-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: php53 security update Advisory ID: RHSA-2013:1825-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1825.html Issue date: 2013-12-11 CVE Names: CVE-2013-6420 ===================================================================== 1. Summary: Updated php53 packages that fix one security issue are now available for Red Hat Enterprise Linux 5.6 and 5.9 Extended Update Support. The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, ppc, s390x, x86_64 3. Description: PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. A memory corruption flaw was found in the way the openssl_x509_parse() function of the PHP openssl extension parsed X.509 certificates. A remote attacker could use this flaw to provide a malicious self-signed certificate or a certificate signed by a trusted authority to a PHP application using the aforementioned function, causing the application to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the user running the PHP interpreter. (CVE-2013-6420) Red Hat would like to thank the PHP project for reporting this issue. Upstream acknowledges Stefan Esser as the original reporter of this issue. All php53 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, the httpd daemon must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1036830 - CVE-2013-6420 php: memory corruption in openssl_x509_parse() 6. Package List: Red Hat Enterprise Linux EUS (v. 5.6 server): Source: php53-5.3.3-1.el5_6.4.src.rpm i386: php53-5.3.3-1.el5_6.4.i386.rpm php53-bcmath-5.3.3-1.el5_6.4.i386.rpm php53-cli-5.3.3-1.el5_6.4.i386.rpm php53-common-5.3.3-1.el5_6.4.i386.rpm php53-dba-5.3.3-1.el5_6.4.i386.rpm php53-debuginfo-5.3.3-1.el5_6.4.i386.rpm php53-devel-5.3.3-1.el5_6.4.i386.rpm php53-gd-5.3.3-1.el5_6.4.i386.rpm php53-imap-5.3.3-1.el5_6.4.i386.rpm php53-intl-5.3.3-1.el5_6.4.i386.rpm php53-ldap-5.3.3-1.el5_6.4.i386.rpm php53-mbstring-5.3.3-1.el5_6.4.i386.rpm php53-mysql-5.3.3-1.el5_6.4.i386.rpm php53-odbc-5.3.3-1.el5_6.4.i386.rpm php53-pdo-5.3.3-1.el5_6.4.i386.rpm php53-pgsql-5.3.3-1.el5_6.4.i386.rpm php53-process-5.3.3-1.el5_6.4.i386.rpm php53-pspell-5.3.3-1.el5_6.4.i386.rpm php53-snmp-5.3.3-1.el5_6.4.i386.rpm php53-soap-5.3.3-1.el5_6.4.i386.rpm php53-xml-5.3.3-1.el5_6.4.i386.rpm php53-xmlrpc-5.3.3-1.el5_6.4.i386.rpm ia64: php53-5.3.3-1.el5_6.4.ia64.rpm php53-bcmath-5.3.3-1.el5_6.4.ia64.rpm php53-cli-5.3.3-1.el5_6.4.ia64.rpm php53-common-5.3.3-1.el5_6.4.ia64.rpm php53-dba-5.3.3-1.el5_6.4.ia64.rpm php53-debuginfo-5.3.3-1.el5_6.4.ia64.rpm php53-devel-5.3.3-1.el5_6.4.ia64.rpm php53-gd-5.3.3-1.el5_6.4.ia64.rpm php53-imap-5.3.3-1.el5_6.4.ia64.rpm php53-intl-5.3.3-1.el5_6.4.ia64.rpm php53-ldap-5.3.3-1.el5_6.4.ia64.rpm php53-mbstring-5.3.3-1.el5_6.4.ia64.rpm php53-mysql-5.3.3-1.el5_6.4.ia64.rpm php53-odbc-5.3.3-1.el5_6.4.ia64.rpm php53-pdo-5.3.3-1.el5_6.4.ia64.rpm php53-pgsql-5.3.3-1.el5_6.4.ia64.rpm php53-process-5.3.3-1.el5_6.4.ia64.rpm php53-pspell-5.3.3-1.el5_6.4.ia64.rpm php53-snmp-5.3.3-1.el5_6.4.ia64.rpm php53-soap-5.3.3-1.el5_6.4.ia64.rpm php53-xml-5.3.3-1.el5_6.4.ia64.rpm php53-xmlrpc-5.3.3-1.el5_6.4.ia64.rpm ppc: php53-5.3.3-1.el5_6.4.ppc.rpm php53-bcmath-5.3.3-1.el5_6.4.ppc.rpm php53-cli-5.3.3-1.el5_6.4.ppc.rpm php53-common-5.3.3-1.el5_6.4.ppc.rpm php53-dba-5.3.3-1.el5_6.4.ppc.rpm php53-debuginfo-5.3.3-1.el5_6.4.ppc.rpm php53-devel-5.3.3-1.el5_6.4.ppc.rpm php53-gd-5.3.3-1.el5_6.4.ppc.rpm php53-imap-5.3.3-1.el5_6.4.ppc.rpm php53-intl-5.3.3-1.el5_6.4.ppc.rpm php53-ldap-5.3.3-1.el5_6.4.ppc.rpm php53-mbstring-5.3.3-1.el5_6.4.ppc.rpm php53-mysql-5.3.3-1.el5_6.4.ppc.rpm php53-odbc-5.3.3-1.el5_6.4.ppc.rpm php53-pdo-5.3.3-1.el5_6.4.ppc.rpm php53-pgsql-5.3.3-1.el5_6.4.ppc.rpm php53-process-5.3.3-1.el5_6.4.ppc.rpm php53-pspell-5.3.3-1.el5_6.4.ppc.rpm php53-snmp-5.3.3-1.el5_6.4.ppc.rpm php53-soap-5.3.3-1.el5_6.4.ppc.rpm php53-xml-5.3.3-1.el5_6.4.ppc.rpm php53-xmlrpc-5.3.3-1.el5_6.4.ppc.rpm s390x: php53-5.3.3-1.el5_6.4.s390x.rpm php53-bcmath-5.3.3-1.el5_6.4.s390x.rpm php53-cli-5.3.3-1.el5_6.4.s390x.rpm php53-common-5.3.3-1.el5_6.4.s390x.rpm php53-dba-5.3.3-1.el5_6.4.s390x.rpm php53-debuginfo-5.3.3-1.el5_6.4.s390x.rpm php53-devel-5.3.3-1.el5_6.4.s390x.rpm php53-gd-5.3.3-1.el5_6.4.s390x.rpm php53-imap-5.3.3-1.el5_6.4.s390x.rpm php53-intl-5.3.3-1.el5_6.4.s390x.rpm php53-ldap-5.3.3-1.el5_6.4.s390x.rpm php53-mbstring-5.3.3-1.el5_6.4.s390x.rpm php53-mysql-5.3.3-1.el5_6.4.s390x.rpm php53-odbc-5.3.3-1.el5_6.4.s390x.rpm php53-pdo-5.3.3-1.el5_6.4.s390x.rpm php53-pgsql-5.3.3-1.el5_6.4.s390x.rpm php53-process-5.3.3-1.el5_6.4.s390x.rpm php53-pspell-5.3.3-1.el5_6.4.s390x.rpm php53-snmp-5.3.3-1.el5_6.4.s390x.rpm php53-soap-5.3.3-1.el5_6.4.s390x.rpm php53-xml-5.3.3-1.el5_6.4.s390x.rpm php53-xmlrpc-5.3.3-1.el5_6.4.s390x.rpm x86_64: php53-5.3.3-1.el5_6.4.x86_64.rpm php53-bcmath-5.3.3-1.el5_6.4.x86_64.rpm php53-cli-5.3.3-1.el5_6.4.x86_64.rpm php53-common-5.3.3-1.el5_6.4.x86_64.rpm php53-dba-5.3.3-1.el5_6.4.x86_64.rpm php53-debuginfo-5.3.3-1.el5_6.4.x86_64.rpm php53-devel-5.3.3-1.el5_6.4.x86_64.rpm php53-gd-5.3.3-1.el5_6.4.x86_64.rpm php53-imap-5.3.3-1.el5_6.4.x86_64.rpm php53-intl-5.3.3-1.el5_6.4.x86_64.rpm php53-ldap-5.3.3-1.el5_6.4.x86_64.rpm php53-mbstring-5.3.3-1.el5_6.4.x86_64.rpm php53-mysql-5.3.3-1.el5_6.4.x86_64.rpm php53-odbc-5.3.3-1.el5_6.4.x86_64.rpm php53-pdo-5.3.3-1.el5_6.4.x86_64.rpm php53-pgsql-5.3.3-1.el5_6.4.x86_64.rpm php53-process-5.3.3-1.el5_6.4.x86_64.rpm php53-pspell-5.3.3-1.el5_6.4.x86_64.rpm php53-snmp-5.3.3-1.el5_6.4.x86_64.rpm php53-soap-5.3.3-1.el5_6.4.x86_64.rpm php53-xml-5.3.3-1.el5_6.4.x86_64.rpm php53-xmlrpc-5.3.3-1.el5_6.4.x86_64.rpm Red Hat Enterprise Linux EUS (v. 5.9 server): Source: php53-5.3.3-13.el5_9.2.src.rpm i386: php53-5.3.3-13.el5_9.2.i386.rpm php53-bcmath-5.3.3-13.el5_9.2.i386.rpm php53-cli-5.3.3-13.el5_9.2.i386.rpm php53-common-5.3.3-13.el5_9.2.i386.rpm php53-dba-5.3.3-13.el5_9.2.i386.rpm php53-debuginfo-5.3.3-13.el5_9.2.i386.rpm php53-devel-5.3.3-13.el5_9.2.i386.rpm php53-gd-5.3.3-13.el5_9.2.i386.rpm php53-imap-5.3.3-13.el5_9.2.i386.rpm php53-intl-5.3.3-13.el5_9.2.i386.rpm php53-ldap-5.3.3-13.el5_9.2.i386.rpm php53-mbstring-5.3.3-13.el5_9.2.i386.rpm php53-mysql-5.3.3-13.el5_9.2.i386.rpm php53-odbc-5.3.3-13.el5_9.2.i386.rpm php53-pdo-5.3.3-13.el5_9.2.i386.rpm php53-pgsql-5.3.3-13.el5_9.2.i386.rpm php53-process-5.3.3-13.el5_9.2.i386.rpm php53-pspell-5.3.3-13.el5_9.2.i386.rpm php53-snmp-5.3.3-13.el5_9.2.i386.rpm php53-soap-5.3.3-13.el5_9.2.i386.rpm php53-xml-5.3.3-13.el5_9.2.i386.rpm php53-xmlrpc-5.3.3-13.el5_9.2.i386.rpm ia64: php53-5.3.3-13.el5_9.2.ia64.rpm php53-bcmath-5.3.3-13.el5_9.2.ia64.rpm php53-cli-5.3.3-13.el5_9.2.ia64.rpm php53-common-5.3.3-13.el5_9.2.ia64.rpm php53-dba-5.3.3-13.el5_9.2.ia64.rpm php53-debuginfo-5.3.3-13.el5_9.2.ia64.rpm php53-devel-5.3.3-13.el5_9.2.ia64.rpm php53-gd-5.3.3-13.el5_9.2.ia64.rpm php53-imap-5.3.3-13.el5_9.2.ia64.rpm php53-intl-5.3.3-13.el5_9.2.ia64.rpm php53-ldap-5.3.3-13.el5_9.2.ia64.rpm php53-mbstring-5.3.3-13.el5_9.2.ia64.rpm php53-mysql-5.3.3-13.el5_9.2.ia64.rpm php53-odbc-5.3.3-13.el5_9.2.ia64.rpm php53-pdo-5.3.3-13.el5_9.2.ia64.rpm php53-pgsql-5.3.3-13.el5_9.2.ia64.rpm php53-process-5.3.3-13.el5_9.2.ia64.rpm php53-pspell-5.3.3-13.el5_9.2.ia64.rpm php53-snmp-5.3.3-13.el5_9.2.ia64.rpm php53-soap-5.3.3-13.el5_9.2.ia64.rpm php53-xml-5.3.3-13.el5_9.2.ia64.rpm php53-xmlrpc-5.3.3-13.el5_9.2.ia64.rpm ppc: php53-5.3.3-13.el5_9.2.ppc.rpm php53-bcmath-5.3.3-13.el5_9.2.ppc.rpm php53-cli-5.3.3-13.el5_9.2.ppc.rpm php53-common-5.3.3-13.el5_9.2.ppc.rpm php53-dba-5.3.3-13.el5_9.2.ppc.rpm php53-debuginfo-5.3.3-13.el5_9.2.ppc.rpm php53-devel-5.3.3-13.el5_9.2.ppc.rpm php53-gd-5.3.3-13.el5_9.2.ppc.rpm php53-imap-5.3.3-13.el5_9.2.ppc.rpm php53-intl-5.3.3-13.el5_9.2.ppc.rpm php53-ldap-5.3.3-13.el5_9.2.ppc.rpm php53-mbstring-5.3.3-13.el5_9.2.ppc.rpm php53-mysql-5.3.3-13.el5_9.2.ppc.rpm php53-odbc-5.3.3-13.el5_9.2.ppc.rpm php53-pdo-5.3.3-13.el5_9.2.ppc.rpm php53-pgsql-5.3.3-13.el5_9.2.ppc.rpm php53-process-5.3.3-13.el5_9.2.ppc.rpm php53-pspell-5.3.3-13.el5_9.2.ppc.rpm php53-snmp-5.3.3-13.el5_9.2.ppc.rpm php53-soap-5.3.3-13.el5_9.2.ppc.rpm php53-xml-5.3.3-13.el5_9.2.ppc.rpm php53-xmlrpc-5.3.3-13.el5_9.2.ppc.rpm s390x: php53-5.3.3-13.el5_9.2.s390x.rpm php53-bcmath-5.3.3-13.el5_9.2.s390x.rpm php53-cli-5.3.3-13.el5_9.2.s390x.rpm php53-common-5.3.3-13.el5_9.2.s390x.rpm php53-dba-5.3.3-13.el5_9.2.s390x.rpm php53-debuginfo-5.3.3-13.el5_9.2.s390x.rpm php53-devel-5.3.3-13.el5_9.2.s390x.rpm php53-gd-5.3.3-13.el5_9.2.s390x.rpm php53-imap-5.3.3-13.el5_9.2.s390x.rpm php53-intl-5.3.3-13.el5_9.2.s390x.rpm php53-ldap-5.3.3-13.el5_9.2.s390x.rpm php53-mbstring-5.3.3-13.el5_9.2.s390x.rpm php53-mysql-5.3.3-13.el5_9.2.s390x.rpm php53-odbc-5.3.3-13.el5_9.2.s390x.rpm php53-pdo-5.3.3-13.el5_9.2.s390x.rpm php53-pgsql-5.3.3-13.el5_9.2.s390x.rpm php53-process-5.3.3-13.el5_9.2.s390x.rpm php53-pspell-5.3.3-13.el5_9.2.s390x.rpm php53-snmp-5.3.3-13.el5_9.2.s390x.rpm php53-soap-5.3.3-13.el5_9.2.s390x.rpm php53-xml-5.3.3-13.el5_9.2.s390x.rpm php53-xmlrpc-5.3.3-13.el5_9.2.s390x.rpm x86_64: php53-5.3.3-13.el5_9.2.x86_64.rpm php53-bcmath-5.3.3-13.el5_9.2.x86_64.rpm php53-cli-5.3.3-13.el5_9.2.x86_64.rpm php53-common-5.3.3-13.el5_9.2.x86_64.rpm php53-dba-5.3.3-13.el5_9.2.x86_64.rpm php53-debuginfo-5.3.3-13.el5_9.2.x86_64.rpm php53-devel-5.3.3-13.el5_9.2.x86_64.rpm php53-gd-5.3.3-13.el5_9.2.x86_64.rpm php53-imap-5.3.3-13.el5_9.2.x86_64.rpm php53-intl-5.3.3-13.el5_9.2.x86_64.rpm php53-ldap-5.3.3-13.el5_9.2.x86_64.rpm php53-mbstring-5.3.3-13.el5_9.2.x86_64.rpm php53-mysql-5.3.3-13.el5_9.2.x86_64.rpm php53-odbc-5.3.3-13.el5_9.2.x86_64.rpm php53-pdo-5.3.3-13.el5_9.2.x86_64.rpm php53-pgsql-5.3.3-13.el5_9.2.x86_64.rpm php53-process-5.3.3-13.el5_9.2.x86_64.rpm php53-pspell-5.3.3-13.el5_9.2.x86_64.rpm php53-snmp-5.3.3-13.el5_9.2.x86_64.rpm php53-soap-5.3.3-13.el5_9.2.x86_64.rpm php53-xml-5.3.3-13.el5_9.2.x86_64.rpm php53-xmlrpc-5.3.3-13.el5_9.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-6420.html https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSqKM4XlSAg2UNWIIRApg6AJ9HEa6uGXh6m60P5Yfi0usCpen4vwCgw2v/ SOXQ/cza4nXISo4b9x5gqaM= =5wuA -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce