-46.1.el7_6.aarch64.rpm
php-dba-5.4.16-46.1.el7_6.aarch64.rpm
php-debuginfo-5.4.16-46.1.el7_6.aarch64.rpm
php-devel-5.4.16-46.1.el7_6.aarch64.rpm
php-embedded-5.4.16-46.1.el7_6.aarch64.rpm
php-enchant-5.4.16-46.1.el7_6.aarch64.rpm
php-fpm-5.4.16-46.1.el7_6.aarch64.rpm
php-intl-5.4.16-46.1.el7_6.aarch64.rpm
php-mbstring-5.4.16-46.1.el7_6.aarch64.rpm
php-mysqlnd-5.4.16-46.1.el7_6.aarch64.rpm
php-pspell-5.4.16-46.1.el7_6.aarch64.rpm
php-snmp-5.4.16-46.1.el7_6.aarch64.rpm

ppc64le:
php-bcmath-5.4.16-46.1.el7_6.ppc64le.rpm
php-dba-5.4.16-46.1.el7_6.ppc64le.rpm
php-debuginfo-5.4.16-46.1.el7_6.ppc64le.rpm
php-devel-5.4.16-46.1.el7_6.ppc64le.rpm
php-embedded-5.4.16-46.1.el7_6.ppc64le.rpm
php-enchant-5.4.16-46.1.el7_6.ppc64le.rpm
php-fpm-5.4.16-46.1.el7_6.ppc64le.rpm
php-intl-5.4.16-46.1.el7_6.ppc64le.rpm
php-mbstring-5.4.16-46.1.el7_6.ppc64le.rpm
php-mysqlnd-5.4.16-46.1.el7_6.ppc64le.rpm
php-pspell-5.4.16-46.1.el7_6.ppc64le.rpm
php-snmp-5.4.16-46.1.el7_6.ppc64le.rpm

s390x:
php-bcmath-5.4.16-46.1.el7_6.s390x.rpm
php-dba-5.4.16-46.1.el7_6.s390x.rpm
php-debuginfo-5.4.16-46.1.el7_6.s390x.rpm
php-devel-5.4.16-46.1.el7_6.s390x.rpm
php-embedded-5.4.16-46.1.el7_6.s390x.rpm
php-enchant-5.4.16-46.1.el7_6.s390x.rpm
php-fpm-5.4.16-46.1.el7_6.s390x.rpm
php-intl-5.4.16-46.1.el7_6.s390x.rpm
php-mbstring-5.4.16-46.1.el7_6.s390x.rpm
php-mysqlnd-5.4.16-46.1.el7_6.s390x.rpm
php-pspell-5.4.16-46.1.el7_6.s390x.rpm
php-snmp-5.4.16-46.1.el7_6.s390x.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11043
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+zL1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=16Tg
-----END PGP SIGNATURE-----