Oval Definition:oval:com.redhat.rhsa:def:20120092
Revision Date:2012-02-02Version:636
Title:RHSA-2012:0092: php53 security update (Critical)
Description:PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.

  • It was discovered that the fix for CVE-2011-4885 (released via RHSA-2012:0019 for php53 packages in Red Hat Enterprise Linux 5) introduced an uninitialized memory use flaw. A remote attacker could send a specially- crafted HTTP request to cause the PHP interpreter to crash or, possibly, execute arbitrary code. (CVE-2012-0830)

    All php53 users should upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.
  • Family:unixClass:patch
    Status:Reference(s):CVE-2012-0830
    RHSA-2012:0092
    RHSA-2012:0092-01
    RHSA-2012:0092-01
    Platform(s):Red Hat Enterprise Linux 5
    Product(s):
    Definition Synopsis
  • Red Hat Enterprise Linux must be installed
  • OR Package Information
  • Red Hat Enterprise Linux 5 is installed
  • AND
  • php53 is earlier than 0:5.3.3-1.el5_7.6
  • AND php53 is signed with Red Hat redhatrelease2 key
  • php53-bcmath is earlier than 0:5.3.3-1.el5_7.6
  • AND php53-bcmath is signed with Red Hat redhatrelease2 key
  • php53-cli is earlier than 0:5.3.3-1.el5_7.6
  • AND php53-cli is signed with Red Hat redhatrelease2 key
  • php53-common is earlier than 0:5.3.3-1.el5_7.6
  • AND php53-common is signed with Red Hat redhatrelease2 key
  • php53-dba is earlier than 0:5.3.3-1.el5_7.6
  • AND php53-dba is signed with Red Hat redhatrelease2 key
  • php53-devel is earlier than 0:5.3.3-1.el5_7.6
  • AND php53-devel is signed with Red Hat redhatrelease2 key
  • php53-gd is earlier than 0:5.3.3-1.el5_7.6
  • AND php53-gd is signed with Red Hat redhatrelease2 key
  • php53-imap is earlier than 0:5.3.3-1.el5_7.6
  • AND php53-imap is signed with Red Hat redhatrelease2 key
  • php53-intl is earlier than 0:5.3.3-1.el5_7.6
  • AND php53-intl is signed with Red Hat redhatrelease2 key
  • php53-ldap is earlier than 0:5.3.3-1.el5_7.6
  • AND php53-ldap is signed with Red Hat redhatrelease2 key
  • php53-mbstring is earlier than 0:5.3.3-1.el5_7.6
  • AND php53-mbstring is signed with Red Hat redhatrelease2 key
  • php53-mysql is earlier than 0:5.3.3-1.el5_7.6
  • AND php53-mysql is signed with Red Hat redhatrelease2 key
  • php53-odbc is earlier than 0:5.3.3-1.el5_7.6
  • AND php53-odbc is signed with Red Hat redhatrelease2 key
  • php53-pdo is earlier than 0:5.3.3-1.el5_7.6
  • AND php53-pdo is signed with Red Hat redhatrelease2 key
  • php53-pgsql is earlier than 0:5.3.3-1.el5_7.6
  • AND php53-pgsql is signed with Red Hat redhatrelease2 key
  • php53-process is earlier than 0:5.3.3-1.el5_7.6
  • AND php53-process is signed with Red Hat redhatrelease2 key
  • php53-pspell is earlier than 0:5.3.3-1.el5_7.6
  • AND php53-pspell is signed with Red Hat redhatrelease2 key
  • php53-snmp is earlier than 0:5.3.3-1.el5_7.6
  • AND php53-snmp is signed with Red Hat redhatrelease2 key
  • php53-soap is earlier than 0:5.3.3-1.el5_7.6
  • AND php53-soap is signed with Red Hat redhatrelease2 key
  • php53-xml is earlier than 0:5.3.3-1.el5_7.6
  • AND php53-xml is signed with Red Hat redhatrelease2 key
  • php53-xmlrpc is earlier than 0:5.3.3-1.el5_7.6
  • AND php53-xmlrpc is signed with Red Hat redhatrelease2 key
  • BACK