[El-errata] ELSA-2014-1767 Important: Oracle Linux 6 php security update

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Thu Oct 30 18:16:29 PDT 2014


Oracle Linux Security Advisory ELSA-2014-1767

https://rhn.redhat.com/errata/RHSA-2014-1767.html

The following updated rpms for Oracle Linux 6 have been uploaded to the 
Unbreakable Linux Network:

i386:
php-5.3.3-40.el6_6.i686.rpm
php-bcmath-5.3.3-40.el6_6.i686.rpm
php-cli-5.3.3-40.el6_6.i686.rpm
php-common-5.3.3-40.el6_6.i686.rpm
php-dba-5.3.3-40.el6_6.i686.rpm
php-devel-5.3.3-40.el6_6.i686.rpm
php-embedded-5.3.3-40.el6_6.i686.rpm
php-enchant-5.3.3-40.el6_6.i686.rpm
php-fpm-5.3.3-40.el6_6.i686.rpm
php-gd-5.3.3-40.el6_6.i686.rpm
php-imap-5.3.3-40.el6_6.i686.rpm
php-intl-5.3.3-40.el6_6.i686.rpm
php-ldap-5.3.3-40.el6_6.i686.rpm
php-mbstring-5.3.3-40.el6_6.i686.rpm
php-mysql-5.3.3-40.el6_6.i686.rpm
php-odbc-5.3.3-40.el6_6.i686.rpm
php-pdo-5.3.3-40.el6_6.i686.rpm
php-pgsql-5.3.3-40.el6_6.i686.rpm
php-process-5.3.3-40.el6_6.i686.rpm
php-pspell-5.3.3-40.el6_6.i686.rpm
php-recode-5.3.3-40.el6_6.i686.rpm
php-snmp-5.3.3-40.el6_6.i686.rpm
php-soap-5.3.3-40.el6_6.i686.rpm
php-tidy-5.3.3-40.el6_6.i686.rpm
php-xml-5.3.3-40.el6_6.i686.rpm
php-xmlrpc-5.3.3-40.el6_6.i686.rpm
php-zts-5.3.3-40.el6_6.i686.rpm

x86_64:
php-5.3.3-40.el6_6.x86_64.rpm
php-bcmath-5.3.3-40.el6_6.x86_64.rpm
php-cli-5.3.3-40.el6_6.x86_64.rpm
php-common-5.3.3-40.el6_6.x86_64.rpm
php-dba-5.3.3-40.el6_6.x86_64.rpm
php-devel-5.3.3-40.el6_6.x86_64.rpm
php-embedded-5.3.3-40.el6_6.x86_64.rpm
php-enchant-5.3.3-40.el6_6.x86_64.rpm
php-fpm-5.3.3-40.el6_6.x86_64.rpm
php-gd-5.3.3-40.el6_6.x86_64.rpm
php-imap-5.3.3-40.el6_6.x86_64.rpm
php-intl-5.3.3-40.el6_6.x86_64.rpm
php-ldap-5.3.3-40.el6_6.x86_64.rpm
php-mbstring-5.3.3-40.el6_6.x86_64.rpm
php-mysql-5.3.3-40.el6_6.x86_64.rpm
php-odbc-5.3.3-40.el6_6.x86_64.rpm
php-pdo-5.3.3-40.el6_6.x86_64.rpm
php-pgsql-5.3.3-40.el6_6.x86_64.rpm
php-process-5.3.3-40.el6_6.x86_64.rpm
php-pspell-5.3.3-40.el6_6.x86_64.rpm
php-recode-5.3.3-40.el6_6.x86_64.rpm
php-snmp-5.3.3-40.el6_6.x86_64.rpm
php-soap-5.3.3-40.el6_6.x86_64.rpm
php-tidy-5.3.3-40.el6_6.x86_64.rpm
php-xml-5.3.3-40.el6_6.x86_64.rpm
php-xmlrpc-5.3.3-40.el6_6.x86_64.rpm
php-zts-5.3.3-40.el6_6.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol6/SRPMS-updates/php-5.3.3-40.el6_6.src.rpm



Description of changes:

[5.3.3-40]
- fileinfo: fix out-of-bounds read in elf note headers. CVE-2014-3710

[5.3.3-39]
- xmlrpc: fix out-of-bounds read flaw in mkgmtime() CVE-2014-3668
- core: fix integer overflow in unserialize() CVE-2014-3669
- exif: fix heap corruption issue in exif_thumbnail() CVE-2014-3670





More information about the El-errata mailing list