exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-1826-01

Red Hat Security Advisory 2013-1826-01
Posted Dec 12, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1826-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. A memory corruption flaw was found in the way the openssl_x509_parse() function of the PHP openssl extension parsed X.509 certificates. A remote attacker could use this flaw to provide a malicious self-signed certificate or a certificate signed by a trusted authority to a PHP application using the aforementioned function, causing the application to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the user running the PHP interpreter.

tags | advisory, remote, web, arbitrary, php
systems | linux, redhat
advisories | CVE-2013-6420
SHA-256 | 9ada300534a56461543096307814f9cbc56c59cf55e02d8c56f6a614fbaf2cae

Red Hat Security Advisory 2013-1826-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: php security update
Advisory ID: RHSA-2013:1826-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1826.html
Issue date: 2013-12-12
CVE Names: CVE-2013-6420
=====================================================================

1. Summary:

Updated php packages that fix one security issue are now available for Red
Hat Enterprise Linux 3 and 4 Extended Life Cycle Support.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (v. 3 ELS) - i386
Red Hat Enterprise Linux AS (v. 4 ELS) - i386, ia64, x86_64
Red Hat Enterprise Linux ES (v. 3 ELS) - i386
Red Hat Enterprise Linux ES (v. 4 ELS) - i386, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

A memory corruption flaw was found in the way the openssl_x509_parse()
function of the PHP openssl extension parsed X.509 certificates. A remote
attacker could use this flaw to provide a malicious self-signed certificate
or a certificate signed by a trusted authority to a PHP application using
the aforementioned function, causing the application to crash or, possibly,
allow the attacker to execute arbitrary code with the privileges of the
user running the PHP interpreter. (CVE-2013-6420)

Red Hat would like to thank the PHP project for reporting this issue.
Upstream acknowledges Stefan Esser as the original reporter of this issue.

All php users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
updated packages, the httpd daemon must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1036830 - CVE-2013-6420 php: memory corruption in openssl_x509_parse()

6. Package List:

Red Hat Enterprise Linux AS (v. 3 ELS):

Source:
php-4.3.2-57.ent.src.rpm

i386:
php-4.3.2-57.ent.i386.rpm
php-debuginfo-4.3.2-57.ent.i386.rpm
php-devel-4.3.2-57.ent.i386.rpm
php-imap-4.3.2-57.ent.i386.rpm
php-ldap-4.3.2-57.ent.i386.rpm
php-mysql-4.3.2-57.ent.i386.rpm
php-odbc-4.3.2-57.ent.i386.rpm
php-pgsql-4.3.2-57.ent.i386.rpm

Red Hat Enterprise Linux ES (v. 3 ELS):

Source:
php-4.3.2-57.ent.src.rpm

i386:
php-4.3.2-57.ent.i386.rpm
php-debuginfo-4.3.2-57.ent.i386.rpm
php-devel-4.3.2-57.ent.i386.rpm
php-imap-4.3.2-57.ent.i386.rpm
php-ldap-4.3.2-57.ent.i386.rpm
php-mysql-4.3.2-57.ent.i386.rpm
php-odbc-4.3.2-57.ent.i386.rpm
php-pgsql-4.3.2-57.ent.i386.rpm

Red Hat Enterprise Linux AS (v. 4 ELS):

Source:
php-4.3.9-3.37.el4.1.src.rpm

i386:
php-4.3.9-3.37.el4.1.i386.rpm
php-debuginfo-4.3.9-3.37.el4.1.i386.rpm
php-devel-4.3.9-3.37.el4.1.i386.rpm
php-domxml-4.3.9-3.37.el4.1.i386.rpm
php-gd-4.3.9-3.37.el4.1.i386.rpm
php-imap-4.3.9-3.37.el4.1.i386.rpm
php-ldap-4.3.9-3.37.el4.1.i386.rpm
php-mbstring-4.3.9-3.37.el4.1.i386.rpm
php-mysql-4.3.9-3.37.el4.1.i386.rpm
php-ncurses-4.3.9-3.37.el4.1.i386.rpm
php-odbc-4.3.9-3.37.el4.1.i386.rpm
php-pear-4.3.9-3.37.el4.1.i386.rpm
php-pgsql-4.3.9-3.37.el4.1.i386.rpm
php-snmp-4.3.9-3.37.el4.1.i386.rpm
php-xmlrpc-4.3.9-3.37.el4.1.i386.rpm

ia64:
php-4.3.9-3.37.el4.1.ia64.rpm
php-debuginfo-4.3.9-3.37.el4.1.ia64.rpm
php-devel-4.3.9-3.37.el4.1.ia64.rpm
php-domxml-4.3.9-3.37.el4.1.ia64.rpm
php-gd-4.3.9-3.37.el4.1.ia64.rpm
php-imap-4.3.9-3.37.el4.1.ia64.rpm
php-ldap-4.3.9-3.37.el4.1.ia64.rpm
php-mbstring-4.3.9-3.37.el4.1.ia64.rpm
php-mysql-4.3.9-3.37.el4.1.ia64.rpm
php-ncurses-4.3.9-3.37.el4.1.ia64.rpm
php-odbc-4.3.9-3.37.el4.1.ia64.rpm
php-pear-4.3.9-3.37.el4.1.ia64.rpm
php-pgsql-4.3.9-3.37.el4.1.ia64.rpm
php-snmp-4.3.9-3.37.el4.1.ia64.rpm
php-xmlrpc-4.3.9-3.37.el4.1.ia64.rpm

x86_64:
php-4.3.9-3.37.el4.1.x86_64.rpm
php-debuginfo-4.3.9-3.37.el4.1.x86_64.rpm
php-devel-4.3.9-3.37.el4.1.x86_64.rpm
php-domxml-4.3.9-3.37.el4.1.x86_64.rpm
php-gd-4.3.9-3.37.el4.1.x86_64.rpm
php-imap-4.3.9-3.37.el4.1.x86_64.rpm
php-ldap-4.3.9-3.37.el4.1.x86_64.rpm
php-mbstring-4.3.9-3.37.el4.1.x86_64.rpm
php-mysql-4.3.9-3.37.el4.1.x86_64.rpm
php-ncurses-4.3.9-3.37.el4.1.x86_64.rpm
php-odbc-4.3.9-3.37.el4.1.x86_64.rpm
php-pear-4.3.9-3.37.el4.1.x86_64.rpm
php-pgsql-4.3.9-3.37.el4.1.x86_64.rpm
php-snmp-4.3.9-3.37.el4.1.x86_64.rpm
php-xmlrpc-4.3.9-3.37.el4.1.x86_64.rpm

Red Hat Enterprise Linux ES (v. 4 ELS):

Source:
php-4.3.9-3.37.el4.1.src.rpm

i386:
php-4.3.9-3.37.el4.1.i386.rpm
php-debuginfo-4.3.9-3.37.el4.1.i386.rpm
php-devel-4.3.9-3.37.el4.1.i386.rpm
php-domxml-4.3.9-3.37.el4.1.i386.rpm
php-gd-4.3.9-3.37.el4.1.i386.rpm
php-imap-4.3.9-3.37.el4.1.i386.rpm
php-ldap-4.3.9-3.37.el4.1.i386.rpm
php-mbstring-4.3.9-3.37.el4.1.i386.rpm
php-mysql-4.3.9-3.37.el4.1.i386.rpm
php-ncurses-4.3.9-3.37.el4.1.i386.rpm
php-odbc-4.3.9-3.37.el4.1.i386.rpm
php-pear-4.3.9-3.37.el4.1.i386.rpm
php-pgsql-4.3.9-3.37.el4.1.i386.rpm
php-snmp-4.3.9-3.37.el4.1.i386.rpm
php-xmlrpc-4.3.9-3.37.el4.1.i386.rpm

x86_64:
php-4.3.9-3.37.el4.1.x86_64.rpm
php-debuginfo-4.3.9-3.37.el4.1.x86_64.rpm
php-devel-4.3.9-3.37.el4.1.x86_64.rpm
php-domxml-4.3.9-3.37.el4.1.x86_64.rpm
php-gd-4.3.9-3.37.el4.1.x86_64.rpm
php-imap-4.3.9-3.37.el4.1.x86_64.rpm
php-ldap-4.3.9-3.37.el4.1.x86_64.rpm
php-mbstring-4.3.9-3.37.el4.1.x86_64.rpm
php-mysql-4.3.9-3.37.el4.1.x86_64.rpm
php-ncurses-4.3.9-3.37.el4.1.x86_64.rpm
php-odbc-4.3.9-3.37.el4.1.x86_64.rpm
php-pear-4.3.9-3.37.el4.1.x86_64.rpm
php-pgsql-4.3.9-3.37.el4.1.x86_64.rpm
php-snmp-4.3.9-3.37.el4.1.x86_64.rpm
php-xmlrpc-4.3.9-3.37.el4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6420.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSqTO1XlSAg2UNWIIRAmdZAJ9Jhq/P7Es51fo64zBDL+wkCCvHzACeM1rz
mGpnAiKzrAuaWGqDjaiWhmQ=
=avuD
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close