what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-1815-01

Red Hat Security Advisory 2013-1815-01
Posted Dec 11, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1815-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. A memory corruption flaw was found in the way the openssl_x509_parse() function of the PHP openssl extension parsed X.509 certificates. A remote attacker could use this flaw to provide a malicious self-signed certificate or a certificate signed by a trusted authority to a PHP application using the aforementioned function, causing the application to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the user running the PHP interpreter.

tags | advisory, remote, web, arbitrary, php
systems | linux, redhat
advisories | CVE-2013-6420
SHA-256 | bcd0697b2635538663653e7ec4d16dcebac059d0efa3b56042b720b77fdd07d1

Red Hat Security Advisory 2013-1815-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: php security update
Advisory ID: RHSA-2013:1815-01
Product: Red Hat Software Collections
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1815.html
Issue date: 2013-12-11
CVE Names: CVE-2013-6420
=====================================================================

1. Summary:

Updated php packages that fix one security issue are now available for Red
Hat Software Collections 1.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for RHEL 6 Server - x86_64
Red Hat Software Collections for RHEL 6 Workstation - x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

A memory corruption flaw was found in the way the openssl_x509_parse()
function of the PHP openssl extension parsed X.509 certificates. A remote
attacker could use this flaw to provide a malicious self-signed certificate
or a certificate signed by a trusted authority to a PHP application using
the aforementioned function, causing the application to crash or, possibly,
allow the attacker to execute arbitrary code with the privileges of the
user running the PHP interpreter. (CVE-2013-6420)

Red Hat would like to thank the PHP project for reporting this issue.
Upstream acknowledges Stefan Esser as the original reporter of this issue.

All php users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
updated packages, the httpd daemon must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1036830 - CVE-2013-6420 php: memory corruption in openssl_x509_parse()

6. Package List:

Red Hat Software Collections for RHEL 6 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHSCL/SRPMS/php54-php-5.4.16-7.el6.1.src.rpm

x86_64:
php54-php-5.4.16-7.el6.1.x86_64.rpm
php54-php-bcmath-5.4.16-7.el6.1.x86_64.rpm
php54-php-cli-5.4.16-7.el6.1.x86_64.rpm
php54-php-common-5.4.16-7.el6.1.x86_64.rpm
php54-php-dba-5.4.16-7.el6.1.x86_64.rpm
php54-php-debuginfo-5.4.16-7.el6.1.x86_64.rpm
php54-php-devel-5.4.16-7.el6.1.x86_64.rpm
php54-php-enchant-5.4.16-7.el6.1.x86_64.rpm
php54-php-fpm-5.4.16-7.el6.1.x86_64.rpm
php54-php-gd-5.4.16-7.el6.1.x86_64.rpm
php54-php-imap-5.4.16-7.el6.1.x86_64.rpm
php54-php-intl-5.4.16-7.el6.1.x86_64.rpm
php54-php-ldap-5.4.16-7.el6.1.x86_64.rpm
php54-php-mbstring-5.4.16-7.el6.1.x86_64.rpm
php54-php-mysqlnd-5.4.16-7.el6.1.x86_64.rpm
php54-php-odbc-5.4.16-7.el6.1.x86_64.rpm
php54-php-pdo-5.4.16-7.el6.1.x86_64.rpm
php54-php-pgsql-5.4.16-7.el6.1.x86_64.rpm
php54-php-process-5.4.16-7.el6.1.x86_64.rpm
php54-php-pspell-5.4.16-7.el6.1.x86_64.rpm
php54-php-recode-5.4.16-7.el6.1.x86_64.rpm
php54-php-snmp-5.4.16-7.el6.1.x86_64.rpm
php54-php-soap-5.4.16-7.el6.1.x86_64.rpm
php54-php-tidy-5.4.16-7.el6.1.x86_64.rpm
php54-php-xml-5.4.16-7.el6.1.x86_64.rpm
php54-php-xmlrpc-5.4.16-7.el6.1.x86_64.rpm

Red Hat Software Collections for RHEL 6 Workstation:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/RHSCL/SRPMS/php54-php-5.4.16-7.el6.1.src.rpm

x86_64:
php54-php-5.4.16-7.el6.1.x86_64.rpm
php54-php-bcmath-5.4.16-7.el6.1.x86_64.rpm
php54-php-cli-5.4.16-7.el6.1.x86_64.rpm
php54-php-common-5.4.16-7.el6.1.x86_64.rpm
php54-php-dba-5.4.16-7.el6.1.x86_64.rpm
php54-php-debuginfo-5.4.16-7.el6.1.x86_64.rpm
php54-php-devel-5.4.16-7.el6.1.x86_64.rpm
php54-php-enchant-5.4.16-7.el6.1.x86_64.rpm
php54-php-fpm-5.4.16-7.el6.1.x86_64.rpm
php54-php-gd-5.4.16-7.el6.1.x86_64.rpm
php54-php-imap-5.4.16-7.el6.1.x86_64.rpm
php54-php-intl-5.4.16-7.el6.1.x86_64.rpm
php54-php-ldap-5.4.16-7.el6.1.x86_64.rpm
php54-php-mbstring-5.4.16-7.el6.1.x86_64.rpm
php54-php-mysqlnd-5.4.16-7.el6.1.x86_64.rpm
php54-php-odbc-5.4.16-7.el6.1.x86_64.rpm
php54-php-pdo-5.4.16-7.el6.1.x86_64.rpm
php54-php-pgsql-5.4.16-7.el6.1.x86_64.rpm
php54-php-process-5.4.16-7.el6.1.x86_64.rpm
php54-php-pspell-5.4.16-7.el6.1.x86_64.rpm
php54-php-recode-5.4.16-7.el6.1.x86_64.rpm
php54-php-snmp-5.4.16-7.el6.1.x86_64.rpm
php54-php-soap-5.4.16-7.el6.1.x86_64.rpm
php54-php-tidy-5.4.16-7.el6.1.x86_64.rpm
php54-php-xml-5.4.16-7.el6.1.x86_64.rpm
php54-php-xmlrpc-5.4.16-7.el6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6420.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSp/luXlSAg2UNWIIRAuPGAJsEEfkR5Jm6Z9JDYXW58sJMPsHbCgCeIRoU
e+UAsTrpUdMgU1dKiCZ8i+0=
=gS2p
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close