Oval Definition:oval:com.redhat.rhsa:def:20120019
Revision Date:2012-01-11Version:634
Title:RHSA-2012:0019: php53 and php security update (Moderate)
Description:PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.

  • It was found that the hashing routine used by PHP arrays was susceptible to predictable hash collisions. If an HTTP POST request to a PHP application contained many parameters whose names map to the same hash value, a large amount of CPU time would be consumed. This flaw has been mitigated by adding a new configuration directive, max_input_vars, that limits the maximum number of parameters processed per request. By default, max_input_vars is set to 1000. (CVE-2011-4885)

  • An integer overflow flaw was found in the PHP exif extension. On 32-bit systems, a specially-crafted image file could cause the PHP interpreter to crash or disclose portions of its memory when a PHP script tries to extract Exchangeable image file format (Exif) metadata from the image file. (CVE-2011-4566)

    Red Hat would like to thank oCERT for reporting CVE-2011-4885. oCERT acknowledges Julian Wälde and Alexander Klink as the original reporters of CVE-2011-4885.

    All php53 and php users should upgrade to these updated packages, which contain backported patches to resolve these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.
  • Family:unixClass:patch
    Status:Reference(s):CVE-2011-4566
    CVE-2011-4566
    CVE-2011-4885
    CVE-2011-4885
    RHSA-2012:0019
    RHSA-2012:0019-01
    RHSA-2012:0019-01
    Platform(s):Red Hat Enterprise Linux 5
    Red Hat Enterprise Linux 6
    Product(s):
    Definition Synopsis
  • Red Hat Enterprise Linux must be installed
  • OR Package Information
  • Red Hat Enterprise Linux 5 is installed
  • AND
  • php53 is earlier than 0:5.3.3-1.el5_7.5
  • AND php53 is signed with Red Hat redhatrelease2 key
  • php53-bcmath is earlier than 0:5.3.3-1.el5_7.5
  • AND php53-bcmath is signed with Red Hat redhatrelease2 key
  • php53-cli is earlier than 0:5.3.3-1.el5_7.5
  • AND php53-cli is signed with Red Hat redhatrelease2 key
  • php53-common is earlier than 0:5.3.3-1.el5_7.5
  • AND php53-common is signed with Red Hat redhatrelease2 key
  • php53-dba is earlier than 0:5.3.3-1.el5_7.5
  • AND php53-dba is signed with Red Hat redhatrelease2 key
  • php53-devel is earlier than 0:5.3.3-1.el5_7.5
  • AND php53-devel is signed with Red Hat redhatrelease2 key
  • php53-gd is earlier than 0:5.3.3-1.el5_7.5
  • AND php53-gd is signed with Red Hat redhatrelease2 key
  • php53-imap is earlier than 0:5.3.3-1.el5_7.5
  • AND php53-imap is signed with Red Hat redhatrelease2 key
  • php53-intl is earlier than 0:5.3.3-1.el5_7.5
  • AND php53-intl is signed with Red Hat redhatrelease2 key
  • php53-ldap is earlier than 0:5.3.3-1.el5_7.5
  • AND php53-ldap is signed with Red Hat redhatrelease2 key
  • php53-mbstring is earlier than 0:5.3.3-1.el5_7.5
  • AND php53-mbstring is signed with Red Hat redhatrelease2 key
  • php53-mysql is earlier than 0:5.3.3-1.el5_7.5
  • AND php53-mysql is signed with Red Hat redhatrelease2 key
  • php53-odbc is earlier than 0:5.3.3-1.el5_7.5
  • AND php53-odbc is signed with Red Hat redhatrelease2 key
  • php53-pdo is earlier than 0:5.3.3-1.el5_7.5
  • AND php53-pdo is signed with Red Hat redhatrelease2 key
  • php53-pgsql is earlier than 0:5.3.3-1.el5_7.5
  • AND php53-pgsql is signed with Red Hat redhatrelease2 key
  • php53-process is earlier than 0:5.3.3-1.el5_7.5
  • AND php53-process is signed with Red Hat redhatrelease2 key
  • php53-pspell is earlier than 0:5.3.3-1.el5_7.5
  • AND php53-pspell is signed with Red Hat redhatrelease2 key
  • php53-snmp is earlier than 0:5.3.3-1.el5_7.5
  • AND php53-snmp is signed with Red Hat redhatrelease2 key
  • php53-soap is earlier than 0:5.3.3-1.el5_7.5
  • AND php53-soap is signed with Red Hat redhatrelease2 key
  • php53-xml is earlier than 0:5.3.3-1.el5_7.5
  • AND php53-xml is signed with Red Hat redhatrelease2 key
  • php53-xmlrpc is earlier than 0:5.3.3-1.el5_7.5
  • AND php53-xmlrpc is signed with Red Hat redhatrelease2 key
  • OR Package Information
  • Red Hat Enterprise Linux 6 is installed
  • AND
  • php is earlier than 0:5.3.3-3.el6_2.5
  • AND php is signed with Red Hat redhatrelease2 key
  • php-bcmath is earlier than 0:5.3.3-3.el6_2.5
  • AND php-bcmath is signed with Red Hat redhatrelease2 key
  • php-cli is earlier than 0:5.3.3-3.el6_2.5
  • AND php-cli is signed with Red Hat redhatrelease2 key
  • php-common is earlier than 0:5.3.3-3.el6_2.5
  • AND php-common is signed with Red Hat redhatrelease2 key
  • php-dba is earlier than 0:5.3.3-3.el6_2.5
  • AND php-dba is signed with Red Hat redhatrelease2 key
  • php-devel is earlier than 0:5.3.3-3.el6_2.5
  • AND php-devel is signed with Red Hat redhatrelease2 key
  • php-embedded is earlier than 0:5.3.3-3.el6_2.5
  • AND php-embedded is signed with Red Hat redhatrelease2 key
  • php-enchant is earlier than 0:5.3.3-3.el6_2.5
  • AND php-enchant is signed with Red Hat redhatrelease2 key
  • php-gd is earlier than 0:5.3.3-3.el6_2.5
  • AND php-gd is signed with Red Hat redhatrelease2 key
  • php-imap is earlier than 0:5.3.3-3.el6_2.5
  • AND php-imap is signed with Red Hat redhatrelease2 key
  • php-intl is earlier than 0:5.3.3-3.el6_2.5
  • AND php-intl is signed with Red Hat redhatrelease2 key
  • php-ldap is earlier than 0:5.3.3-3.el6_2.5
  • AND php-ldap is signed with Red Hat redhatrelease2 key
  • php-mbstring is earlier than 0:5.3.3-3.el6_2.5
  • AND php-mbstring is signed with Red Hat redhatrelease2 key
  • php-mysql is earlier than 0:5.3.3-3.el6_2.5
  • AND php-mysql is signed with Red Hat redhatrelease2 key
  • php-odbc is earlier than 0:5.3.3-3.el6_2.5
  • AND php-odbc is signed with Red Hat redhatrelease2 key
  • php-pdo is earlier than 0:5.3.3-3.el6_2.5
  • AND php-pdo is signed with Red Hat redhatrelease2 key
  • php-pgsql is earlier than 0:5.3.3-3.el6_2.5
  • AND php-pgsql is signed with Red Hat redhatrelease2 key
  • php-process is earlier than 0:5.3.3-3.el6_2.5
  • AND php-process is signed with Red Hat redhatrelease2 key
  • php-pspell is earlier than 0:5.3.3-3.el6_2.5
  • AND php-pspell is signed with Red Hat redhatrelease2 key
  • php-recode is earlier than 0:5.3.3-3.el6_2.5
  • AND php-recode is signed with Red Hat redhatrelease2 key
  • php-snmp is earlier than 0:5.3.3-3.el6_2.5
  • AND php-snmp is signed with Red Hat redhatrelease2 key
  • php-soap is earlier than 0:5.3.3-3.el6_2.5
  • AND php-soap is signed with Red Hat redhatrelease2 key
  • php-tidy is earlier than 0:5.3.3-3.el6_2.5
  • AND php-tidy is signed with Red Hat redhatrelease2 key
  • php-xml is earlier than 0:5.3.3-3.el6_2.5
  • AND php-xml is signed with Red Hat redhatrelease2 key
  • php-xmlrpc is earlier than 0:5.3.3-3.el6_2.5
  • AND php-xmlrpc is signed with Red Hat redhatrelease2 key
  • php-zts is earlier than 0:5.3.3-3.el6_2.5
  • AND php-zts is signed with Red Hat redhatrelease2 key
  • BACK