[El-errata] ELSA-2011-1423 Moderate: Oracle Linux 6 php53 and php security update

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Thu Nov 3 12:11:01 PDT 2011


Oracle Linux Security Advisory ELSA-2011-1423

https://rhn.redhat.com/errata/RHSA-2011-1423.html

The following updated rpms for Oracle Linux 6 have been uploaded to the 
Unbreakable Linux Network:

i386:
php-5.3.3-3.el6_1.3.i686.rpm
php-bcmath-5.3.3-3.el6_1.3.i686.rpm
php-cli-5.3.3-3.el6_1.3.i686.rpm
php-common-5.3.3-3.el6_1.3.i686.rpm
php-dba-5.3.3-3.el6_1.3.i686.rpm
php-devel-5.3.3-3.el6_1.3.i686.rpm
php-embedded-5.3.3-3.el6_1.3.i686.rpm
php-enchant-5.3.3-3.el6_1.3.i686.rpm
php-gd-5.3.3-3.el6_1.3.i686.rpm
php-imap-5.3.3-3.el6_1.3.i686.rpm
php-intl-5.3.3-3.el6_1.3.i686.rpm
php-ldap-5.3.3-3.el6_1.3.i686.rpm
php-mbstring-5.3.3-3.el6_1.3.i686.rpm
php-mysql-5.3.3-3.el6_1.3.i686.rpm
php-odbc-5.3.3-3.el6_1.3.i686.rpm
php-pdo-5.3.3-3.el6_1.3.i686.rpm
php-pgsql-5.3.3-3.el6_1.3.i686.rpm
php-process-5.3.3-3.el6_1.3.i686.rpm
php-pspell-5.3.3-3.el6_1.3.i686.rpm
php-recode-5.3.3-3.el6_1.3.i686.rpm
php-snmp-5.3.3-3.el6_1.3.i686.rpm
php-soap-5.3.3-3.el6_1.3.i686.rpm
php-tidy-5.3.3-3.el6_1.3.i686.rpm
php-xml-5.3.3-3.el6_1.3.i686.rpm
php-xmlrpc-5.3.3-3.el6_1.3.i686.rpm
php-zts-5.3.3-3.el6_1.3.i686.rpm

x86_64:
php-5.3.3-3.el6_1.3.x86_64.rpm
php-bcmath-5.3.3-3.el6_1.3.x86_64.rpm
php-cli-5.3.3-3.el6_1.3.x86_64.rpm
php-common-5.3.3-3.el6_1.3.x86_64.rpm
php-dba-5.3.3-3.el6_1.3.x86_64.rpm
php-devel-5.3.3-3.el6_1.3.x86_64.rpm
php-embedded-5.3.3-3.el6_1.3.x86_64.rpm
php-enchant-5.3.3-3.el6_1.3.x86_64.rpm
php-gd-5.3.3-3.el6_1.3.x86_64.rpm
php-imap-5.3.3-3.el6_1.3.x86_64.rpm
php-intl-5.3.3-3.el6_1.3.x86_64.rpm
php-ldap-5.3.3-3.el6_1.3.x86_64.rpm
php-mbstring-5.3.3-3.el6_1.3.x86_64.rpm
php-mysql-5.3.3-3.el6_1.3.x86_64.rpm
php-odbc-5.3.3-3.el6_1.3.x86_64.rpm
php-pdo-5.3.3-3.el6_1.3.x86_64.rpm
php-pgsql-5.3.3-3.el6_1.3.x86_64.rpm
php-process-5.3.3-3.el6_1.3.x86_64.rpm
php-pspell-5.3.3-3.el6_1.3.x86_64.rpm
php-recode-5.3.3-3.el6_1.3.x86_64.rpm
php-snmp-5.3.3-3.el6_1.3.x86_64.rpm
php-soap-5.3.3-3.el6_1.3.x86_64.rpm
php-tidy-5.3.3-3.el6_1.3.x86_64.rpm
php-xml-5.3.3-3.el6_1.3.x86_64.rpm
php-xmlrpc-5.3.3-3.el6_1.3.x86_64.rpm
php-zts-5.3.3-3.el6_1.3.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol6/SRPMS-updates/php-5.3.3-3.el6_1.3.src.rpm


Description of changes:

[5.3.3-3.3]
- improve CVE-2011-1466 fix to cover CAL_GREGORIAN, CAL_JEWISH

[5.3.3-3.1]
- add security fixes for CVE-2011-2483, CVE-2011-0708, CVE-2011-1148,
   CVE-2011-1466, CVE-2011-1468, CVE-2011-1469, CVE-2011-1470,
   CVE-2011-1471, CVE-2011-1938, and CVE-2011-2202 (#740731)






More information about the El-errata mailing list