Oval Definition:oval:com.redhat.rhsa:def:20131813
Revision Date:2013-12-11Version:638
Title:RHSA-2013:1813: php53 and php security update (Critical)
Description:PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.

  • A memory corruption flaw was found in the way the openssl_x509_parse() function of the PHP openssl extension parsed X.509 certificates. A remote attacker could use this flaw to provide a malicious self-signed certificate or a certificate signed by a trusted authority to a PHP application using the aforementioned function, causing the application to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the user running the PHP interpreter. (CVE-2013-6420)

    Red Hat would like to thank the PHP project for reporting this issue. Upstream acknowledges Stefan Esser as the original reporter of this issue.

    All php53 and php users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.
  • Family:unixClass:patch
    Status:Reference(s):CVE-2013-6420
    CVE-2013-6420
    RHSA-2013:1813
    RHSA-2013:1813-00
    RHSA-2013:1813-02
    Platform(s):Red Hat Enterprise Linux 5
    Red Hat Enterprise Linux 6
    Product(s):
    Definition Synopsis
  • Red Hat Enterprise Linux must be installed
  • OR Package Information
  • Red Hat Enterprise Linux 5 is installed
  • AND
  • php53 is earlier than 0:5.3.3-22.el5_10
  • AND php53 is signed with Red Hat redhatrelease2 key
  • php53-bcmath is earlier than 0:5.3.3-22.el5_10
  • AND php53-bcmath is signed with Red Hat redhatrelease2 key
  • php53-cli is earlier than 0:5.3.3-22.el5_10
  • AND php53-cli is signed with Red Hat redhatrelease2 key
  • php53-common is earlier than 0:5.3.3-22.el5_10
  • AND php53-common is signed with Red Hat redhatrelease2 key
  • php53-dba is earlier than 0:5.3.3-22.el5_10
  • AND php53-dba is signed with Red Hat redhatrelease2 key
  • php53-devel is earlier than 0:5.3.3-22.el5_10
  • AND php53-devel is signed with Red Hat redhatrelease2 key
  • php53-gd is earlier than 0:5.3.3-22.el5_10
  • AND php53-gd is signed with Red Hat redhatrelease2 key
  • php53-imap is earlier than 0:5.3.3-22.el5_10
  • AND php53-imap is signed with Red Hat redhatrelease2 key
  • php53-intl is earlier than 0:5.3.3-22.el5_10
  • AND php53-intl is signed with Red Hat redhatrelease2 key
  • php53-ldap is earlier than 0:5.3.3-22.el5_10
  • AND php53-ldap is signed with Red Hat redhatrelease2 key
  • php53-mbstring is earlier than 0:5.3.3-22.el5_10
  • AND php53-mbstring is signed with Red Hat redhatrelease2 key
  • php53-mysql is earlier than 0:5.3.3-22.el5_10
  • AND php53-mysql is signed with Red Hat redhatrelease2 key
  • php53-odbc is earlier than 0:5.3.3-22.el5_10
  • AND php53-odbc is signed with Red Hat redhatrelease2 key
  • php53-pdo is earlier than 0:5.3.3-22.el5_10
  • AND php53-pdo is signed with Red Hat redhatrelease2 key
  • php53-pgsql is earlier than 0:5.3.3-22.el5_10
  • AND php53-pgsql is signed with Red Hat redhatrelease2 key
  • php53-process is earlier than 0:5.3.3-22.el5_10
  • AND php53-process is signed with Red Hat redhatrelease2 key
  • php53-pspell is earlier than 0:5.3.3-22.el5_10
  • AND php53-pspell is signed with Red Hat redhatrelease2 key
  • php53-snmp is earlier than 0:5.3.3-22.el5_10
  • AND php53-snmp is signed with Red Hat redhatrelease2 key
  • php53-soap is earlier than 0:5.3.3-22.el5_10
  • AND php53-soap is signed with Red Hat redhatrelease2 key
  • php53-xml is earlier than 0:5.3.3-22.el5_10
  • AND php53-xml is signed with Red Hat redhatrelease2 key
  • php53-xmlrpc is earlier than 0:5.3.3-22.el5_10
  • AND php53-xmlrpc is signed with Red Hat redhatrelease2 key
  • OR Package Information
  • Red Hat Enterprise Linux 6 is installed
  • AND
  • php is earlier than 0:5.3.3-27.el6_5
  • AND php is signed with Red Hat redhatrelease2 key
  • php-bcmath is earlier than 0:5.3.3-27.el6_5
  • AND php-bcmath is signed with Red Hat redhatrelease2 key
  • php-cli is earlier than 0:5.3.3-27.el6_5
  • AND php-cli is signed with Red Hat redhatrelease2 key
  • php-common is earlier than 0:5.3.3-27.el6_5
  • AND php-common is signed with Red Hat redhatrelease2 key
  • php-dba is earlier than 0:5.3.3-27.el6_5
  • AND php-dba is signed with Red Hat redhatrelease2 key
  • php-devel is earlier than 0:5.3.3-27.el6_5
  • AND php-devel is signed with Red Hat redhatrelease2 key
  • php-embedded is earlier than 0:5.3.3-27.el6_5
  • AND php-embedded is signed with Red Hat redhatrelease2 key
  • php-enchant is earlier than 0:5.3.3-27.el6_5
  • AND php-enchant is signed with Red Hat redhatrelease2 key
  • php-fpm is earlier than 0:5.3.3-27.el6_5
  • AND php-fpm is signed with Red Hat redhatrelease2 key
  • php-gd is earlier than 0:5.3.3-27.el6_5
  • AND php-gd is signed with Red Hat redhatrelease2 key
  • php-imap is earlier than 0:5.3.3-27.el6_5
  • AND php-imap is signed with Red Hat redhatrelease2 key
  • php-intl is earlier than 0:5.3.3-27.el6_5
  • AND php-intl is signed with Red Hat redhatrelease2 key
  • php-ldap is earlier than 0:5.3.3-27.el6_5
  • AND php-ldap is signed with Red Hat redhatrelease2 key
  • php-mbstring is earlier than 0:5.3.3-27.el6_5
  • AND php-mbstring is signed with Red Hat redhatrelease2 key
  • php-mysql is earlier than 0:5.3.3-27.el6_5
  • AND php-mysql is signed with Red Hat redhatrelease2 key
  • php-odbc is earlier than 0:5.3.3-27.el6_5
  • AND php-odbc is signed with Red Hat redhatrelease2 key
  • php-pdo is earlier than 0:5.3.3-27.el6_5
  • AND php-pdo is signed with Red Hat redhatrelease2 key
  • php-pgsql is earlier than 0:5.3.3-27.el6_5
  • AND php-pgsql is signed with Red Hat redhatrelease2 key
  • php-process is earlier than 0:5.3.3-27.el6_5
  • AND php-process is signed with Red Hat redhatrelease2 key
  • php-pspell is earlier than 0:5.3.3-27.el6_5
  • AND php-pspell is signed with Red Hat redhatrelease2 key
  • php-recode is earlier than 0:5.3.3-27.el6_5
  • AND php-recode is signed with Red Hat redhatrelease2 key
  • php-snmp is earlier than 0:5.3.3-27.el6_5
  • AND php-snmp is signed with Red Hat redhatrelease2 key
  • php-soap is earlier than 0:5.3.3-27.el6_5
  • AND php-soap is signed with Red Hat redhatrelease2 key
  • php-tidy is earlier than 0:5.3.3-27.el6_5
  • AND php-tidy is signed with Red Hat redhatrelease2 key
  • php-xml is earlier than 0:5.3.3-27.el6_5
  • AND php-xml is signed with Red Hat redhatrelease2 key
  • php-xmlrpc is earlier than 0:5.3.3-27.el6_5
  • AND php-xmlrpc is signed with Red Hat redhatrelease2 key
  • php-zts is earlier than 0:5.3.3-27.el6_5
  • AND php-zts is signed with Red Hat redhatrelease2 key
  • BACK