Red Hat 8846 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: php security update
Advisory ID: RHSA-2006:0669-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0669.html
Issue date: 2006-09-21
Updated on: 2006-09-21
Product: Red Hat Enterprise Linux
CVE Names: CVE-2006-3016 CVE-2006-4020 CVE-2006-4482
CVE-2006-4484 CVE-2006-4486
- ---------------------------------------------------------------------

1. Summary:

Updated PHP packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 3 and 4.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Web server.

A response-splitting issue was discovered in the PHP session handling. If
a remote attacker can force a carefully crafted session identifier to be
used, a cross-site-scripting or response-splitting attack could be
possible. (CVE-2006-3016)

A buffer overflow was discovered in the PHP sscanf() function. If a script
used the sscanf() function with positional arguments in the format string,
a remote attacker sending a carefully crafted request could execute
arbitrary code as the 'apache' user. (CVE-2006-4020)

An integer overflow was discovered in the PHP wordwrap() and str_repeat()
functions. If a script running on a 64-bit server used either of these
functions on untrusted user data, a remote attacker sending a carefully
crafted request might be able to cause a heap overflow. (CVE-2006-4482)

A buffer overflow was discovered in the PHP gd extension. If a script was
set up to process GIF images from untrusted sources using the gd extension,
a remote attacker could cause a heap overflow. (CVE-2006-4484)

An integer overflow was discovered in the PHP memory allocation handling.
On 64-bit platforms, the "memory_limit" setting was not enforced correctly,
which could allow a denial of service attack by a remote user. (CVE-2006-4486)

Users of PHP should upgrade to these updated packages which contain
backported patches to correct these issues. These packages also contain a
fix for a bug where certain input strings to the metaphone() function could
cause memory corruption.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

201766 - CVE-2006-4020 PHP buffer overread flaw
204993 - CVE-2006-4482 PHP heap overflow
205714 - metaphone() function causing Apache segfaults
206664 - CVE-2006-4486 PHP integer overflows in Zend
206956 - CVE-2006-4484 PHP heap overflow in LWZReadByte
206959 - CVE-2006-3016 PHP session ID validation

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/php-4.3.2-36.ent.src.rpm
edff44ef2d5fc36ab6900bba1120e068 php-4.3.2-36.ent.src.rpm

i386:
584ed6c5ab8b79ecab9dd19d60912977 php-4.3.2-36.ent.i386.rpm
c4f358118f5c447f3c7e4847a6c3e02d php-debuginfo-4.3.2-36.ent.i386.rpm
dedd72857ff105df8080240a42dfacbb php-devel-4.3.2-36.ent.i386.rpm
63923c12457a2602f285b5a80b721b2a php-imap-4.3.2-36.ent.i386.rpm
00990be4b10108922514cb1cd1352ed7 php-ldap-4.3.2-36.ent.i386.rpm
9515272828c140cf6c8f16e03892a754 php-mysql-4.3.2-36.ent.i386.rpm
ea38b76f0832ae1513462da3859a0f10 php-odbc-4.3.2-36.ent.i386.rpm
2336166a7a28071d1c5b54732baafd6f php-pgsql-4.3.2-36.ent.i386.rpm

ia64:
6f144c3cec4dc0c9b86110564fcc5c9d php-4.3.2-36.ent.ia64.rpm
2b025e00a3c5dd5c7eee6c7dc941440b php-debuginfo-4.3.2-36.ent.ia64.rpm
7dbcce0b93ec90a0f9bf26266ea03005 php-devel-4.3.2-36.ent.ia64.rpm
b7f3d137a2c6f684ec40c5db2e545649 php-imap-4.3.2-36.ent.ia64.rpm
ab1a38e08f2b98f6228e6a5a7dd4dd5d php-ldap-4.3.2-36.ent.ia64.rpm
7112738d86235698f81c87a3b6c8560d php-mysql-4.3.2-36.ent.ia64.rpm
dea0a87e0271ffffc17ab399f4dafdcb php-odbc-4.3.2-36.ent.ia64.rpm
f1a5c80ff7abd140f46dea132b035eb7 php-pgsql-4.3.2-36.ent.ia64.rpm

ppc:
cbb9258b0fb1342e9aaf924b2438a33d php-4.3.2-36.ent.ppc.rpm
01d900800dfcba18d446b4cd3b8b05e6 php-debuginfo-4.3.2-36.ent.ppc.rpm
58703fc6b96540a32d6477f23d2b3f7e php-devel-4.3.2-36.ent.ppc.rpm
2b477ce3471b043d111e7b9a0e22064d php-imap-4.3.2-36.ent.ppc.rpm
f8361d2a9b03632eaa7065ed6941f331 php-ldap-4.3.2-36.ent.ppc.rpm
fdee67c3130764f62ea42f99610c3003 php-mysql-4.3.2-36.ent.ppc.rpm
da6e768f139e9e2b348ace754bb7f034 php-odbc-4.3.2-36.ent.ppc.rpm
eb7fda112c9fad1b4241f6a97154b525 php-pgsql-4.3.2-36.ent.ppc.rpm

s390:
848f7188171002b39aa48be3f4d022e9 php-4.3.2-36.ent.s390.rpm
29bb0af108b3749dbad0b3b6117e7301 php-debuginfo-4.3.2-36.ent.s390.rpm
744acd8d458f6ff29b1089a6378cef74 php-devel-4.3.2-36.ent.s390.rpm
2136e1f3ed3d630c5fff0d4fe6f770e3 php-imap-4.3.2-36.ent.s390.rpm
c165e7f225beb30e85b4b26d33b2e4f3 php-ldap-4.3.2-36.ent.s390.rpm
2ec51a35ce18bd174eeda3e7bef4c4ac php-mysql-4.3.2-36.ent.s390.rpm
d4c41ddbef89597a147126d2a76f1bf8 php-odbc-4.3.2-36.ent.s390.rpm
969e01ee5bc227252166d3a57492157c php-pgsql-4.3.2-36.ent.s390.rpm

s390x:
e701450dc668a270f87b8cc007ed96e4 php-4.3.2-36.ent.s390x.rpm
7874b2aee03cb4ba8256a3c6951a61a8 php-debuginfo-4.3.2-36.ent.s390x.rpm
c87c637224dc99eda797ab098ae63a7f php-devel-4.3.2-36.ent.s390x.rpm
a45224aff57eea4694393293aab65fce php-imap-4.3.2-36.ent.s390x.rpm
a682e7e64b8b4f3501f1b08f7f55d048 php-ldap-4.3.2-36.ent.s390x.rpm
2835bdb0892dc7da5a54963bddafbd44 php-mysql-4.3.2-36.ent.s390x.rpm
20952a6384917ea3dea0fc9455ec3c19 php-odbc-4.3.2-36.ent.s390x.rpm
d6bcfb1addc21005a597042e1f39d6b7 php-pgsql-4.3.2-36.ent.s390x.rpm

x86_64:
01e1ea894379472928e8ad77b6312dda php-4.3.2-36.ent.x86_64.rpm
8e4862625a63cc69d961cf17f1a8f9bc php-debuginfo-4.3.2-36.ent.x86_64.rpm
36457735cbcb22ffaa2997618ef01982 php-devel-4.3.2-36.ent.x86_64.rpm
3254378cfd946649559dd22bf1b8886a php-imap-4.3.2-36.ent.x86_64.rpm
726deefb3f99de5ecaa17f7919305267 php-ldap-4.3.2-36.ent.x86_64.rpm
7f49b8046b8d9c7ab07e1a379da6f4aa php-mysql-4.3.2-36.ent.x86_64.rpm
73f464716cc6ac85942a0fc746ff3d9d php-odbc-4.3.2-36.ent.x86_64.rpm
9642d324af0024e37c3bf587930699b2 php-pgsql-4.3.2-36.ent.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/php-4.3.2-36.ent.src.rpm
edff44ef2d5fc36ab6900bba1120e068 php-4.3.2-36.ent.src.rpm

i386:
584ed6c5ab8b79ecab9dd19d60912977 php-4.3.2-36.ent.i386.rpm
c4f358118f5c447f3c7e4847a6c3e02d php-debuginfo-4.3.2-36.ent.i386.rpm
dedd72857ff105df8080240a42dfacbb php-devel-4.3.2-36.ent.i386.rpm
63923c12457a2602f285b5a80b721b2a php-imap-4.3.2-36.ent.i386.rpm
00990be4b10108922514cb1cd1352ed7 php-ldap-4.3.2-36.ent.i386.rpm
9515272828c140cf6c8f16e03892a754 php-mysql-4.3.2-36.ent.i386.rpm
ea38b76f0832ae1513462da3859a0f10 php-odbc-4.3.2-36.ent.i386.rpm
2336166a7a28071d1c5b54732baafd6f php-pgsql-4.3.2-36.ent.i386.rpm

x86_64:
01e1ea894379472928e8ad77b6312dda php-4.3.2-36.ent.x86_64.rpm
8e4862625a63cc69d961cf17f1a8f9bc php-debuginfo-4.3.2-36.ent.x86_64.rpm
36457735cbcb22ffaa2997618ef01982 php-devel-4.3.2-36.ent.x86_64.rpm
3254378cfd946649559dd22bf1b8886a php-imap-4.3.2-36.ent.x86_64.rpm
726deefb3f99de5ecaa17f7919305267 php-ldap-4.3.2-36.ent.x86_64.rpm
7f49b8046b8d9c7ab07e1a379da6f4aa php-mysql-4.3.2-36.ent.x86_64.rpm
73f464716cc6ac85942a0fc746ff3d9d php-odbc-4.3.2-36.ent.x86_64.rpm
9642d324af0024e37c3bf587930699b2 php-pgsql-4.3.2-36.ent.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/php-4.3.2-36.ent.src.rpm
edff44ef2d5fc36ab6900bba1120e068 php-4.3.2-36.ent.src.rpm

i386:
584ed6c5ab8b79ecab9dd19d60912977 php-4.3.2-36.ent.i386.rpm
c4f358118f5c447f3c7e4847a6c3e02d php-debuginfo-4.3.2-36.ent.i386.rpm
dedd72857ff105df8080240a42dfacbb php-devel-4.3.2-36.ent.i386.rpm
63923c12457a2602f285b5a80b721b2a php-imap-4.3.2-36.ent.i386.rpm
00990be4b10108922514cb1cd1352ed7 php-ldap-4.3.2-36.ent.i386.rpm
9515272828c140cf6c8f16e03892a754 php-mysql-4.3.2-36.ent.i386.rpm
ea38b76f0832ae1513462da3859a0f10 php-odbc-4.3.2-36.ent.i386.rpm
2336166a7a28071d1c5b54732baafd6f php-pgsql-4.3.2-36.ent.i386.rpm

ia64:
6f144c3cec4dc0c9b86110564fcc5c9d php-4.3.2-36.ent.ia64.rpm
2b025e00a3c5dd5c7eee6c7dc941440b php-debuginfo-4.3.2-36.ent.ia64.rpm
7dbcce0b93ec90a0f9bf26266ea03005 php-devel-4.3.2-36.ent.ia64.rpm
b7f3d137a2c6f684ec40c5db2e545649 php-imap-4.3.2-36.ent.ia64.rpm
ab1a38e08f2b98f6228e6a5a7dd4dd5d php-ldap-4.3.2-36.ent.ia64.rpm
7112738d86235698f81c87a3b6c8560d php-mysql-4.3.2-36.ent.ia64.rpm
dea0a87e0271ffffc17ab399f4dafdcb php-odbc-4.3.2-36.ent.ia64.rpm
f1a5c80ff7abd140f46dea132b035eb7 php-pgsql-4.3.2-36.ent.ia64.rpm

x86_64:
01e1ea894379472928e8ad77b6312dda php-4.3.2-36.ent.x86_64.rpm
8e4862625a63cc69d961cf17f1a8f9bc php-debuginfo-4.3.2-36.ent.x86_64.rpm
36457735cbcb22ffaa2997618ef01982 php-devel-4.3.2-36.ent.x86_64.rpm
3254378cfd946649559dd22bf1b8886a php-imap-4.3.2-36.ent.x86_64.rpm
726deefb3f99de5ecaa17f7919305267 php-ldap-4.3.2-36.ent.x86_64.rpm
7f49b8046b8d9c7ab07e1a379da6f4aa php-mysql-4.3.2-36.ent.x86_64.rpm
73f464716cc6ac85942a0fc746ff3d9d php-odbc-4.3.2-36.ent.x86_64.rpm
9642d324af0024e37c3bf587930699b2 php-pgsql-4.3.2-36.ent.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/php-4.3.2-36.ent.src.rpm
edff44ef2d5fc36ab6900bba1120e068 php-4.3.2-36.ent.src.rpm

i386:
584ed6c5ab8b79ecab9dd19d60912977 php-4.3.2-36.ent.i386.rpm
c4f358118f5c447f3c7e4847a6c3e02d php-debuginfo-4.3.2-36.ent.i386.rpm
dedd72857ff105df8080240a42dfacbb php-devel-4.3.2-36.ent.i386.rpm
63923c12457a2602f285b5a80b721b2a php-imap-4.3.2-36.ent.i386.rpm
00990be4b10108922514cb1cd1352ed7 php-ldap-4.3.2-36.ent.i386.rpm
9515272828c140cf6c8f16e03892a754 php-mysql-4.3.2-36.ent.i386.rpm
ea38b76f0832ae1513462da3859a0f10 php-odbc-4.3.2-36.ent.i386.rpm
2336166a7a28071d1c5b54732baafd6f php-pgsql-4.3.2-36.ent.i386.rpm

ia64:
6f144c3cec4dc0c9b86110564fcc5c9d php-4.3.2-36.ent.ia64.rpm
2b025e00a3c5dd5c7eee6c7dc941440b php-debuginfo-4.3.2-36.ent.ia64.rpm
7dbcce0b93ec90a0f9bf26266ea03005 php-devel-4.3.2-36.ent.ia64.rpm
b7f3d137a2c6f684ec40c5db2e545649 php-imap-4.3.2-36.ent.ia64.rpm
ab1a38e08f2b98f6228e6a5a7dd4dd5d php-ldap-4.3.2-36.ent.ia64.rpm
7112738d86235698f81c87a3b6c8560d php-mysql-4.3.2-36.ent.ia64.rpm
dea0a87e0271ffffc17ab399f4dafdcb php-odbc-4.3.2-36.ent.ia64.rpm
f1a5c80ff7abd140f46dea132b035eb7 php-pgsql-4.3.2-36.ent.ia64.rpm

x86_64:
01e1ea894379472928e8ad77b6312dda php-4.3.2-36.ent.x86_64.rpm
8e4862625a63cc69d961cf17f1a8f9bc php-debuginfo-4.3.2-36.ent.x86_64.rpm
36457735cbcb22ffaa2997618ef01982 php-devel-4.3.2-36.ent.x86_64.rpm
3254378cfd946649559dd22bf1b8886a php-imap-4.3.2-36.ent.x86_64.rpm
726deefb3f99de5ecaa17f7919305267 php-ldap-4.3.2-36.ent.x86_64.rpm
7f49b8046b8d9c7ab07e1a379da6f4aa php-mysql-4.3.2-36.ent.x86_64.rpm
73f464716cc6ac85942a0fc746ff3d9d php-odbc-4.3.2-36.ent.x86_64.rpm
9642d324af0024e37c3bf587930699b2 php-pgsql-4.3.2-36.ent.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/php-4.3.9-3.18.src.rpm
b0e97438a543ea87ed285962380fcd93 php-4.3.9-3.18.src.rpm

i386:
c601af250ee6f6738dfa13d0faf112c0 php-4.3.9-3.18.i386.rpm
6b3940cfe6624e23d689f76d5f502517 php-debuginfo-4.3.9-3.18.i386.rpm
7ff530e4092d7e5b3e895ac65d29a043 php-devel-4.3.9-3.18.i386.rpm
94a28fa94ca9a47ca385147f472d0216 php-domxml-4.3.9-3.18.i386.rpm
b52c12634bdacabf030f7921d63ebe62 php-gd-4.3.9-3.18.i386.rpm
cf05f81490b34c5b57d41c3e09bbec7f php-imap-4.3.9-3.18.i386.rpm
c893fcba04c16ed2765e74d07aba4c55 php-ldap-4.3.9-3.18.i386.rpm
c1c9fb687d314f657dbd0fbbfedee34e php-mbstring-4.3.9-3.18.i386.rpm
386fd6501b8b520174d3c430a4e3987b php-mysql-4.3.9-3.18.i386.rpm
cbda257ea5187d279bc3dc26fa190c5e php-ncurses-4.3.9-3.18.i386.rpm
aff73f88a3832958486189594c3bffb5 php-odbc-4.3.9-3.18.i386.rpm
3faa1ecd7108b2e16ee70ef8d8a5f91e php-pear-4.3.9-3.18.i386.rpm
de56134ca623e18cf42bf170a6cc2409 php-pgsql-4.3.9-3.18.i386.rpm
16f8501f638d3b8d6a58aadc6a246c71 php-snmp-4.3.9-3.18.i386.rpm
a7e316ff5c7d7671e3377d4374d2455d php-xmlrpc-4.3.9-3.18.i386.rpm

ia64:
2cadc8918165b1ba84a72ea301b49bc4 php-4.3.9-3.18.ia64.rpm
c869e45df2749ecec309403577dfaabd php-debuginfo-4.3.9-3.18.ia64.rpm
696472f36b03dd70a417ec242b800923 php-devel-4.3.9-3.18.ia64.rpm
6c5867f9be1ab4d943638fefc4a3d6cf php-domxml-4.3.9-3.18.ia64.rpm
e6ecacc8e608e01f61c8c260fc449bb1 php-gd-4.3.9-3.18.ia64.rpm
fbe8c9e2f8ca997736b35ef6e5bb609c php-imap-4.3.9-3.18.ia64.rpm
5a0d48e7a2c5502586d9289a4917ee95 php-ldap-4.3.9-3.18.ia64.rpm
17ef08f65cb35cc93dac9da69b2c94ea php-mbstring-4.3.9-3.18.ia64.rpm
838785128f1db1d646182a98ba92b0f0 php-mysql-4.3.9-3.18.ia64.rpm
4a293b6b93f23bb928e79b3d248aab79 php-ncurses-4.3.9-3.18.ia64.rpm
186131f2fac06b90f17263f0dc56a024 php-odbc-4.3.9-3.18.ia64.rpm
0d1ad15c59a2da36839044e5e552b9d5 php-pear-4.3.9-3.18.ia64.rpm
c46c20b9647e05a3e6d840e9438dcd9c php-pgsql-4.3.9-3.18.ia64.rpm
dc3ec6e7f5cd5299d435a4eae0b4ab8f php-snmp-4.3.9-3.18.ia64.rpm
28155b4411d66e5fbe03ef6a22293fe6 php-xmlrpc-4.3.9-3.18.ia64.rpm

ppc:
69d9c645491b5eecca01bb173f5436a5 php-4.3.9-3.18.ppc.rpm
1156d7f2faf1550e77923afa3d604178 php-debuginfo-4.3.9-3.18.ppc.rpm
821fd6559a2986fcbe53f184359336ed php-devel-4.3.9-3.18.ppc.rpm
4ff188fd5e3ae3dd5873e07220ab8848 php-domxml-4.3.9-3.18.ppc.rpm
ca54ca7c8ce65e3bd8a3cbc098cb73e8 php-gd-4.3.9-3.18.ppc.rpm
f217202ca4bca9c05a419c9a412fa659 php-imap-4.3.9-3.18.ppc.rpm
a8ca675f316fb526c9c1e9e2499af7a3 php-ldap-4.3.9-3.18.ppc.rpm
3f81b1b771e99993079f361bca10080c php-mbstring-4.3.9-3.18.ppc.rpm
36ad7391078b0a29bb0b6f43e3c8876a php-mysql-4.3.9-3.18.ppc.rpm
47e7100be96862f7c140ac06e2e84d6f php-ncurses-4.3.9-3.18.ppc.rpm
e68bfc1ec28549e22453aec05f5c7fea php-odbc-4.3.9-3.18.ppc.rpm
15e37e1466e8e077663394281d0518dc php-pear-4.3.9-3.18.ppc.rpm
c86700b1233743db8c6d329335be4185 php-pgsql-4.3.9-3.18.ppc.rpm
4fb408bfc91782e2a1497e7e83513767 php-snmp-4.3.9-3.18.ppc.rpm
b528703a97c444450f837e59b554f110 php-xmlrpc-4.3.9-3.18.ppc.rpm

s390:
d153a47487dc4ae3156bb99606d0cffe php-4.3.9-3.18.s390.rpm
4a25fb2c36829bc920283c7500bf4933 php-debuginfo-4.3.9-3.18.s390.rpm
c50f2c6e87f24be47aff12cc7214bd31 php-devel-4.3.9-3.18.s390.rpm
9b3d7963d637b1d2d509789b72e66b5b php-domxml-4.3.9-3.18.s390.rpm
520cfd44dac93f550f81866073d3092c php-gd-4.3.9-3.18.s390.rpm
00b503a1db6d593cdcc33eff92481bda php-imap-4.3.9-3.18.s390.rpm
edf5fad5a3855e631e3b9753d76149c1 php-ldap-4.3.9-3.18.s390.rpm
cac736ed72f8554dbcbedb31b754270e php-mbstring-4.3.9-3.18.s390.rpm
ab6f21122baebb430e5deab889c810b6 php-mysql-4.3.9-3.18.s390.rpm
84846eac28c6b85d5764faedefd3894a php-ncurses-4.3.9-3.18.s390.rpm
1556548e1c190b7f68f567579462522f php-odbc-4.3.9-3.18.s390.rpm
540a21ddcd441f1c9781c7dbf6299476 php-pear-4.3.9-3.18.s390.rpm
bb9685ae6c57191075fb811dbc6463f0 php-pgsql-4.3.9-3.18.s390.rpm
427fb1bca153b8e485f23dd5b16b5884 php-snmp-4.3.9-3.18.s390.rpm
944edf4de5805da7320a51fba4bf98d9 php-xmlrpc-4.3.9-3.18.s390.rpm

s390x:
a1363357af316b2d1e8e6731b31a98ff php-4.3.9-3.18.s390x.rpm
6d58ce6ef6d476db6ba97a9cacffb8e0 php-debuginfo-4.3.9-3.18.s390x.rpm
b7104cee4fd8f1b3a2913adff31b647b php-devel-4.3.9-3.18.s390x.rpm
9a4818fce58eacb0acdaecd760f956bb php-domxml-4.3.9-3.18.s390x.rpm
bf2ee6b73d8d7e3884ace5671dd1c960 php-gd-4.3.9-3.18.s390x.rpm
f27e1264c985a6f200e3a28b504ac78b php-imap-4.3.9-3.18.s390x.rpm
6e6adbcaa97da201434dcd6e440c1d59 php-ldap-4.3.9-3.18.s390x.rpm
27d36dc7dcad7aa3b9f168965a3b94b7 php-mbstring-4.3.9-3.18.s390x.rpm
10fd90a62e9ab4d14e134c48a05ee323 php-mysql-4.3.9-3.18.s390x.rpm
9f295d143c76054bf70baa8ee52a7658 php-ncurses-4.3.9-3.18.s390x.rpm
11a95106ffb0ab93fe5787c9860fccd2 php-odbc-4.3.9-3.18.s390x.rpm
8c81abde11a8972bf271e90508bc84a9 php-pear-4.3.9-3.18.s390x.rpm
87fbcd5426bcab269407fe23388bc14d php-pgsql-4.3.9-3.18.s390x.rpm
6e45bfde11843773a4cb355f6ecd0816 php-snmp-4.3.9-3.18.s390x.rpm
6da1a154af4edd3e1562ff1464b203b8 php-xmlrpc-4.3.9-3.18.s390x.rpm

x86_64:
e097d0cebff30cf30f38bfdb6ec584ef php-4.3.9-3.18.x86_64.rpm
5f2623d9347a8a514e5e17cbc89d6765 php-debuginfo-4.3.9-3.18.x86_64.rpm
b8ddc0217f0acf89d4277c98b10a9df6 php-devel-4.3.9-3.18.x86_64.rpm
1d13b3c8637289653513988fa2bd9443 php-domxml-4.3.9-3.18.x86_64.rpm
33bcb360867cc0f9cb1c679664e50059 php-gd-4.3.9-3.18.x86_64.rpm
aca2a7d80b9c033ea5a764bc19f46d38 php-imap-4.3.9-3.18.x86_64.rpm
5d686cec2458684fbbeead0dcb911424 php-ldap-4.3.9-3.18.x86_64.rpm
8cb28de259e9c9113c6f5d34077e06a7 php-mbstring-4.3.9-3.18.x86_64.rpm
dfe9cd735d83d6571e7a399b907b89cb php-mysql-4.3.9-3.18.x86_64.rpm
adb0b906aa5af0b69757c7ed742bbab0 php-ncurses-4.3.9-3.18.x86_64.rpm
1dc8dd840616bad191d89e420ac493cf php-odbc-4.3.9-3.18.x86_64.rpm
c0a2948cab88cdb3c6c74bb57753c085 php-pear-4.3.9-3.18.x86_64.rpm
6fd6b151c3b3686e49982d26b46c35cf php-pgsql-4.3.9-3.18.x86_64.rpm
eda01d5df9ed097784cd32d08b490cd2 php-snmp-4.3.9-3.18.x86_64.rpm
0439e6f3fe324be0705e9aa660268df6 php-xmlrpc-4.3.9-3.18.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/php-4.3.9-3.18.src.rpm
b0e97438a543ea87ed285962380fcd93 php-4.3.9-3.18.src.rpm

i386:
c601af250ee6f6738dfa13d0faf112c0 php-4.3.9-3.18.i386.rpm
6b3940cfe6624e23d689f76d5f502517 php-debuginfo-4.3.9-3.18.i386.rpm
7ff530e4092d7e5b3e895ac65d29a043 php-devel-4.3.9-3.18.i386.rpm
94a28fa94ca9a47ca385147f472d0216 php-domxml-4.3.9-3.18.i386.rpm
b52c12634bdacabf030f7921d63ebe62 php-gd-4.3.9-3.18.i386.rpm
cf05f81490b34c5b57d41c3e09bbec7f php-imap-4.3.9-3.18.i386.rpm
c893fcba04c16ed2765e74d07aba4c55 php-ldap-4.3.9-3.18.i386.rpm
c1c9fb687d314f657dbd0fbbfedee34e php-mbstring-4.3.9-3.18.i386.rpm
386fd6501b8b520174d3c430a4e3987b php-mysql-4.3.9-3.18.i386.rpm
cbda257ea5187d279bc3dc26fa190c5e php-ncurses-4.3.9-3.18.i386.rpm
aff73f88a3832958486189594c3bffb5 php-odbc-4.3.9-3.18.i386.rpm
3faa1ecd7108b2e16ee70ef8d8a5f91e php-pear-4.3.9-3.18.i386.rpm
de56134ca623e18cf42bf170a6cc2409 php-pgsql-4.3.9-3.18.i386.rpm
16f8501f638d3b8d6a58aadc6a246c71 php-snmp-4.3.9-3.18.i386.rpm
a7e316ff5c7d7671e3377d4374d2455d php-xmlrpc-4.3.9-3.18.i386.rpm

x86_64:
e097d0cebff30cf30f38bfdb6ec584ef php-4.3.9-3.18.x86_64.rpm
5f2623d9347a8a514e5e17cbc89d6765 php-debuginfo-4.3.9-3.18.x86_64.rpm
b8ddc0217f0acf89d4277c98b10a9df6 php-devel-4.3.9-3.18.x86_64.rpm
1d13b3c8637289653513988fa2bd9443 php-domxml-4.3.9-3.18.x86_64.rpm
33bcb360867cc0f9cb1c679664e50059 php-gd-4.3.9-3.18.x86_64.rpm
aca2a7d80b9c033ea5a764bc19f46d38 php-imap-4.3.9-3.18.x86_64.rpm
5d686cec2458684fbbeead0dcb911424 php-ldap-4.3.9-3.18.x86_64.rpm
8cb28de259e9c9113c6f5d34077e06a7 php-mbstring-4.3.9-3.18.x86_64.rpm
dfe9cd735d83d6571e7a399b907b89cb php-mysql-4.3.9-3.18.x86_64.rpm
adb0b906aa5af0b69757c7ed742bbab0 php-ncurses-4.3.9-3.18.x86_64.rpm
1dc8dd840616bad191d89e420ac493cf php-odbc-4.3.9-3.18.x86_64.rpm
c0a2948cab88cdb3c6c74bb57753c085 php-pear-4.3.9-3.18.x86_64.rpm
6fd6b151c3b3686e49982d26b46c35cf php-pgsql-4.3.9-3.18.x86_64.rpm
eda01d5df9ed097784cd32d08b490cd2 php-snmp-4.3.9-3.18.x86_64.rpm
0439e6f3fe324be0705e9aa660268df6 php-xmlrpc-4.3.9-3.18.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/php-4.3.9-3.18.src.rpm
b0e97438a543ea87ed285962380fcd93 php-4.3.9-3.18.src.rpm

i386:
c601af250ee6f6738dfa13d0faf112c0 php-4.3.9-3.18.i386.rpm
6b3940cfe6624e23d689f76d5f502517 php-debuginfo-4.3.9-3.18.i386.rpm
7ff530e4092d7e5b3e895ac65d29a043 php-devel-4.3.9-3.18.i386.rpm
94a28fa94ca9a47ca385147f472d0216 php-domxml-4.3.9-3.18.i386.rpm
b52c12634bdacabf030f7921d63ebe62 php-gd-4.3.9-3.18.i386.rpm
cf05f81490b34c5b57d41c3e09bbec7f php-imap-4.3.9-3.18.i386.rpm
c893fcba04c16ed2765e74d07aba4c55 php-ldap-4.3.9-3.18.i386.rpm
c1c9fb687d314f657dbd0fbbfedee34e php-mbstring-4.3.9-3.18.i386.rpm
386fd6501b8b520174d3c430a4e3987b php-mysql-4.3.9-3.18.i386.rpm
cbda257ea5187d279bc3dc26fa190c5e php-ncurses-4.3.9-3.18.i386.rpm
aff73f88a3832958486189594c3bffb5 php-odbc-4.3.9-3.18.i386.rpm
3faa1ecd7108b2e16ee70ef8d8a5f91e php-pear-4.3.9-3.18.i386.rpm
de56134ca623e18cf42bf170a6cc2409 php-pgsql-4.3.9-3.18.i386.rpm
16f8501f638d3b8d6a58aadc6a246c71 php-snmp-4.3.9-3.18.i386.rpm
a7e316ff5c7d7671e3377d4374d2455d php-xmlrpc-4.3.9-3.18.i386.rpm

ia64:
2cadc8918165b1ba84a72ea301b49bc4 php-4.3.9-3.18.ia64.rpm
c869e45df2749ecec309403577dfaabd php-debuginfo-4.3.9-3.18.ia64.rpm
696472f36b03dd70a417ec242b800923 php-devel-4.3.9-3.18.ia64.rpm
6c5867f9be1ab4d943638fefc4a3d6cf php-domxml-4.3.9-3.18.ia64.rpm
e6ecacc8e608e01f61c8c260fc449bb1 php-gd-4.3.9-3.18.ia64.rpm
fbe8c9e2f8ca997736b35ef6e5bb609c php-imap-4.3.9-3.18.ia64.rpm
5a0d48e7a2c5502586d9289a4917ee95 php-ldap-4.3.9-3.18.ia64.rpm
17ef08f65cb35cc93dac9da69b2c94ea php-mbstring-4.3.9-3.18.ia64.rpm
838785128f1db1d646182a98ba92b0f0 php-mysql-4.3.9-3.18.ia64.rpm
4a293b6b93f23bb928e79b3d248aab79 php-ncurses-4.3.9-3.18.ia64.rpm
186131f2fac06b90f17263f0dc56a024 php-odbc-4.3.9-3.18.ia64.rpm
0d1ad15c59a2da36839044e5e552b9d5 php-pear-4.3.9-3.18.ia64.rpm
c46c20b9647e05a3e6d840e9438dcd9c php-pgsql-4.3.9-3.18.ia64.rpm
dc3ec6e7f5cd5299d435a4eae0b4ab8f php-snmp-4.3.9-3.18.ia64.rpm
28155b4411d66e5fbe03ef6a22293fe6 php-xmlrpc-4.3.9-3.18.ia64.rpm

x86_64:
e097d0cebff30cf30f38bfdb6ec584ef php-4.3.9-3.18.x86_64.rpm
5f2623d9347a8a514e5e17cbc89d6765 php-debuginfo-4.3.9-3.18.x86_64.rpm
b8ddc0217f0acf89d4277c98b10a9df6 php-devel-4.3.9-3.18.x86_64.rpm
1d13b3c8637289653513988fa2bd9443 php-domxml-4.3.9-3.18.x86_64.rpm
33bcb360867cc0f9cb1c679664e50059 php-gd-4.3.9-3.18.x86_64.rpm
aca2a7d80b9c033ea5a764bc19f46d38 php-imap-4.3.9-3.18.x86_64.rpm
5d686cec2458684fbbeead0dcb911424 php-ldap-4.3.9-3.18.x86_64.rpm
8cb28de259e9c9113c6f5d34077e06a7 php-mbstring-4.3.9-3.18.x86_64.rpm
dfe9cd735d83d6571e7a399b907b89cb php-mysql-4.3.9-3.18.x86_64.rpm
adb0b906aa5af0b69757c7ed742bbab0 php-ncurses-4.3.9-3.18.x86_64.rpm
1dc8dd840616bad191d89e420ac493cf php-odbc-4.3.9-3.18.x86_64.rpm
c0a2948cab88cdb3c6c74bb57753c085 php-pear-4.3.9-3.18.x86_64.rpm
6fd6b151c3b3686e49982d26b46c35cf php-pgsql-4.3.9-3.18.x86_64.rpm
eda01d5df9ed097784cd32d08b490cd2 php-snmp-4.3.9-3.18.x86_64.rpm
0439e6f3fe324be0705e9aa660268df6 php-xmlrpc-4.3.9-3.18.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/php-4.3.9-3.18.src.rpm
b0e97438a543ea87ed285962380fcd93 php-4.3.9-3.18.src.rpm

i386:
c601af250ee6f6738dfa13d0faf112c0 php-4.3.9-3.18.i386.rpm
6b3940cfe6624e23d689f76d5f502517 php-debuginfo-4.3.9-3.18.i386.rpm
7ff530e4092d7e5b3e895ac65d29a043 php-devel-4.3.9-3.18.i386.rpm
94a28fa94ca9a47ca385147f472d0216 php-domxml-4.3.9-3.18.i386.rpm
b52c12634bdacabf030f7921d63ebe62 php-gd-4.3.9-3.18.i386.rpm
cf05f81490b34c5b57d41c3e09bbec7f php-imap-4.3.9-3.18.i386.rpm
c893fcba04c16ed2765e74d07aba4c55 php-ldap-4.3.9-3.18.i386.rpm
c1c9fb687d314f657dbd0fbbfedee34e php-mbstring-4.3.9-3.18.i386.rpm
386fd6501b8b520174d3c430a4e3987b php-mysql-4.3.9-3.18.i386.rpm
cbda257ea5187d279bc3dc26fa190c5e php-ncurses-4.3.9-3.18.i386.rpm
aff73f88a3832958486189594c3bffb5 php-odbc-4.3.9-3.18.i386.rpm
3faa1ecd7108b2e16ee70ef8d8a5f91e php-pear-4.3.9-3.18.i386.rpm
de56134ca623e18cf42bf170a6cc2409 php-pgsql-4.3.9-3.18.i386.rpm
16f8501f638d3b8d6a58aadc6a246c71 php-snmp-4.3.9-3.18.i386.rpm
a7e316ff5c7d7671e3377d4374d2455d php-xmlrpc-4.3.9-3.18.i386.rpm

ia64:
2cadc8918165b1ba84a72ea301b49bc4 php-4.3.9-3.18.ia64.rpm
c869e45df2749ecec309403577dfaabd php-debuginfo-4.3.9-3.18.ia64.rpm
696472f36b03dd70a417ec242b800923 php-devel-4.3.9-3.18.ia64.rpm
6c5867f9be1ab4d943638fefc4a3d6cf php-domxml-4.3.9-3.18.ia64.rpm
e6ecacc8e608e01f61c8c260fc449bb1 php-gd-4.3.9-3.18.ia64.rpm
fbe8c9e2f8ca997736b35ef6e5bb609c php-imap-4.3.9-3.18.ia64.rpm
5a0d48e7a2c5502586d9289a4917ee95 php-ldap-4.3.9-3.18.ia64.rpm
17ef08f65cb35cc93dac9da69b2c94ea php-mbstring-4.3.9-3.18.ia64.rpm
838785128f1db1d646182a98ba92b0f0 php-mysql-4.3.9-3.18.ia64.rpm
4a293b6b93f23bb928e79b3d248aab79 php-ncurses-4.3.9-3.18.ia64.rpm
186131f2fac06b90f17263f0dc56a024 php-odbc-4.3.9-3.18.ia64.rpm
0d1ad15c59a2da36839044e5e552b9d5 php-pear-4.3.9-3.18.ia64.rpm
c46c20b9647e05a3e6d840e9438dcd9c php-pgsql-4.3.9-3.18.ia64.rpm
dc3ec6e7f5cd5299d435a4eae0b4ab8f php-snmp-4.3.9-3.18.ia64.rpm
28155b4411d66e5fbe03ef6a22293fe6 php-xmlrpc-4.3.9-3.18.ia64.rpm

x86_64:
e097d0cebff30cf30f38bfdb6ec584ef php-4.3.9-3.18.x86_64.rpm
5f2623d9347a8a514e5e17cbc89d6765 php-debuginfo-4.3.9-3.18.x86_64.rpm
b8ddc0217f0acf89d4277c98b10a9df6 php-devel-4.3.9-3.18.x86_64.rpm
1d13b3c8637289653513988fa2bd9443 php-domxml-4.3.9-3.18.x86_64.rpm
33bcb360867cc0f9cb1c679664e50059 php-gd-4.3.9-3.18.x86_64.rpm
aca2a7d80b9c033ea5a764bc19f46d38 php-imap-4.3.9-3.18.x86_64.rpm
5d686cec2458684fbbeead0dcb911424 php-ldap-4.3.9-3.18.x86_64.rpm
8cb28de259e9c9113c6f5d34077e06a7 php-mbstring-4.3.9-3.18.x86_64.rpm
dfe9cd735d83d6571e7a399b907b89cb php-mysql-4.3.9-3.18.x86_64.rpm
adb0b906aa5af0b69757c7ed742bbab0 php-ncurses-4.3.9-3.18.x86_64.rpm
1dc8dd840616bad191d89e420ac493cf php-odbc-4.3.9-3.18.x86_64.rpm
c0a2948cab88cdb3c6c74bb57753c085 php-pear-4.3.9-3.18.x86_64.rpm
6fd6b151c3b3686e49982d26b46c35cf php-pgsql-4.3.9-3.18.x86_64.rpm
eda01d5df9ed097784cd32d08b490cd2 php-snmp-4.3.9-3.18.x86_64.rpm
0439e6f3fe324be0705e9aa660268df6 php-xmlrpc-4.3.9-3.18.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3016
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4020
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4482
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4484
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4486
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFFEm+VXlSAg2UNWIIRAriwAJ4rW8AHmYbphQe/J7RanLtO2dy5mQCfVF5w
cXQXbW3GHFqGtSVh2qsxhEY=
=POnA
-----END PGP SIGNATURE-----