exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-1061-01

Red Hat Security Advisory 2013-1061-01
Posted Jul 15, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1061-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. A buffer overflow flaw was found in the way PHP parsed deeply nested XML documents. If a PHP application used the xml_parse_into_struct() function to parse untrusted XML content, an attacker able to supply specially-crafted XML could use this flaw to crash the application or, possibly, execute arbitrary code with the privileges of the user running the PHP interpreter. All php users should upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

tags | advisory, web, overflow, arbitrary, php
systems | linux, redhat
advisories | CVE-2013-4113
SHA-256 | 5649f8d1a6bbb799e0689f0f8ad3951fe8945c13a70835c68bd55a51babba44b

Red Hat Security Advisory 2013-1061-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: php security update
Advisory ID: RHSA-2013:1061-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1061.html
Issue date: 2013-07-15
CVE Names: CVE-2013-4113
=====================================================================

1. Summary:

Updated php packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.3 Long Life, and Red Hat Enterprise Linux 5.6,
6.2 and 6.3 Extended Update Support.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Long Life (v. 5.3 server) - i386, ia64, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.2) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.3) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.2) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.3) - i386, ppc64, s390x, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

A buffer overflow flaw was found in the way PHP parsed deeply nested XML
documents. If a PHP application used the xml_parse_into_struct() function
to parse untrusted XML content, an attacker able to supply
specially-crafted XML could use this flaw to crash the application or,
possibly, execute arbitrary code with the privileges of the user running
the PHP interpreter. (CVE-2013-4113)

All php users should upgrade to these updated packages, which contain a
backported patch to resolve this issue. After installing the updated
packages, the httpd daemon must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

983689 - CVE-2013-4113 php: xml_parse_into_struct buffer overflow when parsing deeply nested XML

6. Package List:

Red Hat Enterprise Linux Long Life (v. 5.3 server):

Source:
php-5.1.6-23.4.el5_3.src.rpm

i386:
php-5.1.6-23.4.el5_3.i386.rpm
php-bcmath-5.1.6-23.4.el5_3.i386.rpm
php-cli-5.1.6-23.4.el5_3.i386.rpm
php-common-5.1.6-23.4.el5_3.i386.rpm
php-dba-5.1.6-23.4.el5_3.i386.rpm
php-debuginfo-5.1.6-23.4.el5_3.i386.rpm
php-devel-5.1.6-23.4.el5_3.i386.rpm
php-gd-5.1.6-23.4.el5_3.i386.rpm
php-imap-5.1.6-23.4.el5_3.i386.rpm
php-ldap-5.1.6-23.4.el5_3.i386.rpm
php-mbstring-5.1.6-23.4.el5_3.i386.rpm
php-mysql-5.1.6-23.4.el5_3.i386.rpm
php-ncurses-5.1.6-23.4.el5_3.i386.rpm
php-odbc-5.1.6-23.4.el5_3.i386.rpm
php-pdo-5.1.6-23.4.el5_3.i386.rpm
php-pgsql-5.1.6-23.4.el5_3.i386.rpm
php-snmp-5.1.6-23.4.el5_3.i386.rpm
php-soap-5.1.6-23.4.el5_3.i386.rpm
php-xml-5.1.6-23.4.el5_3.i386.rpm
php-xmlrpc-5.1.6-23.4.el5_3.i386.rpm

ia64:
php-5.1.6-23.4.el5_3.ia64.rpm
php-bcmath-5.1.6-23.4.el5_3.ia64.rpm
php-cli-5.1.6-23.4.el5_3.ia64.rpm
php-common-5.1.6-23.4.el5_3.ia64.rpm
php-dba-5.1.6-23.4.el5_3.ia64.rpm
php-debuginfo-5.1.6-23.4.el5_3.ia64.rpm
php-devel-5.1.6-23.4.el5_3.ia64.rpm
php-gd-5.1.6-23.4.el5_3.ia64.rpm
php-imap-5.1.6-23.4.el5_3.ia64.rpm
php-ldap-5.1.6-23.4.el5_3.ia64.rpm
php-mbstring-5.1.6-23.4.el5_3.ia64.rpm
php-mysql-5.1.6-23.4.el5_3.ia64.rpm
php-ncurses-5.1.6-23.4.el5_3.ia64.rpm
php-odbc-5.1.6-23.4.el5_3.ia64.rpm
php-pdo-5.1.6-23.4.el5_3.ia64.rpm
php-pgsql-5.1.6-23.4.el5_3.ia64.rpm
php-snmp-5.1.6-23.4.el5_3.ia64.rpm
php-soap-5.1.6-23.4.el5_3.ia64.rpm
php-xml-5.1.6-23.4.el5_3.ia64.rpm
php-xmlrpc-5.1.6-23.4.el5_3.ia64.rpm

x86_64:
php-5.1.6-23.4.el5_3.x86_64.rpm
php-bcmath-5.1.6-23.4.el5_3.x86_64.rpm
php-cli-5.1.6-23.4.el5_3.x86_64.rpm
php-common-5.1.6-23.4.el5_3.x86_64.rpm
php-dba-5.1.6-23.4.el5_3.x86_64.rpm
php-debuginfo-5.1.6-23.4.el5_3.x86_64.rpm
php-devel-5.1.6-23.4.el5_3.x86_64.rpm
php-gd-5.1.6-23.4.el5_3.x86_64.rpm
php-imap-5.1.6-23.4.el5_3.x86_64.rpm
php-ldap-5.1.6-23.4.el5_3.x86_64.rpm
php-mbstring-5.1.6-23.4.el5_3.x86_64.rpm
php-mysql-5.1.6-23.4.el5_3.x86_64.rpm
php-ncurses-5.1.6-23.4.el5_3.x86_64.rpm
php-odbc-5.1.6-23.4.el5_3.x86_64.rpm
php-pdo-5.1.6-23.4.el5_3.x86_64.rpm
php-pgsql-5.1.6-23.4.el5_3.x86_64.rpm
php-snmp-5.1.6-23.4.el5_3.x86_64.rpm
php-soap-5.1.6-23.4.el5_3.x86_64.rpm
php-xml-5.1.6-23.4.el5_3.x86_64.rpm
php-xmlrpc-5.1.6-23.4.el5_3.x86_64.rpm

Red Hat Enterprise Linux EUS (v. 5.6 server):

Source:
php-5.1.6-27.el5_6.5.src.rpm

i386:
php-5.1.6-27.el5_6.5.i386.rpm
php-bcmath-5.1.6-27.el5_6.5.i386.rpm
php-cli-5.1.6-27.el5_6.5.i386.rpm
php-common-5.1.6-27.el5_6.5.i386.rpm
php-dba-5.1.6-27.el5_6.5.i386.rpm
php-debuginfo-5.1.6-27.el5_6.5.i386.rpm
php-devel-5.1.6-27.el5_6.5.i386.rpm
php-gd-5.1.6-27.el5_6.5.i386.rpm
php-imap-5.1.6-27.el5_6.5.i386.rpm
php-ldap-5.1.6-27.el5_6.5.i386.rpm
php-mbstring-5.1.6-27.el5_6.5.i386.rpm
php-mysql-5.1.6-27.el5_6.5.i386.rpm
php-ncurses-5.1.6-27.el5_6.5.i386.rpm
php-odbc-5.1.6-27.el5_6.5.i386.rpm
php-pdo-5.1.6-27.el5_6.5.i386.rpm
php-pgsql-5.1.6-27.el5_6.5.i386.rpm
php-snmp-5.1.6-27.el5_6.5.i386.rpm
php-soap-5.1.6-27.el5_6.5.i386.rpm
php-xml-5.1.6-27.el5_6.5.i386.rpm
php-xmlrpc-5.1.6-27.el5_6.5.i386.rpm

ia64:
php-5.1.6-27.el5_6.5.ia64.rpm
php-bcmath-5.1.6-27.el5_6.5.ia64.rpm
php-cli-5.1.6-27.el5_6.5.ia64.rpm
php-common-5.1.6-27.el5_6.5.ia64.rpm
php-dba-5.1.6-27.el5_6.5.ia64.rpm
php-debuginfo-5.1.6-27.el5_6.5.ia64.rpm
php-devel-5.1.6-27.el5_6.5.ia64.rpm
php-gd-5.1.6-27.el5_6.5.ia64.rpm
php-imap-5.1.6-27.el5_6.5.ia64.rpm
php-ldap-5.1.6-27.el5_6.5.ia64.rpm
php-mbstring-5.1.6-27.el5_6.5.ia64.rpm
php-mysql-5.1.6-27.el5_6.5.ia64.rpm
php-ncurses-5.1.6-27.el5_6.5.ia64.rpm
php-odbc-5.1.6-27.el5_6.5.ia64.rpm
php-pdo-5.1.6-27.el5_6.5.ia64.rpm
php-pgsql-5.1.6-27.el5_6.5.ia64.rpm
php-snmp-5.1.6-27.el5_6.5.ia64.rpm
php-soap-5.1.6-27.el5_6.5.ia64.rpm
php-xml-5.1.6-27.el5_6.5.ia64.rpm
php-xmlrpc-5.1.6-27.el5_6.5.ia64.rpm

ppc:
php-5.1.6-27.el5_6.5.ppc.rpm
php-bcmath-5.1.6-27.el5_6.5.ppc.rpm
php-cli-5.1.6-27.el5_6.5.ppc.rpm
php-common-5.1.6-27.el5_6.5.ppc.rpm
php-dba-5.1.6-27.el5_6.5.ppc.rpm
php-debuginfo-5.1.6-27.el5_6.5.ppc.rpm
php-devel-5.1.6-27.el5_6.5.ppc.rpm
php-gd-5.1.6-27.el5_6.5.ppc.rpm
php-imap-5.1.6-27.el5_6.5.ppc.rpm
php-ldap-5.1.6-27.el5_6.5.ppc.rpm
php-mbstring-5.1.6-27.el5_6.5.ppc.rpm
php-mysql-5.1.6-27.el5_6.5.ppc.rpm
php-ncurses-5.1.6-27.el5_6.5.ppc.rpm
php-odbc-5.1.6-27.el5_6.5.ppc.rpm
php-pdo-5.1.6-27.el5_6.5.ppc.rpm
php-pgsql-5.1.6-27.el5_6.5.ppc.rpm
php-snmp-5.1.6-27.el5_6.5.ppc.rpm
php-soap-5.1.6-27.el5_6.5.ppc.rpm
php-xml-5.1.6-27.el5_6.5.ppc.rpm
php-xmlrpc-5.1.6-27.el5_6.5.ppc.rpm

s390x:
php-5.1.6-27.el5_6.5.s390x.rpm
php-bcmath-5.1.6-27.el5_6.5.s390x.rpm
php-cli-5.1.6-27.el5_6.5.s390x.rpm
php-common-5.1.6-27.el5_6.5.s390x.rpm
php-dba-5.1.6-27.el5_6.5.s390x.rpm
php-debuginfo-5.1.6-27.el5_6.5.s390x.rpm
php-devel-5.1.6-27.el5_6.5.s390x.rpm
php-gd-5.1.6-27.el5_6.5.s390x.rpm
php-imap-5.1.6-27.el5_6.5.s390x.rpm
php-ldap-5.1.6-27.el5_6.5.s390x.rpm
php-mbstring-5.1.6-27.el5_6.5.s390x.rpm
php-mysql-5.1.6-27.el5_6.5.s390x.rpm
php-ncurses-5.1.6-27.el5_6.5.s390x.rpm
php-odbc-5.1.6-27.el5_6.5.s390x.rpm
php-pdo-5.1.6-27.el5_6.5.s390x.rpm
php-pgsql-5.1.6-27.el5_6.5.s390x.rpm
php-snmp-5.1.6-27.el5_6.5.s390x.rpm
php-soap-5.1.6-27.el5_6.5.s390x.rpm
php-xml-5.1.6-27.el5_6.5.s390x.rpm
php-xmlrpc-5.1.6-27.el5_6.5.s390x.rpm

x86_64:
php-5.1.6-27.el5_6.5.x86_64.rpm
php-bcmath-5.1.6-27.el5_6.5.x86_64.rpm
php-cli-5.1.6-27.el5_6.5.x86_64.rpm
php-common-5.1.6-27.el5_6.5.x86_64.rpm
php-dba-5.1.6-27.el5_6.5.x86_64.rpm
php-debuginfo-5.1.6-27.el5_6.5.x86_64.rpm
php-devel-5.1.6-27.el5_6.5.x86_64.rpm
php-gd-5.1.6-27.el5_6.5.x86_64.rpm
php-imap-5.1.6-27.el5_6.5.x86_64.rpm
php-ldap-5.1.6-27.el5_6.5.x86_64.rpm
php-mbstring-5.1.6-27.el5_6.5.x86_64.rpm
php-mysql-5.1.6-27.el5_6.5.x86_64.rpm
php-ncurses-5.1.6-27.el5_6.5.x86_64.rpm
php-odbc-5.1.6-27.el5_6.5.x86_64.rpm
php-pdo-5.1.6-27.el5_6.5.x86_64.rpm
php-pgsql-5.1.6-27.el5_6.5.x86_64.rpm
php-snmp-5.1.6-27.el5_6.5.x86_64.rpm
php-soap-5.1.6-27.el5_6.5.x86_64.rpm
php-xml-5.1.6-27.el5_6.5.x86_64.rpm
php-xmlrpc-5.1.6-27.el5_6.5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.2):

Source:
php-5.3.3-3.el6_2.10.src.rpm

i386:
php-5.3.3-3.el6_2.10.i686.rpm
php-cli-5.3.3-3.el6_2.10.i686.rpm
php-common-5.3.3-3.el6_2.10.i686.rpm
php-debuginfo-5.3.3-3.el6_2.10.i686.rpm
php-gd-5.3.3-3.el6_2.10.i686.rpm
php-ldap-5.3.3-3.el6_2.10.i686.rpm
php-mysql-5.3.3-3.el6_2.10.i686.rpm
php-odbc-5.3.3-3.el6_2.10.i686.rpm
php-pdo-5.3.3-3.el6_2.10.i686.rpm
php-pgsql-5.3.3-3.el6_2.10.i686.rpm
php-soap-5.3.3-3.el6_2.10.i686.rpm
php-xml-5.3.3-3.el6_2.10.i686.rpm
php-xmlrpc-5.3.3-3.el6_2.10.i686.rpm

ppc64:
php-5.3.3-3.el6_2.10.ppc64.rpm
php-cli-5.3.3-3.el6_2.10.ppc64.rpm
php-common-5.3.3-3.el6_2.10.ppc64.rpm
php-debuginfo-5.3.3-3.el6_2.10.ppc64.rpm
php-gd-5.3.3-3.el6_2.10.ppc64.rpm
php-ldap-5.3.3-3.el6_2.10.ppc64.rpm
php-mysql-5.3.3-3.el6_2.10.ppc64.rpm
php-odbc-5.3.3-3.el6_2.10.ppc64.rpm
php-pdo-5.3.3-3.el6_2.10.ppc64.rpm
php-pgsql-5.3.3-3.el6_2.10.ppc64.rpm
php-soap-5.3.3-3.el6_2.10.ppc64.rpm
php-xml-5.3.3-3.el6_2.10.ppc64.rpm
php-xmlrpc-5.3.3-3.el6_2.10.ppc64.rpm

s390x:
php-5.3.3-3.el6_2.10.s390x.rpm
php-cli-5.3.3-3.el6_2.10.s390x.rpm
php-common-5.3.3-3.el6_2.10.s390x.rpm
php-debuginfo-5.3.3-3.el6_2.10.s390x.rpm
php-gd-5.3.3-3.el6_2.10.s390x.rpm
php-ldap-5.3.3-3.el6_2.10.s390x.rpm
php-mysql-5.3.3-3.el6_2.10.s390x.rpm
php-odbc-5.3.3-3.el6_2.10.s390x.rpm
php-pdo-5.3.3-3.el6_2.10.s390x.rpm
php-pgsql-5.3.3-3.el6_2.10.s390x.rpm
php-soap-5.3.3-3.el6_2.10.s390x.rpm
php-xml-5.3.3-3.el6_2.10.s390x.rpm
php-xmlrpc-5.3.3-3.el6_2.10.s390x.rpm

x86_64:
php-5.3.3-3.el6_2.10.x86_64.rpm
php-cli-5.3.3-3.el6_2.10.x86_64.rpm
php-common-5.3.3-3.el6_2.10.x86_64.rpm
php-debuginfo-5.3.3-3.el6_2.10.x86_64.rpm
php-gd-5.3.3-3.el6_2.10.x86_64.rpm
php-ldap-5.3.3-3.el6_2.10.x86_64.rpm
php-mysql-5.3.3-3.el6_2.10.x86_64.rpm
php-odbc-5.3.3-3.el6_2.10.x86_64.rpm
php-pdo-5.3.3-3.el6_2.10.x86_64.rpm
php-pgsql-5.3.3-3.el6_2.10.x86_64.rpm
php-soap-5.3.3-3.el6_2.10.x86_64.rpm
php-xml-5.3.3-3.el6_2.10.x86_64.rpm
php-xmlrpc-5.3.3-3.el6_2.10.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.3):

Source:
php-5.3.3-14.el6_3.1.src.rpm

i386:
php-5.3.3-14.el6_3.1.i686.rpm
php-cli-5.3.3-14.el6_3.1.i686.rpm
php-common-5.3.3-14.el6_3.1.i686.rpm
php-debuginfo-5.3.3-14.el6_3.1.i686.rpm
php-gd-5.3.3-14.el6_3.1.i686.rpm
php-ldap-5.3.3-14.el6_3.1.i686.rpm
php-mysql-5.3.3-14.el6_3.1.i686.rpm
php-odbc-5.3.3-14.el6_3.1.i686.rpm
php-pdo-5.3.3-14.el6_3.1.i686.rpm
php-pgsql-5.3.3-14.el6_3.1.i686.rpm
php-soap-5.3.3-14.el6_3.1.i686.rpm
php-xml-5.3.3-14.el6_3.1.i686.rpm
php-xmlrpc-5.3.3-14.el6_3.1.i686.rpm

ppc64:
php-5.3.3-14.el6_3.1.ppc64.rpm
php-cli-5.3.3-14.el6_3.1.ppc64.rpm
php-common-5.3.3-14.el6_3.1.ppc64.rpm
php-debuginfo-5.3.3-14.el6_3.1.ppc64.rpm
php-gd-5.3.3-14.el6_3.1.ppc64.rpm
php-ldap-5.3.3-14.el6_3.1.ppc64.rpm
php-mysql-5.3.3-14.el6_3.1.ppc64.rpm
php-odbc-5.3.3-14.el6_3.1.ppc64.rpm
php-pdo-5.3.3-14.el6_3.1.ppc64.rpm
php-pgsql-5.3.3-14.el6_3.1.ppc64.rpm
php-soap-5.3.3-14.el6_3.1.ppc64.rpm
php-xml-5.3.3-14.el6_3.1.ppc64.rpm
php-xmlrpc-5.3.3-14.el6_3.1.ppc64.rpm

s390x:
php-5.3.3-14.el6_3.1.s390x.rpm
php-cli-5.3.3-14.el6_3.1.s390x.rpm
php-common-5.3.3-14.el6_3.1.s390x.rpm
php-debuginfo-5.3.3-14.el6_3.1.s390x.rpm
php-gd-5.3.3-14.el6_3.1.s390x.rpm
php-ldap-5.3.3-14.el6_3.1.s390x.rpm
php-mysql-5.3.3-14.el6_3.1.s390x.rpm
php-odbc-5.3.3-14.el6_3.1.s390x.rpm
php-pdo-5.3.3-14.el6_3.1.s390x.rpm
php-pgsql-5.3.3-14.el6_3.1.s390x.rpm
php-soap-5.3.3-14.el6_3.1.s390x.rpm
php-xml-5.3.3-14.el6_3.1.s390x.rpm
php-xmlrpc-5.3.3-14.el6_3.1.s390x.rpm

x86_64:
php-5.3.3-14.el6_3.1.x86_64.rpm
php-cli-5.3.3-14.el6_3.1.x86_64.rpm
php-common-5.3.3-14.el6_3.1.x86_64.rpm
php-debuginfo-5.3.3-14.el6_3.1.x86_64.rpm
php-gd-5.3.3-14.el6_3.1.x86_64.rpm
php-ldap-5.3.3-14.el6_3.1.x86_64.rpm
php-mysql-5.3.3-14.el6_3.1.x86_64.rpm
php-odbc-5.3.3-14.el6_3.1.x86_64.rpm
php-pdo-5.3.3-14.el6_3.1.x86_64.rpm
php-pgsql-5.3.3-14.el6_3.1.x86_64.rpm
php-soap-5.3.3-14.el6_3.1.x86_64.rpm
php-xml-5.3.3-14.el6_3.1.x86_64.rpm
php-xmlrpc-5.3.3-14.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.2):

Source:
php-5.3.3-3.el6_2.10.src.rpm

i386:
php-bcmath-5.3.3-3.el6_2.10.i686.rpm
php-dba-5.3.3-3.el6_2.10.i686.rpm
php-debuginfo-5.3.3-3.el6_2.10.i686.rpm
php-devel-5.3.3-3.el6_2.10.i686.rpm
php-embedded-5.3.3-3.el6_2.10.i686.rpm
php-enchant-5.3.3-3.el6_2.10.i686.rpm
php-imap-5.3.3-3.el6_2.10.i686.rpm
php-intl-5.3.3-3.el6_2.10.i686.rpm
php-mbstring-5.3.3-3.el6_2.10.i686.rpm
php-process-5.3.3-3.el6_2.10.i686.rpm
php-pspell-5.3.3-3.el6_2.10.i686.rpm
php-recode-5.3.3-3.el6_2.10.i686.rpm
php-snmp-5.3.3-3.el6_2.10.i686.rpm
php-tidy-5.3.3-3.el6_2.10.i686.rpm
php-zts-5.3.3-3.el6_2.10.i686.rpm

ppc64:
php-bcmath-5.3.3-3.el6_2.10.ppc64.rpm
php-dba-5.3.3-3.el6_2.10.ppc64.rpm
php-debuginfo-5.3.3-3.el6_2.10.ppc64.rpm
php-devel-5.3.3-3.el6_2.10.ppc64.rpm
php-embedded-5.3.3-3.el6_2.10.ppc64.rpm
php-enchant-5.3.3-3.el6_2.10.ppc64.rpm
php-imap-5.3.3-3.el6_2.10.ppc64.rpm
php-intl-5.3.3-3.el6_2.10.ppc64.rpm
php-mbstring-5.3.3-3.el6_2.10.ppc64.rpm
php-process-5.3.3-3.el6_2.10.ppc64.rpm
php-pspell-5.3.3-3.el6_2.10.ppc64.rpm
php-recode-5.3.3-3.el6_2.10.ppc64.rpm
php-snmp-5.3.3-3.el6_2.10.ppc64.rpm
php-tidy-5.3.3-3.el6_2.10.ppc64.rpm
php-zts-5.3.3-3.el6_2.10.ppc64.rpm

s390x:
php-bcmath-5.3.3-3.el6_2.10.s390x.rpm
php-dba-5.3.3-3.el6_2.10.s390x.rpm
php-debuginfo-5.3.3-3.el6_2.10.s390x.rpm
php-devel-5.3.3-3.el6_2.10.s390x.rpm
php-embedded-5.3.3-3.el6_2.10.s390x.rpm
php-enchant-5.3.3-3.el6_2.10.s390x.rpm
php-imap-5.3.3-3.el6_2.10.s390x.rpm
php-intl-5.3.3-3.el6_2.10.s390x.rpm
php-mbstring-5.3.3-3.el6_2.10.s390x.rpm
php-process-5.3.3-3.el6_2.10.s390x.rpm
php-pspell-5.3.3-3.el6_2.10.s390x.rpm
php-recode-5.3.3-3.el6_2.10.s390x.rpm
php-snmp-5.3.3-3.el6_2.10.s390x.rpm
php-tidy-5.3.3-3.el6_2.10.s390x.rpm
php-zts-5.3.3-3.el6_2.10.s390x.rpm

x86_64:
php-bcmath-5.3.3-3.el6_2.10.x86_64.rpm
php-dba-5.3.3-3.el6_2.10.x86_64.rpm
php-debuginfo-5.3.3-3.el6_2.10.x86_64.rpm
php-devel-5.3.3-3.el6_2.10.x86_64.rpm
php-embedded-5.3.3-3.el6_2.10.x86_64.rpm
php-enchant-5.3.3-3.el6_2.10.x86_64.rpm
php-imap-5.3.3-3.el6_2.10.x86_64.rpm
php-intl-5.3.3-3.el6_2.10.x86_64.rpm
php-mbstring-5.3.3-3.el6_2.10.x86_64.rpm
php-process-5.3.3-3.el6_2.10.x86_64.rpm
php-pspell-5.3.3-3.el6_2.10.x86_64.rpm
php-recode-5.3.3-3.el6_2.10.x86_64.rpm
php-snmp-5.3.3-3.el6_2.10.x86_64.rpm
php-tidy-5.3.3-3.el6_2.10.x86_64.rpm
php-zts-5.3.3-3.el6_2.10.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.3):

Source:
php-5.3.3-14.el6_3.1.src.rpm

i386:
php-bcmath-5.3.3-14.el6_3.1.i686.rpm
php-dba-5.3.3-14.el6_3.1.i686.rpm
php-debuginfo-5.3.3-14.el6_3.1.i686.rpm
php-devel-5.3.3-14.el6_3.1.i686.rpm
php-embedded-5.3.3-14.el6_3.1.i686.rpm
php-enchant-5.3.3-14.el6_3.1.i686.rpm
php-imap-5.3.3-14.el6_3.1.i686.rpm
php-intl-5.3.3-14.el6_3.1.i686.rpm
php-mbstring-5.3.3-14.el6_3.1.i686.rpm
php-process-5.3.3-14.el6_3.1.i686.rpm
php-pspell-5.3.3-14.el6_3.1.i686.rpm
php-recode-5.3.3-14.el6_3.1.i686.rpm
php-snmp-5.3.3-14.el6_3.1.i686.rpm
php-tidy-5.3.3-14.el6_3.1.i686.rpm
php-zts-5.3.3-14.el6_3.1.i686.rpm

ppc64:
php-bcmath-5.3.3-14.el6_3.1.ppc64.rpm
php-dba-5.3.3-14.el6_3.1.ppc64.rpm
php-debuginfo-5.3.3-14.el6_3.1.ppc64.rpm
php-devel-5.3.3-14.el6_3.1.ppc64.rpm
php-embedded-5.3.3-14.el6_3.1.ppc64.rpm
php-enchant-5.3.3-14.el6_3.1.ppc64.rpm
php-imap-5.3.3-14.el6_3.1.ppc64.rpm
php-intl-5.3.3-14.el6_3.1.ppc64.rpm
php-mbstring-5.3.3-14.el6_3.1.ppc64.rpm
php-process-5.3.3-14.el6_3.1.ppc64.rpm
php-pspell-5.3.3-14.el6_3.1.ppc64.rpm
php-recode-5.3.3-14.el6_3.1.ppc64.rpm
php-snmp-5.3.3-14.el6_3.1.ppc64.rpm
php-tidy-5.3.3-14.el6_3.1.ppc64.rpm
php-zts-5.3.3-14.el6_3.1.ppc64.rpm

s390x:
php-bcmath-5.3.3-14.el6_3.1.s390x.rpm
php-dba-5.3.3-14.el6_3.1.s390x.rpm
php-debuginfo-5.3.3-14.el6_3.1.s390x.rpm
php-devel-5.3.3-14.el6_3.1.s390x.rpm
php-embedded-5.3.3-14.el6_3.1.s390x.rpm
php-enchant-5.3.3-14.el6_3.1.s390x.rpm
php-imap-5.3.3-14.el6_3.1.s390x.rpm
php-intl-5.3.3-14.el6_3.1.s390x.rpm
php-mbstring-5.3.3-14.el6_3.1.s390x.rpm
php-process-5.3.3-14.el6_3.1.s390x.rpm
php-pspell-5.3.3-14.el6_3.1.s390x.rpm
php-recode-5.3.3-14.el6_3.1.s390x.rpm
php-snmp-5.3.3-14.el6_3.1.s390x.rpm
php-tidy-5.3.3-14.el6_3.1.s390x.rpm
php-zts-5.3.3-14.el6_3.1.s390x.rpm

x86_64:
php-bcmath-5.3.3-14.el6_3.1.x86_64.rpm
php-dba-5.3.3-14.el6_3.1.x86_64.rpm
php-debuginfo-5.3.3-14.el6_3.1.x86_64.rpm
php-devel-5.3.3-14.el6_3.1.x86_64.rpm
php-embedded-5.3.3-14.el6_3.1.x86_64.rpm
php-enchant-5.3.3-14.el6_3.1.x86_64.rpm
php-imap-5.3.3-14.el6_3.1.x86_64.rpm
php-intl-5.3.3-14.el6_3.1.x86_64.rpm
php-mbstring-5.3.3-14.el6_3.1.x86_64.rpm
php-process-5.3.3-14.el6_3.1.x86_64.rpm
php-pspell-5.3.3-14.el6_3.1.x86_64.rpm
php-recode-5.3.3-14.el6_3.1.x86_64.rpm
php-snmp-5.3.3-14.el6_3.1.x86_64.rpm
php-tidy-5.3.3-14.el6_3.1.x86_64.rpm
php-zts-5.3.3-14.el6_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4113.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFR5F8zXlSAg2UNWIIRAtJHAKCv++ycTaLuL6vfgSQ0TmhGUCvGqQCeO8aI
dqDaCVC0arj3YDXQ4iBdzok=
=jVI3
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close