====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: php53 security update
Advisory ID:       RHSA-2011:0196-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:0196.html
Issue date:        2011-02-03
CVE Names:         CVE-2010-3710 CVE-2010-4156 CVE-2010-4645 
====================================================================
1. Summary:

Updated php53 packages that fix three security issues are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

A flaw was found in the way PHP converted certain floating point values
from string representation to a number. If a PHP script evaluated an
attacker's input in a numeric context, the PHP interpreter could cause high
CPU usage until the script execution time limit is reached. This issue only
affected i386 systems. (CVE-2010-4645)

A stack memory exhaustion flaw was found in the way the PHP filter_var()
function validated email addresses. An attacker could use this flaw to
crash the PHP interpreter by providing excessively long input to be
validated as an email address. (CVE-2010-3710)

A memory disclosure flaw was found in the PHP multi-byte string extension.
If the mb_strcut() function was called with a length argument exceeding the
input string size, the function could disclose a portion of the PHP
interpreter's memory. (CVE-2010-4156)

All php53 users should upgrade to these updated packages, which contain
backported patches to resolve these issues. After installing the updated
packages, the httpd daemon must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

646684 - CVE-2010-3710 php: DoS in filter_var() via long email string
651682 - CVE-2010-4156 php information disclosure via mb_strcut()
667806 - CVE-2010-4645 php: hang on numeric value 2.2250738585072011e-308 with x87 fpu

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
php53-5.3.3-1.el5_6.1.i386.rpm
php53-bcmath-5.3.3-1.el5_6.1.i386.rpm
php53-cli-5.3.3-1.el5_6.1.i386.rpm
php53-common-5.3.3-1.el5_6.1.i386.rpm
php53-dba-5.3.3-1.el5_6.1.i386.rpm
php53-debuginfo-5.3.3-1.el5_6.1.i386.rpm
php53-devel-5.3.3-1.el5_6.1.i386.rpm
php53-gd-5.3.3-1.el5_6.1.i386.rpm
php53-imap-5.3.3-1.el5_6.1.i386.rpm
php53-intl-5.3.3-1.el5_6.1.i386.rpm
php53-ldap-5.3.3-1.el5_6.1.i386.rpm
php53-mbstring-5.3.3-1.el5_6.1.i386.rpm
php53-mysql-5.3.3-1.el5_6.1.i386.rpm
php53-odbc-5.3.3-1.el5_6.1.i386.rpm
php53-pdo-5.3.3-1.el5_6.1.i386.rpm
php53-pgsql-5.3.3-1.el5_6.1.i386.rpm
php53-process-5.3.3-1.el5_6.1.i386.rpm
php53-pspell-5.3.3-1.el5_6.1.i386.rpm
php53-snmp-5.3.3-1.el5_6.1.i386.rpm
php53-soap-5.3.3-1.el5_6.1.i386.rpm
php53-xml-5.3.3-1.el5_6.1.i386.rpm
php53-xmlrpc-5.3.3-1.el5_6.1.i386.rpm

x86_64:
php53-5.3.3-1.el5_6.1.x86_64.rpm
php53-bcmath-5.3.3-1.el5_6.1.x86_64.rpm
php53-cli-5.3.3-1.el5_6.1.x86_64.rpm
php53-common-5.3.3-1.el5_6.1.x86_64.rpm
php53-dba-5.3.3-1.el5_6.1.x86_64.rpm
php53-debuginfo-5.3.3-1.el5_6.1.x86_64.rpm
php53-devel-5.3.3-1.el5_6.1.x86_64.rpm
php53-gd-5.3.3-1.el5_6.1.x86_64.rpm
php53-imap-5.3.3-1.el5_6.1.x86_64.rpm
php53-intl-5.3.3-1.el5_6.1.x86_64.rpm
php53-ldap-5.3.3-1.el5_6.1.x86_64.rpm
php53-mbstring-5.3.3-1.el5_6.1.x86_64.rpm
php53-mysql-5.3.3-1.el5_6.1.x86_64.rpm
php53-odbc-5.3.3-1.el5_6.1.x86_64.rpm
php53-pdo-5.3.3-1.el5_6.1.x86_64.rpm
php53-pgsql-5.3.3-1.el5_6.1.x86_64.rpm
php53-process-5.3.3-1.el5_6.1.x86_64.rpm
php53-pspell-5.3.3-1.el5_6.1.x86_64.rpm
php53-snmp-5.3.3-1.el5_6.1.x86_64.rpm
php53-soap-5.3.3-1.el5_6.1.x86_64.rpm
php53-xml-5.3.3-1.el5_6.1.x86_64.rpm
php53-xmlrpc-5.3.3-1.el5_6.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
php53-5.3.3-1.el5_6.1.i386.rpm
php53-bcmath-5.3.3-1.el5_6.1.i386.rpm
php53-cli-5.3.3-1.el5_6.1.i386.rpm
php53-common-5.3.3-1.el5_6.1.i386.rpm
php53-dba-5.3.3-1.el5_6.1.i386.rpm
php53-debuginfo-5.3.3-1.el5_6.1.i386.rpm
php53-devel-5.3.3-1.el5_6.1.i386.rpm
php53-gd-5.3.3-1.el5_6.1.i386.rpm
php53-imap-5.3.3-1.el5_6.1.i386.rpm
php53-intl-5.3.3-1.el5_6.1.i386.rpm
php53-ldap-5.3.3-1.el5_6.1.i386.rpm
php53-mbstring-5.3.3-1.el5_6.1.i386.rpm
php53-mysql-5.3.3-1.el5_6.1.i386.rpm
php53-odbc-5.3.3-1.el5_6.1.i386.rpm
php53-pdo-5.3.3-1.el5_6.1.i386.rpm
php53-pgsql-5.3.3-1.el5_6.1.i386.rpm
php53-process-5.3.3-1.el5_6.1.i386.rpm
php53-pspell-5.3.3-1.el5_6.1.i386.rpm
php53-snmp-5.3.3-1.el5_6.1.i386.rpm
php53-soap-5.3.3-1.el5_6.1.i386.rpm
php53-xml-5.3.3-1.el5_6.1.i386.rpm
php53-xmlrpc-5.3.3-1.el5_6.1.i386.rpm

ia64:
php53-5.3.3-1.el5_6.1.ia64.rpm
php53-bcmath-5.3.3-1.el5_6.1.ia64.rpm
php53-cli-5.3.3-1.el5_6.1.ia64.rpm
php53-common-5.3.3-1.el5_6.1.ia64.rpm
php53-dba-5.3.3-1.el5_6.1.ia64.rpm
php53-debuginfo-5.3.3-1.el5_6.1.ia64.rpm
php53-devel-5.3.3-1.el5_6.1.ia64.rpm
php53-gd-5.3.3-1.el5_6.1.ia64.rpm
php53-imap-5.3.3-1.el5_6.1.ia64.rpm
php53-intl-5.3.3-1.el5_6.1.ia64.rpm
php53-ldap-5.3.3-1.el5_6.1.ia64.rpm
php53-mbstring-5.3.3-1.el5_6.1.ia64.rpm
php53-mysql-5.3.3-1.el5_6.1.ia64.rpm
php53-odbc-5.3.3-1.el5_6.1.ia64.rpm
php53-pdo-5.3.3-1.el5_6.1.ia64.rpm
php53-pgsql-5.3.3-1.el5_6.1.ia64.rpm
php53-process-5.3.3-1.el5_6.1.ia64.rpm
php53-pspell-5.3.3-1.el5_6.1.ia64.rpm
php53-snmp-5.3.3-1.el5_6.1.ia64.rpm
php53-soap-5.3.3-1.el5_6.1.ia64.rpm
php53-xml-5.3.3-1.el5_6.1.ia64.rpm
php53-xmlrpc-5.3.3-1.el5_6.1.ia64.rpm

ppc:
php53-5.3.3-1.el5_6.1.ppc.rpm
php53-bcmath-5.3.3-1.el5_6.1.ppc.rpm
php53-cli-5.3.3-1.el5_6.1.ppc.rpm
php53-common-5.3.3-1.el5_6.1.ppc.rpm
php53-dba-5.3.3-1.el5_6.1.ppc.rpm
php53-debuginfo-5.3.3-1.el5_6.1.ppc.rpm
php53-devel-5.3.3-1.el5_6.1.ppc.rpm
php53-gd-5.3.3-1.el5_6.1.ppc.rpm
php53-imap-5.3.3-1.el5_6.1.ppc.rpm
php53-intl-5.3.3-1.el5_6.1.ppc.rpm
php53-ldap-5.3.3-1.el5_6.1.ppc.rpm
php53-mbstring-5.3.3-1.el5_6.1.ppc.rpm
php53-mysql-5.3.3-1.el5_6.1.ppc.rpm
php53-odbc-5.3.3-1.el5_6.1.ppc.rpm
php53-pdo-5.3.3-1.el5_6.1.ppc.rpm
php53-pgsql-5.3.3-1.el5_6.1.ppc.rpm
php53-process-5.3.3-1.el5_6.1.ppc.rpm
php53-pspell-5.3.3-1.el5_6.1.ppc.rpm
php53-snmp-5.3.3-1.el5_6.1.ppc.rpm
php53-soap-5.3.3-1.el5_6.1.ppc.rpm
php53-xml-5.3.3-1.el5_6.1.ppc.rpm
php53-xmlrpc-5.3.3-1.el5_6.1.ppc.rpm

s390x:
php53-5.3.3-1.el5_6.1.s390x.rpm
php53-bcmath-5.3.3-1.el5_6.1.s390x.rpm
php53-cli-5.3.3-1.el5_6.1.s390x.rpm
php53-common-5.3.3-1.el5_6.1.s390x.rpm
php53-dba-5.3.3-1.el5_6.1.s390x.rpm
php53-debuginfo-5.3.3-1.el5_6.1.s390x.rpm
php53-devel-5.3.3-1.el5_6.1.s390x.rpm
php53-gd-5.3.3-1.el5_6.1.s390x.rpm
php53-imap-5.3.3-1.el5_6.1.s390x.rpm
php53-intl-5.3.3-1.el5_6.1.s390x.rpm
php53-ldap-5.3.3-1.el5_6.1.s390x.rpm
php53-mbstring-5.3.3-1.el5_6.1.s390x.rpm
php53-mysql-5.3.3-1.el5_6.1.s390x.rpm
php53-odbc-5.3.3-1.el5_6.1.s390x.rpm
php53-pdo-5.3.3-1.el5_6.1.s390x.rpm
php53-pgsql-5.3.3-1.el5_6.1.s390x.rpm
php53-process-5.3.3-1.el5_6.1.s390x.rpm
php53-pspell-5.3.3-1.el5_6.1.s390x.rpm
php53-snmp-5.3.3-1.el5_6.1.s390x.rpm
php53-soap-5.3.3-1.el5_6.1.s390x.rpm
php53-xml-5.3.3-1.el5_6.1.s390x.rpm
php53-xmlrpc-5.3.3-1.el5_6.1.s390x.rpm

x86_64:
php53-5.3.3-1.el5_6.1.x86_64.rpm
php53-bcmath-5.3.3-1.el5_6.1.x86_64.rpm
php53-cli-5.3.3-1.el5_6.1.x86_64.rpm
php53-common-5.3.3-1.el5_6.1.x86_64.rpm
php53-dba-5.3.3-1.el5_6.1.x86_64.rpm
php53-debuginfo-5.3.3-1.el5_6.1.x86_64.rpm
php53-devel-5.3.3-1.el5_6.1.x86_64.rpm
php53-gd-5.3.3-1.el5_6.1.x86_64.rpm
php53-imap-5.3.3-1.el5_6.1.x86_64.rpm
php53-intl-5.3.3-1.el5_6.1.x86_64.rpm
php53-ldap-5.3.3-1.el5_6.1.x86_64.rpm
php53-mbstring-5.3.3-1.el5_6.1.x86_64.rpm
php53-mysql-5.3.3-1.el5_6.1.x86_64.rpm
php53-odbc-5.3.3-1.el5_6.1.x86_64.rpm
php53-pdo-5.3.3-1.el5_6.1.x86_64.rpm
php53-pgsql-5.3.3-1.el5_6.1.x86_64.rpm
php53-process-5.3.3-1.el5_6.1.x86_64.rpm
php53-pspell-5.3.3-1.el5_6.1.x86_64.rpm
php53-snmp-5.3.3-1.el5_6.1.x86_64.rpm
php53-soap-5.3.3-1.el5_6.1.x86_64.rpm
php53-xml-5.3.3-1.el5_6.1.x86_64.rpm
php53-xmlrpc-5.3.3-1.el5_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3710.html
https://www.redhat.com/security/data/cve/CVE-2010-4156.html
https://www.redhat.com/security/data/cve/CVE-2010-4645.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:0196-01: php53: Moderate Advisory

Updated php53 packages that fix three security issues are now available for Red Hat Enterprise Linux 5

Summary

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.
A flaw was found in the way PHP converted certain floating point values from string representation to a number. If a PHP script evaluated an attacker's input in a numeric context, the PHP interpreter could cause high CPU usage until the script execution time limit is reached. This issue only affected i386 systems. (CVE-2010-4645)
A stack memory exhaustion flaw was found in the way the PHP filter_var() function validated email addresses. An attacker could use this flaw to crash the PHP interpreter by providing excessively long input to be validated as an email address. (CVE-2010-3710)
A memory disclosure flaw was found in the PHP multi-byte string extension. If the mb_strcut() function was called with a length argument exceeding the input string size, the function could disclose a portion of the PHP interpreter's memory. (CVE-2010-4156)
All php53 users should upgrade to these updated packages, which contain backported patches to resolve these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-3710.html https://www.redhat.com/security/data/cve/CVE-2010-4156.html https://www.redhat.com/security/data/cve/CVE-2010-4645.html https://access.redhat.com/security/updates/classification/#moderate

Package List

RHEL Desktop Workstation (v. 5 client):
Source:
i386: php53-5.3.3-1.el5_6.1.i386.rpm php53-bcmath-5.3.3-1.el5_6.1.i386.rpm php53-cli-5.3.3-1.el5_6.1.i386.rpm php53-common-5.3.3-1.el5_6.1.i386.rpm php53-dba-5.3.3-1.el5_6.1.i386.rpm php53-debuginfo-5.3.3-1.el5_6.1.i386.rpm php53-devel-5.3.3-1.el5_6.1.i386.rpm php53-gd-5.3.3-1.el5_6.1.i386.rpm php53-imap-5.3.3-1.el5_6.1.i386.rpm php53-intl-5.3.3-1.el5_6.1.i386.rpm php53-ldap-5.3.3-1.el5_6.1.i386.rpm php53-mbstring-5.3.3-1.el5_6.1.i386.rpm php53-mysql-5.3.3-1.el5_6.1.i386.rpm php53-odbc-5.3.3-1.el5_6.1.i386.rpm php53-pdo-5.3.3-1.el5_6.1.i386.rpm php53-pgsql-5.3.3-1.el5_6.1.i386.rpm php53-process-5.3.3-1.el5_6.1.i386.rpm php53-pspell-5.3.3-1.el5_6.1.i386.rpm php53-snmp-5.3.3-1.el5_6.1.i386.rpm php53-soap-5.3.3-1.el5_6.1.i386.rpm php53-xml-5.3.3-1.el5_6.1.i386.rpm php53-xmlrpc-5.3.3-1.el5_6.1.i386.rpm
x86_64: php53-5.3.3-1.el5_6.1.x86_64.rpm php53-bcmath-5.3.3-1.el5_6.1.x86_64.rpm php53-cli-5.3.3-1.el5_6.1.x86_64.rpm php53-common-5.3.3-1.el5_6.1.x86_64.rpm php53-dba-5.3.3-1.el5_6.1.x86_64.rpm php53-debuginfo-5.3.3-1.el5_6.1.x86_64.rpm php53-devel-5.3.3-1.el5_6.1.x86_64.rpm php53-gd-5.3.3-1.el5_6.1.x86_64.rpm php53-imap-5.3.3-1.el5_6.1.x86_64.rpm php53-intl-5.3.3-1.el5_6.1.x86_64.rpm php53-ldap-5.3.3-1.el5_6.1.x86_64.rpm php53-mbstring-5.3.3-1.el5_6.1.x86_64.rpm php53-mysql-5.3.3-1.el5_6.1.x86_64.rpm php53-odbc-5.3.3-1.el5_6.1.x86_64.rpm php53-pdo-5.3.3-1.el5_6.1.x86_64.rpm php53-pgsql-5.3.3-1.el5_6.1.x86_64.rpm php53-process-5.3.3-1.el5_6.1.x86_64.rpm php53-pspell-5.3.3-1.el5_6.1.x86_64.rpm php53-snmp-5.3.3-1.el5_6.1.x86_64.rpm php53-soap-5.3.3-1.el5_6.1.x86_64.rpm php53-xml-5.3.3-1.el5_6.1.x86_64.rpm php53-xmlrpc-5.3.3-1.el5_6.1.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: php53-5.3.3-1.el5_6.1.i386.rpm php53-bcmath-5.3.3-1.el5_6.1.i386.rpm php53-cli-5.3.3-1.el5_6.1.i386.rpm php53-common-5.3.3-1.el5_6.1.i386.rpm php53-dba-5.3.3-1.el5_6.1.i386.rpm php53-debuginfo-5.3.3-1.el5_6.1.i386.rpm php53-devel-5.3.3-1.el5_6.1.i386.rpm php53-gd-5.3.3-1.el5_6.1.i386.rpm php53-imap-5.3.3-1.el5_6.1.i386.rpm php53-intl-5.3.3-1.el5_6.1.i386.rpm php53-ldap-5.3.3-1.el5_6.1.i386.rpm php53-mbstring-5.3.3-1.el5_6.1.i386.rpm php53-mysql-5.3.3-1.el5_6.1.i386.rpm php53-odbc-5.3.3-1.el5_6.1.i386.rpm php53-pdo-5.3.3-1.el5_6.1.i386.rpm php53-pgsql-5.3.3-1.el5_6.1.i386.rpm php53-process-5.3.3-1.el5_6.1.i386.rpm php53-pspell-5.3.3-1.el5_6.1.i386.rpm php53-snmp-5.3.3-1.el5_6.1.i386.rpm php53-soap-5.3.3-1.el5_6.1.i386.rpm php53-xml-5.3.3-1.el5_6.1.i386.rpm php53-xmlrpc-5.3.3-1.el5_6.1.i386.rpm
ia64: php53-5.3.3-1.el5_6.1.ia64.rpm php53-bcmath-5.3.3-1.el5_6.1.ia64.rpm php53-cli-5.3.3-1.el5_6.1.ia64.rpm php53-common-5.3.3-1.el5_6.1.ia64.rpm php53-dba-5.3.3-1.el5_6.1.ia64.rpm php53-debuginfo-5.3.3-1.el5_6.1.ia64.rpm php53-devel-5.3.3-1.el5_6.1.ia64.rpm php53-gd-5.3.3-1.el5_6.1.ia64.rpm php53-imap-5.3.3-1.el5_6.1.ia64.rpm php53-intl-5.3.3-1.el5_6.1.ia64.rpm php53-ldap-5.3.3-1.el5_6.1.ia64.rpm php53-mbstring-5.3.3-1.el5_6.1.ia64.rpm php53-mysql-5.3.3-1.el5_6.1.ia64.rpm php53-odbc-5.3.3-1.el5_6.1.ia64.rpm php53-pdo-5.3.3-1.el5_6.1.ia64.rpm php53-pgsql-5.3.3-1.el5_6.1.ia64.rpm php53-process-5.3.3-1.el5_6.1.ia64.rpm php53-pspell-5.3.3-1.el5_6.1.ia64.rpm php53-snmp-5.3.3-1.el5_6.1.ia64.rpm php53-soap-5.3.3-1.el5_6.1.ia64.rpm php53-xml-5.3.3-1.el5_6.1.ia64.rpm php53-xmlrpc-5.3.3-1.el5_6.1.ia64.rpm
ppc: php53-5.3.3-1.el5_6.1.ppc.rpm php53-bcmath-5.3.3-1.el5_6.1.ppc.rpm php53-cli-5.3.3-1.el5_6.1.ppc.rpm php53-common-5.3.3-1.el5_6.1.ppc.rpm php53-dba-5.3.3-1.el5_6.1.ppc.rpm php53-debuginfo-5.3.3-1.el5_6.1.ppc.rpm php53-devel-5.3.3-1.el5_6.1.ppc.rpm php53-gd-5.3.3-1.el5_6.1.ppc.rpm php53-imap-5.3.3-1.el5_6.1.ppc.rpm php53-intl-5.3.3-1.el5_6.1.ppc.rpm php53-ldap-5.3.3-1.el5_6.1.ppc.rpm php53-mbstring-5.3.3-1.el5_6.1.ppc.rpm php53-mysql-5.3.3-1.el5_6.1.ppc.rpm php53-odbc-5.3.3-1.el5_6.1.ppc.rpm php53-pdo-5.3.3-1.el5_6.1.ppc.rpm php53-pgsql-5.3.3-1.el5_6.1.ppc.rpm php53-process-5.3.3-1.el5_6.1.ppc.rpm php53-pspell-5.3.3-1.el5_6.1.ppc.rpm php53-snmp-5.3.3-1.el5_6.1.ppc.rpm php53-soap-5.3.3-1.el5_6.1.ppc.rpm php53-xml-5.3.3-1.el5_6.1.ppc.rpm php53-xmlrpc-5.3.3-1.el5_6.1.ppc.rpm
s390x: php53-5.3.3-1.el5_6.1.s390x.rpm php53-bcmath-5.3.3-1.el5_6.1.s390x.rpm php53-cli-5.3.3-1.el5_6.1.s390x.rpm php53-common-5.3.3-1.el5_6.1.s390x.rpm php53-dba-5.3.3-1.el5_6.1.s390x.rpm php53-debuginfo-5.3.3-1.el5_6.1.s390x.rpm php53-devel-5.3.3-1.el5_6.1.s390x.rpm php53-gd-5.3.3-1.el5_6.1.s390x.rpm php53-imap-5.3.3-1.el5_6.1.s390x.rpm php53-intl-5.3.3-1.el5_6.1.s390x.rpm php53-ldap-5.3.3-1.el5_6.1.s390x.rpm php53-mbstring-5.3.3-1.el5_6.1.s390x.rpm php53-mysql-5.3.3-1.el5_6.1.s390x.rpm php53-odbc-5.3.3-1.el5_6.1.s390x.rpm php53-pdo-5.3.3-1.el5_6.1.s390x.rpm php53-pgsql-5.3.3-1.el5_6.1.s390x.rpm php53-process-5.3.3-1.el5_6.1.s390x.rpm php53-pspell-5.3.3-1.el5_6.1.s390x.rpm php53-snmp-5.3.3-1.el5_6.1.s390x.rpm php53-soap-5.3.3-1.el5_6.1.s390x.rpm php53-xml-5.3.3-1.el5_6.1.s390x.rpm php53-xmlrpc-5.3.3-1.el5_6.1.s390x.rpm
x86_64: php53-5.3.3-1.el5_6.1.x86_64.rpm php53-bcmath-5.3.3-1.el5_6.1.x86_64.rpm php53-cli-5.3.3-1.el5_6.1.x86_64.rpm php53-common-5.3.3-1.el5_6.1.x86_64.rpm php53-dba-5.3.3-1.el5_6.1.x86_64.rpm php53-debuginfo-5.3.3-1.el5_6.1.x86_64.rpm php53-devel-5.3.3-1.el5_6.1.x86_64.rpm php53-gd-5.3.3-1.el5_6.1.x86_64.rpm php53-imap-5.3.3-1.el5_6.1.x86_64.rpm php53-intl-5.3.3-1.el5_6.1.x86_64.rpm php53-ldap-5.3.3-1.el5_6.1.x86_64.rpm php53-mbstring-5.3.3-1.el5_6.1.x86_64.rpm php53-mysql-5.3.3-1.el5_6.1.x86_64.rpm php53-odbc-5.3.3-1.el5_6.1.x86_64.rpm php53-pdo-5.3.3-1.el5_6.1.x86_64.rpm php53-pgsql-5.3.3-1.el5_6.1.x86_64.rpm php53-process-5.3.3-1.el5_6.1.x86_64.rpm php53-pspell-5.3.3-1.el5_6.1.x86_64.rpm php53-snmp-5.3.3-1.el5_6.1.x86_64.rpm php53-soap-5.3.3-1.el5_6.1.x86_64.rpm php53-xml-5.3.3-1.el5_6.1.x86_64.rpm php53-xmlrpc-5.3.3-1.el5_6.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:0196-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:0196.html
Issued Date: : 2011-02-03
CVE Names: CVE-2010-3710 CVE-2010-4156 CVE-2010-4645

Topic

Updated php53 packages that fix three security issues are now available forRed Hat Enterprise Linux 5.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed

646684 - CVE-2010-3710 php: DoS in filter_var() via long email string

651682 - CVE-2010-4156 php information disclosure via mb_strcut()

667806 - CVE-2010-4645 php: hang on numeric value 2.2250738585072011e-308 with x87 fpu


Related News