Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2015:1066 - Security Advisory
Issued:
2015-06-04
Updated:
2015-06-05

RHSA-2015:1066 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: php54 security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated php54 collection packages that fix multiple security issues and
several bugs are now available as part of Red Hat Software Collections 2.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

[Updated 5 June 2015]
This advisory has been updated to list previously unlisted security issues
corrected in this update, including CVE-2015-3330 that has been rated as
having Important security impact. Consequently, the overall impact of this
advisory has been changed to Important. No changes have been made to the
packages.

Description

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server. The php54 packages provide a recent stable release of PHP with
the PEAR 1.9.4, APC 3.1.15, and memcache 3.0.8 PECL extensions, and a
number of additional utilities.

The php54 packages have been upgraded to upstream version 5.4.40, which
provides a number of bug fixes over the version shipped in Red Hat Software
Collections 1. (BZ#1168193)

The following security issues were fixed in the php54-php component:

A flaw was found in the way the PHP module for the Apache httpd web server
handled pipelined requests. A remote attacker could use this flaw to
trigger the execution of a PHP script in a deinitialized interpreter,
causing it to crash or, possibly, execute arbitrary code. (CVE-2015-3330)

An uninitialized pointer use flaw was found in PHP's Exif extension. A
specially crafted JPEG or TIFF file could cause a PHP application using the
exif_read_data() function to crash or, possibly, execute arbitrary code
with the privileges of the user running that PHP application.
(CVE-2015-0232)

Multiple flaws were discovered in the way PHP performed object
unserialization. Specially crafted input processed by the unserialize()
function could cause a PHP application to crash or, possibly, execute
arbitrary code. (CVE-2014-8142, CVE-2015-0231, CVE-2015-0273,
CVE-2015-2787, CVE-2015-4147, CVE-2015-4148)

Multiple flaws were found in the way the way PHP's Phar extension parsed
Phar archives. A specially crafted archive could cause PHP to crash or,
possibly, execute arbitrary code when opened. (CVE-2015-2783,
CVE-2015-3307, CVE-2015-3329)

A heap buffer overflow flaw was found in the enchant_broker_request_dict()
function of PHP's enchant extension. An attacker able to make a PHP
application enchant dictionaries could possibly cause it to crash.
(CVE-2014-9705)

A heap buffer overflow flaw was found in PHP's regular expression
extension. An attacker able to make PHP process a specially crafted regular
expression pattern could cause it to crash and possibly execute arbitrary
code. (CVE-2015-2305)

A buffer over-read flaw was found in the GD library used by the PHP gd
extension. A specially crafted GIF file could cause a PHP application using
the imagecreatefromgif() function to crash. (CVE-2014-9709)

A use-after-free flaw was found in PHP's phar (PHP Archive) extension.
An attacker able to trigger certain error condition in phar archive
processing could possibly use this flaw to disclose certain portions of
server memory. (CVE-2015-2301)

An ouf-of-bounds read flaw was found in the way the File Information
(fileinfo) extension processed certain Pascal strings. A remote attacker
could cause a PHP application to crash if it used fileinfo to identify the
type of the attacker-supplied file. (CVE-2014-9652)

It was found that PHP move_uploaded_file() function did not properly handle
file names with a NULL character. A remote attacker could possibly use this
flaw to make a PHP script access unexpected files and bypass intended file
system access restrictions. (CVE-2015-2348)

A flaw was found in the way PHP handled malformed source files when running
in CGI mode. A specially crafted PHP file could cause PHP CGI to crash.
(CVE-2014-9427)

The following security issue was fixed in the php54-php-pecl-zendopcache
component:

A use-after-free flaw was found in PHP's OPcache extension. This flaw could
possibly lead to a disclosure of a portion of the server memory.
(CVE-2015-1351)

All php54 users are advised to upgrade to these updated packages, which
correct these issues. After installing the updated packages, the httpd
service must be restarted for the update to take effect.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.6 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.5 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64
  • Red Hat Software Collections (for RHEL Server) from RHUI 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server) from RHUI 1 for RHEL 6 x86_64

Fixes

  • BZ - 1055927 - REBASE to pecl/zendopcache version 7.0.4
  • BZ - 1175718 - CVE-2014-8142 php: use after free vulnerability in unserialize()
  • BZ - 1178736 - CVE-2014-9427 php: out of bounds read when parsing a crafted .php file
  • BZ - 1185397 - CVE-2015-0231 php: use after free vulnerability in unserialize() (incomplete fix of CVE-2014-8142)
  • BZ - 1185472 - CVE-2015-0232 php: Free called on unitialized pointer in exif.c
  • BZ - 1185900 - CVE-2015-1351 php: use after free in opcache extension
  • BZ - 1188599 - CVE-2014-9652 file: out of bounds read in mconvert()
  • BZ - 1188639 - CVE-2014-9709 gd: buffer read overflow in gd_gif_in.c
  • BZ - 1191049 - CVE-2015-2305 regex: heap overflow in regcomp() on 32-bit architectures
  • BZ - 1194730 - CVE-2015-0273 php: use after free vulnerability in unserialize() with DateTimeZone
  • BZ - 1194737 - CVE-2014-9705 php: heap buffer overflow in enchant_broker_request_dict()
  • BZ - 1194747 - CVE-2015-2301 php: use after free in phar_object.c
  • BZ - 1204868 - CVE-2015-4147 php: SoapClient's __call() type confusion through unserialize()
  • BZ - 1207676 - CVE-2015-2787 php: use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re
  • BZ - 1207682 - CVE-2015-2348 php: move_uploaded_file() NUL byte injection in file name
  • BZ - 1213394 - CVE-2015-3330 php: pipelined request executed in deinitialized interpreter under httpd 2.4
  • BZ - 1213446 - CVE-2015-2783 php: buffer over-read in Phar metadata parsing
  • BZ - 1213449 - CVE-2015-3329 php: buffer overflow in phar_set_inode()
  • BZ - 1223441 - CVE-2015-3307 php: invalid pointer free() in phar_tar_process_metadata()
  • BZ - 1226916 - CVE-2015-4148 php: SoapClient's do_soap_call() type confusion after unserialize()

CVEs

  • CVE-2014-8142
  • CVE-2014-9427
  • CVE-2014-9652
  • CVE-2014-9705
  • CVE-2014-9709
  • CVE-2015-0231
  • CVE-2015-0232
  • CVE-2015-0273
  • CVE-2015-1351
  • CVE-2015-2301
  • CVE-2015-2305
  • CVE-2015-2348
  • CVE-2015-2783
  • CVE-2015-2787
  • CVE-2015-3307
  • CVE-2015-3329
  • CVE-2015-3330
  • CVE-2015-3411
  • CVE-2015-3412
  • CVE-2015-4147
  • CVE-2015-4148
  • CVE-2015-4599
  • CVE-2015-4600
  • CVE-2015-4601
  • CVE-2015-4602
  • CVE-2015-4603
  • CVE-2015-4604
  • CVE-2015-4605
  • CVE-2015-8935

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
php54-2.0-1.el7.src.rpm SHA-256: 1d575ec36410282745dded383280cc0b5ac42886476a94b80cad68637a5dafff
php54-php-5.4.40-1.el7.src.rpm SHA-256: f59a40b1547a0bd838966e850d41c9746952207bc7bcefdb84498b71e634cc90
php54-php-pecl-zendopcache-7.0.4-3.el7.src.rpm SHA-256: 3deb5577b45f44493ec291ba8f6e8d57f999166356dee9f9ac928d09f9b85212
x86_64
php54-2.0-1.el7.x86_64.rpm SHA-256: cf9914699d5c7800656a2485a0160cb0caea88ec372b5fa8bd3a2f18e8c26908
php54-php-5.4.40-1.el7.x86_64.rpm SHA-256: fdb73d448440742d32591c3912ac3f069c202d6cf8ce82ccf60892a94771fff0
php54-php-bcmath-5.4.40-1.el7.x86_64.rpm SHA-256: c8b0ad52c1d0b02e7ae3e35e856657dda5635967f8b1485e6e4f769ad598b19f
php54-php-cli-5.4.40-1.el7.x86_64.rpm SHA-256: 16c7d9884698355ea56916c5e3ff5effcf4583a45989add4d73f92dbd2fc4bc9
php54-php-common-5.4.40-1.el7.x86_64.rpm SHA-256: 7fd544e545977e6bb3b11768b3502a12247b92ceea58be5cb5f7a76cce1cf316
php54-php-dba-5.4.40-1.el7.x86_64.rpm SHA-256: 1de5beaa1927e1268c5f67ff71b4007417197d901d4a2b12094d669704c090dc
php54-php-debuginfo-5.4.40-1.el7.x86_64.rpm SHA-256: 7c6d626dd7ca2474270d1c7d9f0109d16efe4a019473931e01344cec6728806c
php54-php-devel-5.4.40-1.el7.x86_64.rpm SHA-256: 1d66be56d6f31d4d3513b429eeacdf923f9b94e6b5a984b3844ed6a5ec6d4ac7
php54-php-enchant-5.4.40-1.el7.x86_64.rpm SHA-256: 554d0a3b493e27989390151fffbc112f9b9c6ecffca7f36a88f860570cc6445f
php54-php-fpm-5.4.40-1.el7.x86_64.rpm SHA-256: 982545a186dee6140097600699034638586af00565a9df2c1de7c2647ce6f592
php54-php-gd-5.4.40-1.el7.x86_64.rpm SHA-256: 1dcfde4a578ff7c3d398916a227a01e313caf71b132e0d26a9d16dddb246b3a5
php54-php-intl-5.4.40-1.el7.x86_64.rpm SHA-256: 0b793c0a33ff850d3c72b183d070b91a614f5cae9ddc5d6877959415b7b6a2bb
php54-php-ldap-5.4.40-1.el7.x86_64.rpm SHA-256: c002d103fbb7ad64aefe78d28f8fed47b80655ebb3e411c378fb1759282fa6e7
php54-php-mbstring-5.4.40-1.el7.x86_64.rpm SHA-256: fc2602e4fe1b1cc6758d2b933331df44aafa373c3af072da01d1e6e94c003de3
php54-php-mysqlnd-5.4.40-1.el7.x86_64.rpm SHA-256: 52aef159dbd4c114a175c75fa7ec11147ba561ce3e0b66661ac5db94f075f049
php54-php-odbc-5.4.40-1.el7.x86_64.rpm SHA-256: dcc8fd7e9c9d9ebf9b7b69311a630b0f06603c25ccaaaf77a2fdaf9928830a1a
php54-php-pdo-5.4.40-1.el7.x86_64.rpm SHA-256: 587479ad4f17747917b251d34e66e82d1156c0f59e6b52ba9f7617ce0b3b6711
php54-php-pecl-zendopcache-7.0.4-3.el7.x86_64.rpm SHA-256: 2deb7608a827a9cc88964db154c8829d3704e9dd6a2b6dd3045daafd163ac770
php54-php-pecl-zendopcache-debuginfo-7.0.4-3.el7.x86_64.rpm SHA-256: 975ef5fb43c4aee651393526c0b5f55ef33378721ffd4addd4c821255ef7f903
php54-php-pgsql-5.4.40-1.el7.x86_64.rpm SHA-256: bf6329f41154081cf0f40dd7c4e531a2d4664ff3b61435deb53d3f34decbcc2a
php54-php-process-5.4.40-1.el7.x86_64.rpm SHA-256: 19b49225d83fa683c231878bd0864a2615c98ed7946d1c8b6925c5f07e34852c
php54-php-pspell-5.4.40-1.el7.x86_64.rpm SHA-256: 37ec93b1d25fed48a4ffff9fab7c5bbf4233096017bcb3e3fd9b2d6780b1d93a
php54-php-recode-5.4.40-1.el7.x86_64.rpm SHA-256: 2f9e2b538dbe7e953ee2f95cdbf579c73335971648b7cf5ba7ba8dbefbd57917
php54-php-snmp-5.4.40-1.el7.x86_64.rpm SHA-256: 9e34839ca6c9a0f56b7c3d1d7a68e7bbc680b10cf8f6facb66881f82f6c06c78
php54-php-soap-5.4.40-1.el7.x86_64.rpm SHA-256: ac77ec5f567b5db24210dc608c79b384532829ce6be4dd082e281f2cb07f7ec3
php54-php-xml-5.4.40-1.el7.x86_64.rpm SHA-256: af1410609811afa7341686a1ae114b198f4f972194267d0b26ddbdeb1204deec
php54-php-xmlrpc-5.4.40-1.el7.x86_64.rpm SHA-256: 6a8b53da878df665aee9ff631ff6f9d22289eb680d2206f57cf0c225454a545f
php54-runtime-2.0-1.el7.x86_64.rpm SHA-256: c2a18b62d5fe1c8e0df2ae64a508c36c1133a19c6c9c88de765cd0b985eccd8b
php54-scldevel-2.0-1.el7.x86_64.rpm SHA-256: 647d10c9dca14979c1633c92aeb6fb7927f7129bf1e1b2ac036073f99b99966a

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.6

SRPM
php54-2.0-1.el6.src.rpm SHA-256: e06d508ad5b2d29c2fabaa40d23e29408e1d9e92a4b2ca9d3220945b4391b500
php54-php-5.4.40-1.el6.src.rpm SHA-256: cf023473e5838b2ca718acadf10815be2c23f0f722b7c01eb0aa4c62a70943f5
php54-php-pecl-zendopcache-7.0.4-3.el6.src.rpm SHA-256: f665a5a3a61dce4bd2ffb5b88b79100910786f203b18ac54074be12831eebe52
x86_64
php54-2.0-1.el6.x86_64.rpm SHA-256: bb47b3fc31429e97fcd15b30d6424e3cb03ea6d5c9d69a1933277ad5ca3a0c1f
php54-php-5.4.40-1.el6.x86_64.rpm SHA-256: 2c1a63205daf4b1b33b53f3a5272269995bc5e1b1a9385779fd81f7f4f0cbf3d
php54-php-bcmath-5.4.40-1.el6.x86_64.rpm SHA-256: de9454dcf21720a707dbbb91154eda570f5770bbc90c2094718f3b82cac9a167
php54-php-cli-5.4.40-1.el6.x86_64.rpm SHA-256: 8ed097e0be1fd08a0545b597456fbed803489e4f98999973c8a8d424ec121ee1
php54-php-common-5.4.40-1.el6.x86_64.rpm SHA-256: c37d68b1d3d7950a6b13d516591a96cb2d8ca081f85a58d2ef6a0391b847db97
php54-php-dba-5.4.40-1.el6.x86_64.rpm SHA-256: f5f1343d60c4b6a6b7f2979f39514855ca5d72465273c7044b497be665e4db19
php54-php-debuginfo-5.4.40-1.el6.x86_64.rpm SHA-256: 470213d0e604bde95b8576c61b426c2419f60105bbc5f1e47c78f6ed59388e72
php54-php-devel-5.4.40-1.el6.x86_64.rpm SHA-256: 472037d50edda5a6fceb5059045cbe72d3c0e45dbaa78ea4bf9e21137be98986
php54-php-enchant-5.4.40-1.el6.x86_64.rpm SHA-256: 5c7727980c0aadf0fa799c23d815aa7c726859cf53aa3a27cd13374e137f8226
php54-php-fpm-5.4.40-1.el6.x86_64.rpm SHA-256: eadcf52ee35c9d5eba3d1f0d905bd729eedd504c7462a7f2aa0cb2dff01186e7
php54-php-gd-5.4.40-1.el6.x86_64.rpm SHA-256: 30661292bb71f8a6e3aa2156460516da5bf81416c7ce20a20337fddebfc54a4d
php54-php-imap-5.4.40-1.el6.x86_64.rpm SHA-256: d65b507c83d2de747dcea1c0e23033f166b5d7fdcab227d091ca46aa4898ae58
php54-php-intl-5.4.40-1.el6.x86_64.rpm SHA-256: 8bd8034a957fceece0d9c5111879d65a84a26f27bb3986e136685667e391a71a
php54-php-ldap-5.4.40-1.el6.x86_64.rpm SHA-256: 546c54ed1d5383c756d8b25d2456881b6790731f6c64780c204bcb6e21a5fce9
php54-php-mbstring-5.4.40-1.el6.x86_64.rpm SHA-256: 95582eceb750c70e0e82cb098c8f4b87d8dbf27a66db524ba63e99ad012dd3c0
php54-php-mysqlnd-5.4.40-1.el6.x86_64.rpm SHA-256: 6f2a6a8901ca15bad8192b4c02f4dbd5367ca09c95370eb2313645d50d9b5e49
php54-php-odbc-5.4.40-1.el6.x86_64.rpm SHA-256: 3937cd2cef0362d5b095e46b06e5b705e34806da37a07095794edbd9ff30be09
php54-php-pdo-5.4.40-1.el6.x86_64.rpm SHA-256: f87307c3c90095365f22e8dcb7e36638fb8ac04df1caaaff0bdc104ec2414d30
php54-php-pecl-zendopcache-7.0.4-3.el6.x86_64.rpm SHA-256: 2fd8fa2a44a7b11e182ba5ea92f236b7cf12b549f59a0d86d86b90027bbdf808
php54-php-pecl-zendopcache-debuginfo-7.0.4-3.el6.x86_64.rpm SHA-256: 3bf026407be2576f381bcfc861b8495869d840ca65c643f309c161cb67bba19e
php54-php-pgsql-5.4.40-1.el6.x86_64.rpm SHA-256: f023cb252e0240f15ff4f1f995ac4eaf80f014d9f0c810852f7eb766e111a97a
php54-php-process-5.4.40-1.el6.x86_64.rpm SHA-256: 03dded85ee040447bdf16548670e2528f1561cc6ec5448fd2114e67c80495865
php54-php-pspell-5.4.40-1.el6.x86_64.rpm SHA-256: 28f600c81215a1bd6a56567b2d73356da6dba570ef49cad0d60a1cbdec2a0a8c
php54-php-recode-5.4.40-1.el6.x86_64.rpm SHA-256: ab6e2c44dfe5f9d07d829f5d706d6f8048595d58f1544daf93bb6b26691916e0
php54-php-snmp-5.4.40-1.el6.x86_64.rpm SHA-256: 3d282b947601277e5a6def835ae47278953ad285f008a708e6f846ec09cb63c5
php54-php-soap-5.4.40-1.el6.x86_64.rpm SHA-256: 997405a1bacee5e78735da981bd4ea0c6bc511f9024b4baeb710d6c72b713818
php54-php-tidy-5.4.40-1.el6.x86_64.rpm SHA-256: 045eeed443d1bf4f9b82bfb888bf4e6d6771f57605c0fd72c7647f4a727e8ab5
php54-php-xml-5.4.40-1.el6.x86_64.rpm SHA-256: 39ba4cd1630617a12593bf74fdefd32219f9fd20d8a52cc1022cf43b38bf0213
php54-php-xmlrpc-5.4.40-1.el6.x86_64.rpm SHA-256: a7b6e296ba78a47c043ce8fb418c3c27e2abe021fad2ca87b96cabd8849f63a9
php54-runtime-2.0-1.el6.x86_64.rpm SHA-256: 81d1f8387945f3e8162a4712938e1b226777e64c2d3a5d0930a8d15fe52a5ee8
php54-scldevel-2.0-1.el6.x86_64.rpm SHA-256: 703befcac6e9c9e0ba93dacf045bb7cfc330cc8f24d0bb641f2477f551009ec9

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.5

SRPM
php54-2.0-1.el6.src.rpm SHA-256: e06d508ad5b2d29c2fabaa40d23e29408e1d9e92a4b2ca9d3220945b4391b500
php54-php-5.4.40-1.el6.src.rpm SHA-256: cf023473e5838b2ca718acadf10815be2c23f0f722b7c01eb0aa4c62a70943f5
php54-php-pecl-zendopcache-7.0.4-3.el6.src.rpm SHA-256: f665a5a3a61dce4bd2ffb5b88b79100910786f203b18ac54074be12831eebe52
x86_64
php54-2.0-1.el6.x86_64.rpm SHA-256: bb47b3fc31429e97fcd15b30d6424e3cb03ea6d5c9d69a1933277ad5ca3a0c1f
php54-php-5.4.40-1.el6.x86_64.rpm SHA-256: 2c1a63205daf4b1b33b53f3a5272269995bc5e1b1a9385779fd81f7f4f0cbf3d
php54-php-bcmath-5.4.40-1.el6.x86_64.rpm SHA-256: de9454dcf21720a707dbbb91154eda570f5770bbc90c2094718f3b82cac9a167
php54-php-cli-5.4.40-1.el6.x86_64.rpm SHA-256: 8ed097e0be1fd08a0545b597456fbed803489e4f98999973c8a8d424ec121ee1
php54-php-common-5.4.40-1.el6.x86_64.rpm SHA-256: c37d68b1d3d7950a6b13d516591a96cb2d8ca081f85a58d2ef6a0391b847db97
php54-php-dba-5.4.40-1.el6.x86_64.rpm SHA-256: f5f1343d60c4b6a6b7f2979f39514855ca5d72465273c7044b497be665e4db19
php54-php-debuginfo-5.4.40-1.el6.x86_64.rpm SHA-256: 470213d0e604bde95b8576c61b426c2419f60105bbc5f1e47c78f6ed59388e72
php54-php-devel-5.4.40-1.el6.x86_64.rpm SHA-256: 472037d50edda5a6fceb5059045cbe72d3c0e45dbaa78ea4bf9e21137be98986
php54-php-enchant-5.4.40-1.el6.x86_64.rpm SHA-256: 5c7727980c0aadf0fa799c23d815aa7c726859cf53aa3a27cd13374e137f8226
php54-php-fpm-5.4.40-1.el6.x86_64.rpm SHA-256: eadcf52ee35c9d5eba3d1f0d905bd729eedd504c7462a7f2aa0cb2dff01186e7
php54-php-gd-5.4.40-1.el6.x86_64.rpm SHA-256: 30661292bb71f8a6e3aa2156460516da5bf81416c7ce20a20337fddebfc54a4d
php54-php-imap-5.4.40-1.el6.x86_64.rpm SHA-256: d65b507c83d2de747dcea1c0e23033f166b5d7fdcab227d091ca46aa4898ae58
php54-php-intl-5.4.40-1.el6.x86_64.rpm SHA-256: 8bd8034a957fceece0d9c5111879d65a84a26f27bb3986e136685667e391a71a
php54-php-ldap-5.4.40-1.el6.x86_64.rpm SHA-256: 546c54ed1d5383c756d8b25d2456881b6790731f6c64780c204bcb6e21a5fce9
php54-php-mbstring-5.4.40-1.el6.x86_64.rpm SHA-256: 95582eceb750c70e0e82cb098c8f4b87d8dbf27a66db524ba63e99ad012dd3c0
php54-php-mysqlnd-5.4.40-1.el6.x86_64.rpm SHA-256: 6f2a6a8901ca15bad8192b4c02f4dbd5367ca09c95370eb2313645d50d9b5e49
php54-php-odbc-5.4.40-1.el6.x86_64.rpm SHA-256: 3937cd2cef0362d5b095e46b06e5b705e34806da37a07095794edbd9ff30be09
php54-php-pdo-5.4.40-1.el6.x86_64.rpm SHA-256: f87307c3c90095365f22e8dcb7e36638fb8ac04df1caaaff0bdc104ec2414d30
php54-php-pecl-zendopcache-7.0.4-3.el6.x86_64.rpm SHA-256: 2fd8fa2a44a7b11e182ba5ea92f236b7cf12b549f59a0d86d86b90027bbdf808
php54-php-pecl-zendopcache-debuginfo-7.0.4-3.el6.x86_64.rpm SHA-256: 3bf026407be2576f381bcfc861b8495869d840ca65c643f309c161cb67bba19e
php54-php-pgsql-5.4.40-1.el6.x86_64.rpm SHA-256: f023cb252e0240f15ff4f1f995ac4eaf80f014d9f0c810852f7eb766e111a97a
php54-php-process-5.4.40-1.el6.x86_64.rpm SHA-256: 03dded85ee040447bdf16548670e2528f1561cc6ec5448fd2114e67c80495865
php54-php-pspell-5.4.40-1.el6.x86_64.rpm SHA-256: 28f600c81215a1bd6a56567b2d73356da6dba570ef49cad0d60a1cbdec2a0a8c
php54-php-recode-5.4.40-1.el6.x86_64.rpm SHA-256: ab6e2c44dfe5f9d07d829f5d706d6f8048595d58f1544daf93bb6b26691916e0
php54-php-snmp-5.4.40-1.el6.x86_64.rpm SHA-256: 3d282b947601277e5a6def835ae47278953ad285f008a708e6f846ec09cb63c5
php54-php-soap-5.4.40-1.el6.x86_64.rpm SHA-256: 997405a1bacee5e78735da981bd4ea0c6bc511f9024b4baeb710d6c72b713818
php54-php-tidy-5.4.40-1.el6.x86_64.rpm SHA-256: 045eeed443d1bf4f9b82bfb888bf4e6d6771f57605c0fd72c7647f4a727e8ab5
php54-php-xml-5.4.40-1.el6.x86_64.rpm SHA-256: 39ba4cd1630617a12593bf74fdefd32219f9fd20d8a52cc1022cf43b38bf0213
php54-php-xmlrpc-5.4.40-1.el6.x86_64.rpm SHA-256: a7b6e296ba78a47c043ce8fb418c3c27e2abe021fad2ca87b96cabd8849f63a9
php54-runtime-2.0-1.el6.x86_64.rpm SHA-256: 81d1f8387945f3e8162a4712938e1b226777e64c2d3a5d0930a8d15fe52a5ee8
php54-scldevel-2.0-1.el6.x86_64.rpm SHA-256: 703befcac6e9c9e0ba93dacf045bb7cfc330cc8f24d0bb641f2477f551009ec9

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6

SRPM
php54-2.0-1.el6.src.rpm SHA-256: e06d508ad5b2d29c2fabaa40d23e29408e1d9e92a4b2ca9d3220945b4391b500
php54-php-5.4.40-1.el6.src.rpm SHA-256: cf023473e5838b2ca718acadf10815be2c23f0f722b7c01eb0aa4c62a70943f5
php54-php-pecl-zendopcache-7.0.4-3.el6.src.rpm SHA-256: f665a5a3a61dce4bd2ffb5b88b79100910786f203b18ac54074be12831eebe52
x86_64
php54-2.0-1.el6.x86_64.rpm SHA-256: bb47b3fc31429e97fcd15b30d6424e3cb03ea6d5c9d69a1933277ad5ca3a0c1f
php54-php-5.4.40-1.el6.x86_64.rpm SHA-256: 2c1a63205daf4b1b33b53f3a5272269995bc5e1b1a9385779fd81f7f4f0cbf3d
php54-php-bcmath-5.4.40-1.el6.x86_64.rpm SHA-256: de9454dcf21720a707dbbb91154eda570f5770bbc90c2094718f3b82cac9a167
php54-php-cli-5.4.40-1.el6.x86_64.rpm SHA-256: 8ed097e0be1fd08a0545b597456fbed803489e4f98999973c8a8d424ec121ee1
php54-php-common-5.4.40-1.el6.x86_64.rpm SHA-256: c37d68b1d3d7950a6b13d516591a96cb2d8ca081f85a58d2ef6a0391b847db97
php54-php-dba-5.4.40-1.el6.x86_64.rpm SHA-256: f5f1343d60c4b6a6b7f2979f39514855ca5d72465273c7044b497be665e4db19
php54-php-debuginfo-5.4.40-1.el6.x86_64.rpm SHA-256: 470213d0e604bde95b8576c61b426c2419f60105bbc5f1e47c78f6ed59388e72
php54-php-devel-5.4.40-1.el6.x86_64.rpm SHA-256: 472037d50edda5a6fceb5059045cbe72d3c0e45dbaa78ea4bf9e21137be98986
php54-php-enchant-5.4.40-1.el6.x86_64.rpm SHA-256: 5c7727980c0aadf0fa799c23d815aa7c726859cf53aa3a27cd13374e137f8226
php54-php-fpm-5.4.40-1.el6.x86_64.rpm SHA-256: eadcf52ee35c9d5eba3d1f0d905bd729eedd504c7462a7f2aa0cb2dff01186e7
php54-php-gd-5.4.40-1.el6.x86_64.rpm SHA-256: 30661292bb71f8a6e3aa2156460516da5bf81416c7ce20a20337fddebfc54a4d
php54-php-imap-5.4.40-1.el6.x86_64.rpm SHA-256: d65b507c83d2de747dcea1c0e23033f166b5d7fdcab227d091ca46aa4898ae58
php54-php-intl-5.4.40-1.el6.x86_64.rpm SHA-256: 8bd8034a957fceece0d9c5111879d65a84a26f27bb3986e136685667e391a71a
php54-php-ldap-5.4.40-1.el6.x86_64.rpm SHA-256: 546c54ed1d5383c756d8b25d2456881b6790731f6c64780c204bcb6e21a5fce9
php54-php-mbstring-5.4.40-1.el6.x86_64.rpm SHA-256: 95582eceb750c70e0e82cb098c8f4b87d8dbf27a66db524ba63e99ad012dd3c0
php54-php-mysqlnd-5.4.40-1.el6.x86_64.rpm SHA-256: 6f2a6a8901ca15bad8192b4c02f4dbd5367ca09c95370eb2313645d50d9b5e49
php54-php-odbc-5.4.40-1.el6.x86_64.rpm SHA-256: 3937cd2cef0362d5b095e46b06e5b705e34806da37a07095794edbd9ff30be09
php54-php-pdo-5.4.40-1.el6.x86_64.rpm SHA-256: f87307c3c90095365f22e8dcb7e36638fb8ac04df1caaaff0bdc104ec2414d30
php54-php-pecl-zendopcache-7.0.4-3.el6.x86_64.rpm SHA-256: 2fd8fa2a44a7b11e182ba5ea92f236b7cf12b549f59a0d86d86b90027bbdf808
php54-php-pecl-zendopcache-debuginfo-7.0.4-3.el6.x86_64.rpm SHA-256: 3bf026407be2576f381bcfc861b8495869d840ca65c643f309c161cb67bba19e
php54-php-pgsql-5.4.40-1.el6.x86_64.rpm SHA-256: f023cb252e0240f15ff4f1f995ac4eaf80f014d9f0c810852f7eb766e111a97a
php54-php-process-5.4.40-1.el6.x86_64.rpm SHA-256: 03dded85ee040447bdf16548670e2528f1561cc6ec5448fd2114e67c80495865
php54-php-pspell-5.4.40-1.el6.x86_64.rpm SHA-256: 28f600c81215a1bd6a56567b2d73356da6dba570ef49cad0d60a1cbdec2a0a8c
php54-php-recode-5.4.40-1.el6.x86_64.rpm SHA-256: ab6e2c44dfe5f9d07d829f5d706d6f8048595d58f1544daf93bb6b26691916e0
php54-php-snmp-5.4.40-1.el6.x86_64.rpm SHA-256: 3d282b947601277e5a6def835ae47278953ad285f008a708e6f846ec09cb63c5
php54-php-soap-5.4.40-1.el6.x86_64.rpm SHA-256: 997405a1bacee5e78735da981bd4ea0c6bc511f9024b4baeb710d6c72b713818
php54-php-tidy-5.4.40-1.el6.x86_64.rpm SHA-256: 045eeed443d1bf4f9b82bfb888bf4e6d6771f57605c0fd72c7647f4a727e8ab5
php54-php-xml-5.4.40-1.el6.x86_64.rpm SHA-256: 39ba4cd1630617a12593bf74fdefd32219f9fd20d8a52cc1022cf43b38bf0213
php54-php-xmlrpc-5.4.40-1.el6.x86_64.rpm SHA-256: a7b6e296ba78a47c043ce8fb418c3c27e2abe021fad2ca87b96cabd8849f63a9
php54-runtime-2.0-1.el6.x86_64.rpm SHA-256: 81d1f8387945f3e8162a4712938e1b226777e64c2d3a5d0930a8d15fe52a5ee8
php54-scldevel-2.0-1.el6.x86_64.rpm SHA-256: 703befcac6e9c9e0ba93dacf045bb7cfc330cc8f24d0bb641f2477f551009ec9

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
php54-2.0-1.el7.src.rpm SHA-256: 1d575ec36410282745dded383280cc0b5ac42886476a94b80cad68637a5dafff
php54-php-5.4.40-1.el7.src.rpm SHA-256: f59a40b1547a0bd838966e850d41c9746952207bc7bcefdb84498b71e634cc90
php54-php-pecl-zendopcache-7.0.4-3.el7.src.rpm SHA-256: 3deb5577b45f44493ec291ba8f6e8d57f999166356dee9f9ac928d09f9b85212
x86_64
php54-2.0-1.el7.x86_64.rpm SHA-256: cf9914699d5c7800656a2485a0160cb0caea88ec372b5fa8bd3a2f18e8c26908
php54-php-5.4.40-1.el7.x86_64.rpm SHA-256: fdb73d448440742d32591c3912ac3f069c202d6cf8ce82ccf60892a94771fff0
php54-php-bcmath-5.4.40-1.el7.x86_64.rpm SHA-256: c8b0ad52c1d0b02e7ae3e35e856657dda5635967f8b1485e6e4f769ad598b19f
php54-php-cli-5.4.40-1.el7.x86_64.rpm SHA-256: 16c7d9884698355ea56916c5e3ff5effcf4583a45989add4d73f92dbd2fc4bc9
php54-php-common-5.4.40-1.el7.x86_64.rpm SHA-256: 7fd544e545977e6bb3b11768b3502a12247b92ceea58be5cb5f7a76cce1cf316
php54-php-dba-5.4.40-1.el7.x86_64.rpm SHA-256: 1de5beaa1927e1268c5f67ff71b4007417197d901d4a2b12094d669704c090dc
php54-php-debuginfo-5.4.40-1.el7.x86_64.rpm SHA-256: 7c6d626dd7ca2474270d1c7d9f0109d16efe4a019473931e01344cec6728806c
php54-php-devel-5.4.40-1.el7.x86_64.rpm SHA-256: 1d66be56d6f31d4d3513b429eeacdf923f9b94e6b5a984b3844ed6a5ec6d4ac7
php54-php-enchant-5.4.40-1.el7.x86_64.rpm SHA-256: 554d0a3b493e27989390151fffbc112f9b9c6ecffca7f36a88f860570cc6445f
php54-php-fpm-5.4.40-1.el7.x86_64.rpm SHA-256: 982545a186dee6140097600699034638586af00565a9df2c1de7c2647ce6f592
php54-php-gd-5.4.40-1.el7.x86_64.rpm SHA-256: 1dcfde4a578ff7c3d398916a227a01e313caf71b132e0d26a9d16dddb246b3a5
php54-php-intl-5.4.40-1.el7.x86_64.rpm SHA-256: 0b793c0a33ff850d3c72b183d070b91a614f5cae9ddc5d6877959415b7b6a2bb
php54-php-ldap-5.4.40-1.el7.x86_64.rpm SHA-256: c002d103fbb7ad64aefe78d28f8fed47b80655ebb3e411c378fb1759282fa6e7
php54-php-mbstring-5.4.40-1.el7.x86_64.rpm SHA-256: fc2602e4fe1b1cc6758d2b933331df44aafa373c3af072da01d1e6e94c003de3
php54-php-mysqlnd-5.4.40-1.el7.x86_64.rpm SHA-256: 52aef159dbd4c114a175c75fa7ec11147ba561ce3e0b66661ac5db94f075f049
php54-php-odbc-5.4.40-1.el7.x86_64.rpm SHA-256: dcc8fd7e9c9d9ebf9b7b69311a630b0f06603c25ccaaaf77a2fdaf9928830a1a
php54-php-pdo-5.4.40-1.el7.x86_64.rpm SHA-256: 587479ad4f17747917b251d34e66e82d1156c0f59e6b52ba9f7617ce0b3b6711
php54-php-pecl-zendopcache-7.0.4-3.el7.x86_64.rpm SHA-256: 2deb7608a827a9cc88964db154c8829d3704e9dd6a2b6dd3045daafd163ac770
php54-php-pecl-zendopcache-debuginfo-7.0.4-3.el7.x86_64.rpm SHA-256: 975ef5fb43c4aee651393526c0b5f55ef33378721ffd4addd4c821255ef7f903
php54-php-pgsql-5.4.40-1.el7.x86_64.rpm SHA-256: bf6329f41154081cf0f40dd7c4e531a2d4664ff3b61435deb53d3f34decbcc2a
php54-php-process-5.4.40-1.el7.x86_64.rpm SHA-256: 19b49225d83fa683c231878bd0864a2615c98ed7946d1c8b6925c5f07e34852c
php54-php-pspell-5.4.40-1.el7.x86_64.rpm SHA-256: 37ec93b1d25fed48a4ffff9fab7c5bbf4233096017bcb3e3fd9b2d6780b1d93a
php54-php-recode-5.4.40-1.el7.x86_64.rpm SHA-256: 2f9e2b538dbe7e953ee2f95cdbf579c73335971648b7cf5ba7ba8dbefbd57917
php54-php-snmp-5.4.40-1.el7.x86_64.rpm SHA-256: 9e34839ca6c9a0f56b7c3d1d7a68e7bbc680b10cf8f6facb66881f82f6c06c78
php54-php-soap-5.4.40-1.el7.x86_64.rpm SHA-256: ac77ec5f567b5db24210dc608c79b384532829ce6be4dd082e281f2cb07f7ec3
php54-php-xml-5.4.40-1.el7.x86_64.rpm SHA-256: af1410609811afa7341686a1ae114b198f4f972194267d0b26ddbdeb1204deec
php54-php-xmlrpc-5.4.40-1.el7.x86_64.rpm SHA-256: 6a8b53da878df665aee9ff631ff6f9d22289eb680d2206f57cf0c225454a545f
php54-runtime-2.0-1.el7.x86_64.rpm SHA-256: c2a18b62d5fe1c8e0df2ae64a508c36c1133a19c6c9c88de765cd0b985eccd8b
php54-scldevel-2.0-1.el7.x86_64.rpm SHA-256: 647d10c9dca14979c1633c92aeb6fb7927f7129bf1e1b2ac036073f99b99966a

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6

SRPM
php54-2.0-1.el6.src.rpm SHA-256: e06d508ad5b2d29c2fabaa40d23e29408e1d9e92a4b2ca9d3220945b4391b500
php54-php-5.4.40-1.el6.src.rpm SHA-256: cf023473e5838b2ca718acadf10815be2c23f0f722b7c01eb0aa4c62a70943f5
php54-php-pecl-zendopcache-7.0.4-3.el6.src.rpm SHA-256: f665a5a3a61dce4bd2ffb5b88b79100910786f203b18ac54074be12831eebe52
x86_64
php54-2.0-1.el6.x86_64.rpm SHA-256: bb47b3fc31429e97fcd15b30d6424e3cb03ea6d5c9d69a1933277ad5ca3a0c1f
php54-php-5.4.40-1.el6.x86_64.rpm SHA-256: 2c1a63205daf4b1b33b53f3a5272269995bc5e1b1a9385779fd81f7f4f0cbf3d
php54-php-bcmath-5.4.40-1.el6.x86_64.rpm SHA-256: de9454dcf21720a707dbbb91154eda570f5770bbc90c2094718f3b82cac9a167
php54-php-cli-5.4.40-1.el6.x86_64.rpm SHA-256: 8ed097e0be1fd08a0545b597456fbed803489e4f98999973c8a8d424ec121ee1
php54-php-common-5.4.40-1.el6.x86_64.rpm SHA-256: c37d68b1d3d7950a6b13d516591a96cb2d8ca081f85a58d2ef6a0391b847db97
php54-php-dba-5.4.40-1.el6.x86_64.rpm SHA-256: f5f1343d60c4b6a6b7f2979f39514855ca5d72465273c7044b497be665e4db19
php54-php-debuginfo-5.4.40-1.el6.x86_64.rpm SHA-256: 470213d0e604bde95b8576c61b426c2419f60105bbc5f1e47c78f6ed59388e72
php54-php-devel-5.4.40-1.el6.x86_64.rpm SHA-256: 472037d50edda5a6fceb5059045cbe72d3c0e45dbaa78ea4bf9e21137be98986
php54-php-enchant-5.4.40-1.el6.x86_64.rpm SHA-256: 5c7727980c0aadf0fa799c23d815aa7c726859cf53aa3a27cd13374e137f8226
php54-php-fpm-5.4.40-1.el6.x86_64.rpm SHA-256: eadcf52ee35c9d5eba3d1f0d905bd729eedd504c7462a7f2aa0cb2dff01186e7
php54-php-gd-5.4.40-1.el6.x86_64.rpm SHA-256: 30661292bb71f8a6e3aa2156460516da5bf81416c7ce20a20337fddebfc54a4d
php54-php-imap-5.4.40-1.el6.x86_64.rpm SHA-256: d65b507c83d2de747dcea1c0e23033f166b5d7fdcab227d091ca46aa4898ae58
php54-php-intl-5.4.40-1.el6.x86_64.rpm SHA-256: 8bd8034a957fceece0d9c5111879d65a84a26f27bb3986e136685667e391a71a
php54-php-ldap-5.4.40-1.el6.x86_64.rpm SHA-256: 546c54ed1d5383c756d8b25d2456881b6790731f6c64780c204bcb6e21a5fce9
php54-php-mbstring-5.4.40-1.el6.x86_64.rpm SHA-256: 95582eceb750c70e0e82cb098c8f4b87d8dbf27a66db524ba63e99ad012dd3c0
php54-php-mysqlnd-5.4.40-1.el6.x86_64.rpm SHA-256: 6f2a6a8901ca15bad8192b4c02f4dbd5367ca09c95370eb2313645d50d9b5e49
php54-php-odbc-5.4.40-1.el6.x86_64.rpm SHA-256: 3937cd2cef0362d5b095e46b06e5b705e34806da37a07095794edbd9ff30be09
php54-php-pdo-5.4.40-1.el6.x86_64.rpm SHA-256: f87307c3c90095365f22e8dcb7e36638fb8ac04df1caaaff0bdc104ec2414d30
php54-php-pecl-zendopcache-7.0.4-3.el6.x86_64.rpm SHA-256: 2fd8fa2a44a7b11e182ba5ea92f236b7cf12b549f59a0d86d86b90027bbdf808
php54-php-pecl-zendopcache-debuginfo-7.0.4-3.el6.x86_64.rpm SHA-256: 3bf026407be2576f381bcfc861b8495869d840ca65c643f309c161cb67bba19e
php54-php-pgsql-5.4.40-1.el6.x86_64.rpm SHA-256: f023cb252e0240f15ff4f1f995ac4eaf80f014d9f0c810852f7eb766e111a97a
php54-php-process-5.4.40-1.el6.x86_64.rpm SHA-256: 03dded85ee040447bdf16548670e2528f1561cc6ec5448fd2114e67c80495865
php54-php-pspell-5.4.40-1.el6.x86_64.rpm SHA-256: 28f600c81215a1bd6a56567b2d73356da6dba570ef49cad0d60a1cbdec2a0a8c
php54-php-recode-5.4.40-1.el6.x86_64.rpm SHA-256: ab6e2c44dfe5f9d07d829f5d706d6f8048595d58f1544daf93bb6b26691916e0
php54-php-snmp-5.4.40-1.el6.x86_64.rpm SHA-256: 3d282b947601277e5a6def835ae47278953ad285f008a708e6f846ec09cb63c5
php54-php-soap-5.4.40-1.el6.x86_64.rpm SHA-256: 997405a1bacee5e78735da981bd4ea0c6bc511f9024b4baeb710d6c72b713818
php54-php-tidy-5.4.40-1.el6.x86_64.rpm SHA-256: 045eeed443d1bf4f9b82bfb888bf4e6d6771f57605c0fd72c7647f4a727e8ab5
php54-php-xml-5.4.40-1.el6.x86_64.rpm SHA-256: 39ba4cd1630617a12593bf74fdefd32219f9fd20d8a52cc1022cf43b38bf0213
php54-php-xmlrpc-5.4.40-1.el6.x86_64.rpm SHA-256: a7b6e296ba78a47c043ce8fb418c3c27e2abe021fad2ca87b96cabd8849f63a9
php54-runtime-2.0-1.el6.x86_64.rpm SHA-256: 81d1f8387945f3e8162a4712938e1b226777e64c2d3a5d0930a8d15fe52a5ee8
php54-scldevel-2.0-1.el6.x86_64.rpm SHA-256: 703befcac6e9c9e0ba93dacf045bb7cfc330cc8f24d0bb641f2477f551009ec9

Red Hat Software Collections (for RHEL Server) from RHUI 1 for RHEL 7

SRPM
php54-2.0-1.el7.src.rpm SHA-256: 1d575ec36410282745dded383280cc0b5ac42886476a94b80cad68637a5dafff
php54-php-5.4.40-1.el7.src.rpm SHA-256: f59a40b1547a0bd838966e850d41c9746952207bc7bcefdb84498b71e634cc90
php54-php-pecl-zendopcache-7.0.4-3.el7.src.rpm SHA-256: 3deb5577b45f44493ec291ba8f6e8d57f999166356dee9f9ac928d09f9b85212
x86_64
php54-2.0-1.el7.x86_64.rpm SHA-256: cf9914699d5c7800656a2485a0160cb0caea88ec372b5fa8bd3a2f18e8c26908
php54-php-5.4.40-1.el7.x86_64.rpm SHA-256: fdb73d448440742d32591c3912ac3f069c202d6cf8ce82ccf60892a94771fff0
php54-php-bcmath-5.4.40-1.el7.x86_64.rpm SHA-256: c8b0ad52c1d0b02e7ae3e35e856657dda5635967f8b1485e6e4f769ad598b19f
php54-php-cli-5.4.40-1.el7.x86_64.rpm SHA-256: 16c7d9884698355ea56916c5e3ff5effcf4583a45989add4d73f92dbd2fc4bc9
php54-php-common-5.4.40-1.el7.x86_64.rpm SHA-256: 7fd544e545977e6bb3b11768b3502a12247b92ceea58be5cb5f7a76cce1cf316
php54-php-dba-5.4.40-1.el7.x86_64.rpm SHA-256: 1de5beaa1927e1268c5f67ff71b4007417197d901d4a2b12094d669704c090dc
php54-php-debuginfo-5.4.40-1.el7.x86_64.rpm SHA-256: 7c6d626dd7ca2474270d1c7d9f0109d16efe4a019473931e01344cec6728806c
php54-php-devel-5.4.40-1.el7.x86_64.rpm SHA-256: 1d66be56d6f31d4d3513b429eeacdf923f9b94e6b5a984b3844ed6a5ec6d4ac7
php54-php-enchant-5.4.40-1.el7.x86_64.rpm SHA-256: 554d0a3b493e27989390151fffbc112f9b9c6ecffca7f36a88f860570cc6445f
php54-php-fpm-5.4.40-1.el7.x86_64.rpm SHA-256: 982545a186dee6140097600699034638586af00565a9df2c1de7c2647ce6f592
php54-php-gd-5.4.40-1.el7.x86_64.rpm SHA-256: 1dcfde4a578ff7c3d398916a227a01e313caf71b132e0d26a9d16dddb246b3a5
php54-php-intl-5.4.40-1.el7.x86_64.rpm SHA-256: 0b793c0a33ff850d3c72b183d070b91a614f5cae9ddc5d6877959415b7b6a2bb
php54-php-ldap-5.4.40-1.el7.x86_64.rpm SHA-256: c002d103fbb7ad64aefe78d28f8fed47b80655ebb3e411c378fb1759282fa6e7
php54-php-mbstring-5.4.40-1.el7.x86_64.rpm SHA-256: fc2602e4fe1b1cc6758d2b933331df44aafa373c3af072da01d1e6e94c003de3
php54-php-mysqlnd-5.4.40-1.el7.x86_64.rpm SHA-256: 52aef159dbd4c114a175c75fa7ec11147ba561ce3e0b66661ac5db94f075f049
php54-php-odbc-5.4.40-1.el7.x86_64.rpm SHA-256: dcc8fd7e9c9d9ebf9b7b69311a630b0f06603c25ccaaaf77a2fdaf9928830a1a
php54-php-pdo-5.4.40-1.el7.x86_64.rpm SHA-256: 587479ad4f17747917b251d34e66e82d1156c0f59e6b52ba9f7617ce0b3b6711
php54-php-pecl-zendopcache-7.0.4-3.el7.x86_64.rpm SHA-256: 2deb7608a827a9cc88964db154c8829d3704e9dd6a2b6dd3045daafd163ac770
php54-php-pecl-zendopcache-debuginfo-7.0.4-3.el7.x86_64.rpm SHA-256: 975ef5fb43c4aee651393526c0b5f55ef33378721ffd4addd4c821255ef7f903
php54-php-pgsql-5.4.40-1.el7.x86_64.rpm SHA-256: bf6329f41154081cf0f40dd7c4e531a2d4664ff3b61435deb53d3f34decbcc2a
php54-php-process-5.4.40-1.el7.x86_64.rpm SHA-256: 19b49225d83fa683c231878bd0864a2615c98ed7946d1c8b6925c5f07e34852c
php54-php-pspell-5.4.40-1.el7.x86_64.rpm SHA-256: 37ec93b1d25fed48a4ffff9fab7c5bbf4233096017bcb3e3fd9b2d6780b1d93a
php54-php-recode-5.4.40-1.el7.x86_64.rpm SHA-256: 2f9e2b538dbe7e953ee2f95cdbf579c73335971648b7cf5ba7ba8dbefbd57917
php54-php-snmp-5.4.40-1.el7.x86_64.rpm SHA-256: 9e34839ca6c9a0f56b7c3d1d7a68e7bbc680b10cf8f6facb66881f82f6c06c78
php54-php-soap-5.4.40-1.el7.x86_64.rpm SHA-256: ac77ec5f567b5db24210dc608c79b384532829ce6be4dd082e281f2cb07f7ec3
php54-php-xml-5.4.40-1.el7.x86_64.rpm SHA-256: af1410609811afa7341686a1ae114b198f4f972194267d0b26ddbdeb1204deec
php54-php-xmlrpc-5.4.40-1.el7.x86_64.rpm SHA-256: 6a8b53da878df665aee9ff631ff6f9d22289eb680d2206f57cf0c225454a545f
php54-runtime-2.0-1.el7.x86_64.rpm SHA-256: c2a18b62d5fe1c8e0df2ae64a508c36c1133a19c6c9c88de765cd0b985eccd8b
php54-scldevel-2.0-1.el7.x86_64.rpm SHA-256: 647d10c9dca14979c1633c92aeb6fb7927f7129bf1e1b2ac036073f99b99966a

Red Hat Software Collections (for RHEL Server) from RHUI 1 for RHEL 6

SRPM
php54-2.0-1.el6.src.rpm SHA-256: e06d508ad5b2d29c2fabaa40d23e29408e1d9e92a4b2ca9d3220945b4391b500
php54-php-5.4.40-1.el6.src.rpm SHA-256: cf023473e5838b2ca718acadf10815be2c23f0f722b7c01eb0aa4c62a70943f5
php54-php-pecl-zendopcache-7.0.4-3.el6.src.rpm SHA-256: f665a5a3a61dce4bd2ffb5b88b79100910786f203b18ac54074be12831eebe52
x86_64
php54-2.0-1.el6.x86_64.rpm SHA-256: bb47b3fc31429e97fcd15b30d6424e3cb03ea6d5c9d69a1933277ad5ca3a0c1f
php54-php-5.4.40-1.el6.x86_64.rpm SHA-256: 2c1a63205daf4b1b33b53f3a5272269995bc5e1b1a9385779fd81f7f4f0cbf3d
php54-php-bcmath-5.4.40-1.el6.x86_64.rpm SHA-256: de9454dcf21720a707dbbb91154eda570f5770bbc90c2094718f3b82cac9a167
php54-php-cli-5.4.40-1.el6.x86_64.rpm SHA-256: 8ed097e0be1fd08a0545b597456fbed803489e4f98999973c8a8d424ec121ee1
php54-php-common-5.4.40-1.el6.x86_64.rpm SHA-256: c37d68b1d3d7950a6b13d516591a96cb2d8ca081f85a58d2ef6a0391b847db97
php54-php-dba-5.4.40-1.el6.x86_64.rpm SHA-256: f5f1343d60c4b6a6b7f2979f39514855ca5d72465273c7044b497be665e4db19
php54-php-debuginfo-5.4.40-1.el6.x86_64.rpm SHA-256: 470213d0e604bde95b8576c61b426c2419f60105bbc5f1e47c78f6ed59388e72
php54-php-devel-5.4.40-1.el6.x86_64.rpm SHA-256: 472037d50edda5a6fceb5059045cbe72d3c0e45dbaa78ea4bf9e21137be98986
php54-php-enchant-5.4.40-1.el6.x86_64.rpm SHA-256: 5c7727980c0aadf0fa799c23d815aa7c726859cf53aa3a27cd13374e137f8226
php54-php-fpm-5.4.40-1.el6.x86_64.rpm SHA-256: eadcf52ee35c9d5eba3d1f0d905bd729eedd504c7462a7f2aa0cb2dff01186e7
php54-php-gd-5.4.40-1.el6.x86_64.rpm SHA-256: 30661292bb71f8a6e3aa2156460516da5bf81416c7ce20a20337fddebfc54a4d
php54-php-imap-5.4.40-1.el6.x86_64.rpm SHA-256: d65b507c83d2de747dcea1c0e23033f166b5d7fdcab227d091ca46aa4898ae58
php54-php-intl-5.4.40-1.el6.x86_64.rpm SHA-256: 8bd8034a957fceece0d9c5111879d65a84a26f27bb3986e136685667e391a71a
php54-php-ldap-5.4.40-1.el6.x86_64.rpm SHA-256: 546c54ed1d5383c756d8b25d2456881b6790731f6c64780c204bcb6e21a5fce9
php54-php-mbstring-5.4.40-1.el6.x86_64.rpm SHA-256: 95582eceb750c70e0e82cb098c8f4b87d8dbf27a66db524ba63e99ad012dd3c0
php54-php-mysqlnd-5.4.40-1.el6.x86_64.rpm SHA-256: 6f2a6a8901ca15bad8192b4c02f4dbd5367ca09c95370eb2313645d50d9b5e49
php54-php-odbc-5.4.40-1.el6.x86_64.rpm SHA-256: 3937cd2cef0362d5b095e46b06e5b705e34806da37a07095794edbd9ff30be09
php54-php-pdo-5.4.40-1.el6.x86_64.rpm SHA-256: f87307c3c90095365f22e8dcb7e36638fb8ac04df1caaaff0bdc104ec2414d30
php54-php-pecl-zendopcache-7.0.4-3.el6.x86_64.rpm SHA-256: 2fd8fa2a44a7b11e182ba5ea92f236b7cf12b549f59a0d86d86b90027bbdf808
php54-php-pecl-zendopcache-debuginfo-7.0.4-3.el6.x86_64.rpm SHA-256: 3bf026407be2576f381bcfc861b8495869d840ca65c643f309c161cb67bba19e
php54-php-pgsql-5.4.40-1.el6.x86_64.rpm SHA-256: f023cb252e0240f15ff4f1f995ac4eaf80f014d9f0c810852f7eb766e111a97a
php54-php-process-5.4.40-1.el6.x86_64.rpm SHA-256: 03dded85ee040447bdf16548670e2528f1561cc6ec5448fd2114e67c80495865
php54-php-pspell-5.4.40-1.el6.x86_64.rpm SHA-256: 28f600c81215a1bd6a56567b2d73356da6dba570ef49cad0d60a1cbdec2a0a8c
php54-php-recode-5.4.40-1.el6.x86_64.rpm SHA-256: ab6e2c44dfe5f9d07d829f5d706d6f8048595d58f1544daf93bb6b26691916e0
php54-php-snmp-5.4.40-1.el6.x86_64.rpm SHA-256: 3d282b947601277e5a6def835ae47278953ad285f008a708e6f846ec09cb63c5
php54-php-soap-5.4.40-1.el6.x86_64.rpm SHA-256: 997405a1bacee5e78735da981bd4ea0c6bc511f9024b4baeb710d6c72b713818
php54-php-tidy-5.4.40-1.el6.x86_64.rpm SHA-256: 045eeed443d1bf4f9b82bfb888bf4e6d6771f57605c0fd72c7647f4a727e8ab5
php54-php-xml-5.4.40-1.el6.x86_64.rpm SHA-256: 39ba4cd1630617a12593bf74fdefd32219f9fd20d8a52cc1022cf43b38bf0213
php54-php-xmlrpc-5.4.40-1.el6.x86_64.rpm SHA-256: a7b6e296ba78a47c043ce8fb418c3c27e2abe021fad2ca87b96cabd8849f63a9
php54-runtime-2.0-1.el6.x86_64.rpm SHA-256: 81d1f8387945f3e8162a4712938e1b226777e64c2d3a5d0930a8d15fe52a5ee8
php54-scldevel-2.0-1.el6.x86_64.rpm SHA-256: 703befcac6e9c9e0ba93dacf045bb7cfc330cc8f24d0bb641f2477f551009ec9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter