[El-errata] ELSA-2012-1046 Moderate: Oracle Linux 6 php security update

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Sat Jun 30 15:41:50 PDT 2012


Oracle Linux Security Advisory ELSA-2012-1046

https://rhn.redhat.com/errata/RHSA-2012-1046.html

The following updated rpms for Oracle Linux 6 have been uploaded to the 
Unbreakable Linux Network:

i386:
php-5.3.3-14.el6_3.i686.rpm
php-bcmath-5.3.3-14.el6_3.i686.rpm
php-cli-5.3.3-14.el6_3.i686.rpm
php-common-5.3.3-14.el6_3.i686.rpm
php-dba-5.3.3-14.el6_3.i686.rpm
php-devel-5.3.3-14.el6_3.i686.rpm
php-embedded-5.3.3-14.el6_3.i686.rpm
php-enchant-5.3.3-14.el6_3.i686.rpm
php-gd-5.3.3-14.el6_3.i686.rpm
php-imap-5.3.3-14.el6_3.i686.rpm
php-intl-5.3.3-14.el6_3.i686.rpm
php-ldap-5.3.3-14.el6_3.i686.rpm
php-mbstring-5.3.3-14.el6_3.i686.rpm
php-mysql-5.3.3-14.el6_3.i686.rpm
php-odbc-5.3.3-14.el6_3.i686.rpm
php-pdo-5.3.3-14.el6_3.i686.rpm
php-pgsql-5.3.3-14.el6_3.i686.rpm
php-process-5.3.3-14.el6_3.i686.rpm
php-pspell-5.3.3-14.el6_3.i686.rpm
php-recode-5.3.3-14.el6_3.i686.rpm
php-snmp-5.3.3-14.el6_3.i686.rpm
php-soap-5.3.3-14.el6_3.i686.rpm
php-tidy-5.3.3-14.el6_3.i686.rpm
php-xml-5.3.3-14.el6_3.i686.rpm
php-xmlrpc-5.3.3-14.el6_3.i686.rpm
php-zts-5.3.3-14.el6_3.i686.rpm

x86_64:
php-5.3.3-14.el6_3.x86_64.rpm
php-bcmath-5.3.3-14.el6_3.x86_64.rpm
php-cli-5.3.3-14.el6_3.x86_64.rpm
php-common-5.3.3-14.el6_3.x86_64.rpm
php-dba-5.3.3-14.el6_3.x86_64.rpm
php-devel-5.3.3-14.el6_3.x86_64.rpm
php-embedded-5.3.3-14.el6_3.x86_64.rpm
php-enchant-5.3.3-14.el6_3.x86_64.rpm
php-gd-5.3.3-14.el6_3.x86_64.rpm
php-imap-5.3.3-14.el6_3.x86_64.rpm
php-intl-5.3.3-14.el6_3.x86_64.rpm
php-ldap-5.3.3-14.el6_3.x86_64.rpm
php-mbstring-5.3.3-14.el6_3.x86_64.rpm
php-mysql-5.3.3-14.el6_3.x86_64.rpm
php-odbc-5.3.3-14.el6_3.x86_64.rpm
php-pdo-5.3.3-14.el6_3.x86_64.rpm
php-pgsql-5.3.3-14.el6_3.x86_64.rpm
php-process-5.3.3-14.el6_3.x86_64.rpm
php-pspell-5.3.3-14.el6_3.x86_64.rpm
php-recode-5.3.3-14.el6_3.x86_64.rpm
php-snmp-5.3.3-14.el6_3.x86_64.rpm
php-soap-5.3.3-14.el6_3.x86_64.rpm
php-tidy-5.3.3-14.el6_3.x86_64.rpm
php-xml-5.3.3-14.el6_3.x86_64.rpm
php-xmlrpc-5.3.3-14.el6_3.x86_64.rpm
php-zts-5.3.3-14.el6_3.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol6/SRPMS-updates/php-5.3.3-14.el6_3.src.rpm



Description of changes:

[5.3.3-14]
- add security fix for CVE-2010-2950

[5.3.3-13]
- fix tests for CVE-2012-2143, CVE-2012-0789

[5.3.3-12]
- add fix for CVE-2012-2336

[5.3.3-11]
- add security fixes for CVE-2012-0781, CVE-2011-4153, CVE-2012-0057,
   CVE-2012-0789, CVE-2012-1172, CVE-2012-2143, CVE-2012-2386

[5.3.3-9]
- correct detection of = in CVE-2012-1823 fix (#818607)

[5.3.3-8]
- add security fix for CVE-2012-1823 (#818607)

[5.3.3-7]
- add security fix for CVE-2012-0830 (#786744)

[5.3.3-6]
- merge Joe's changes:
- improve CVE-2011-1466 fix to cover CAL_GREGORIAN, CAL_JEWISH
- add security fixes for CVE-2011-2483, CVE-2011-0708, CVE-2011-1148,
   CVE-2011-1466, CVE-2011-1468, CVE-2011-1469, CVE-2011-1470,
   CVE-2011-1471, CVE-2011-1938, and CVE-2011-2202 (#740732)

[5.3.3-5]
- remove extra php.ini-prod/devel files caused by %patch -b

[5.3.3-4]
- add security fixes for CVE-2011-4885, CVE-2011-4566 (#769755)





More information about the El-errata mailing list