Red Hat 8853 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: php security update
Advisory ID: RHSA-2006:0708-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0708.html
Issue date: 2006-10-05
Updated on: 2006-10-05
Product: Red Hat Enterprise Linux
CVE Names: CVE-2006-4812
- ---------------------------------------------------------------------

1. Summary:

Updated PHP packages that fix an integer overflow flaw are now available
for Red Hat Enterprise Linux 2.1.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386

3. Problem description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Web server.

An integer overflow was discovered in the PHP memory handling routines. If
a script can cause memory allocation based on untrusted user data, a remote
attacker sending a carefully crafted request could execute arbitrary code
as the 'apache' user. (CVE-2006-4812)

This issue did not affect the PHP packages distributed with Red Hat
Enterprise Linux 3 or 4.

Users of PHP should upgrade to these updated packages which contain a
backported patch that corrects this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

209409 - CVE-2006-4812 PHP ecalloc integer overflow

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/php-4.1.2-2.12.src.rpm
459589d5004f76ab2450edc1af97afe2 php-4.1.2-2.12.src.rpm

i386:
bf655ff9f669af575244594e62da10b9 php-4.1.2-2.12.i386.rpm
ccf83cbe8f88c1bdc4c14c00edea6f71 php-devel-4.1.2-2.12.i386.rpm
4dc1627f9a1082dd7be2d0f8a148b965 php-imap-4.1.2-2.12.i386.rpm
ab066de5a979e6b577acb9626ed69954 php-ldap-4.1.2-2.12.i386.rpm
100b84552bb308afd23b41be156d1b7c php-manual-4.1.2-2.12.i386.rpm
fdedce80cbf2ae5d19fc5d1ad7135b67 php-mysql-4.1.2-2.12.i386.rpm
ae87153c1f381e5fbde82c14b5ecddfa php-odbc-4.1.2-2.12.i386.rpm
3903c79f5c7633672b633a8193c5c2a2 php-pgsql-4.1.2-2.12.i386.rpm

ia64:
0bfe9a34fad44475d32eccc82dda8050 php-4.1.2-2.12.ia64.rpm
4ac7c6d5bd7f45eeaa30e2f63e6c1839 php-devel-4.1.2-2.12.ia64.rpm
b866b8555e4f21e9b1b836ba8e07e9d1 php-imap-4.1.2-2.12.ia64.rpm
9b0cb4d86d657865443c20994aa47e6f php-ldap-4.1.2-2.12.ia64.rpm
f508886a3231941d45d5f070fcea9f13 php-manual-4.1.2-2.12.ia64.rpm
5b1504999d1a4e4298a6b368a6d203b3 php-mysql-4.1.2-2.12.ia64.rpm
e95888b7d47c9716686388869a88ed05 php-odbc-4.1.2-2.12.ia64.rpm
b93c2709f50d773057276a81e102febc php-pgsql-4.1.2-2.12.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/php-4.1.2-2.12.src.rpm
459589d5004f76ab2450edc1af97afe2 php-4.1.2-2.12.src.rpm

ia64:
0bfe9a34fad44475d32eccc82dda8050 php-4.1.2-2.12.ia64.rpm
4ac7c6d5bd7f45eeaa30e2f63e6c1839 php-devel-4.1.2-2.12.ia64.rpm
b866b8555e4f21e9b1b836ba8e07e9d1 php-imap-4.1.2-2.12.ia64.rpm
9b0cb4d86d657865443c20994aa47e6f php-ldap-4.1.2-2.12.ia64.rpm
f508886a3231941d45d5f070fcea9f13 php-manual-4.1.2-2.12.ia64.rpm
5b1504999d1a4e4298a6b368a6d203b3 php-mysql-4.1.2-2.12.ia64.rpm
e95888b7d47c9716686388869a88ed05 php-odbc-4.1.2-2.12.ia64.rpm
b93c2709f50d773057276a81e102febc php-pgsql-4.1.2-2.12.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/php-4.1.2-2.12.src.rpm
459589d5004f76ab2450edc1af97afe2 php-4.1.2-2.12.src.rpm

i386:
bf655ff9f669af575244594e62da10b9 php-4.1.2-2.12.i386.rpm
ccf83cbe8f88c1bdc4c14c00edea6f71 php-devel-4.1.2-2.12.i386.rpm
4dc1627f9a1082dd7be2d0f8a148b965 php-imap-4.1.2-2.12.i386.rpm
ab066de5a979e6b577acb9626ed69954 php-ldap-4.1.2-2.12.i386.rpm
100b84552bb308afd23b41be156d1b7c php-manual-4.1.2-2.12.i386.rpm
fdedce80cbf2ae5d19fc5d1ad7135b67 php-mysql-4.1.2-2.12.i386.rpm
ae87153c1f381e5fbde82c14b5ecddfa php-odbc-4.1.2-2.12.i386.rpm
3903c79f5c7633672b633a8193c5c2a2 php-pgsql-4.1.2-2.12.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/php-4.1.2-2.12.src.rpm
459589d5004f76ab2450edc1af97afe2 php-4.1.2-2.12.src.rpm

i386:
bf655ff9f669af575244594e62da10b9 php-4.1.2-2.12.i386.rpm
ccf83cbe8f88c1bdc4c14c00edea6f71 php-devel-4.1.2-2.12.i386.rpm
4dc1627f9a1082dd7be2d0f8a148b965 php-imap-4.1.2-2.12.i386.rpm
ab066de5a979e6b577acb9626ed69954 php-ldap-4.1.2-2.12.i386.rpm
100b84552bb308afd23b41be156d1b7c php-manual-4.1.2-2.12.i386.rpm
fdedce80cbf2ae5d19fc5d1ad7135b67 php-mysql-4.1.2-2.12.i386.rpm
ae87153c1f381e5fbde82c14b5ecddfa php-odbc-4.1.2-2.12.i386.rpm
3903c79f5c7633672b633a8193c5c2a2 php-pgsql-4.1.2-2.12.i386.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4812
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFFJO9xXlSAg2UNWIIRApewAJ9wgKqq4dLflEvqb4q7l5DoegogXwCgwP/K
/vkbLTojXNV8n+5tsa6ra4c=
=zuiO
-----END PGP SIGNATURE-----