- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Moderate: php security update
Advisory ID:       RHSA-2006:0276-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2006:0276.html
Issue date:        2006-04-25
Updated on:        2006-04-25
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2005-2933 CVE-2005-3883 CVE-2006-0208 
                   CVE-2006-0996 CVE-2006-1490 
- ---------------------------------------------------------------------1. Summary:

Updated PHP packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 3 and 4.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Web server. 

The phpinfo() PHP function did not properly sanitize long strings.  An
attacker could use this to perform cross-site scripting attacks against
sites that have publicly-available PHP scripts that call phpinfo(). 
(CVE-2006-0996)

The html_entity_decode() PHP function was found to not be binary safe. An
attacker could use this flaw to disclose a certain part of the memory.  In
order for this issue to be exploitable the target site would need to have a
PHP script which called the "html_entity_decode()" function with untrusted
input from the user and displayed the result.  (CVE-2006-1490)

The error handling output was found to not properly escape HTML output in
certain cases.  An attacker could use this flaw to perform cross-site
scripting attacks against sites where both display_errors and html_errors
are enabled.  (CVE-2006-0208)

An input validation error was found in the "mb_send_mail()" function.  An
attacker could use this flaw to inject arbitrary headers in a mail sent via
a script calling the "mb_send_mail()" function where the "To" parameter can
be controlled by the attacker.  (CVE-2005-3883)

A buffer overflow flaw was discovered in uw-imap, the University of
Washington's IMAP Server.  php-imap is compiled against the static c-client
libraries from imap and therefore needed to be recompiled against the fixed
version.  This issue only affected Red Hat Enterprise Linux 3.
(CVE-2005-2933).

Users of PHP should upgrade to these updated packages, which contain
backported patches that resolve these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

163490 - PEAR::DB autoExecute function does not work when updating with WHERE clause
174463 - CVE-2005-3883 PHP mb_send_mail() header parsing issue
174528 - CVE-2005-2933 imap buffer overflow
178028 - CVE-2006-0208 PHP Cross Site Scripting (XSS) flaw
182719 - ImageCreateFromGif does not clean up its temporary file
187230 - CVE-2006-1490 PHP memory disclosure issue
187510 - CVE-2006-0996 phpinfo() XSS issue

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
460ed4c3f1f6330ecef844fcfabda531  php-4.3.2-30.ent.src.rpm

i386:
796091ea216f651fda39b3f3dbda8b03  php-4.3.2-30.ent.i386.rpm
d897ceb666bfd9f78a6284386ca494b6  php-debuginfo-4.3.2-30.ent.i386.rpm
c085f07a201c0eb6371a3db7122e44ab  php-devel-4.3.2-30.ent.i386.rpm
b1b3b15f480777f51b4abe7d153dcc1c  php-imap-4.3.2-30.ent.i386.rpm
c985901e74a592d4b09073996134ea01  php-ldap-4.3.2-30.ent.i386.rpm
a8722c1e7194bc274c38a5b7d3c454b5  php-mysql-4.3.2-30.ent.i386.rpm
54bdd8613038a57efa7f5ebd8751613e  php-odbc-4.3.2-30.ent.i386.rpm
151554ff8e17b21ebaa56bcf1b65851a  php-pgsql-4.3.2-30.ent.i386.rpm

ia64:
fd908f56c849d52ada82cc0399513920  php-4.3.2-30.ent.ia64.rpm
48c7dc207d1db672ec66135519ebb59d  php-debuginfo-4.3.2-30.ent.ia64.rpm
7ac805acf6f1af4e4fdcce49f20ffe6f  php-devel-4.3.2-30.ent.ia64.rpm
59497b00d7feb65640ad6d7646d10c7e  php-imap-4.3.2-30.ent.ia64.rpm
4c9d6759b82f99929289ad608534275c  php-ldap-4.3.2-30.ent.ia64.rpm
02846c28fc88fbca7dcdaedcfd13a8da  php-mysql-4.3.2-30.ent.ia64.rpm
31e2faabc1cef6301e0c938b34457c6c  php-odbc-4.3.2-30.ent.ia64.rpm
c0ce59db5e46fa9598b852f9d56d1b10  php-pgsql-4.3.2-30.ent.ia64.rpm

ppc:
5c82e086bb0116f9573a89639cc5c5ef  php-4.3.2-30.ent.ppc.rpm
e2b922433ca1dbc831d3b4edb4c2915f  php-debuginfo-4.3.2-30.ent.ppc.rpm
555bc38be622b40e3bcb0d0000c5d1db  php-devel-4.3.2-30.ent.ppc.rpm
f16c80e05b6b26328630b8c89aa0cae7  php-imap-4.3.2-30.ent.ppc.rpm
9d39caf8ae47809d36e163f5db234bee  php-ldap-4.3.2-30.ent.ppc.rpm
9b362f1f7e84809f8ccaf7d36df4ac38  php-mysql-4.3.2-30.ent.ppc.rpm
aa73627e58c2b769e36ba6ca11db0451  php-odbc-4.3.2-30.ent.ppc.rpm
b0e0c8b813a59cee20b10df4e375ace0  php-pgsql-4.3.2-30.ent.ppc.rpm

s390:
7ade9ee2756435a08bfdb292d6250465  php-4.3.2-30.ent.s390.rpm
761149abcba719aee16d48ce9509bd09  php-debuginfo-4.3.2-30.ent.s390.rpm
113a2f052b7bec8fbf85bfc5f51ebf18  php-devel-4.3.2-30.ent.s390.rpm
dfb326b3e69b11a27038489e53855974  php-imap-4.3.2-30.ent.s390.rpm
4aa6a372dc1b820e1274a20eba5d82a2  php-ldap-4.3.2-30.ent.s390.rpm
deb14a4e2da686414bc014ace3e9e94c  php-mysql-4.3.2-30.ent.s390.rpm
a3a7b7d7d4f838432e4b0467b940b220  php-odbc-4.3.2-30.ent.s390.rpm
9ad7a0002a1abe0c219f2e80beb705c2  php-pgsql-4.3.2-30.ent.s390.rpm

s390x:
40cffdc67add9c1fb527b3aa7cb4e449  php-4.3.2-30.ent.s390x.rpm
719689edecd1e4df897572d79484fbb3  php-debuginfo-4.3.2-30.ent.s390x.rpm
da12cab5f471ddd1f3aaf3b64cb5d74b  php-devel-4.3.2-30.ent.s390x.rpm
8d95f5623e37f251942df27ff155e645  php-imap-4.3.2-30.ent.s390x.rpm
05f45da8178fb7f8a241bbd4408fa395  php-ldap-4.3.2-30.ent.s390x.rpm
243c56673537f7fb69dc8714a4e50bec  php-mysql-4.3.2-30.ent.s390x.rpm
940531674c946b274e0405c983bb8d9d  php-odbc-4.3.2-30.ent.s390x.rpm
870da8a4b0b243f3848666c69b06ec8c  php-pgsql-4.3.2-30.ent.s390x.rpm

x86_64:
6c2a884d7fae38a410d827e7f4aa8570  php-4.3.2-30.ent.x86_64.rpm
d42d0f51be85b2da1adc406bf3649c84  php-debuginfo-4.3.2-30.ent.x86_64.rpm
95bafd82cba9c87393d798a4f8d7335a  php-devel-4.3.2-30.ent.x86_64.rpm
9b4ec8ddb9138403e38aba68afa8aef0  php-imap-4.3.2-30.ent.x86_64.rpm
56371e679761c2c5e13c405b02e484f4  php-ldap-4.3.2-30.ent.x86_64.rpm
4a3803d30636186f1c7a40872c9c74e3  php-mysql-4.3.2-30.ent.x86_64.rpm
70b39963d9d4f0dfa2441a7f96df69ad  php-odbc-4.3.2-30.ent.x86_64.rpm
e15bcb927e4d6e3d076cf8336865d547  php-pgsql-4.3.2-30.ent.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
460ed4c3f1f6330ecef844fcfabda531  php-4.3.2-30.ent.src.rpm

i386:
796091ea216f651fda39b3f3dbda8b03  php-4.3.2-30.ent.i386.rpm
d897ceb666bfd9f78a6284386ca494b6  php-debuginfo-4.3.2-30.ent.i386.rpm
c085f07a201c0eb6371a3db7122e44ab  php-devel-4.3.2-30.ent.i386.rpm
b1b3b15f480777f51b4abe7d153dcc1c  php-imap-4.3.2-30.ent.i386.rpm
c985901e74a592d4b09073996134ea01  php-ldap-4.3.2-30.ent.i386.rpm
a8722c1e7194bc274c38a5b7d3c454b5  php-mysql-4.3.2-30.ent.i386.rpm
54bdd8613038a57efa7f5ebd8751613e  php-odbc-4.3.2-30.ent.i386.rpm
151554ff8e17b21ebaa56bcf1b65851a  php-pgsql-4.3.2-30.ent.i386.rpm

x86_64:
6c2a884d7fae38a410d827e7f4aa8570  php-4.3.2-30.ent.x86_64.rpm
d42d0f51be85b2da1adc406bf3649c84  php-debuginfo-4.3.2-30.ent.x86_64.rpm
95bafd82cba9c87393d798a4f8d7335a  php-devel-4.3.2-30.ent.x86_64.rpm
9b4ec8ddb9138403e38aba68afa8aef0  php-imap-4.3.2-30.ent.x86_64.rpm
56371e679761c2c5e13c405b02e484f4  php-ldap-4.3.2-30.ent.x86_64.rpm
4a3803d30636186f1c7a40872c9c74e3  php-mysql-4.3.2-30.ent.x86_64.rpm
70b39963d9d4f0dfa2441a7f96df69ad  php-odbc-4.3.2-30.ent.x86_64.rpm
e15bcb927e4d6e3d076cf8336865d547  php-pgsql-4.3.2-30.ent.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
460ed4c3f1f6330ecef844fcfabda531  php-4.3.2-30.ent.src.rpm

i386:
796091ea216f651fda39b3f3dbda8b03  php-4.3.2-30.ent.i386.rpm
d897ceb666bfd9f78a6284386ca494b6  php-debuginfo-4.3.2-30.ent.i386.rpm
c085f07a201c0eb6371a3db7122e44ab  php-devel-4.3.2-30.ent.i386.rpm
b1b3b15f480777f51b4abe7d153dcc1c  php-imap-4.3.2-30.ent.i386.rpm
c985901e74a592d4b09073996134ea01  php-ldap-4.3.2-30.ent.i386.rpm
a8722c1e7194bc274c38a5b7d3c454b5  php-mysql-4.3.2-30.ent.i386.rpm
54bdd8613038a57efa7f5ebd8751613e  php-odbc-4.3.2-30.ent.i386.rpm
151554ff8e17b21ebaa56bcf1b65851a  php-pgsql-4.3.2-30.ent.i386.rpm

ia64:
fd908f56c849d52ada82cc0399513920  php-4.3.2-30.ent.ia64.rpm
48c7dc207d1db672ec66135519ebb59d  php-debuginfo-4.3.2-30.ent.ia64.rpm
7ac805acf6f1af4e4fdcce49f20ffe6f  php-devel-4.3.2-30.ent.ia64.rpm
59497b00d7feb65640ad6d7646d10c7e  php-imap-4.3.2-30.ent.ia64.rpm
4c9d6759b82f99929289ad608534275c  php-ldap-4.3.2-30.ent.ia64.rpm
02846c28fc88fbca7dcdaedcfd13a8da  php-mysql-4.3.2-30.ent.ia64.rpm
31e2faabc1cef6301e0c938b34457c6c  php-odbc-4.3.2-30.ent.ia64.rpm
c0ce59db5e46fa9598b852f9d56d1b10  php-pgsql-4.3.2-30.ent.ia64.rpm

x86_64:
6c2a884d7fae38a410d827e7f4aa8570  php-4.3.2-30.ent.x86_64.rpm
d42d0f51be85b2da1adc406bf3649c84  php-debuginfo-4.3.2-30.ent.x86_64.rpm
95bafd82cba9c87393d798a4f8d7335a  php-devel-4.3.2-30.ent.x86_64.rpm
9b4ec8ddb9138403e38aba68afa8aef0  php-imap-4.3.2-30.ent.x86_64.rpm
56371e679761c2c5e13c405b02e484f4  php-ldap-4.3.2-30.ent.x86_64.rpm
4a3803d30636186f1c7a40872c9c74e3  php-mysql-4.3.2-30.ent.x86_64.rpm
70b39963d9d4f0dfa2441a7f96df69ad  php-odbc-4.3.2-30.ent.x86_64.rpm
e15bcb927e4d6e3d076cf8336865d547  php-pgsql-4.3.2-30.ent.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
460ed4c3f1f6330ecef844fcfabda531  php-4.3.2-30.ent.src.rpm

i386:
796091ea216f651fda39b3f3dbda8b03  php-4.3.2-30.ent.i386.rpm
d897ceb666bfd9f78a6284386ca494b6  php-debuginfo-4.3.2-30.ent.i386.rpm
c085f07a201c0eb6371a3db7122e44ab  php-devel-4.3.2-30.ent.i386.rpm
b1b3b15f480777f51b4abe7d153dcc1c  php-imap-4.3.2-30.ent.i386.rpm
c985901e74a592d4b09073996134ea01  php-ldap-4.3.2-30.ent.i386.rpm
a8722c1e7194bc274c38a5b7d3c454b5  php-mysql-4.3.2-30.ent.i386.rpm
54bdd8613038a57efa7f5ebd8751613e  php-odbc-4.3.2-30.ent.i386.rpm
151554ff8e17b21ebaa56bcf1b65851a  php-pgsql-4.3.2-30.ent.i386.rpm

ia64:
fd908f56c849d52ada82cc0399513920  php-4.3.2-30.ent.ia64.rpm
48c7dc207d1db672ec66135519ebb59d  php-debuginfo-4.3.2-30.ent.ia64.rpm
7ac805acf6f1af4e4fdcce49f20ffe6f  php-devel-4.3.2-30.ent.ia64.rpm
59497b00d7feb65640ad6d7646d10c7e  php-imap-4.3.2-30.ent.ia64.rpm
4c9d6759b82f99929289ad608534275c  php-ldap-4.3.2-30.ent.ia64.rpm
02846c28fc88fbca7dcdaedcfd13a8da  php-mysql-4.3.2-30.ent.ia64.rpm
31e2faabc1cef6301e0c938b34457c6c  php-odbc-4.3.2-30.ent.ia64.rpm
c0ce59db5e46fa9598b852f9d56d1b10  php-pgsql-4.3.2-30.ent.ia64.rpm

x86_64:
6c2a884d7fae38a410d827e7f4aa8570  php-4.3.2-30.ent.x86_64.rpm
d42d0f51be85b2da1adc406bf3649c84  php-debuginfo-4.3.2-30.ent.x86_64.rpm
95bafd82cba9c87393d798a4f8d7335a  php-devel-4.3.2-30.ent.x86_64.rpm
9b4ec8ddb9138403e38aba68afa8aef0  php-imap-4.3.2-30.ent.x86_64.rpm
56371e679761c2c5e13c405b02e484f4  php-ldap-4.3.2-30.ent.x86_64.rpm
4a3803d30636186f1c7a40872c9c74e3  php-mysql-4.3.2-30.ent.x86_64.rpm
70b39963d9d4f0dfa2441a7f96df69ad  php-odbc-4.3.2-30.ent.x86_64.rpm
e15bcb927e4d6e3d076cf8336865d547  php-pgsql-4.3.2-30.ent.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
1f42883047b66e28a779a5604636b3da  php-4.3.9-3.12.src.rpm

i386:
daa465aebd0f11e8175ed67453687e32  php-4.3.9-3.12.i386.rpm
97641e11e21ec8e4675069c5b3a388cd  php-debuginfo-4.3.9-3.12.i386.rpm
ed2efc56a5705982709bb32f621aaa22  php-devel-4.3.9-3.12.i386.rpm
0dd882b0034dbc4cf8375148ace6949d  php-domxml-4.3.9-3.12.i386.rpm
610aec94208d58ea42d168daf0ca5eaa  php-gd-4.3.9-3.12.i386.rpm
c3f1001cbfa35ad31784fc72323e4856  php-imap-4.3.9-3.12.i386.rpm
0b4e877a90c7a139c3e30d74c7787ee8  php-ldap-4.3.9-3.12.i386.rpm
83d9de2ecda74ad0ed86c0525028c76b  php-mbstring-4.3.9-3.12.i386.rpm
1b96b8190956420be92ff2350ef207a7  php-mysql-4.3.9-3.12.i386.rpm
44c9448f4db1b83f836f786fc7c28b75  php-ncurses-4.3.9-3.12.i386.rpm
1f2265aa85bd444003d9871c52a529d5  php-odbc-4.3.9-3.12.i386.rpm
0bd92272d4967bde1ab4c98b1ba10934  php-pear-4.3.9-3.12.i386.rpm
e5712e82c9e043493d2a0e3d87a3c9b3  php-pgsql-4.3.9-3.12.i386.rpm
5d73441291aef40ac2ce035e09c2b150  php-snmp-4.3.9-3.12.i386.rpm
2c12e81e2bcaa950b62f4cb25cac13a7  php-xmlrpc-4.3.9-3.12.i386.rpm

ia64:
5c701479c6c22559dbead737a8cbe8fa  php-4.3.9-3.12.ia64.rpm
4bc286315168e0118749fd78e837f0de  php-debuginfo-4.3.9-3.12.ia64.rpm
7d76b25499946fd409720f4bdbccd35e  php-devel-4.3.9-3.12.ia64.rpm
fe8f62fe3b7ddb164f1bb0fa77348ae1  php-domxml-4.3.9-3.12.ia64.rpm
45be07bf97f0f5838d5b7362afa305e3  php-gd-4.3.9-3.12.ia64.rpm
658223efb8b941ddad14e4c54ec7a40a  php-imap-4.3.9-3.12.ia64.rpm
a89c5d0b1878276ee63afd971051b2bf  php-ldap-4.3.9-3.12.ia64.rpm
85c32ff621275878dafe5500438bcd18  php-mbstring-4.3.9-3.12.ia64.rpm
b5382f0539b43f22e632efb0b4b714a1  php-mysql-4.3.9-3.12.ia64.rpm
d434c93ebf9240d9e71d4c7b2f83d1ab  php-ncurses-4.3.9-3.12.ia64.rpm
05f787718fb14fb6aad100617ad66545  php-odbc-4.3.9-3.12.ia64.rpm
9df262fa2228a4137f78f2c4c24bea34  php-pear-4.3.9-3.12.ia64.rpm
e7e5d04a2363779f95d243fcf175e6e8  php-pgsql-4.3.9-3.12.ia64.rpm
aae6a8a3fb253e32dac53fd9425ef014  php-snmp-4.3.9-3.12.ia64.rpm
4417151624641bffd0c95935c20b9d9c  php-xmlrpc-4.3.9-3.12.ia64.rpm

ppc:
41457a9257d66621181cc806842e557d  php-4.3.9-3.12.ppc.rpm
281825ad04864e92c5cee0066eaa850f  php-debuginfo-4.3.9-3.12.ppc.rpm
bf16b2fc2ceac8ac02e8a63cc5fa9cb3  php-devel-4.3.9-3.12.ppc.rpm
9205471bea067554679e981eb97855d9  php-domxml-4.3.9-3.12.ppc.rpm
eea436536d52235fbba6442b65af6fc5  php-gd-4.3.9-3.12.ppc.rpm
bac6c82172923fb14ef7a0d2ab3da8ec  php-imap-4.3.9-3.12.ppc.rpm
e29531cea45bf14c72b7726429714b90  php-ldap-4.3.9-3.12.ppc.rpm
9cf4706d6afdfdc179d422910bc78fe9  php-mbstring-4.3.9-3.12.ppc.rpm
940092af7f18663c1ae7af48684cced2  php-mysql-4.3.9-3.12.ppc.rpm
923fb90f6be392be5f8d8de08aba6691  php-ncurses-4.3.9-3.12.ppc.rpm
c2c474923d61748007efb4e95d576e1d  php-odbc-4.3.9-3.12.ppc.rpm
6b3636cdaf5c409967da8bcc2c2f6715  php-pear-4.3.9-3.12.ppc.rpm
ff6bd0fb05e641973e60f99c19e8ba5c  php-pgsql-4.3.9-3.12.ppc.rpm
76f86b05e3f50df633195dc58bff864a  php-snmp-4.3.9-3.12.ppc.rpm
b7b959439de5c171a8fdb15d0773897f  php-xmlrpc-4.3.9-3.12.ppc.rpm

s390:
7333d72f68ab880c2d8c31311f20482f  php-4.3.9-3.12.s390.rpm
59ca0325cff527c88aaa45fd1f88ebbb  php-debuginfo-4.3.9-3.12.s390.rpm
42295dd2a94a32b3cb25069f34d2efaf  php-devel-4.3.9-3.12.s390.rpm
9c088cc73a94e27f0bd4261352061a4d  php-domxml-4.3.9-3.12.s390.rpm
11b871f635340bba80ea666d428e10d7  php-gd-4.3.9-3.12.s390.rpm
031bad414e828ae5a91bfb6db9f19f90  php-imap-4.3.9-3.12.s390.rpm
ae86d751a267b235cdb19856e8fdb9bc  php-ldap-4.3.9-3.12.s390.rpm
d864864e422af04c47695a97697ee9e0  php-mbstring-4.3.9-3.12.s390.rpm
8e3da991d676c731712f0dd0bf23f708  php-mysql-4.3.9-3.12.s390.rpm
1e8a711713fd7bfe695e8c875cd162ba  php-ncurses-4.3.9-3.12.s390.rpm
57d457768917ed2928dbe79a56259eaa  php-odbc-4.3.9-3.12.s390.rpm
7a1814470f946013767f425a10e9e794  php-pear-4.3.9-3.12.s390.rpm
5ec8c91ff4dc6d133a578dda36fb3f74  php-pgsql-4.3.9-3.12.s390.rpm
34ceeea62b4ece2557ebadeab8cce6ee  php-snmp-4.3.9-3.12.s390.rpm
033dd905f4a5abae0ee6f91926acc3e7  php-xmlrpc-4.3.9-3.12.s390.rpm

s390x:
be60cd19d4ed1e4f56f6dedcf4864cef  php-4.3.9-3.12.s390x.rpm
af6ad53fc3d78fe30a3b4fcc91a9af1d  php-debuginfo-4.3.9-3.12.s390x.rpm
14ebc189816c678f054035949cb18960  php-devel-4.3.9-3.12.s390x.rpm
b71b88c5834269b13986b75e171b4d48  php-domxml-4.3.9-3.12.s390x.rpm
5c398acd42d0e28ee571d197aba1b7c6  php-gd-4.3.9-3.12.s390x.rpm
810775b9d4e5c0859554ebc8fe2a344e  php-imap-4.3.9-3.12.s390x.rpm
a988c594f30bf1d8b845f9adeefbba52  php-ldap-4.3.9-3.12.s390x.rpm
2a7f0ba4c81c26f681a35187e94d5ee7  php-mbstring-4.3.9-3.12.s390x.rpm
06201a5ecff9b5cfab90cc04296abd54  php-mysql-4.3.9-3.12.s390x.rpm
f04b17c4a2df1f2d4add315193dd9ae9  php-ncurses-4.3.9-3.12.s390x.rpm
9b1b9e6503687c3ae05904ea98aee976  php-odbc-4.3.9-3.12.s390x.rpm
2ead93be0392519a6f6ff06a3eab5746  php-pear-4.3.9-3.12.s390x.rpm
8a53aaf77dd2db234883851306c3282c  php-pgsql-4.3.9-3.12.s390x.rpm
9b16971eac5f40462a7e57b54e2c67c2  php-snmp-4.3.9-3.12.s390x.rpm
1a9625459c617553f333609203288c3f  php-xmlrpc-4.3.9-3.12.s390x.rpm

x86_64:
3b601cc9b736a52b4586d65f02364139  php-4.3.9-3.12.x86_64.rpm
5c02056734b976e99d1dce4b84a9f3eb  php-debuginfo-4.3.9-3.12.x86_64.rpm
2338dfedb3182566084ab3cfb133a47f  php-devel-4.3.9-3.12.x86_64.rpm
f7aa9882eb8fa33aa38bedefcd8eae10  php-domxml-4.3.9-3.12.x86_64.rpm
e4bc0212dbe3a1068956512ec7d3c117  php-gd-4.3.9-3.12.x86_64.rpm
cf416adc0a5c9427c8ad7ae645630516  php-imap-4.3.9-3.12.x86_64.rpm
d8218f64086a09f9678caf8d8b4d0805  php-ldap-4.3.9-3.12.x86_64.rpm
89e6234ea1abe06111354f9387e01fe2  php-mbstring-4.3.9-3.12.x86_64.rpm
065af91f39d7a16194933a02c14b682e  php-mysql-4.3.9-3.12.x86_64.rpm
1de5bedd278d8ad28f3047f50d50c0b4  php-ncurses-4.3.9-3.12.x86_64.rpm
9b188d7675aa3842ab37044c3528bfe3  php-odbc-4.3.9-3.12.x86_64.rpm
645ef167eb306e3f6620ba3e0b7f8c08  php-pear-4.3.9-3.12.x86_64.rpm
f43cbd9188abffe823ef0cee0df30b4b  php-pgsql-4.3.9-3.12.x86_64.rpm
c1ad4d0e5c0fb8f3aa8d524d7f097ebe  php-snmp-4.3.9-3.12.x86_64.rpm
b7ed8fb03f9e84206a7dd60317ea0641  php-xmlrpc-4.3.9-3.12.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
1f42883047b66e28a779a5604636b3da  php-4.3.9-3.12.src.rpm

i386:
daa465aebd0f11e8175ed67453687e32  php-4.3.9-3.12.i386.rpm
97641e11e21ec8e4675069c5b3a388cd  php-debuginfo-4.3.9-3.12.i386.rpm
ed2efc56a5705982709bb32f621aaa22  php-devel-4.3.9-3.12.i386.rpm
0dd882b0034dbc4cf8375148ace6949d  php-domxml-4.3.9-3.12.i386.rpm
610aec94208d58ea42d168daf0ca5eaa  php-gd-4.3.9-3.12.i386.rpm
c3f1001cbfa35ad31784fc72323e4856  php-imap-4.3.9-3.12.i386.rpm
0b4e877a90c7a139c3e30d74c7787ee8  php-ldap-4.3.9-3.12.i386.rpm
83d9de2ecda74ad0ed86c0525028c76b  php-mbstring-4.3.9-3.12.i386.rpm
1b96b8190956420be92ff2350ef207a7  php-mysql-4.3.9-3.12.i386.rpm
44c9448f4db1b83f836f786fc7c28b75  php-ncurses-4.3.9-3.12.i386.rpm
1f2265aa85bd444003d9871c52a529d5  php-odbc-4.3.9-3.12.i386.rpm
0bd92272d4967bde1ab4c98b1ba10934  php-pear-4.3.9-3.12.i386.rpm
e5712e82c9e043493d2a0e3d87a3c9b3  php-pgsql-4.3.9-3.12.i386.rpm
5d73441291aef40ac2ce035e09c2b150  php-snmp-4.3.9-3.12.i386.rpm
2c12e81e2bcaa950b62f4cb25cac13a7  php-xmlrpc-4.3.9-3.12.i386.rpm

x86_64:
3b601cc9b736a52b4586d65f02364139  php-4.3.9-3.12.x86_64.rpm
5c02056734b976e99d1dce4b84a9f3eb  php-debuginfo-4.3.9-3.12.x86_64.rpm
2338dfedb3182566084ab3cfb133a47f  php-devel-4.3.9-3.12.x86_64.rpm
f7aa9882eb8fa33aa38bedefcd8eae10  php-domxml-4.3.9-3.12.x86_64.rpm
e4bc0212dbe3a1068956512ec7d3c117  php-gd-4.3.9-3.12.x86_64.rpm
cf416adc0a5c9427c8ad7ae645630516  php-imap-4.3.9-3.12.x86_64.rpm
d8218f64086a09f9678caf8d8b4d0805  php-ldap-4.3.9-3.12.x86_64.rpm
89e6234ea1abe06111354f9387e01fe2  php-mbstring-4.3.9-3.12.x86_64.rpm
065af91f39d7a16194933a02c14b682e  php-mysql-4.3.9-3.12.x86_64.rpm
1de5bedd278d8ad28f3047f50d50c0b4  php-ncurses-4.3.9-3.12.x86_64.rpm
9b188d7675aa3842ab37044c3528bfe3  php-odbc-4.3.9-3.12.x86_64.rpm
645ef167eb306e3f6620ba3e0b7f8c08  php-pear-4.3.9-3.12.x86_64.rpm
f43cbd9188abffe823ef0cee0df30b4b  php-pgsql-4.3.9-3.12.x86_64.rpm
c1ad4d0e5c0fb8f3aa8d524d7f097ebe  php-snmp-4.3.9-3.12.x86_64.rpm
b7ed8fb03f9e84206a7dd60317ea0641  php-xmlrpc-4.3.9-3.12.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
1f42883047b66e28a779a5604636b3da  php-4.3.9-3.12.src.rpm

i386:
daa465aebd0f11e8175ed67453687e32  php-4.3.9-3.12.i386.rpm
97641e11e21ec8e4675069c5b3a388cd  php-debuginfo-4.3.9-3.12.i386.rpm
ed2efc56a5705982709bb32f621aaa22  php-devel-4.3.9-3.12.i386.rpm
0dd882b0034dbc4cf8375148ace6949d  php-domxml-4.3.9-3.12.i386.rpm
610aec94208d58ea42d168daf0ca5eaa  php-gd-4.3.9-3.12.i386.rpm
c3f1001cbfa35ad31784fc72323e4856  php-imap-4.3.9-3.12.i386.rpm
0b4e877a90c7a139c3e30d74c7787ee8  php-ldap-4.3.9-3.12.i386.rpm
83d9de2ecda74ad0ed86c0525028c76b  php-mbstring-4.3.9-3.12.i386.rpm
1b96b8190956420be92ff2350ef207a7  php-mysql-4.3.9-3.12.i386.rpm
44c9448f4db1b83f836f786fc7c28b75  php-ncurses-4.3.9-3.12.i386.rpm
1f2265aa85bd444003d9871c52a529d5  php-odbc-4.3.9-3.12.i386.rpm
0bd92272d4967bde1ab4c98b1ba10934  php-pear-4.3.9-3.12.i386.rpm
e5712e82c9e043493d2a0e3d87a3c9b3  php-pgsql-4.3.9-3.12.i386.rpm
5d73441291aef40ac2ce035e09c2b150  php-snmp-4.3.9-3.12.i386.rpm
2c12e81e2bcaa950b62f4cb25cac13a7  php-xmlrpc-4.3.9-3.12.i386.rpm

ia64:
5c701479c6c22559dbead737a8cbe8fa  php-4.3.9-3.12.ia64.rpm
4bc286315168e0118749fd78e837f0de  php-debuginfo-4.3.9-3.12.ia64.rpm
7d76b25499946fd409720f4bdbccd35e  php-devel-4.3.9-3.12.ia64.rpm
fe8f62fe3b7ddb164f1bb0fa77348ae1  php-domxml-4.3.9-3.12.ia64.rpm
45be07bf97f0f5838d5b7362afa305e3  php-gd-4.3.9-3.12.ia64.rpm
658223efb8b941ddad14e4c54ec7a40a  php-imap-4.3.9-3.12.ia64.rpm
a89c5d0b1878276ee63afd971051b2bf  php-ldap-4.3.9-3.12.ia64.rpm
85c32ff621275878dafe5500438bcd18  php-mbstring-4.3.9-3.12.ia64.rpm
b5382f0539b43f22e632efb0b4b714a1  php-mysql-4.3.9-3.12.ia64.rpm
d434c93ebf9240d9e71d4c7b2f83d1ab  php-ncurses-4.3.9-3.12.ia64.rpm
05f787718fb14fb6aad100617ad66545  php-odbc-4.3.9-3.12.ia64.rpm
9df262fa2228a4137f78f2c4c24bea34  php-pear-4.3.9-3.12.ia64.rpm
e7e5d04a2363779f95d243fcf175e6e8  php-pgsql-4.3.9-3.12.ia64.rpm
aae6a8a3fb253e32dac53fd9425ef014  php-snmp-4.3.9-3.12.ia64.rpm
4417151624641bffd0c95935c20b9d9c  php-xmlrpc-4.3.9-3.12.ia64.rpm

x86_64:
3b601cc9b736a52b4586d65f02364139  php-4.3.9-3.12.x86_64.rpm
5c02056734b976e99d1dce4b84a9f3eb  php-debuginfo-4.3.9-3.12.x86_64.rpm
2338dfedb3182566084ab3cfb133a47f  php-devel-4.3.9-3.12.x86_64.rpm
f7aa9882eb8fa33aa38bedefcd8eae10  php-domxml-4.3.9-3.12.x86_64.rpm
e4bc0212dbe3a1068956512ec7d3c117  php-gd-4.3.9-3.12.x86_64.rpm
cf416adc0a5c9427c8ad7ae645630516  php-imap-4.3.9-3.12.x86_64.rpm
d8218f64086a09f9678caf8d8b4d0805  php-ldap-4.3.9-3.12.x86_64.rpm
89e6234ea1abe06111354f9387e01fe2  php-mbstring-4.3.9-3.12.x86_64.rpm
065af91f39d7a16194933a02c14b682e  php-mysql-4.3.9-3.12.x86_64.rpm
1de5bedd278d8ad28f3047f50d50c0b4  php-ncurses-4.3.9-3.12.x86_64.rpm
9b188d7675aa3842ab37044c3528bfe3  php-odbc-4.3.9-3.12.x86_64.rpm
645ef167eb306e3f6620ba3e0b7f8c08  php-pear-4.3.9-3.12.x86_64.rpm
f43cbd9188abffe823ef0cee0df30b4b  php-pgsql-4.3.9-3.12.x86_64.rpm
c1ad4d0e5c0fb8f3aa8d524d7f097ebe  php-snmp-4.3.9-3.12.x86_64.rpm
b7ed8fb03f9e84206a7dd60317ea0641  php-xmlrpc-4.3.9-3.12.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
1f42883047b66e28a779a5604636b3da  php-4.3.9-3.12.src.rpm

i386:
daa465aebd0f11e8175ed67453687e32  php-4.3.9-3.12.i386.rpm
97641e11e21ec8e4675069c5b3a388cd  php-debuginfo-4.3.9-3.12.i386.rpm
ed2efc56a5705982709bb32f621aaa22  php-devel-4.3.9-3.12.i386.rpm
0dd882b0034dbc4cf8375148ace6949d  php-domxml-4.3.9-3.12.i386.rpm
610aec94208d58ea42d168daf0ca5eaa  php-gd-4.3.9-3.12.i386.rpm
c3f1001cbfa35ad31784fc72323e4856  php-imap-4.3.9-3.12.i386.rpm
0b4e877a90c7a139c3e30d74c7787ee8  php-ldap-4.3.9-3.12.i386.rpm
83d9de2ecda74ad0ed86c0525028c76b  php-mbstring-4.3.9-3.12.i386.rpm
1b96b8190956420be92ff2350ef207a7  php-mysql-4.3.9-3.12.i386.rpm
44c9448f4db1b83f836f786fc7c28b75  php-ncurses-4.3.9-3.12.i386.rpm
1f2265aa85bd444003d9871c52a529d5  php-odbc-4.3.9-3.12.i386.rpm
0bd92272d4967bde1ab4c98b1ba10934  php-pear-4.3.9-3.12.i386.rpm
e5712e82c9e043493d2a0e3d87a3c9b3  php-pgsql-4.3.9-3.12.i386.rpm
5d73441291aef40ac2ce035e09c2b150  php-snmp-4.3.9-3.12.i386.rpm
2c12e81e2bcaa950b62f4cb25cac13a7  php-xmlrpc-4.3.9-3.12.i386.rpm

ia64:
5c701479c6c22559dbead737a8cbe8fa  php-4.3.9-3.12.ia64.rpm
4bc286315168e0118749fd78e837f0de  php-debuginfo-4.3.9-3.12.ia64.rpm
7d76b25499946fd409720f4bdbccd35e  php-devel-4.3.9-3.12.ia64.rpm
fe8f62fe3b7ddb164f1bb0fa77348ae1  php-domxml-4.3.9-3.12.ia64.rpm
45be07bf97f0f5838d5b7362afa305e3  php-gd-4.3.9-3.12.ia64.rpm
658223efb8b941ddad14e4c54ec7a40a  php-imap-4.3.9-3.12.ia64.rpm
a89c5d0b1878276ee63afd971051b2bf  php-ldap-4.3.9-3.12.ia64.rpm
85c32ff621275878dafe5500438bcd18  php-mbstring-4.3.9-3.12.ia64.rpm
b5382f0539b43f22e632efb0b4b714a1  php-mysql-4.3.9-3.12.ia64.rpm
d434c93ebf9240d9e71d4c7b2f83d1ab  php-ncurses-4.3.9-3.12.ia64.rpm
05f787718fb14fb6aad100617ad66545  php-odbc-4.3.9-3.12.ia64.rpm
9df262fa2228a4137f78f2c4c24bea34  php-pear-4.3.9-3.12.ia64.rpm
e7e5d04a2363779f95d243fcf175e6e8  php-pgsql-4.3.9-3.12.ia64.rpm
aae6a8a3fb253e32dac53fd9425ef014  php-snmp-4.3.9-3.12.ia64.rpm
4417151624641bffd0c95935c20b9d9c  php-xmlrpc-4.3.9-3.12.ia64.rpm

x86_64:
3b601cc9b736a52b4586d65f02364139  php-4.3.9-3.12.x86_64.rpm
5c02056734b976e99d1dce4b84a9f3eb  php-debuginfo-4.3.9-3.12.x86_64.rpm
2338dfedb3182566084ab3cfb133a47f  php-devel-4.3.9-3.12.x86_64.rpm
f7aa9882eb8fa33aa38bedefcd8eae10  php-domxml-4.3.9-3.12.x86_64.rpm
e4bc0212dbe3a1068956512ec7d3c117  php-gd-4.3.9-3.12.x86_64.rpm
cf416adc0a5c9427c8ad7ae645630516  php-imap-4.3.9-3.12.x86_64.rpm
d8218f64086a09f9678caf8d8b4d0805  php-ldap-4.3.9-3.12.x86_64.rpm
89e6234ea1abe06111354f9387e01fe2  php-mbstring-4.3.9-3.12.x86_64.rpm
065af91f39d7a16194933a02c14b682e  php-mysql-4.3.9-3.12.x86_64.rpm
1de5bedd278d8ad28f3047f50d50c0b4  php-ncurses-4.3.9-3.12.x86_64.rpm
9b188d7675aa3842ab37044c3528bfe3  php-odbc-4.3.9-3.12.x86_64.rpm
645ef167eb306e3f6620ba3e0b7f8c08  php-pear-4.3.9-3.12.x86_64.rpm
f43cbd9188abffe823ef0cee0df30b4b  php-pgsql-4.3.9-3.12.x86_64.rpm
c1ad4d0e5c0fb8f3aa8d524d7f097ebe  php-snmp-4.3.9-3.12.x86_64.rpm
b7ed8fb03f9e84206a7dd60317ea0641  php-xmlrpc-4.3.9-3.12.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2933
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3883
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0208
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0996
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1490
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.

RedHat: Moderate: php security update RHSA-2006:0276-01

Updated PHP packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having moderate security impact by th...

Summary



Summary

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. The phpinfo() PHP function did not properly sanitize long strings. An attacker could use this to perform cross-site scripting attacks against sites that have publicly-available PHP scripts that call phpinfo(). (CVE-2006-0996) The html_entity_decode() PHP function was found to not be binary safe. An attacker could use this flaw to disclose a certain part of the memory. In order for this issue to be exploitable the target site would need to have a PHP script which called the "html_entity_decode()" function with untrusted input from the user and displayed the result. (CVE-2006-1490) The error handling output was found to not properly escape HTML output in certain cases. An attacker could use this flaw to perform cross-site scripting attacks against sites where both display_errors and html_errors are enabled. (CVE-2006-0208) An input validation error was found in the "mb_send_mail()" function. An attacker could use this flaw to inject arbitrary headers in a mail sent via a script calling the "mb_send_mail()" function where the "To" parameter can be controlled by the attacker. (CVE-2005-3883) A buffer overflow flaw was discovered in uw-imap, the University of Washington's IMAP Server. php-imap is compiled against the static c-client libraries from imap and therefore needed to be recompiled against the fixed version. This issue only affected Red Hat Enterprise Linux 3. (CVE-2005-2933). Users of PHP should upgrade to these updated packages, which contain backported patches that resolve these issues.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
163490 - PEAR::DB autoExecute function does not work when updating with WHERE clause 174463 - CVE-2005-3883 PHP mb_send_mail() header parsing issue 174528 - CVE-2005-2933 imap buffer overflow 178028 - CVE-2006-0208 PHP Cross Site Scripting (XSS) flaw 182719 - ImageCreateFromGif does not clean up its temporary file 187230 - CVE-2006-1490 PHP memory disclosure issue 187510 - CVE-2006-0996 phpinfo() XSS issue
6. RPMs required:
Red Hat Enterprise Linux AS version 3:
SRPMS: 460ed4c3f1f6330ecef844fcfabda531 php-4.3.2-30.ent.src.rpm
i386: 796091ea216f651fda39b3f3dbda8b03 php-4.3.2-30.ent.i386.rpm d897ceb666bfd9f78a6284386ca494b6 php-debuginfo-4.3.2-30.ent.i386.rpm c085f07a201c0eb6371a3db7122e44ab php-devel-4.3.2-30.ent.i386.rpm b1b3b15f480777f51b4abe7d153dcc1c php-imap-4.3.2-30.ent.i386.rpm c985901e74a592d4b09073996134ea01 php-ldap-4.3.2-30.ent.i386.rpm a8722c1e7194bc274c38a5b7d3c454b5 php-mysql-4.3.2-30.ent.i386.rpm 54bdd8613038a57efa7f5ebd8751613e php-odbc-4.3.2-30.ent.i386.rpm 151554ff8e17b21ebaa56bcf1b65851a php-pgsql-4.3.2-30.ent.i386.rpm
ia64: fd908f56c849d52ada82cc0399513920 php-4.3.2-30.ent.ia64.rpm 48c7dc207d1db672ec66135519ebb59d php-debuginfo-4.3.2-30.ent.ia64.rpm 7ac805acf6f1af4e4fdcce49f20ffe6f php-devel-4.3.2-30.ent.ia64.rpm 59497b00d7feb65640ad6d7646d10c7e php-imap-4.3.2-30.ent.ia64.rpm 4c9d6759b82f99929289ad608534275c php-ldap-4.3.2-30.ent.ia64.rpm 02846c28fc88fbca7dcdaedcfd13a8da php-mysql-4.3.2-30.ent.ia64.rpm 31e2faabc1cef6301e0c938b34457c6c php-odbc-4.3.2-30.ent.ia64.rpm c0ce59db5e46fa9598b852f9d56d1b10 php-pgsql-4.3.2-30.ent.ia64.rpm
ppc: 5c82e086bb0116f9573a89639cc5c5ef php-4.3.2-30.ent.ppc.rpm e2b922433ca1dbc831d3b4edb4c2915f php-debuginfo-4.3.2-30.ent.ppc.rpm 555bc38be622b40e3bcb0d0000c5d1db php-devel-4.3.2-30.ent.ppc.rpm f16c80e05b6b26328630b8c89aa0cae7 php-imap-4.3.2-30.ent.ppc.rpm 9d39caf8ae47809d36e163f5db234bee php-ldap-4.3.2-30.ent.ppc.rpm 9b362f1f7e84809f8ccaf7d36df4ac38 php-mysql-4.3.2-30.ent.ppc.rpm aa73627e58c2b769e36ba6ca11db0451 php-odbc-4.3.2-30.ent.ppc.rpm b0e0c8b813a59cee20b10df4e375ace0 php-pgsql-4.3.2-30.ent.ppc.rpm
s390: 7ade9ee2756435a08bfdb292d6250465 php-4.3.2-30.ent.s390.rpm 761149abcba719aee16d48ce9509bd09 php-debuginfo-4.3.2-30.ent.s390.rpm 113a2f052b7bec8fbf85bfc5f51ebf18 php-devel-4.3.2-30.ent.s390.rpm dfb326b3e69b11a27038489e53855974 php-imap-4.3.2-30.ent.s390.rpm 4aa6a372dc1b820e1274a20eba5d82a2 php-ldap-4.3.2-30.ent.s390.rpm deb14a4e2da686414bc014ace3e9e94c php-mysql-4.3.2-30.ent.s390.rpm a3a7b7d7d4f838432e4b0467b940b220 php-odbc-4.3.2-30.ent.s390.rpm 9ad7a0002a1abe0c219f2e80beb705c2 php-pgsql-4.3.2-30.ent.s390.rpm
s390x: 40cffdc67add9c1fb527b3aa7cb4e449 php-4.3.2-30.ent.s390x.rpm 719689edecd1e4df897572d79484fbb3 php-debuginfo-4.3.2-30.ent.s390x.rpm da12cab5f471ddd1f3aaf3b64cb5d74b php-devel-4.3.2-30.ent.s390x.rpm 8d95f5623e37f251942df27ff155e645 php-imap-4.3.2-30.ent.s390x.rpm 05f45da8178fb7f8a241bbd4408fa395 php-ldap-4.3.2-30.ent.s390x.rpm 243c56673537f7fb69dc8714a4e50bec php-mysql-4.3.2-30.ent.s390x.rpm 940531674c946b274e0405c983bb8d9d php-odbc-4.3.2-30.ent.s390x.rpm 870da8a4b0b243f3848666c69b06ec8c php-pgsql-4.3.2-30.ent.s390x.rpm
x86_64: 6c2a884d7fae38a410d827e7f4aa8570 php-4.3.2-30.ent.x86_64.rpm d42d0f51be85b2da1adc406bf3649c84 php-debuginfo-4.3.2-30.ent.x86_64.rpm 95bafd82cba9c87393d798a4f8d7335a php-devel-4.3.2-30.ent.x86_64.rpm 9b4ec8ddb9138403e38aba68afa8aef0 php-imap-4.3.2-30.ent.x86_64.rpm 56371e679761c2c5e13c405b02e484f4 php-ldap-4.3.2-30.ent.x86_64.rpm 4a3803d30636186f1c7a40872c9c74e3 php-mysql-4.3.2-30.ent.x86_64.rpm 70b39963d9d4f0dfa2441a7f96df69ad php-odbc-4.3.2-30.ent.x86_64.rpm e15bcb927e4d6e3d076cf8336865d547 php-pgsql-4.3.2-30.ent.x86_64.rpm
Red Hat Desktop version 3:
SRPMS: 460ed4c3f1f6330ecef844fcfabda531 php-4.3.2-30.ent.src.rpm
i386: 796091ea216f651fda39b3f3dbda8b03 php-4.3.2-30.ent.i386.rpm d897ceb666bfd9f78a6284386ca494b6 php-debuginfo-4.3.2-30.ent.i386.rpm c085f07a201c0eb6371a3db7122e44ab php-devel-4.3.2-30.ent.i386.rpm b1b3b15f480777f51b4abe7d153dcc1c php-imap-4.3.2-30.ent.i386.rpm c985901e74a592d4b09073996134ea01 php-ldap-4.3.2-30.ent.i386.rpm a8722c1e7194bc274c38a5b7d3c454b5 php-mysql-4.3.2-30.ent.i386.rpm 54bdd8613038a57efa7f5ebd8751613e php-odbc-4.3.2-30.ent.i386.rpm 151554ff8e17b21ebaa56bcf1b65851a php-pgsql-4.3.2-30.ent.i386.rpm
x86_64: 6c2a884d7fae38a410d827e7f4aa8570 php-4.3.2-30.ent.x86_64.rpm d42d0f51be85b2da1adc406bf3649c84 php-debuginfo-4.3.2-30.ent.x86_64.rpm 95bafd82cba9c87393d798a4f8d7335a php-devel-4.3.2-30.ent.x86_64.rpm 9b4ec8ddb9138403e38aba68afa8aef0 php-imap-4.3.2-30.ent.x86_64.rpm 56371e679761c2c5e13c405b02e484f4 php-ldap-4.3.2-30.ent.x86_64.rpm 4a3803d30636186f1c7a40872c9c74e3 php-mysql-4.3.2-30.ent.x86_64.rpm 70b39963d9d4f0dfa2441a7f96df69ad php-odbc-4.3.2-30.ent.x86_64.rpm e15bcb927e4d6e3d076cf8336865d547 php-pgsql-4.3.2-30.ent.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS: 460ed4c3f1f6330ecef844fcfabda531 php-4.3.2-30.ent.src.rpm
i386: 796091ea216f651fda39b3f3dbda8b03 php-4.3.2-30.ent.i386.rpm d897ceb666bfd9f78a6284386ca494b6 php-debuginfo-4.3.2-30.ent.i386.rpm c085f07a201c0eb6371a3db7122e44ab php-devel-4.3.2-30.ent.i386.rpm b1b3b15f480777f51b4abe7d153dcc1c php-imap-4.3.2-30.ent.i386.rpm c985901e74a592d4b09073996134ea01 php-ldap-4.3.2-30.ent.i386.rpm a8722c1e7194bc274c38a5b7d3c454b5 php-mysql-4.3.2-30.ent.i386.rpm 54bdd8613038a57efa7f5ebd8751613e php-odbc-4.3.2-30.ent.i386.rpm 151554ff8e17b21ebaa56bcf1b65851a php-pgsql-4.3.2-30.ent.i386.rpm
ia64: fd908f56c849d52ada82cc0399513920 php-4.3.2-30.ent.ia64.rpm 48c7dc207d1db672ec66135519ebb59d php-debuginfo-4.3.2-30.ent.ia64.rpm 7ac805acf6f1af4e4fdcce49f20ffe6f php-devel-4.3.2-30.ent.ia64.rpm 59497b00d7feb65640ad6d7646d10c7e php-imap-4.3.2-30.ent.ia64.rpm 4c9d6759b82f99929289ad608534275c php-ldap-4.3.2-30.ent.ia64.rpm 02846c28fc88fbca7dcdaedcfd13a8da php-mysql-4.3.2-30.ent.ia64.rpm 31e2faabc1cef6301e0c938b34457c6c php-odbc-4.3.2-30.ent.ia64.rpm c0ce59db5e46fa9598b852f9d56d1b10 php-pgsql-4.3.2-30.ent.ia64.rpm
x86_64: 6c2a884d7fae38a410d827e7f4aa8570 php-4.3.2-30.ent.x86_64.rpm d42d0f51be85b2da1adc406bf3649c84 php-debuginfo-4.3.2-30.ent.x86_64.rpm 95bafd82cba9c87393d798a4f8d7335a php-devel-4.3.2-30.ent.x86_64.rpm 9b4ec8ddb9138403e38aba68afa8aef0 php-imap-4.3.2-30.ent.x86_64.rpm 56371e679761c2c5e13c405b02e484f4 php-ldap-4.3.2-30.ent.x86_64.rpm 4a3803d30636186f1c7a40872c9c74e3 php-mysql-4.3.2-30.ent.x86_64.rpm 70b39963d9d4f0dfa2441a7f96df69ad php-odbc-4.3.2-30.ent.x86_64.rpm e15bcb927e4d6e3d076cf8336865d547 php-pgsql-4.3.2-30.ent.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS: 460ed4c3f1f6330ecef844fcfabda531 php-4.3.2-30.ent.src.rpm
i386: 796091ea216f651fda39b3f3dbda8b03 php-4.3.2-30.ent.i386.rpm d897ceb666bfd9f78a6284386ca494b6 php-debuginfo-4.3.2-30.ent.i386.rpm c085f07a201c0eb6371a3db7122e44ab php-devel-4.3.2-30.ent.i386.rpm b1b3b15f480777f51b4abe7d153dcc1c php-imap-4.3.2-30.ent.i386.rpm c985901e74a592d4b09073996134ea01 php-ldap-4.3.2-30.ent.i386.rpm a8722c1e7194bc274c38a5b7d3c454b5 php-mysql-4.3.2-30.ent.i386.rpm 54bdd8613038a57efa7f5ebd8751613e php-odbc-4.3.2-30.ent.i386.rpm 151554ff8e17b21ebaa56bcf1b65851a php-pgsql-4.3.2-30.ent.i386.rpm
ia64: fd908f56c849d52ada82cc0399513920 php-4.3.2-30.ent.ia64.rpm 48c7dc207d1db672ec66135519ebb59d php-debuginfo-4.3.2-30.ent.ia64.rpm 7ac805acf6f1af4e4fdcce49f20ffe6f php-devel-4.3.2-30.ent.ia64.rpm 59497b00d7feb65640ad6d7646d10c7e php-imap-4.3.2-30.ent.ia64.rpm 4c9d6759b82f99929289ad608534275c php-ldap-4.3.2-30.ent.ia64.rpm 02846c28fc88fbca7dcdaedcfd13a8da php-mysql-4.3.2-30.ent.ia64.rpm 31e2faabc1cef6301e0c938b34457c6c php-odbc-4.3.2-30.ent.ia64.rpm c0ce59db5e46fa9598b852f9d56d1b10 php-pgsql-4.3.2-30.ent.ia64.rpm
x86_64: 6c2a884d7fae38a410d827e7f4aa8570 php-4.3.2-30.ent.x86_64.rpm d42d0f51be85b2da1adc406bf3649c84 php-debuginfo-4.3.2-30.ent.x86_64.rpm 95bafd82cba9c87393d798a4f8d7335a php-devel-4.3.2-30.ent.x86_64.rpm 9b4ec8ddb9138403e38aba68afa8aef0 php-imap-4.3.2-30.ent.x86_64.rpm 56371e679761c2c5e13c405b02e484f4 php-ldap-4.3.2-30.ent.x86_64.rpm 4a3803d30636186f1c7a40872c9c74e3 php-mysql-4.3.2-30.ent.x86_64.rpm 70b39963d9d4f0dfa2441a7f96df69ad php-odbc-4.3.2-30.ent.x86_64.rpm e15bcb927e4d6e3d076cf8336865d547 php-pgsql-4.3.2-30.ent.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
SRPMS: 1f42883047b66e28a779a5604636b3da php-4.3.9-3.12.src.rpm
i386: daa465aebd0f11e8175ed67453687e32 php-4.3.9-3.12.i386.rpm 97641e11e21ec8e4675069c5b3a388cd php-debuginfo-4.3.9-3.12.i386.rpm ed2efc56a5705982709bb32f621aaa22 php-devel-4.3.9-3.12.i386.rpm 0dd882b0034dbc4cf8375148ace6949d php-domxml-4.3.9-3.12.i386.rpm 610aec94208d58ea42d168daf0ca5eaa php-gd-4.3.9-3.12.i386.rpm c3f1001cbfa35ad31784fc72323e4856 php-imap-4.3.9-3.12.i386.rpm 0b4e877a90c7a139c3e30d74c7787ee8 php-ldap-4.3.9-3.12.i386.rpm 83d9de2ecda74ad0ed86c0525028c76b php-mbstring-4.3.9-3.12.i386.rpm 1b96b8190956420be92ff2350ef207a7 php-mysql-4.3.9-3.12.i386.rpm 44c9448f4db1b83f836f786fc7c28b75 php-ncurses-4.3.9-3.12.i386.rpm 1f2265aa85bd444003d9871c52a529d5 php-odbc-4.3.9-3.12.i386.rpm 0bd92272d4967bde1ab4c98b1ba10934 php-pear-4.3.9-3.12.i386.rpm e5712e82c9e043493d2a0e3d87a3c9b3 php-pgsql-4.3.9-3.12.i386.rpm 5d73441291aef40ac2ce035e09c2b150 php-snmp-4.3.9-3.12.i386.rpm 2c12e81e2bcaa950b62f4cb25cac13a7 php-xmlrpc-4.3.9-3.12.i386.rpm
ia64: 5c701479c6c22559dbead737a8cbe8fa php-4.3.9-3.12.ia64.rpm 4bc286315168e0118749fd78e837f0de php-debuginfo-4.3.9-3.12.ia64.rpm 7d76b25499946fd409720f4bdbccd35e php-devel-4.3.9-3.12.ia64.rpm fe8f62fe3b7ddb164f1bb0fa77348ae1 php-domxml-4.3.9-3.12.ia64.rpm 45be07bf97f0f5838d5b7362afa305e3 php-gd-4.3.9-3.12.ia64.rpm 658223efb8b941ddad14e4c54ec7a40a php-imap-4.3.9-3.12.ia64.rpm a89c5d0b1878276ee63afd971051b2bf php-ldap-4.3.9-3.12.ia64.rpm 85c32ff621275878dafe5500438bcd18 php-mbstring-4.3.9-3.12.ia64.rpm b5382f0539b43f22e632efb0b4b714a1 php-mysql-4.3.9-3.12.ia64.rpm d434c93ebf9240d9e71d4c7b2f83d1ab php-ncurses-4.3.9-3.12.ia64.rpm 05f787718fb14fb6aad100617ad66545 php-odbc-4.3.9-3.12.ia64.rpm 9df262fa2228a4137f78f2c4c24bea34 php-pear-4.3.9-3.12.ia64.rpm e7e5d04a2363779f95d243fcf175e6e8 php-pgsql-4.3.9-3.12.ia64.rpm aae6a8a3fb253e32dac53fd9425ef014 php-snmp-4.3.9-3.12.ia64.rpm 4417151624641bffd0c95935c20b9d9c php-xmlrpc-4.3.9-3.12.ia64.rpm
ppc: 41457a9257d66621181cc806842e557d php-4.3.9-3.12.ppc.rpm 281825ad04864e92c5cee0066eaa850f php-debuginfo-4.3.9-3.12.ppc.rpm bf16b2fc2ceac8ac02e8a63cc5fa9cb3 php-devel-4.3.9-3.12.ppc.rpm 9205471bea067554679e981eb97855d9 php-domxml-4.3.9-3.12.ppc.rpm eea436536d52235fbba6442b65af6fc5 php-gd-4.3.9-3.12.ppc.rpm bac6c82172923fb14ef7a0d2ab3da8ec php-imap-4.3.9-3.12.ppc.rpm e29531cea45bf14c72b7726429714b90 php-ldap-4.3.9-3.12.ppc.rpm 9cf4706d6afdfdc179d422910bc78fe9 php-mbstring-4.3.9-3.12.ppc.rpm 940092af7f18663c1ae7af48684cced2 php-mysql-4.3.9-3.12.ppc.rpm 923fb90f6be392be5f8d8de08aba6691 php-ncurses-4.3.9-3.12.ppc.rpm c2c474923d61748007efb4e95d576e1d php-odbc-4.3.9-3.12.ppc.rpm 6b3636cdaf5c409967da8bcc2c2f6715 php-pear-4.3.9-3.12.ppc.rpm ff6bd0fb05e641973e60f99c19e8ba5c php-pgsql-4.3.9-3.12.ppc.rpm 76f86b05e3f50df633195dc58bff864a php-snmp-4.3.9-3.12.ppc.rpm b7b959439de5c171a8fdb15d0773897f php-xmlrpc-4.3.9-3.12.ppc.rpm
s390: 7333d72f68ab880c2d8c31311f20482f php-4.3.9-3.12.s390.rpm 59ca0325cff527c88aaa45fd1f88ebbb php-debuginfo-4.3.9-3.12.s390.rpm 42295dd2a94a32b3cb25069f34d2efaf php-devel-4.3.9-3.12.s390.rpm 9c088cc73a94e27f0bd4261352061a4d php-domxml-4.3.9-3.12.s390.rpm 11b871f635340bba80ea666d428e10d7 php-gd-4.3.9-3.12.s390.rpm 031bad414e828ae5a91bfb6db9f19f90 php-imap-4.3.9-3.12.s390.rpm ae86d751a267b235cdb19856e8fdb9bc php-ldap-4.3.9-3.12.s390.rpm d864864e422af04c47695a97697ee9e0 php-mbstring-4.3.9-3.12.s390.rpm 8e3da991d676c731712f0dd0bf23f708 php-mysql-4.3.9-3.12.s390.rpm 1e8a711713fd7bfe695e8c875cd162ba php-ncurses-4.3.9-3.12.s390.rpm 57d457768917ed2928dbe79a56259eaa php-odbc-4.3.9-3.12.s390.rpm 7a1814470f946013767f425a10e9e794 php-pear-4.3.9-3.12.s390.rpm 5ec8c91ff4dc6d133a578dda36fb3f74 php-pgsql-4.3.9-3.12.s390.rpm 34ceeea62b4ece2557ebadeab8cce6ee php-snmp-4.3.9-3.12.s390.rpm 033dd905f4a5abae0ee6f91926acc3e7 php-xmlrpc-4.3.9-3.12.s390.rpm
s390x: be60cd19d4ed1e4f56f6dedcf4864cef php-4.3.9-3.12.s390x.rpm af6ad53fc3d78fe30a3b4fcc91a9af1d php-debuginfo-4.3.9-3.12.s390x.rpm 14ebc189816c678f054035949cb18960 php-devel-4.3.9-3.12.s390x.rpm b71b88c5834269b13986b75e171b4d48 php-domxml-4.3.9-3.12.s390x.rpm 5c398acd42d0e28ee571d197aba1b7c6 php-gd-4.3.9-3.12.s390x.rpm 810775b9d4e5c0859554ebc8fe2a344e php-imap-4.3.9-3.12.s390x.rpm a988c594f30bf1d8b845f9adeefbba52 php-ldap-4.3.9-3.12.s390x.rpm 2a7f0ba4c81c26f681a35187e94d5ee7 php-mbstring-4.3.9-3.12.s390x.rpm 06201a5ecff9b5cfab90cc04296abd54 php-mysql-4.3.9-3.12.s390x.rpm f04b17c4a2df1f2d4add315193dd9ae9 php-ncurses-4.3.9-3.12.s390x.rpm 9b1b9e6503687c3ae05904ea98aee976 php-odbc-4.3.9-3.12.s390x.rpm 2ead93be0392519a6f6ff06a3eab5746 php-pear-4.3.9-3.12.s390x.rpm 8a53aaf77dd2db234883851306c3282c php-pgsql-4.3.9-3.12.s390x.rpm 9b16971eac5f40462a7e57b54e2c67c2 php-snmp-4.3.9-3.12.s390x.rpm 1a9625459c617553f333609203288c3f php-xmlrpc-4.3.9-3.12.s390x.rpm
x86_64: 3b601cc9b736a52b4586d65f02364139 php-4.3.9-3.12.x86_64.rpm 5c02056734b976e99d1dce4b84a9f3eb php-debuginfo-4.3.9-3.12.x86_64.rpm 2338dfedb3182566084ab3cfb133a47f php-devel-4.3.9-3.12.x86_64.rpm f7aa9882eb8fa33aa38bedefcd8eae10 php-domxml-4.3.9-3.12.x86_64.rpm e4bc0212dbe3a1068956512ec7d3c117 php-gd-4.3.9-3.12.x86_64.rpm cf416adc0a5c9427c8ad7ae645630516 php-imap-4.3.9-3.12.x86_64.rpm d8218f64086a09f9678caf8d8b4d0805 php-ldap-4.3.9-3.12.x86_64.rpm 89e6234ea1abe06111354f9387e01fe2 php-mbstring-4.3.9-3.12.x86_64.rpm 065af91f39d7a16194933a02c14b682e php-mysql-4.3.9-3.12.x86_64.rpm 1de5bedd278d8ad28f3047f50d50c0b4 php-ncurses-4.3.9-3.12.x86_64.rpm 9b188d7675aa3842ab37044c3528bfe3 php-odbc-4.3.9-3.12.x86_64.rpm 645ef167eb306e3f6620ba3e0b7f8c08 php-pear-4.3.9-3.12.x86_64.rpm f43cbd9188abffe823ef0cee0df30b4b php-pgsql-4.3.9-3.12.x86_64.rpm c1ad4d0e5c0fb8f3aa8d524d7f097ebe php-snmp-4.3.9-3.12.x86_64.rpm b7ed8fb03f9e84206a7dd60317ea0641 php-xmlrpc-4.3.9-3.12.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS: 1f42883047b66e28a779a5604636b3da php-4.3.9-3.12.src.rpm
i386: daa465aebd0f11e8175ed67453687e32 php-4.3.9-3.12.i386.rpm 97641e11e21ec8e4675069c5b3a388cd php-debuginfo-4.3.9-3.12.i386.rpm ed2efc56a5705982709bb32f621aaa22 php-devel-4.3.9-3.12.i386.rpm 0dd882b0034dbc4cf8375148ace6949d php-domxml-4.3.9-3.12.i386.rpm 610aec94208d58ea42d168daf0ca5eaa php-gd-4.3.9-3.12.i386.rpm c3f1001cbfa35ad31784fc72323e4856 php-imap-4.3.9-3.12.i386.rpm 0b4e877a90c7a139c3e30d74c7787ee8 php-ldap-4.3.9-3.12.i386.rpm 83d9de2ecda74ad0ed86c0525028c76b php-mbstring-4.3.9-3.12.i386.rpm 1b96b8190956420be92ff2350ef207a7 php-mysql-4.3.9-3.12.i386.rpm 44c9448f4db1b83f836f786fc7c28b75 php-ncurses-4.3.9-3.12.i386.rpm 1f2265aa85bd444003d9871c52a529d5 php-odbc-4.3.9-3.12.i386.rpm 0bd92272d4967bde1ab4c98b1ba10934 php-pear-4.3.9-3.12.i386.rpm e5712e82c9e043493d2a0e3d87a3c9b3 php-pgsql-4.3.9-3.12.i386.rpm 5d73441291aef40ac2ce035e09c2b150 php-snmp-4.3.9-3.12.i386.rpm 2c12e81e2bcaa950b62f4cb25cac13a7 php-xmlrpc-4.3.9-3.12.i386.rpm
x86_64: 3b601cc9b736a52b4586d65f02364139 php-4.3.9-3.12.x86_64.rpm 5c02056734b976e99d1dce4b84a9f3eb php-debuginfo-4.3.9-3.12.x86_64.rpm 2338dfedb3182566084ab3cfb133a47f php-devel-4.3.9-3.12.x86_64.rpm f7aa9882eb8fa33aa38bedefcd8eae10 php-domxml-4.3.9-3.12.x86_64.rpm e4bc0212dbe3a1068956512ec7d3c117 php-gd-4.3.9-3.12.x86_64.rpm cf416adc0a5c9427c8ad7ae645630516 php-imap-4.3.9-3.12.x86_64.rpm d8218f64086a09f9678caf8d8b4d0805 php-ldap-4.3.9-3.12.x86_64.rpm 89e6234ea1abe06111354f9387e01fe2 php-mbstring-4.3.9-3.12.x86_64.rpm 065af91f39d7a16194933a02c14b682e php-mysql-4.3.9-3.12.x86_64.rpm 1de5bedd278d8ad28f3047f50d50c0b4 php-ncurses-4.3.9-3.12.x86_64.rpm 9b188d7675aa3842ab37044c3528bfe3 php-odbc-4.3.9-3.12.x86_64.rpm 645ef167eb306e3f6620ba3e0b7f8c08 php-pear-4.3.9-3.12.x86_64.rpm f43cbd9188abffe823ef0cee0df30b4b php-pgsql-4.3.9-3.12.x86_64.rpm c1ad4d0e5c0fb8f3aa8d524d7f097ebe php-snmp-4.3.9-3.12.x86_64.rpm b7ed8fb03f9e84206a7dd60317ea0641 php-xmlrpc-4.3.9-3.12.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS: 1f42883047b66e28a779a5604636b3da php-4.3.9-3.12.src.rpm
i386: daa465aebd0f11e8175ed67453687e32 php-4.3.9-3.12.i386.rpm 97641e11e21ec8e4675069c5b3a388cd php-debuginfo-4.3.9-3.12.i386.rpm ed2efc56a5705982709bb32f621aaa22 php-devel-4.3.9-3.12.i386.rpm 0dd882b0034dbc4cf8375148ace6949d php-domxml-4.3.9-3.12.i386.rpm 610aec94208d58ea42d168daf0ca5eaa php-gd-4.3.9-3.12.i386.rpm c3f1001cbfa35ad31784fc72323e4856 php-imap-4.3.9-3.12.i386.rpm 0b4e877a90c7a139c3e30d74c7787ee8 php-ldap-4.3.9-3.12.i386.rpm 83d9de2ecda74ad0ed86c0525028c76b php-mbstring-4.3.9-3.12.i386.rpm 1b96b8190956420be92ff2350ef207a7 php-mysql-4.3.9-3.12.i386.rpm 44c9448f4db1b83f836f786fc7c28b75 php-ncurses-4.3.9-3.12.i386.rpm 1f2265aa85bd444003d9871c52a529d5 php-odbc-4.3.9-3.12.i386.rpm 0bd92272d4967bde1ab4c98b1ba10934 php-pear-4.3.9-3.12.i386.rpm e5712e82c9e043493d2a0e3d87a3c9b3 php-pgsql-4.3.9-3.12.i386.rpm 5d73441291aef40ac2ce035e09c2b150 php-snmp-4.3.9-3.12.i386.rpm 2c12e81e2bcaa950b62f4cb25cac13a7 php-xmlrpc-4.3.9-3.12.i386.rpm
ia64: 5c701479c6c22559dbead737a8cbe8fa php-4.3.9-3.12.ia64.rpm 4bc286315168e0118749fd78e837f0de php-debuginfo-4.3.9-3.12.ia64.rpm 7d76b25499946fd409720f4bdbccd35e php-devel-4.3.9-3.12.ia64.rpm fe8f62fe3b7ddb164f1bb0fa77348ae1 php-domxml-4.3.9-3.12.ia64.rpm 45be07bf97f0f5838d5b7362afa305e3 php-gd-4.3.9-3.12.ia64.rpm 658223efb8b941ddad14e4c54ec7a40a php-imap-4.3.9-3.12.ia64.rpm a89c5d0b1878276ee63afd971051b2bf php-ldap-4.3.9-3.12.ia64.rpm 85c32ff621275878dafe5500438bcd18 php-mbstring-4.3.9-3.12.ia64.rpm b5382f0539b43f22e632efb0b4b714a1 php-mysql-4.3.9-3.12.ia64.rpm d434c93ebf9240d9e71d4c7b2f83d1ab php-ncurses-4.3.9-3.12.ia64.rpm 05f787718fb14fb6aad100617ad66545 php-odbc-4.3.9-3.12.ia64.rpm 9df262fa2228a4137f78f2c4c24bea34 php-pear-4.3.9-3.12.ia64.rpm e7e5d04a2363779f95d243fcf175e6e8 php-pgsql-4.3.9-3.12.ia64.rpm aae6a8a3fb253e32dac53fd9425ef014 php-snmp-4.3.9-3.12.ia64.rpm 4417151624641bffd0c95935c20b9d9c php-xmlrpc-4.3.9-3.12.ia64.rpm
x86_64: 3b601cc9b736a52b4586d65f02364139 php-4.3.9-3.12.x86_64.rpm 5c02056734b976e99d1dce4b84a9f3eb php-debuginfo-4.3.9-3.12.x86_64.rpm 2338dfedb3182566084ab3cfb133a47f php-devel-4.3.9-3.12.x86_64.rpm f7aa9882eb8fa33aa38bedefcd8eae10 php-domxml-4.3.9-3.12.x86_64.rpm e4bc0212dbe3a1068956512ec7d3c117 php-gd-4.3.9-3.12.x86_64.rpm cf416adc0a5c9427c8ad7ae645630516 php-imap-4.3.9-3.12.x86_64.rpm d8218f64086a09f9678caf8d8b4d0805 php-ldap-4.3.9-3.12.x86_64.rpm 89e6234ea1abe06111354f9387e01fe2 php-mbstring-4.3.9-3.12.x86_64.rpm 065af91f39d7a16194933a02c14b682e php-mysql-4.3.9-3.12.x86_64.rpm 1de5bedd278d8ad28f3047f50d50c0b4 php-ncurses-4.3.9-3.12.x86_64.rpm 9b188d7675aa3842ab37044c3528bfe3 php-odbc-4.3.9-3.12.x86_64.rpm 645ef167eb306e3f6620ba3e0b7f8c08 php-pear-4.3.9-3.12.x86_64.rpm f43cbd9188abffe823ef0cee0df30b4b php-pgsql-4.3.9-3.12.x86_64.rpm c1ad4d0e5c0fb8f3aa8d524d7f097ebe php-snmp-4.3.9-3.12.x86_64.rpm b7ed8fb03f9e84206a7dd60317ea0641 php-xmlrpc-4.3.9-3.12.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS: 1f42883047b66e28a779a5604636b3da php-4.3.9-3.12.src.rpm
i386: daa465aebd0f11e8175ed67453687e32 php-4.3.9-3.12.i386.rpm 97641e11e21ec8e4675069c5b3a388cd php-debuginfo-4.3.9-3.12.i386.rpm ed2efc56a5705982709bb32f621aaa22 php-devel-4.3.9-3.12.i386.rpm 0dd882b0034dbc4cf8375148ace6949d php-domxml-4.3.9-3.12.i386.rpm 610aec94208d58ea42d168daf0ca5eaa php-gd-4.3.9-3.12.i386.rpm c3f1001cbfa35ad31784fc72323e4856 php-imap-4.3.9-3.12.i386.rpm 0b4e877a90c7a139c3e30d74c7787ee8 php-ldap-4.3.9-3.12.i386.rpm 83d9de2ecda74ad0ed86c0525028c76b php-mbstring-4.3.9-3.12.i386.rpm 1b96b8190956420be92ff2350ef207a7 php-mysql-4.3.9-3.12.i386.rpm 44c9448f4db1b83f836f786fc7c28b75 php-ncurses-4.3.9-3.12.i386.rpm 1f2265aa85bd444003d9871c52a529d5 php-odbc-4.3.9-3.12.i386.rpm 0bd92272d4967bde1ab4c98b1ba10934 php-pear-4.3.9-3.12.i386.rpm e5712e82c9e043493d2a0e3d87a3c9b3 php-pgsql-4.3.9-3.12.i386.rpm 5d73441291aef40ac2ce035e09c2b150 php-snmp-4.3.9-3.12.i386.rpm 2c12e81e2bcaa950b62f4cb25cac13a7 php-xmlrpc-4.3.9-3.12.i386.rpm
ia64: 5c701479c6c22559dbead737a8cbe8fa php-4.3.9-3.12.ia64.rpm 4bc286315168e0118749fd78e837f0de php-debuginfo-4.3.9-3.12.ia64.rpm 7d76b25499946fd409720f4bdbccd35e php-devel-4.3.9-3.12.ia64.rpm fe8f62fe3b7ddb164f1bb0fa77348ae1 php-domxml-4.3.9-3.12.ia64.rpm 45be07bf97f0f5838d5b7362afa305e3 php-gd-4.3.9-3.12.ia64.rpm 658223efb8b941ddad14e4c54ec7a40a php-imap-4.3.9-3.12.ia64.rpm a89c5d0b1878276ee63afd971051b2bf php-ldap-4.3.9-3.12.ia64.rpm 85c32ff621275878dafe5500438bcd18 php-mbstring-4.3.9-3.12.ia64.rpm b5382f0539b43f22e632efb0b4b714a1 php-mysql-4.3.9-3.12.ia64.rpm d434c93ebf9240d9e71d4c7b2f83d1ab php-ncurses-4.3.9-3.12.ia64.rpm 05f787718fb14fb6aad100617ad66545 php-odbc-4.3.9-3.12.ia64.rpm 9df262fa2228a4137f78f2c4c24bea34 php-pear-4.3.9-3.12.ia64.rpm e7e5d04a2363779f95d243fcf175e6e8 php-pgsql-4.3.9-3.12.ia64.rpm aae6a8a3fb253e32dac53fd9425ef014 php-snmp-4.3.9-3.12.ia64.rpm 4417151624641bffd0c95935c20b9d9c php-xmlrpc-4.3.9-3.12.ia64.rpm
x86_64: 3b601cc9b736a52b4586d65f02364139 php-4.3.9-3.12.x86_64.rpm 5c02056734b976e99d1dce4b84a9f3eb php-debuginfo-4.3.9-3.12.x86_64.rpm 2338dfedb3182566084ab3cfb133a47f php-devel-4.3.9-3.12.x86_64.rpm f7aa9882eb8fa33aa38bedefcd8eae10 php-domxml-4.3.9-3.12.x86_64.rpm e4bc0212dbe3a1068956512ec7d3c117 php-gd-4.3.9-3.12.x86_64.rpm cf416adc0a5c9427c8ad7ae645630516 php-imap-4.3.9-3.12.x86_64.rpm d8218f64086a09f9678caf8d8b4d0805 php-ldap-4.3.9-3.12.x86_64.rpm 89e6234ea1abe06111354f9387e01fe2 php-mbstring-4.3.9-3.12.x86_64.rpm 065af91f39d7a16194933a02c14b682e php-mysql-4.3.9-3.12.x86_64.rpm 1de5bedd278d8ad28f3047f50d50c0b4 php-ncurses-4.3.9-3.12.x86_64.rpm 9b188d7675aa3842ab37044c3528bfe3 php-odbc-4.3.9-3.12.x86_64.rpm 645ef167eb306e3f6620ba3e0b7f8c08 php-pear-4.3.9-3.12.x86_64.rpm f43cbd9188abffe823ef0cee0df30b4b php-pgsql-4.3.9-3.12.x86_64.rpm c1ad4d0e5c0fb8f3aa8d524d7f097ebe php-snmp-4.3.9-3.12.x86_64.rpm b7ed8fb03f9e84206a7dd60317ea0641 php-xmlrpc-4.3.9-3.12.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2933 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3883 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0208 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0996 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1490 http://www.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2006:0276-01
Advisory URL: https://access.redhat.com/errata/RHSA-2006:0276.html
Issued Date: : 2006-04-25
Updated on: 2006-04-25
Product: Red Hat Enterprise Linux
CVE Names: CVE-2005-2933 CVE-2005-3883 CVE-2006-0208 CVE-2006-0996 CVE-2006-1490 Updated PHP packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed


Related News