Red Hat 8853 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: php security update
Advisory ID: RHSA-2007:0349-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0349.html
Issue date: 2007-05-09
Updated on: 2007-05-09
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-1864 CVE-2007-2509
- ---------------------------------------------------------------------

1. Summary:

Updated PHP packages that fix two security issues are now available for Red
Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Web server.

A heap buffer overflow flaw was found in the PHP 'xmlrpc' extension. A
PHP script which implements an XML-RPC server using this extension could
allow a remote attacker to execute arbitrary code as the 'apache' user.
Note that this flaw does not affect PHP applications using the pure-PHP
XML_RPC class provided in /usr/share/pear. (CVE-2007-1864)

A flaw was found in the PHP 'ftp' extension. If a PHP script used this
extension to provide access to a private FTP server, and passed untrusted
script input directly to any function provided by this extension, a remote
attacker would be able to send arbitrary FTP commands to the server.
(CVE-2007-2509)

Users of PHP should upgrade to these updated packages which contain
backported patches to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

239017 - CVE-2007-1864 various PHP security issues (CVE-2007-2509)

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/php-4.3.9-3.22.5.src.rpm
af46a865f62e1d1a3fd61961b5f5a59d php-4.3.9-3.22.5.src.rpm

i386:
9603115ac8f39b2d9658d8badb87bffe php-4.3.9-3.22.5.i386.rpm
c3f444255c3c18eef368208aa25e993a php-debuginfo-4.3.9-3.22.5.i386.rpm
898b671f7a03a0f893c518843fa614cb php-devel-4.3.9-3.22.5.i386.rpm
c240b1570806074b9df2900b71db642f php-domxml-4.3.9-3.22.5.i386.rpm
66e0fcea55160792c0d8113b8eb461e0 php-gd-4.3.9-3.22.5.i386.rpm
adc0e7ea1377dc33fa5222b46ce4271d php-imap-4.3.9-3.22.5.i386.rpm
9a2bb24a63d977fa613348aa7d06a846 php-ldap-4.3.9-3.22.5.i386.rpm
385d75fcae602ea03445354e994654bd php-mbstring-4.3.9-3.22.5.i386.rpm
a3e99c46516692ec76adf38e1c8ca903 php-mysql-4.3.9-3.22.5.i386.rpm
34a3c113d4547c30e284be746aac2eb5 php-ncurses-4.3.9-3.22.5.i386.rpm
caec49528957237953cd056bc6fc9b2d php-odbc-4.3.9-3.22.5.i386.rpm
5fa0117e6df9e5786dbbbc74abd9ecfc php-pear-4.3.9-3.22.5.i386.rpm
f2ba9137e21f85df393d9504e2f833e2 php-pgsql-4.3.9-3.22.5.i386.rpm
61a040098ab3262674fbf16bf7655d2e php-snmp-4.3.9-3.22.5.i386.rpm
12a863a907c2dde778cacc0aa64104ca php-xmlrpc-4.3.9-3.22.5.i386.rpm

ia64:
ed89a7f1a3f5578c8951527d4d129ecd php-4.3.9-3.22.5.ia64.rpm
9ddcd4f7ae1faf1b02447e2bf6fd4f07 php-debuginfo-4.3.9-3.22.5.ia64.rpm
2c8d90303ee7a4d55c2008901def3e9a php-devel-4.3.9-3.22.5.ia64.rpm
1ff565eb666aac9695effe542e74b204 php-domxml-4.3.9-3.22.5.ia64.rpm
5143f0bd56c22803f7822aac4b4020d3 php-gd-4.3.9-3.22.5.ia64.rpm
b0482746464b4fd021982a6fa10720c9 php-imap-4.3.9-3.22.5.ia64.rpm
c3317631c371f903a369f79cb765ce91 php-ldap-4.3.9-3.22.5.ia64.rpm
a11bb74c2f579224b69e36a0a3077da2 php-mbstring-4.3.9-3.22.5.ia64.rpm
364160272757c0b15b6437ee78f51e57 php-mysql-4.3.9-3.22.5.ia64.rpm
2d38f09b4136a63a574b6136c9af7cee php-ncurses-4.3.9-3.22.5.ia64.rpm
130b290501fcdd0f74b4c757152b25ec php-odbc-4.3.9-3.22.5.ia64.rpm
88679609c3e17cab2fa71a0776a1f490 php-pear-4.3.9-3.22.5.ia64.rpm
a7e2b464bc92bfc4c7502d8393382a49 php-pgsql-4.3.9-3.22.5.ia64.rpm
65e43f9705bedb299ca6061b1d39a9cf php-snmp-4.3.9-3.22.5.ia64.rpm
f105e4068fadc8658c3867a2ddc3c537 php-xmlrpc-4.3.9-3.22.5.ia64.rpm

ppc:
07473d5f8ff28a942252cc75950f11fb php-4.3.9-3.22.5.ppc.rpm
11b52b72c83ab016d8eee049a8a65f29 php-debuginfo-4.3.9-3.22.5.ppc.rpm
0fee4d6aa4377126b07adc8126b2549d php-devel-4.3.9-3.22.5.ppc.rpm
a8981f76702a5828347f0d9b1c3310b3 php-domxml-4.3.9-3.22.5.ppc.rpm
a9d418fece5f78fe476842fc0910b0b1 php-gd-4.3.9-3.22.5.ppc.rpm
73a73f25d3e9f2fc355fa5d1fad1fe20 php-imap-4.3.9-3.22.5.ppc.rpm
b46c1fb628fe214fd5e97a6c18b5efaf php-ldap-4.3.9-3.22.5.ppc.rpm
6929a510ba1bb03cfe936cb9bd54075d php-mbstring-4.3.9-3.22.5.ppc.rpm
333f428d16481549237627474d45418a php-mysql-4.3.9-3.22.5.ppc.rpm
b3e91066c40f775867fc4878823a2ba9 php-ncurses-4.3.9-3.22.5.ppc.rpm
25eafbbc236f999789a1808e773d6c86 php-odbc-4.3.9-3.22.5.ppc.rpm
7b93292efeda9564ad8ded1b9e01516b php-pear-4.3.9-3.22.5.ppc.rpm
9de5ff415b2469e7b92651e3340442b1 php-pgsql-4.3.9-3.22.5.ppc.rpm
edd2432aa8d21899ca13e45fa902f0c1 php-snmp-4.3.9-3.22.5.ppc.rpm
20361515d9a4e48ff26ab85f8d8a7325 php-xmlrpc-4.3.9-3.22.5.ppc.rpm

s390:
d501576dd09d563829a57d592cb4dd13 php-4.3.9-3.22.5.s390.rpm
6b9ea3d398039baf691a6ca75364d5ef php-debuginfo-4.3.9-3.22.5.s390.rpm
8fc387dd0877378cbea6971057140ba1 php-devel-4.3.9-3.22.5.s390.rpm
faf799fd4541a3630e1e5be155b0d76c php-domxml-4.3.9-3.22.5.s390.rpm
cb731bafc78bed62f68bdac19c64f319 php-gd-4.3.9-3.22.5.s390.rpm
45639cd31458aa81b6f7abec41362b5c php-imap-4.3.9-3.22.5.s390.rpm
e7ff5aa569d0aeccc449d53700d4ed3d php-ldap-4.3.9-3.22.5.s390.rpm
a41a47423c3c9a0478bc2080716b7935 php-mbstring-4.3.9-3.22.5.s390.rpm
06c088a1dadb55e5f515cf22ac1ffc10 php-mysql-4.3.9-3.22.5.s390.rpm
a772049ec27e8879f53a6c5ab83ff88a php-ncurses-4.3.9-3.22.5.s390.rpm
d2774a9bc2c263ab02e420e9ecb4d692 php-odbc-4.3.9-3.22.5.s390.rpm
b0c5384e4aaf732eb18753ddece91df4 php-pear-4.3.9-3.22.5.s390.rpm
bb1ddbdfe179a54bbbb7caf9e91d7130 php-pgsql-4.3.9-3.22.5.s390.rpm
1b01e9dfaeb020f2bf42f0e41785444c php-snmp-4.3.9-3.22.5.s390.rpm
c3ca9f46d6ca23d18e035023b1031da6 php-xmlrpc-4.3.9-3.22.5.s390.rpm

s390x:
dfbc7d3dc8e65d0a09fa496617698a17 php-4.3.9-3.22.5.s390x.rpm
e4878f399de8ad1a4f110f534a9aa4e9 php-debuginfo-4.3.9-3.22.5.s390x.rpm
f8688955c0a8fc02c1ccbf5368d69bbf php-devel-4.3.9-3.22.5.s390x.rpm
f2db862dd491b115688d1bf7a7b29eb8 php-domxml-4.3.9-3.22.5.s390x.rpm
b5be0c737e8f6c2c70629985a165b67f php-gd-4.3.9-3.22.5.s390x.rpm
636eeb2a3ec67e0049fc6213f5d4730f php-imap-4.3.9-3.22.5.s390x.rpm
276b1f108488c1d9fed783a7f961a0fa php-ldap-4.3.9-3.22.5.s390x.rpm
8823900f8d1c850e82544a73be4c31b3 php-mbstring-4.3.9-3.22.5.s390x.rpm
522456126210c598224cf9b647bf11da php-mysql-4.3.9-3.22.5.s390x.rpm
4c29b16eb4bd3e49e966e115617ed4dd php-ncurses-4.3.9-3.22.5.s390x.rpm
0e92bd33ca6ea5ed3ff1af89a605230b php-odbc-4.3.9-3.22.5.s390x.rpm
4bc3a99faf0d8d803c9e5ae8542ef5c2 php-pear-4.3.9-3.22.5.s390x.rpm
f2845293a8ae9f046abf1ddb8a6ab407 php-pgsql-4.3.9-3.22.5.s390x.rpm
8fbfbd57a02ec868fe4c9250ebc8599f php-snmp-4.3.9-3.22.5.s390x.rpm
c16f576492e3013f8449e6a2982ea39d php-xmlrpc-4.3.9-3.22.5.s390x.rpm

x86_64:
e9ad87b049e36ed6ae998284458700f7 php-4.3.9-3.22.5.x86_64.rpm
f8fcceb19b7a708c8682690b02c5327f php-debuginfo-4.3.9-3.22.5.x86_64.rpm
297e39eb9ba0e909a2c7ce4dec31897e php-devel-4.3.9-3.22.5.x86_64.rpm
7ed95aa353386de1edc3b02808783bd2 php-domxml-4.3.9-3.22.5.x86_64.rpm
c215381be0b8fd3bd968d8ee1734dcca php-gd-4.3.9-3.22.5.x86_64.rpm
1dac5cc39675c7b9a4a9d1f1005ed2e4 php-imap-4.3.9-3.22.5.x86_64.rpm
7d57c4ded812614bce3b78b2799b4ebf php-ldap-4.3.9-3.22.5.x86_64.rpm
a1c3923d1ef87d50c6d2c840413354f6 php-mbstring-4.3.9-3.22.5.x86_64.rpm
9d3f9b86f3fd74b5741aa29e0db52ab6 php-mysql-4.3.9-3.22.5.x86_64.rpm
e7cb684df67109f407b5c50f841c0e53 php-ncurses-4.3.9-3.22.5.x86_64.rpm
2fac4007deb959d4d615344ccaf77d03 php-odbc-4.3.9-3.22.5.x86_64.rpm
9c8621c3a9b5cbceee4d8e23c5927d7c php-pear-4.3.9-3.22.5.x86_64.rpm
6b930e9bfbe07ba06e2bc06f149511af php-pgsql-4.3.9-3.22.5.x86_64.rpm
7ed4b00e802a97a74c4b15621dd0cb41 php-snmp-4.3.9-3.22.5.x86_64.rpm
7261ae16a39c4ef3abf6794323b47e45 php-xmlrpc-4.3.9-3.22.5.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/php-4.3.9-3.22.5.src.rpm
af46a865f62e1d1a3fd61961b5f5a59d php-4.3.9-3.22.5.src.rpm

i386:
9603115ac8f39b2d9658d8badb87bffe php-4.3.9-3.22.5.i386.rpm
c3f444255c3c18eef368208aa25e993a php-debuginfo-4.3.9-3.22.5.i386.rpm
898b671f7a03a0f893c518843fa614cb php-devel-4.3.9-3.22.5.i386.rpm
c240b1570806074b9df2900b71db642f php-domxml-4.3.9-3.22.5.i386.rpm
66e0fcea55160792c0d8113b8eb461e0 php-gd-4.3.9-3.22.5.i386.rpm
adc0e7ea1377dc33fa5222b46ce4271d php-imap-4.3.9-3.22.5.i386.rpm
9a2bb24a63d977fa613348aa7d06a846 php-ldap-4.3.9-3.22.5.i386.rpm
385d75fcae602ea03445354e994654bd php-mbstring-4.3.9-3.22.5.i386.rpm
a3e99c46516692ec76adf38e1c8ca903 php-mysql-4.3.9-3.22.5.i386.rpm
34a3c113d4547c30e284be746aac2eb5 php-ncurses-4.3.9-3.22.5.i386.rpm
caec49528957237953cd056bc6fc9b2d php-odbc-4.3.9-3.22.5.i386.rpm
5fa0117e6df9e5786dbbbc74abd9ecfc php-pear-4.3.9-3.22.5.i386.rpm
f2ba9137e21f85df393d9504e2f833e2 php-pgsql-4.3.9-3.22.5.i386.rpm
61a040098ab3262674fbf16bf7655d2e php-snmp-4.3.9-3.22.5.i386.rpm
12a863a907c2dde778cacc0aa64104ca php-xmlrpc-4.3.9-3.22.5.i386.rpm

x86_64:
e9ad87b049e36ed6ae998284458700f7 php-4.3.9-3.22.5.x86_64.rpm
f8fcceb19b7a708c8682690b02c5327f php-debuginfo-4.3.9-3.22.5.x86_64.rpm
297e39eb9ba0e909a2c7ce4dec31897e php-devel-4.3.9-3.22.5.x86_64.rpm
7ed95aa353386de1edc3b02808783bd2 php-domxml-4.3.9-3.22.5.x86_64.rpm
c215381be0b8fd3bd968d8ee1734dcca php-gd-4.3.9-3.22.5.x86_64.rpm
1dac5cc39675c7b9a4a9d1f1005ed2e4 php-imap-4.3.9-3.22.5.x86_64.rpm
7d57c4ded812614bce3b78b2799b4ebf php-ldap-4.3.9-3.22.5.x86_64.rpm
a1c3923d1ef87d50c6d2c840413354f6 php-mbstring-4.3.9-3.22.5.x86_64.rpm
9d3f9b86f3fd74b5741aa29e0db52ab6 php-mysql-4.3.9-3.22.5.x86_64.rpm
e7cb684df67109f407b5c50f841c0e53 php-ncurses-4.3.9-3.22.5.x86_64.rpm
2fac4007deb959d4d615344ccaf77d03 php-odbc-4.3.9-3.22.5.x86_64.rpm
9c8621c3a9b5cbceee4d8e23c5927d7c php-pear-4.3.9-3.22.5.x86_64.rpm
6b930e9bfbe07ba06e2bc06f149511af php-pgsql-4.3.9-3.22.5.x86_64.rpm
7ed4b00e802a97a74c4b15621dd0cb41 php-snmp-4.3.9-3.22.5.x86_64.rpm
7261ae16a39c4ef3abf6794323b47e45 php-xmlrpc-4.3.9-3.22.5.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/php-4.3.9-3.22.5.src.rpm
af46a865f62e1d1a3fd61961b5f5a59d php-4.3.9-3.22.5.src.rpm

i386:
9603115ac8f39b2d9658d8badb87bffe php-4.3.9-3.22.5.i386.rpm
c3f444255c3c18eef368208aa25e993a php-debuginfo-4.3.9-3.22.5.i386.rpm
898b671f7a03a0f893c518843fa614cb php-devel-4.3.9-3.22.5.i386.rpm
c240b1570806074b9df2900b71db642f php-domxml-4.3.9-3.22.5.i386.rpm
66e0fcea55160792c0d8113b8eb461e0 php-gd-4.3.9-3.22.5.i386.rpm
adc0e7ea1377dc33fa5222b46ce4271d php-imap-4.3.9-3.22.5.i386.rpm
9a2bb24a63d977fa613348aa7d06a846 php-ldap-4.3.9-3.22.5.i386.rpm
385d75fcae602ea03445354e994654bd php-mbstring-4.3.9-3.22.5.i386.rpm
a3e99c46516692ec76adf38e1c8ca903 php-mysql-4.3.9-3.22.5.i386.rpm
34a3c113d4547c30e284be746aac2eb5 php-ncurses-4.3.9-3.22.5.i386.rpm
caec49528957237953cd056bc6fc9b2d php-odbc-4.3.9-3.22.5.i386.rpm
5fa0117e6df9e5786dbbbc74abd9ecfc php-pear-4.3.9-3.22.5.i386.rpm
f2ba9137e21f85df393d9504e2f833e2 php-pgsql-4.3.9-3.22.5.i386.rpm
61a040098ab3262674fbf16bf7655d2e php-snmp-4.3.9-3.22.5.i386.rpm
12a863a907c2dde778cacc0aa64104ca php-xmlrpc-4.3.9-3.22.5.i386.rpm

ia64:
ed89a7f1a3f5578c8951527d4d129ecd php-4.3.9-3.22.5.ia64.rpm
9ddcd4f7ae1faf1b02447e2bf6fd4f07 php-debuginfo-4.3.9-3.22.5.ia64.rpm
2c8d90303ee7a4d55c2008901def3e9a php-devel-4.3.9-3.22.5.ia64.rpm
1ff565eb666aac9695effe542e74b204 php-domxml-4.3.9-3.22.5.ia64.rpm
5143f0bd56c22803f7822aac4b4020d3 php-gd-4.3.9-3.22.5.ia64.rpm
b0482746464b4fd021982a6fa10720c9 php-imap-4.3.9-3.22.5.ia64.rpm
c3317631c371f903a369f79cb765ce91 php-ldap-4.3.9-3.22.5.ia64.rpm
a11bb74c2f579224b69e36a0a3077da2 php-mbstring-4.3.9-3.22.5.ia64.rpm
364160272757c0b15b6437ee78f51e57 php-mysql-4.3.9-3.22.5.ia64.rpm
2d38f09b4136a63a574b6136c9af7cee php-ncurses-4.3.9-3.22.5.ia64.rpm
130b290501fcdd0f74b4c757152b25ec php-odbc-4.3.9-3.22.5.ia64.rpm
88679609c3e17cab2fa71a0776a1f490 php-pear-4.3.9-3.22.5.ia64.rpm
a7e2b464bc92bfc4c7502d8393382a49 php-pgsql-4.3.9-3.22.5.ia64.rpm
65e43f9705bedb299ca6061b1d39a9cf php-snmp-4.3.9-3.22.5.ia64.rpm
f105e4068fadc8658c3867a2ddc3c537 php-xmlrpc-4.3.9-3.22.5.ia64.rpm

x86_64:
e9ad87b049e36ed6ae998284458700f7 php-4.3.9-3.22.5.x86_64.rpm
f8fcceb19b7a708c8682690b02c5327f php-debuginfo-4.3.9-3.22.5.x86_64.rpm
297e39eb9ba0e909a2c7ce4dec31897e php-devel-4.3.9-3.22.5.x86_64.rpm
7ed95aa353386de1edc3b02808783bd2 php-domxml-4.3.9-3.22.5.x86_64.rpm
c215381be0b8fd3bd968d8ee1734dcca php-gd-4.3.9-3.22.5.x86_64.rpm
1dac5cc39675c7b9a4a9d1f1005ed2e4 php-imap-4.3.9-3.22.5.x86_64.rpm
7d57c4ded812614bce3b78b2799b4ebf php-ldap-4.3.9-3.22.5.x86_64.rpm
a1c3923d1ef87d50c6d2c840413354f6 php-mbstring-4.3.9-3.22.5.x86_64.rpm
9d3f9b86f3fd74b5741aa29e0db52ab6 php-mysql-4.3.9-3.22.5.x86_64.rpm
e7cb684df67109f407b5c50f841c0e53 php-ncurses-4.3.9-3.22.5.x86_64.rpm
2fac4007deb959d4d615344ccaf77d03 php-odbc-4.3.9-3.22.5.x86_64.rpm
9c8621c3a9b5cbceee4d8e23c5927d7c php-pear-4.3.9-3.22.5.x86_64.rpm
6b930e9bfbe07ba06e2bc06f149511af php-pgsql-4.3.9-3.22.5.x86_64.rpm
7ed4b00e802a97a74c4b15621dd0cb41 php-snmp-4.3.9-3.22.5.x86_64.rpm
7261ae16a39c4ef3abf6794323b47e45 php-xmlrpc-4.3.9-3.22.5.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/php-4.3.9-3.22.5.src.rpm
af46a865f62e1d1a3fd61961b5f5a59d php-4.3.9-3.22.5.src.rpm

i386:
9603115ac8f39b2d9658d8badb87bffe php-4.3.9-3.22.5.i386.rpm
c3f444255c3c18eef368208aa25e993a php-debuginfo-4.3.9-3.22.5.i386.rpm
898b671f7a03a0f893c518843fa614cb php-devel-4.3.9-3.22.5.i386.rpm
c240b1570806074b9df2900b71db642f php-domxml-4.3.9-3.22.5.i386.rpm
66e0fcea55160792c0d8113b8eb461e0 php-gd-4.3.9-3.22.5.i386.rpm
adc0e7ea1377dc33fa5222b46ce4271d php-imap-4.3.9-3.22.5.i386.rpm
9a2bb24a63d977fa613348aa7d06a846 php-ldap-4.3.9-3.22.5.i386.rpm
385d75fcae602ea03445354e994654bd php-mbstring-4.3.9-3.22.5.i386.rpm
a3e99c46516692ec76adf38e1c8ca903 php-mysql-4.3.9-3.22.5.i386.rpm
34a3c113d4547c30e284be746aac2eb5 php-ncurses-4.3.9-3.22.5.i386.rpm
caec49528957237953cd056bc6fc9b2d php-odbc-4.3.9-3.22.5.i386.rpm
5fa0117e6df9e5786dbbbc74abd9ecfc php-pear-4.3.9-3.22.5.i386.rpm
f2ba9137e21f85df393d9504e2f833e2 php-pgsql-4.3.9-3.22.5.i386.rpm
61a040098ab3262674fbf16bf7655d2e php-snmp-4.3.9-3.22.5.i386.rpm
12a863a907c2dde778cacc0aa64104ca php-xmlrpc-4.3.9-3.22.5.i386.rpm

ia64:
ed89a7f1a3f5578c8951527d4d129ecd php-4.3.9-3.22.5.ia64.rpm
9ddcd4f7ae1faf1b02447e2bf6fd4f07 php-debuginfo-4.3.9-3.22.5.ia64.rpm
2c8d90303ee7a4d55c2008901def3e9a php-devel-4.3.9-3.22.5.ia64.rpm
1ff565eb666aac9695effe542e74b204 php-domxml-4.3.9-3.22.5.ia64.rpm
5143f0bd56c22803f7822aac4b4020d3 php-gd-4.3.9-3.22.5.ia64.rpm
b0482746464b4fd021982a6fa10720c9 php-imap-4.3.9-3.22.5.ia64.rpm
c3317631c371f903a369f79cb765ce91 php-ldap-4.3.9-3.22.5.ia64.rpm
a11bb74c2f579224b69e36a0a3077da2 php-mbstring-4.3.9-3.22.5.ia64.rpm
364160272757c0b15b6437ee78f51e57 php-mysql-4.3.9-3.22.5.ia64.rpm
2d38f09b4136a63a574b6136c9af7cee php-ncurses-4.3.9-3.22.5.ia64.rpm
130b290501fcdd0f74b4c757152b25ec php-odbc-4.3.9-3.22.5.ia64.rpm
88679609c3e17cab2fa71a0776a1f490 php-pear-4.3.9-3.22.5.ia64.rpm
a7e2b464bc92bfc4c7502d8393382a49 php-pgsql-4.3.9-3.22.5.ia64.rpm
65e43f9705bedb299ca6061b1d39a9cf php-snmp-4.3.9-3.22.5.ia64.rpm
f105e4068fadc8658c3867a2ddc3c537 php-xmlrpc-4.3.9-3.22.5.ia64.rpm

x86_64:
e9ad87b049e36ed6ae998284458700f7 php-4.3.9-3.22.5.x86_64.rpm
f8fcceb19b7a708c8682690b02c5327f php-debuginfo-4.3.9-3.22.5.x86_64.rpm
297e39eb9ba0e909a2c7ce4dec31897e php-devel-4.3.9-3.22.5.x86_64.rpm
7ed95aa353386de1edc3b02808783bd2 php-domxml-4.3.9-3.22.5.x86_64.rpm
c215381be0b8fd3bd968d8ee1734dcca php-gd-4.3.9-3.22.5.x86_64.rpm
1dac5cc39675c7b9a4a9d1f1005ed2e4 php-imap-4.3.9-3.22.5.x86_64.rpm
7d57c4ded812614bce3b78b2799b4ebf php-ldap-4.3.9-3.22.5.x86_64.rpm
a1c3923d1ef87d50c6d2c840413354f6 php-mbstring-4.3.9-3.22.5.x86_64.rpm
9d3f9b86f3fd74b5741aa29e0db52ab6 php-mysql-4.3.9-3.22.5.x86_64.rpm
e7cb684df67109f407b5c50f841c0e53 php-ncurses-4.3.9-3.22.5.x86_64.rpm
2fac4007deb959d4d615344ccaf77d03 php-odbc-4.3.9-3.22.5.x86_64.rpm
9c8621c3a9b5cbceee4d8e23c5927d7c php-pear-4.3.9-3.22.5.x86_64.rpm
6b930e9bfbe07ba06e2bc06f149511af php-pgsql-4.3.9-3.22.5.x86_64.rpm
7ed4b00e802a97a74c4b15621dd0cb41 php-snmp-4.3.9-3.22.5.x86_64.rpm
7261ae16a39c4ef3abf6794323b47e45 php-xmlrpc-4.3.9-3.22.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1864
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2509
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGQcvVXlSAg2UNWIIRAo6ZAJ4plP05IjIOHUcSSuoQzTYLMG/LJACcDgR9
vJx0kv9ViXPPCVzPgC5myOA=
=UFNE
-----END PGP SIGNATURE-----