var-201312-0207
Vulnerability from variot
The asn1_time_to_time_t function in ext/openssl/openssl.c in PHP before 5.3.28, 5.4.x before 5.4.23, and 5.5.x before 5.5.7 does not properly parse (1) notBefore and (2) notAfter timestamps in X.509 certificates, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted certificate that is not properly handled by the openssl_x509_parse function. PHP is prone to a remote memory-corruption vulnerability. Attackers can exploit this issue to run arbitrary code within the context of the PHP process. Failed exploit attempts may result in a denial-of-service condition. PHP (PHP: Hypertext Preprocessor, PHP: Hypertext Preprocessor) is an open source general-purpose computer scripting language jointly maintained by the PHP Group and the open source community. The language is mainly used for Web development and supports a variety of databases and operating systems. The vulnerability is caused by the openssl_x509_parse() function not correctly parsing the notBefore and notAfter timestamps in the X.509 certificate. The following versions are affected: PHP prior to 5.3.28, 5.4.x prior to 5.4.23, 5.5.x prior to 5.5.7. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201408-11
http://security.gentoo.org/
Severity: High Title: PHP: Multiple vulnerabilities Date: August 29, 2014 Bugs: #459904, #472204, #472558, #474656, #476570, #481004, #483212, #485252, #492784, #493982, #501312, #503630, #503670, #505172, #505712, #509132, #512288, #512492, #513032, #516994, #519932, #520134, #520438 ID: 201408-11
Synopsis
Multiple vulnerabilities have been discovered in PHP, the worst of which could lead to remote execution of arbitrary code.
Background
PHP is a widely-used general-purpose scripting language that is especially suited for Web development and can be embedded into HTML.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-lang/php < 5.5.16 >= 5.5.16 >= 5.4.32 >= 5.3.29
Description
Multiple vulnerabilities have been discovered in PHP. Please review the CVE identifiers referenced below for details.
Impact
A context-dependent attacker can cause arbitrary code execution, create a Denial of Service condition, read or write arbitrary files, impersonate other servers, hijack a web session, or have other unspecified impact. Additionally, a local attacker could gain escalated privileges.
Workaround
There is no known workaround at this time.
Resolution
All PHP 5.5 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-lang/php-5.5.16"
All PHP 5.4 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-lang/php-5.4.32"
All PHP 5.3 users should upgrade to the latest version. This release marks the end of life of the PHP 5.3 series. Future releases of this series are not planned. All PHP 5.3 users are encouraged to upgrade to the current stable version of PHP 5.5 or previous stable version of PHP 5.4, which are supported till at least 2016 and 2015 respectively.
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-lang/php-5.3.29"
References
[ 1 ] CVE-2011-4718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4718 [ 2 ] CVE-2013-1635 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1635 [ 3 ] CVE-2013-1643 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1643 [ 4 ] CVE-2013-1824 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1824 [ 5 ] CVE-2013-2110 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2110 [ 6 ] CVE-2013-3735 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3735 [ 7 ] CVE-2013-4113 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4113 [ 8 ] CVE-2013-4248 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4248 [ 9 ] CVE-2013-4635 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4635 [ 10 ] CVE-2013-4636 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4636 [ 11 ] CVE-2013-6420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6420 [ 12 ] CVE-2013-6712 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6712 [ 13 ] CVE-2013-7226 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7226 [ 14 ] CVE-2013-7327 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7327 [ 15 ] CVE-2013-7345 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7345 [ 16 ] CVE-2014-0185 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0185 [ 17 ] CVE-2014-0237 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0237 [ 18 ] CVE-2014-0238 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0238 [ 19 ] CVE-2014-1943 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1943 [ 20 ] CVE-2014-2270 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2270 [ 21 ] CVE-2014-2497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2497 [ 22 ] CVE-2014-3597 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3597 [ 23 ] CVE-2014-3981 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3981 [ 24 ] CVE-2014-4049 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4049 [ 25 ] CVE-2014-4670 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4670 [ 26 ] CVE-2014-5120 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5120
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201408-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . 6) - x86_64 RHEL Desktop Workstation (v.
Release Date: 2014-09-30 Last Updated: 2014-09-30
Potential Security Impact: Cross-site scripting (XSS), Cross-site Request Forgery (CSRF), unauthorized disclosure of information, Denial of Service (DoS), and Clickjacking
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP System Management Homepage (SMH) on Linux and Windows. The vulnerabilities could be exploited remotely resulting in Cross-site Scripting (XSS), Cross-site Request Forgery (CSRF), unauthorized disclosure of information, Denial of Service (DoS), and Clickjacking.
References:
CVE-2013-4545 Unauthorized modification CVE-2013-6420 (SSRT101447) Unauthorized disclosure of information CVE-2013-6422 Unauthorized disclosure of information CVE-2013-6712 (SSRT101447) Denial of Service (DoS) CVE-2014-2640 (SSRT101633, SSRT101438) Cross-site Scripting (XSS) CVE-2014-2641 (SSRT101438) Cross-site Request Forgery (CSRF) CVE-2014-2642 (SSRT101701) Clickjacking
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP System Management Homepage (SMH) for Linux and Windows prior to version 7.4
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2013-4545 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2013-6420 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2013-6422 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0 CVE-2013-6712 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-2640 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2014-2641 (AV:N/AC:M/Au:S/C:P/I:P/A:P) 6.0 CVE-2014-2642 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has made the following software updates available to resolve the vulnerabilities for the impacted versions of HP System Management Homepage (SMH) for Linux and Windows:
http://h18013.www1.hp.com/products/servers/management/agents/
HISTORY Version:1 (rev.1) - 30 September 2014 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
Here are the details from the Slackware 14.1 ChangeLog: +--------------------------+ patches/packages/php-5.4.24-i486-1_slack14.1.txz: Upgraded. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6420 ( Security fix ) +--------------------------+
Where to find the new packages: +-----------------------------+
Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)
Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.
Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/php-5.4.24-i486-1_slack14.0.txz
Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/php-5.4.24-x86_64-1_slack14.0.txz
Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/php-5.4.24-i486-1_slack14.1.txz
Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/php-5.4.24-x86_64-1_slack14.1.txz
Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/php-5.4.24-i486-1.txz
Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/php-5.4.24-x86_64-1.txz
MD5 signatures: +-------------+
Slackware 14.0 package: 1c864df50286602ccb2d3efbabb9d7ec php-5.4.24-i486-1_slack14.0.txz
Slackware x86_64 14.0 package: cc0f365855b83708c82a84ea44a4ad21 php-5.4.24-x86_64-1_slack14.0.txz
Slackware 14.1 package: 1091912280ef2fbe271da2aa304dba36 php-5.4.24-i486-1_slack14.1.txz
Slackware x86_64 14.1 package: 22b91ef0428a15b3124c5b4fb911b1bc php-5.4.24-x86_64-1_slack14.1.txz
Slackware -current package: f306c21609d14c7380295d63054d8f46 n/php-5.4.24-i486-1.txz
Slackware x86_64 -current package: 3cb4ff4fdaba44aa5ed3a946adbe9c9f n/php-5.4.24-x86_64-1.txz
Installation instructions: +------------------------+
Upgrade the package as root:
upgradepkg php-5.4.24-i486-1_slack14.1.txz
Then, restart Apache httpd:
/etc/rc.d/rc.httpd stop
/etc/rc.d/rc.httpd start
+-----+
Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com
+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address.
Additionally, some packages which requires so has been rebuilt for php-5.3.28. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. (CVE-2013-6420)
It was found that PHP did not check for carriage returns in HTTP headers, allowing intended HTTP response splitting protections to be bypassed. Depending on the web browser the victim is using, a remote attacker could use this flaw to perform HTTP response splitting attacks. (CVE-2011-1398)
An integer signedness issue, leading to a heap-based buffer underflow, was found in the PHP scandir() function. (CVE-2012-2688)
It was found that the PHP SOAP parser allowed the expansion of external XML entities during SOAP message parsing. Bugs fixed (https://bugzilla.redhat.com/):
828051 - CVE-2012-2688 php: Integer Signedness issues in _php_stream_scandir 853329 - CVE-2011-1398 PHP: sapi_header_op() %0D sequence handling security bypass 918187 - CVE-2013-1643 php: Ability to read arbitrary files due use of external entities while parsing SOAP WSDL files 1036830 - CVE-2013-6420 php: memory corruption in openssl_x509_parse()
- The Common Vulnerabilities and Exposures project identifies the following issues:
CVE-2013-6420
Stefan Esser reported possible memory corruption in
openssl_x509_parse().
CVE-2013-6712
Creating DateInterval objects from parsed ISO dates was
not properly restricted, which allowed to cause a
denial of service.
In addition, the update for Debian 7 "Wheezy" contains several bugfixes originally targeted for the upcoming Wheezy point release.
For the oldstable distribution (squeeze), these problems have been fixed in version 5.3.3-7+squeeze18.
For the stable distribution (wheezy), these problems have been fixed in version 5.4.4-14+deb7u7.
For the unstable distribution (sid), these problems have been fixed in version 5.5.6+dfsg-2.
We recommend that you upgrade your php5 packages. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: php security update Advisory ID: RHSA-2013:1824-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1824.html Issue date: 2013-12-11 CVE Names: CVE-2013-6420 =====================================================================
- Summary:
Updated php packages that fix one security issue are now available for Red Hat Enterprise Linux 5.3 Long Life, and Red Hat Enterprise Linux 5.6, 5.9, 6.2, 6.3, and 6.4 Extended Update Support.
The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Compute Node EUS (v. 6.2) - x86_64 Red Hat Enterprise Linux Compute Node EUS (v. 6.3) - x86_64 Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2) - x86_64 Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3) - x86_64 Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64 Red Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - x86_64 Red Hat Enterprise Linux Long Life (v. 5.3 server) - i386, ia64, x86_64 Red Hat Enterprise Linux Server EUS (v. 6.2) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server EUS (v. 6.3) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.2) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.3) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64
- Description:
PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. (CVE-2013-6420)
Red Hat would like to thank the PHP project for reporting this issue. Upstream acknowledges Stefan Esser as the original reporter of this issue.
All php users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1036830 - CVE-2013-6420 php: memory corruption in openssl_x509_parse()
- Package List:
Red Hat Enterprise Linux Long Life (v. 5.3 server):
Source: php-5.1.6-23.5.el5_3.src.rpm
i386: php-5.1.6-23.5.el5_3.i386.rpm php-bcmath-5.1.6-23.5.el5_3.i386.rpm php-cli-5.1.6-23.5.el5_3.i386.rpm php-common-5.1.6-23.5.el5_3.i386.rpm php-dba-5.1.6-23.5.el5_3.i386.rpm php-debuginfo-5.1.6-23.5.el5_3.i386.rpm php-devel-5.1.6-23.5.el5_3.i386.rpm php-gd-5.1.6-23.5.el5_3.i386.rpm php-imap-5.1.6-23.5.el5_3.i386.rpm php-ldap-5.1.6-23.5.el5_3.i386.rpm php-mbstring-5.1.6-23.5.el5_3.i386.rpm php-mysql-5.1.6-23.5.el5_3.i386.rpm php-ncurses-5.1.6-23.5.el5_3.i386.rpm php-odbc-5.1.6-23.5.el5_3.i386.rpm php-pdo-5.1.6-23.5.el5_3.i386.rpm php-pgsql-5.1.6-23.5.el5_3.i386.rpm php-snmp-5.1.6-23.5.el5_3.i386.rpm php-soap-5.1.6-23.5.el5_3.i386.rpm php-xml-5.1.6-23.5.el5_3.i386.rpm php-xmlrpc-5.1.6-23.5.el5_3.i386.rpm
ia64: php-5.1.6-23.5.el5_3.ia64.rpm php-bcmath-5.1.6-23.5.el5_3.ia64.rpm php-cli-5.1.6-23.5.el5_3.ia64.rpm php-common-5.1.6-23.5.el5_3.ia64.rpm php-dba-5.1.6-23.5.el5_3.ia64.rpm php-debuginfo-5.1.6-23.5.el5_3.ia64.rpm php-devel-5.1.6-23.5.el5_3.ia64.rpm php-gd-5.1.6-23.5.el5_3.ia64.rpm php-imap-5.1.6-23.5.el5_3.ia64.rpm php-ldap-5.1.6-23.5.el5_3.ia64.rpm php-mbstring-5.1.6-23.5.el5_3.ia64.rpm php-mysql-5.1.6-23.5.el5_3.ia64.rpm php-ncurses-5.1.6-23.5.el5_3.ia64.rpm php-odbc-5.1.6-23.5.el5_3.ia64.rpm php-pdo-5.1.6-23.5.el5_3.ia64.rpm php-pgsql-5.1.6-23.5.el5_3.ia64.rpm php-snmp-5.1.6-23.5.el5_3.ia64.rpm php-soap-5.1.6-23.5.el5_3.ia64.rpm php-xml-5.1.6-23.5.el5_3.ia64.rpm php-xmlrpc-5.1.6-23.5.el5_3.ia64.rpm
x86_64: php-5.1.6-23.5.el5_3.x86_64.rpm php-bcmath-5.1.6-23.5.el5_3.x86_64.rpm php-cli-5.1.6-23.5.el5_3.x86_64.rpm php-common-5.1.6-23.5.el5_3.x86_64.rpm php-dba-5.1.6-23.5.el5_3.x86_64.rpm php-debuginfo-5.1.6-23.5.el5_3.x86_64.rpm php-devel-5.1.6-23.5.el5_3.x86_64.rpm php-gd-5.1.6-23.5.el5_3.x86_64.rpm php-imap-5.1.6-23.5.el5_3.x86_64.rpm php-ldap-5.1.6-23.5.el5_3.x86_64.rpm php-mbstring-5.1.6-23.5.el5_3.x86_64.rpm php-mysql-5.1.6-23.5.el5_3.x86_64.rpm php-ncurses-5.1.6-23.5.el5_3.x86_64.rpm php-odbc-5.1.6-23.5.el5_3.x86_64.rpm php-pdo-5.1.6-23.5.el5_3.x86_64.rpm php-pgsql-5.1.6-23.5.el5_3.x86_64.rpm php-snmp-5.1.6-23.5.el5_3.x86_64.rpm php-soap-5.1.6-23.5.el5_3.x86_64.rpm php-xml-5.1.6-23.5.el5_3.x86_64.rpm php-xmlrpc-5.1.6-23.5.el5_3.x86_64.rpm
Red Hat Enterprise Linux EUS (v. 5.6 server):
Source: php-5.1.6-27.el5_6.6.src.rpm
i386: php-5.1.6-27.el5_6.6.i386.rpm php-bcmath-5.1.6-27.el5_6.6.i386.rpm php-cli-5.1.6-27.el5_6.6.i386.rpm php-common-5.1.6-27.el5_6.6.i386.rpm php-dba-5.1.6-27.el5_6.6.i386.rpm php-debuginfo-5.1.6-27.el5_6.6.i386.rpm php-devel-5.1.6-27.el5_6.6.i386.rpm php-gd-5.1.6-27.el5_6.6.i386.rpm php-imap-5.1.6-27.el5_6.6.i386.rpm php-ldap-5.1.6-27.el5_6.6.i386.rpm php-mbstring-5.1.6-27.el5_6.6.i386.rpm php-mysql-5.1.6-27.el5_6.6.i386.rpm php-ncurses-5.1.6-27.el5_6.6.i386.rpm php-odbc-5.1.6-27.el5_6.6.i386.rpm php-pdo-5.1.6-27.el5_6.6.i386.rpm php-pgsql-5.1.6-27.el5_6.6.i386.rpm php-snmp-5.1.6-27.el5_6.6.i386.rpm php-soap-5.1.6-27.el5_6.6.i386.rpm php-xml-5.1.6-27.el5_6.6.i386.rpm php-xmlrpc-5.1.6-27.el5_6.6.i386.rpm
ia64: php-5.1.6-27.el5_6.6.ia64.rpm php-bcmath-5.1.6-27.el5_6.6.ia64.rpm php-cli-5.1.6-27.el5_6.6.ia64.rpm php-common-5.1.6-27.el5_6.6.ia64.rpm php-dba-5.1.6-27.el5_6.6.ia64.rpm php-debuginfo-5.1.6-27.el5_6.6.ia64.rpm php-devel-5.1.6-27.el5_6.6.ia64.rpm php-gd-5.1.6-27.el5_6.6.ia64.rpm php-imap-5.1.6-27.el5_6.6.ia64.rpm php-ldap-5.1.6-27.el5_6.6.ia64.rpm php-mbstring-5.1.6-27.el5_6.6.ia64.rpm php-mysql-5.1.6-27.el5_6.6.ia64.rpm php-ncurses-5.1.6-27.el5_6.6.ia64.rpm php-odbc-5.1.6-27.el5_6.6.ia64.rpm php-pdo-5.1.6-27.el5_6.6.ia64.rpm php-pgsql-5.1.6-27.el5_6.6.ia64.rpm php-snmp-5.1.6-27.el5_6.6.ia64.rpm php-soap-5.1.6-27.el5_6.6.ia64.rpm php-xml-5.1.6-27.el5_6.6.ia64.rpm php-xmlrpc-5.1.6-27.el5_6.6.ia64.rpm
ppc: php-5.1.6-27.el5_6.6.ppc.rpm php-bcmath-5.1.6-27.el5_6.6.ppc.rpm php-cli-5.1.6-27.el5_6.6.ppc.rpm php-common-5.1.6-27.el5_6.6.ppc.rpm php-dba-5.1.6-27.el5_6.6.ppc.rpm php-debuginfo-5.1.6-27.el5_6.6.ppc.rpm php-devel-5.1.6-27.el5_6.6.ppc.rpm php-gd-5.1.6-27.el5_6.6.ppc.rpm php-imap-5.1.6-27.el5_6.6.ppc.rpm php-ldap-5.1.6-27.el5_6.6.ppc.rpm php-mbstring-5.1.6-27.el5_6.6.ppc.rpm php-mysql-5.1.6-27.el5_6.6.ppc.rpm php-ncurses-5.1.6-27.el5_6.6.ppc.rpm php-odbc-5.1.6-27.el5_6.6.ppc.rpm php-pdo-5.1.6-27.el5_6.6.ppc.rpm php-pgsql-5.1.6-27.el5_6.6.ppc.rpm php-snmp-5.1.6-27.el5_6.6.ppc.rpm php-soap-5.1.6-27.el5_6.6.ppc.rpm php-xml-5.1.6-27.el5_6.6.ppc.rpm php-xmlrpc-5.1.6-27.el5_6.6.ppc.rpm
s390x: php-5.1.6-27.el5_6.6.s390x.rpm php-bcmath-5.1.6-27.el5_6.6.s390x.rpm php-cli-5.1.6-27.el5_6.6.s390x.rpm php-common-5.1.6-27.el5_6.6.s390x.rpm php-dba-5.1.6-27.el5_6.6.s390x.rpm php-debuginfo-5.1.6-27.el5_6.6.s390x.rpm php-devel-5.1.6-27.el5_6.6.s390x.rpm php-gd-5.1.6-27.el5_6.6.s390x.rpm php-imap-5.1.6-27.el5_6.6.s390x.rpm php-ldap-5.1.6-27.el5_6.6.s390x.rpm php-mbstring-5.1.6-27.el5_6.6.s390x.rpm php-mysql-5.1.6-27.el5_6.6.s390x.rpm php-ncurses-5.1.6-27.el5_6.6.s390x.rpm php-odbc-5.1.6-27.el5_6.6.s390x.rpm php-pdo-5.1.6-27.el5_6.6.s390x.rpm php-pgsql-5.1.6-27.el5_6.6.s390x.rpm php-snmp-5.1.6-27.el5_6.6.s390x.rpm php-soap-5.1.6-27.el5_6.6.s390x.rpm php-xml-5.1.6-27.el5_6.6.s390x.rpm php-xmlrpc-5.1.6-27.el5_6.6.s390x.rpm
x86_64: php-5.1.6-27.el5_6.6.x86_64.rpm php-bcmath-5.1.6-27.el5_6.6.x86_64.rpm php-cli-5.1.6-27.el5_6.6.x86_64.rpm php-common-5.1.6-27.el5_6.6.x86_64.rpm php-dba-5.1.6-27.el5_6.6.x86_64.rpm php-debuginfo-5.1.6-27.el5_6.6.x86_64.rpm php-devel-5.1.6-27.el5_6.6.x86_64.rpm php-gd-5.1.6-27.el5_6.6.x86_64.rpm php-imap-5.1.6-27.el5_6.6.x86_64.rpm php-ldap-5.1.6-27.el5_6.6.x86_64.rpm php-mbstring-5.1.6-27.el5_6.6.x86_64.rpm php-mysql-5.1.6-27.el5_6.6.x86_64.rpm php-ncurses-5.1.6-27.el5_6.6.x86_64.rpm php-odbc-5.1.6-27.el5_6.6.x86_64.rpm php-pdo-5.1.6-27.el5_6.6.x86_64.rpm php-pgsql-5.1.6-27.el5_6.6.x86_64.rpm php-snmp-5.1.6-27.el5_6.6.x86_64.rpm php-soap-5.1.6-27.el5_6.6.x86_64.rpm php-xml-5.1.6-27.el5_6.6.x86_64.rpm php-xmlrpc-5.1.6-27.el5_6.6.x86_64.rpm
Red Hat Enterprise Linux EUS (v. 5.9 server):
Source: php-5.1.6-40.el5_9.1.src.rpm
i386: php-5.1.6-40.el5_9.1.i386.rpm php-bcmath-5.1.6-40.el5_9.1.i386.rpm php-cli-5.1.6-40.el5_9.1.i386.rpm php-common-5.1.6-40.el5_9.1.i386.rpm php-dba-5.1.6-40.el5_9.1.i386.rpm php-debuginfo-5.1.6-40.el5_9.1.i386.rpm php-devel-5.1.6-40.el5_9.1.i386.rpm php-gd-5.1.6-40.el5_9.1.i386.rpm php-imap-5.1.6-40.el5_9.1.i386.rpm php-ldap-5.1.6-40.el5_9.1.i386.rpm php-mbstring-5.1.6-40.el5_9.1.i386.rpm php-mysql-5.1.6-40.el5_9.1.i386.rpm php-ncurses-5.1.6-40.el5_9.1.i386.rpm php-odbc-5.1.6-40.el5_9.1.i386.rpm php-pdo-5.1.6-40.el5_9.1.i386.rpm php-pgsql-5.1.6-40.el5_9.1.i386.rpm php-snmp-5.1.6-40.el5_9.1.i386.rpm php-soap-5.1.6-40.el5_9.1.i386.rpm php-xml-5.1.6-40.el5_9.1.i386.rpm php-xmlrpc-5.1.6-40.el5_9.1.i386.rpm
ia64: php-5.1.6-40.el5_9.1.ia64.rpm php-bcmath-5.1.6-40.el5_9.1.ia64.rpm php-cli-5.1.6-40.el5_9.1.ia64.rpm php-common-5.1.6-40.el5_9.1.ia64.rpm php-dba-5.1.6-40.el5_9.1.ia64.rpm php-debuginfo-5.1.6-40.el5_9.1.ia64.rpm php-devel-5.1.6-40.el5_9.1.ia64.rpm php-gd-5.1.6-40.el5_9.1.ia64.rpm php-imap-5.1.6-40.el5_9.1.ia64.rpm php-ldap-5.1.6-40.el5_9.1.ia64.rpm php-mbstring-5.1.6-40.el5_9.1.ia64.rpm php-mysql-5.1.6-40.el5_9.1.ia64.rpm php-ncurses-5.1.6-40.el5_9.1.ia64.rpm php-odbc-5.1.6-40.el5_9.1.ia64.rpm php-pdo-5.1.6-40.el5_9.1.ia64.rpm php-pgsql-5.1.6-40.el5_9.1.ia64.rpm php-snmp-5.1.6-40.el5_9.1.ia64.rpm php-soap-5.1.6-40.el5_9.1.ia64.rpm php-xml-5.1.6-40.el5_9.1.ia64.rpm php-xmlrpc-5.1.6-40.el5_9.1.ia64.rpm
ppc: php-5.1.6-40.el5_9.1.ppc.rpm php-bcmath-5.1.6-40.el5_9.1.ppc.rpm php-cli-5.1.6-40.el5_9.1.ppc.rpm php-common-5.1.6-40.el5_9.1.ppc.rpm php-dba-5.1.6-40.el5_9.1.ppc.rpm php-debuginfo-5.1.6-40.el5_9.1.ppc.rpm php-devel-5.1.6-40.el5_9.1.ppc.rpm php-gd-5.1.6-40.el5_9.1.ppc.rpm php-imap-5.1.6-40.el5_9.1.ppc.rpm php-ldap-5.1.6-40.el5_9.1.ppc.rpm php-mbstring-5.1.6-40.el5_9.1.ppc.rpm php-mysql-5.1.6-40.el5_9.1.ppc.rpm php-ncurses-5.1.6-40.el5_9.1.ppc.rpm php-odbc-5.1.6-40.el5_9.1.ppc.rpm php-pdo-5.1.6-40.el5_9.1.ppc.rpm php-pgsql-5.1.6-40.el5_9.1.ppc.rpm php-snmp-5.1.6-40.el5_9.1.ppc.rpm php-soap-5.1.6-40.el5_9.1.ppc.rpm php-xml-5.1.6-40.el5_9.1.ppc.rpm php-xmlrpc-5.1.6-40.el5_9.1.ppc.rpm
s390x: php-5.1.6-40.el5_9.1.s390x.rpm php-bcmath-5.1.6-40.el5_9.1.s390x.rpm php-cli-5.1.6-40.el5_9.1.s390x.rpm php-common-5.1.6-40.el5_9.1.s390x.rpm php-dba-5.1.6-40.el5_9.1.s390x.rpm php-debuginfo-5.1.6-40.el5_9.1.s390x.rpm php-devel-5.1.6-40.el5_9.1.s390x.rpm php-gd-5.1.6-40.el5_9.1.s390x.rpm php-imap-5.1.6-40.el5_9.1.s390x.rpm php-ldap-5.1.6-40.el5_9.1.s390x.rpm php-mbstring-5.1.6-40.el5_9.1.s390x.rpm php-mysql-5.1.6-40.el5_9.1.s390x.rpm php-ncurses-5.1.6-40.el5_9.1.s390x.rpm php-odbc-5.1.6-40.el5_9.1.s390x.rpm php-pdo-5.1.6-40.el5_9.1.s390x.rpm php-pgsql-5.1.6-40.el5_9.1.s390x.rpm php-snmp-5.1.6-40.el5_9.1.s390x.rpm php-soap-5.1.6-40.el5_9.1.s390x.rpm php-xml-5.1.6-40.el5_9.1.s390x.rpm php-xmlrpc-5.1.6-40.el5_9.1.s390x.rpm
x86_64: php-5.1.6-40.el5_9.1.x86_64.rpm php-bcmath-5.1.6-40.el5_9.1.x86_64.rpm php-cli-5.1.6-40.el5_9.1.x86_64.rpm php-common-5.1.6-40.el5_9.1.x86_64.rpm php-dba-5.1.6-40.el5_9.1.x86_64.rpm php-debuginfo-5.1.6-40.el5_9.1.x86_64.rpm php-devel-5.1.6-40.el5_9.1.x86_64.rpm php-gd-5.1.6-40.el5_9.1.x86_64.rpm php-imap-5.1.6-40.el5_9.1.x86_64.rpm php-ldap-5.1.6-40.el5_9.1.x86_64.rpm php-mbstring-5.1.6-40.el5_9.1.x86_64.rpm php-mysql-5.1.6-40.el5_9.1.x86_64.rpm php-ncurses-5.1.6-40.el5_9.1.x86_64.rpm php-odbc-5.1.6-40.el5_9.1.x86_64.rpm php-pdo-5.1.6-40.el5_9.1.x86_64.rpm php-pgsql-5.1.6-40.el5_9.1.x86_64.rpm php-snmp-5.1.6-40.el5_9.1.x86_64.rpm php-soap-5.1.6-40.el5_9.1.x86_64.rpm php-xml-5.1.6-40.el5_9.1.x86_64.rpm php-xmlrpc-5.1.6-40.el5_9.1.x86_64.rpm
Red Hat Enterprise Linux Compute Node EUS (v. 6.2):
Source: php-5.3.3-3.el6_2.11.src.rpm
x86_64: php-cli-5.3.3-3.el6_2.11.x86_64.rpm php-common-5.3.3-3.el6_2.11.x86_64.rpm php-debuginfo-5.3.3-3.el6_2.11.x86_64.rpm
Red Hat Enterprise Linux Compute Node EUS (v. 6.3):
Source: php-5.3.3-14.el6_3.3.src.rpm
x86_64: php-cli-5.3.3-14.el6_3.3.x86_64.rpm php-common-5.3.3-14.el6_3.3.x86_64.rpm php-debuginfo-5.3.3-14.el6_3.3.x86_64.rpm
Red Hat Enterprise Linux HPC Node EUS (v. 6.4):
Source: php-5.3.3-23.el6_4.1.src.rpm
x86_64: php-cli-5.3.3-23.el6_4.1.x86_64.rpm php-common-5.3.3-23.el6_4.1.x86_64.rpm php-debuginfo-5.3.3-23.el6_4.1.x86_64.rpm
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2):
Source: php-5.3.3-3.el6_2.11.src.rpm
x86_64: php-5.3.3-3.el6_2.11.x86_64.rpm php-bcmath-5.3.3-3.el6_2.11.x86_64.rpm php-dba-5.3.3-3.el6_2.11.x86_64.rpm php-debuginfo-5.3.3-3.el6_2.11.x86_64.rpm php-devel-5.3.3-3.el6_2.11.x86_64.rpm php-embedded-5.3.3-3.el6_2.11.x86_64.rpm php-enchant-5.3.3-3.el6_2.11.x86_64.rpm php-gd-5.3.3-3.el6_2.11.x86_64.rpm php-imap-5.3.3-3.el6_2.11.x86_64.rpm php-intl-5.3.3-3.el6_2.11.x86_64.rpm php-ldap-5.3.3-3.el6_2.11.x86_64.rpm php-mbstring-5.3.3-3.el6_2.11.x86_64.rpm php-mysql-5.3.3-3.el6_2.11.x86_64.rpm php-odbc-5.3.3-3.el6_2.11.x86_64.rpm php-pdo-5.3.3-3.el6_2.11.x86_64.rpm php-pgsql-5.3.3-3.el6_2.11.x86_64.rpm php-process-5.3.3-3.el6_2.11.x86_64.rpm php-pspell-5.3.3-3.el6_2.11.x86_64.rpm php-recode-5.3.3-3.el6_2.11.x86_64.rpm php-snmp-5.3.3-3.el6_2.11.x86_64.rpm php-soap-5.3.3-3.el6_2.11.x86_64.rpm php-tidy-5.3.3-3.el6_2.11.x86_64.rpm php-xml-5.3.3-3.el6_2.11.x86_64.rpm php-xmlrpc-5.3.3-3.el6_2.11.x86_64.rpm php-zts-5.3.3-3.el6_2.11.x86_64.rpm
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3) :
Source: php-5.3.3-14.el6_3.3.src.rpm
x86_64: php-5.3.3-14.el6_3.3.x86_64.rpm php-bcmath-5.3.3-14.el6_3.3.x86_64.rpm php-dba-5.3.3-14.el6_3.3.x86_64.rpm php-debuginfo-5.3.3-14.el6_3.3.x86_64.rpm php-devel-5.3.3-14.el6_3.3.x86_64.rpm php-embedded-5.3.3-14.el6_3.3.x86_64.rpm php-enchant-5.3.3-14.el6_3.3.x86_64.rpm php-gd-5.3.3-14.el6_3.3.x86_64.rpm php-imap-5.3.3-14.el6_3.3.x86_64.rpm php-intl-5.3.3-14.el6_3.3.x86_64.rpm php-ldap-5.3.3-14.el6_3.3.x86_64.rpm php-mbstring-5.3.3-14.el6_3.3.x86_64.rpm php-mysql-5.3.3-14.el6_3.3.x86_64.rpm php-odbc-5.3.3-14.el6_3.3.x86_64.rpm php-pdo-5.3.3-14.el6_3.3.x86_64.rpm php-pgsql-5.3.3-14.el6_3.3.x86_64.rpm php-process-5.3.3-14.el6_3.3.x86_64.rpm php-pspell-5.3.3-14.el6_3.3.x86_64.rpm php-recode-5.3.3-14.el6_3.3.x86_64.rpm php-snmp-5.3.3-14.el6_3.3.x86_64.rpm php-soap-5.3.3-14.el6_3.3.x86_64.rpm php-tidy-5.3.3-14.el6_3.3.x86_64.rpm php-xml-5.3.3-14.el6_3.3.x86_64.rpm php-xmlrpc-5.3.3-14.el6_3.3.x86_64.rpm php-zts-5.3.3-14.el6_3.3.x86_64.rpm
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):
Source: php-5.3.3-23.el6_4.1.src.rpm
x86_64: php-5.3.3-23.el6_4.1.x86_64.rpm php-bcmath-5.3.3-23.el6_4.1.x86_64.rpm php-dba-5.3.3-23.el6_4.1.x86_64.rpm php-debuginfo-5.3.3-23.el6_4.1.x86_64.rpm php-devel-5.3.3-23.el6_4.1.x86_64.rpm php-embedded-5.3.3-23.el6_4.1.x86_64.rpm php-enchant-5.3.3-23.el6_4.1.x86_64.rpm php-fpm-5.3.3-23.el6_4.1.x86_64.rpm php-gd-5.3.3-23.el6_4.1.x86_64.rpm php-imap-5.3.3-23.el6_4.1.x86_64.rpm php-intl-5.3.3-23.el6_4.1.x86_64.rpm php-ldap-5.3.3-23.el6_4.1.x86_64.rpm php-mbstring-5.3.3-23.el6_4.1.x86_64.rpm php-mysql-5.3.3-23.el6_4.1.x86_64.rpm php-odbc-5.3.3-23.el6_4.1.x86_64.rpm php-pdo-5.3.3-23.el6_4.1.x86_64.rpm php-pgsql-5.3.3-23.el6_4.1.x86_64.rpm php-process-5.3.3-23.el6_4.1.x86_64.rpm php-pspell-5.3.3-23.el6_4.1.x86_64.rpm php-recode-5.3.3-23.el6_4.1.x86_64.rpm php-snmp-5.3.3-23.el6_4.1.x86_64.rpm php-soap-5.3.3-23.el6_4.1.x86_64.rpm php-tidy-5.3.3-23.el6_4.1.x86_64.rpm php-xml-5.3.3-23.el6_4.1.x86_64.rpm php-xmlrpc-5.3.3-23.el6_4.1.x86_64.rpm php-zts-5.3.3-23.el6_4.1.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 6.2):
Source: php-5.3.3-3.el6_2.11.src.rpm
i386: php-5.3.3-3.el6_2.11.i686.rpm php-cli-5.3.3-3.el6_2.11.i686.rpm php-common-5.3.3-3.el6_2.11.i686.rpm php-debuginfo-5.3.3-3.el6_2.11.i686.rpm php-gd-5.3.3-3.el6_2.11.i686.rpm php-ldap-5.3.3-3.el6_2.11.i686.rpm php-mysql-5.3.3-3.el6_2.11.i686.rpm php-odbc-5.3.3-3.el6_2.11.i686.rpm php-pdo-5.3.3-3.el6_2.11.i686.rpm php-pgsql-5.3.3-3.el6_2.11.i686.rpm php-soap-5.3.3-3.el6_2.11.i686.rpm php-xml-5.3.3-3.el6_2.11.i686.rpm php-xmlrpc-5.3.3-3.el6_2.11.i686.rpm
ppc64: php-5.3.3-3.el6_2.11.ppc64.rpm php-cli-5.3.3-3.el6_2.11.ppc64.rpm php-common-5.3.3-3.el6_2.11.ppc64.rpm php-debuginfo-5.3.3-3.el6_2.11.ppc64.rpm php-gd-5.3.3-3.el6_2.11.ppc64.rpm php-ldap-5.3.3-3.el6_2.11.ppc64.rpm php-mysql-5.3.3-3.el6_2.11.ppc64.rpm php-odbc-5.3.3-3.el6_2.11.ppc64.rpm php-pdo-5.3.3-3.el6_2.11.ppc64.rpm php-pgsql-5.3.3-3.el6_2.11.ppc64.rpm php-soap-5.3.3-3.el6_2.11.ppc64.rpm php-xml-5.3.3-3.el6_2.11.ppc64.rpm php-xmlrpc-5.3.3-3.el6_2.11.ppc64.rpm
s390x: php-5.3.3-3.el6_2.11.s390x.rpm php-cli-5.3.3-3.el6_2.11.s390x.rpm php-common-5.3.3-3.el6_2.11.s390x.rpm php-debuginfo-5.3.3-3.el6_2.11.s390x.rpm php-gd-5.3.3-3.el6_2.11.s390x.rpm php-ldap-5.3.3-3.el6_2.11.s390x.rpm php-mysql-5.3.3-3.el6_2.11.s390x.rpm php-odbc-5.3.3-3.el6_2.11.s390x.rpm php-pdo-5.3.3-3.el6_2.11.s390x.rpm php-pgsql-5.3.3-3.el6_2.11.s390x.rpm php-soap-5.3.3-3.el6_2.11.s390x.rpm php-xml-5.3.3-3.el6_2.11.s390x.rpm php-xmlrpc-5.3.3-3.el6_2.11.s390x.rpm
x86_64: php-5.3.3-3.el6_2.11.x86_64.rpm php-cli-5.3.3-3.el6_2.11.x86_64.rpm php-common-5.3.3-3.el6_2.11.x86_64.rpm php-debuginfo-5.3.3-3.el6_2.11.x86_64.rpm php-gd-5.3.3-3.el6_2.11.x86_64.rpm php-ldap-5.3.3-3.el6_2.11.x86_64.rpm php-mysql-5.3.3-3.el6_2.11.x86_64.rpm php-odbc-5.3.3-3.el6_2.11.x86_64.rpm php-pdo-5.3.3-3.el6_2.11.x86_64.rpm php-pgsql-5.3.3-3.el6_2.11.x86_64.rpm php-soap-5.3.3-3.el6_2.11.x86_64.rpm php-xml-5.3.3-3.el6_2.11.x86_64.rpm php-xmlrpc-5.3.3-3.el6_2.11.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 6.3):
Source: php-5.3.3-14.el6_3.3.src.rpm
i386: php-5.3.3-14.el6_3.3.i686.rpm php-cli-5.3.3-14.el6_3.3.i686.rpm php-common-5.3.3-14.el6_3.3.i686.rpm php-debuginfo-5.3.3-14.el6_3.3.i686.rpm php-gd-5.3.3-14.el6_3.3.i686.rpm php-ldap-5.3.3-14.el6_3.3.i686.rpm php-mysql-5.3.3-14.el6_3.3.i686.rpm php-odbc-5.3.3-14.el6_3.3.i686.rpm php-pdo-5.3.3-14.el6_3.3.i686.rpm php-pgsql-5.3.3-14.el6_3.3.i686.rpm php-soap-5.3.3-14.el6_3.3.i686.rpm php-xml-5.3.3-14.el6_3.3.i686.rpm php-xmlrpc-5.3.3-14.el6_3.3.i686.rpm
ppc64: php-5.3.3-14.el6_3.3.ppc64.rpm php-cli-5.3.3-14.el6_3.3.ppc64.rpm php-common-5.3.3-14.el6_3.3.ppc64.rpm php-debuginfo-5.3.3-14.el6_3.3.ppc64.rpm php-gd-5.3.3-14.el6_3.3.ppc64.rpm php-ldap-5.3.3-14.el6_3.3.ppc64.rpm php-mysql-5.3.3-14.el6_3.3.ppc64.rpm php-odbc-5.3.3-14.el6_3.3.ppc64.rpm php-pdo-5.3.3-14.el6_3.3.ppc64.rpm php-pgsql-5.3.3-14.el6_3.3.ppc64.rpm php-soap-5.3.3-14.el6_3.3.ppc64.rpm php-xml-5.3.3-14.el6_3.3.ppc64.rpm php-xmlrpc-5.3.3-14.el6_3.3.ppc64.rpm
s390x: php-5.3.3-14.el6_3.3.s390x.rpm php-cli-5.3.3-14.el6_3.3.s390x.rpm php-common-5.3.3-14.el6_3.3.s390x.rpm php-debuginfo-5.3.3-14.el6_3.3.s390x.rpm php-gd-5.3.3-14.el6_3.3.s390x.rpm php-ldap-5.3.3-14.el6_3.3.s390x.rpm php-mysql-5.3.3-14.el6_3.3.s390x.rpm php-odbc-5.3.3-14.el6_3.3.s390x.rpm php-pdo-5.3.3-14.el6_3.3.s390x.rpm php-pgsql-5.3.3-14.el6_3.3.s390x.rpm php-soap-5.3.3-14.el6_3.3.s390x.rpm php-xml-5.3.3-14.el6_3.3.s390x.rpm php-xmlrpc-5.3.3-14.el6_3.3.s390x.rpm
x86_64: php-5.3.3-14.el6_3.3.x86_64.rpm php-cli-5.3.3-14.el6_3.3.x86_64.rpm php-common-5.3.3-14.el6_3.3.x86_64.rpm php-debuginfo-5.3.3-14.el6_3.3.x86_64.rpm php-gd-5.3.3-14.el6_3.3.x86_64.rpm php-ldap-5.3.3-14.el6_3.3.x86_64.rpm php-mysql-5.3.3-14.el6_3.3.x86_64.rpm php-odbc-5.3.3-14.el6_3.3.x86_64.rpm php-pdo-5.3.3-14.el6_3.3.x86_64.rpm php-pgsql-5.3.3-14.el6_3.3.x86_64.rpm php-soap-5.3.3-14.el6_3.3.x86_64.rpm php-xml-5.3.3-14.el6_3.3.x86_64.rpm php-xmlrpc-5.3.3-14.el6_3.3.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 6.4):
Source: php-5.3.3-23.el6_4.1.src.rpm
i386: php-5.3.3-23.el6_4.1.i686.rpm php-cli-5.3.3-23.el6_4.1.i686.rpm php-common-5.3.3-23.el6_4.1.i686.rpm php-debuginfo-5.3.3-23.el6_4.1.i686.rpm php-gd-5.3.3-23.el6_4.1.i686.rpm php-ldap-5.3.3-23.el6_4.1.i686.rpm php-mysql-5.3.3-23.el6_4.1.i686.rpm php-odbc-5.3.3-23.el6_4.1.i686.rpm php-pdo-5.3.3-23.el6_4.1.i686.rpm php-pgsql-5.3.3-23.el6_4.1.i686.rpm php-soap-5.3.3-23.el6_4.1.i686.rpm php-xml-5.3.3-23.el6_4.1.i686.rpm php-xmlrpc-5.3.3-23.el6_4.1.i686.rpm
ppc64: php-5.3.3-23.el6_4.1.ppc64.rpm php-cli-5.3.3-23.el6_4.1.ppc64.rpm php-common-5.3.3-23.el6_4.1.ppc64.rpm php-debuginfo-5.3.3-23.el6_4.1.ppc64.rpm php-gd-5.3.3-23.el6_4.1.ppc64.rpm php-ldap-5.3.3-23.el6_4.1.ppc64.rpm php-mysql-5.3.3-23.el6_4.1.ppc64.rpm php-odbc-5.3.3-23.el6_4.1.ppc64.rpm php-pdo-5.3.3-23.el6_4.1.ppc64.rpm php-pgsql-5.3.3-23.el6_4.1.ppc64.rpm php-soap-5.3.3-23.el6_4.1.ppc64.rpm php-xml-5.3.3-23.el6_4.1.ppc64.rpm php-xmlrpc-5.3.3-23.el6_4.1.ppc64.rpm
s390x: php-5.3.3-23.el6_4.1.s390x.rpm php-cli-5.3.3-23.el6_4.1.s390x.rpm php-common-5.3.3-23.el6_4.1.s390x.rpm php-debuginfo-5.3.3-23.el6_4.1.s390x.rpm php-gd-5.3.3-23.el6_4.1.s390x.rpm php-ldap-5.3.3-23.el6_4.1.s390x.rpm php-mysql-5.3.3-23.el6_4.1.s390x.rpm php-odbc-5.3.3-23.el6_4.1.s390x.rpm php-pdo-5.3.3-23.el6_4.1.s390x.rpm php-pgsql-5.3.3-23.el6_4.1.s390x.rpm php-soap-5.3.3-23.el6_4.1.s390x.rpm php-xml-5.3.3-23.el6_4.1.s390x.rpm php-xmlrpc-5.3.3-23.el6_4.1.s390x.rpm
x86_64: php-5.3.3-23.el6_4.1.x86_64.rpm php-cli-5.3.3-23.el6_4.1.x86_64.rpm php-common-5.3.3-23.el6_4.1.x86_64.rpm php-debuginfo-5.3.3-23.el6_4.1.x86_64.rpm php-gd-5.3.3-23.el6_4.1.x86_64.rpm php-ldap-5.3.3-23.el6_4.1.x86_64.rpm php-mysql-5.3.3-23.el6_4.1.x86_64.rpm php-odbc-5.3.3-23.el6_4.1.x86_64.rpm php-pdo-5.3.3-23.el6_4.1.x86_64.rpm php-pgsql-5.3.3-23.el6_4.1.x86_64.rpm php-soap-5.3.3-23.el6_4.1.x86_64.rpm php-xml-5.3.3-23.el6_4.1.x86_64.rpm php-xmlrpc-5.3.3-23.el6_4.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 6.2):
Source: php-5.3.3-3.el6_2.11.src.rpm
i386: php-bcmath-5.3.3-3.el6_2.11.i686.rpm php-dba-5.3.3-3.el6_2.11.i686.rpm php-debuginfo-5.3.3-3.el6_2.11.i686.rpm php-devel-5.3.3-3.el6_2.11.i686.rpm php-embedded-5.3.3-3.el6_2.11.i686.rpm php-enchant-5.3.3-3.el6_2.11.i686.rpm php-imap-5.3.3-3.el6_2.11.i686.rpm php-intl-5.3.3-3.el6_2.11.i686.rpm php-mbstring-5.3.3-3.el6_2.11.i686.rpm php-process-5.3.3-3.el6_2.11.i686.rpm php-pspell-5.3.3-3.el6_2.11.i686.rpm php-recode-5.3.3-3.el6_2.11.i686.rpm php-snmp-5.3.3-3.el6_2.11.i686.rpm php-tidy-5.3.3-3.el6_2.11.i686.rpm php-zts-5.3.3-3.el6_2.11.i686.rpm
ppc64: php-bcmath-5.3.3-3.el6_2.11.ppc64.rpm php-dba-5.3.3-3.el6_2.11.ppc64.rpm php-debuginfo-5.3.3-3.el6_2.11.ppc64.rpm php-devel-5.3.3-3.el6_2.11.ppc64.rpm php-embedded-5.3.3-3.el6_2.11.ppc64.rpm php-enchant-5.3.3-3.el6_2.11.ppc64.rpm php-imap-5.3.3-3.el6_2.11.ppc64.rpm php-intl-5.3.3-3.el6_2.11.ppc64.rpm php-mbstring-5.3.3-3.el6_2.11.ppc64.rpm php-process-5.3.3-3.el6_2.11.ppc64.rpm php-pspell-5.3.3-3.el6_2.11.ppc64.rpm php-recode-5.3.3-3.el6_2.11.ppc64.rpm php-snmp-5.3.3-3.el6_2.11.ppc64.rpm php-tidy-5.3.3-3.el6_2.11.ppc64.rpm php-zts-5.3.3-3.el6_2.11.ppc64.rpm
s390x: php-bcmath-5.3.3-3.el6_2.11.s390x.rpm php-dba-5.3.3-3.el6_2.11.s390x.rpm php-debuginfo-5.3.3-3.el6_2.11.s390x.rpm php-devel-5.3.3-3.el6_2.11.s390x.rpm php-embedded-5.3.3-3.el6_2.11.s390x.rpm php-enchant-5.3.3-3.el6_2.11.s390x.rpm php-imap-5.3.3-3.el6_2.11.s390x.rpm php-intl-5.3.3-3.el6_2.11.s390x.rpm php-mbstring-5.3.3-3.el6_2.11.s390x.rpm php-process-5.3.3-3.el6_2.11.s390x.rpm php-pspell-5.3.3-3.el6_2.11.s390x.rpm php-recode-5.3.3-3.el6_2.11.s390x.rpm php-snmp-5.3.3-3.el6_2.11.s390x.rpm php-tidy-5.3.3-3.el6_2.11.s390x.rpm php-zts-5.3.3-3.el6_2.11.s390x.rpm
x86_64: php-bcmath-5.3.3-3.el6_2.11.x86_64.rpm php-dba-5.3.3-3.el6_2.11.x86_64.rpm php-debuginfo-5.3.3-3.el6_2.11.x86_64.rpm php-devel-5.3.3-3.el6_2.11.x86_64.rpm php-embedded-5.3.3-3.el6_2.11.x86_64.rpm php-enchant-5.3.3-3.el6_2.11.x86_64.rpm php-imap-5.3.3-3.el6_2.11.x86_64.rpm php-intl-5.3.3-3.el6_2.11.x86_64.rpm php-mbstring-5.3.3-3.el6_2.11.x86_64.rpm php-process-5.3.3-3.el6_2.11.x86_64.rpm php-pspell-5.3.3-3.el6_2.11.x86_64.rpm php-recode-5.3.3-3.el6_2.11.x86_64.rpm php-snmp-5.3.3-3.el6_2.11.x86_64.rpm php-tidy-5.3.3-3.el6_2.11.x86_64.rpm php-zts-5.3.3-3.el6_2.11.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 6.3):
Source: php-5.3.3-14.el6_3.3.src.rpm
i386: php-bcmath-5.3.3-14.el6_3.3.i686.rpm php-dba-5.3.3-14.el6_3.3.i686.rpm php-debuginfo-5.3.3-14.el6_3.3.i686.rpm php-devel-5.3.3-14.el6_3.3.i686.rpm php-embedded-5.3.3-14.el6_3.3.i686.rpm php-enchant-5.3.3-14.el6_3.3.i686.rpm php-imap-5.3.3-14.el6_3.3.i686.rpm php-intl-5.3.3-14.el6_3.3.i686.rpm php-mbstring-5.3.3-14.el6_3.3.i686.rpm php-process-5.3.3-14.el6_3.3.i686.rpm php-pspell-5.3.3-14.el6_3.3.i686.rpm php-recode-5.3.3-14.el6_3.3.i686.rpm php-snmp-5.3.3-14.el6_3.3.i686.rpm php-tidy-5.3.3-14.el6_3.3.i686.rpm php-zts-5.3.3-14.el6_3.3.i686.rpm
ppc64: php-bcmath-5.3.3-14.el6_3.3.ppc64.rpm php-dba-5.3.3-14.el6_3.3.ppc64.rpm php-debuginfo-5.3.3-14.el6_3.3.ppc64.rpm php-devel-5.3.3-14.el6_3.3.ppc64.rpm php-embedded-5.3.3-14.el6_3.3.ppc64.rpm php-enchant-5.3.3-14.el6_3.3.ppc64.rpm php-imap-5.3.3-14.el6_3.3.ppc64.rpm php-intl-5.3.3-14.el6_3.3.ppc64.rpm php-mbstring-5.3.3-14.el6_3.3.ppc64.rpm php-process-5.3.3-14.el6_3.3.ppc64.rpm php-pspell-5.3.3-14.el6_3.3.ppc64.rpm php-recode-5.3.3-14.el6_3.3.ppc64.rpm php-snmp-5.3.3-14.el6_3.3.ppc64.rpm php-tidy-5.3.3-14.el6_3.3.ppc64.rpm php-zts-5.3.3-14.el6_3.3.ppc64.rpm
s390x: php-bcmath-5.3.3-14.el6_3.3.s390x.rpm php-dba-5.3.3-14.el6_3.3.s390x.rpm php-debuginfo-5.3.3-14.el6_3.3.s390x.rpm php-devel-5.3.3-14.el6_3.3.s390x.rpm php-embedded-5.3.3-14.el6_3.3.s390x.rpm php-enchant-5.3.3-14.el6_3.3.s390x.rpm php-imap-5.3.3-14.el6_3.3.s390x.rpm php-intl-5.3.3-14.el6_3.3.s390x.rpm php-mbstring-5.3.3-14.el6_3.3.s390x.rpm php-process-5.3.3-14.el6_3.3.s390x.rpm php-pspell-5.3.3-14.el6_3.3.s390x.rpm php-recode-5.3.3-14.el6_3.3.s390x.rpm php-snmp-5.3.3-14.el6_3.3.s390x.rpm php-tidy-5.3.3-14.el6_3.3.s390x.rpm php-zts-5.3.3-14.el6_3.3.s390x.rpm
x86_64: php-bcmath-5.3.3-14.el6_3.3.x86_64.rpm php-dba-5.3.3-14.el6_3.3.x86_64.rpm php-debuginfo-5.3.3-14.el6_3.3.x86_64.rpm php-devel-5.3.3-14.el6_3.3.x86_64.rpm php-embedded-5.3.3-14.el6_3.3.x86_64.rpm php-enchant-5.3.3-14.el6_3.3.x86_64.rpm php-imap-5.3.3-14.el6_3.3.x86_64.rpm php-intl-5.3.3-14.el6_3.3.x86_64.rpm php-mbstring-5.3.3-14.el6_3.3.x86_64.rpm php-process-5.3.3-14.el6_3.3.x86_64.rpm php-pspell-5.3.3-14.el6_3.3.x86_64.rpm php-recode-5.3.3-14.el6_3.3.x86_64.rpm php-snmp-5.3.3-14.el6_3.3.x86_64.rpm php-tidy-5.3.3-14.el6_3.3.x86_64.rpm php-zts-5.3.3-14.el6_3.3.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 6.4):
Source: php-5.3.3-23.el6_4.1.src.rpm
i386: php-bcmath-5.3.3-23.el6_4.1.i686.rpm php-dba-5.3.3-23.el6_4.1.i686.rpm php-debuginfo-5.3.3-23.el6_4.1.i686.rpm php-devel-5.3.3-23.el6_4.1.i686.rpm php-embedded-5.3.3-23.el6_4.1.i686.rpm php-enchant-5.3.3-23.el6_4.1.i686.rpm php-fpm-5.3.3-23.el6_4.1.i686.rpm php-imap-5.3.3-23.el6_4.1.i686.rpm php-intl-5.3.3-23.el6_4.1.i686.rpm php-mbstring-5.3.3-23.el6_4.1.i686.rpm php-process-5.3.3-23.el6_4.1.i686.rpm php-pspell-5.3.3-23.el6_4.1.i686.rpm php-recode-5.3.3-23.el6_4.1.i686.rpm php-snmp-5.3.3-23.el6_4.1.i686.rpm php-tidy-5.3.3-23.el6_4.1.i686.rpm php-zts-5.3.3-23.el6_4.1.i686.rpm
ppc64: php-bcmath-5.3.3-23.el6_4.1.ppc64.rpm php-dba-5.3.3-23.el6_4.1.ppc64.rpm php-debuginfo-5.3.3-23.el6_4.1.ppc64.rpm php-devel-5.3.3-23.el6_4.1.ppc64.rpm php-embedded-5.3.3-23.el6_4.1.ppc64.rpm php-enchant-5.3.3-23.el6_4.1.ppc64.rpm php-fpm-5.3.3-23.el6_4.1.ppc64.rpm php-imap-5.3.3-23.el6_4.1.ppc64.rpm php-intl-5.3.3-23.el6_4.1.ppc64.rpm php-mbstring-5.3.3-23.el6_4.1.ppc64.rpm php-process-5.3.3-23.el6_4.1.ppc64.rpm php-pspell-5.3.3-23.el6_4.1.ppc64.rpm php-recode-5.3.3-23.el6_4.1.ppc64.rpm php-snmp-5.3.3-23.el6_4.1.ppc64.rpm php-tidy-5.3.3-23.el6_4.1.ppc64.rpm php-zts-5.3.3-23.el6_4.1.ppc64.rpm
s390x: php-bcmath-5.3.3-23.el6_4.1.s390x.rpm php-dba-5.3.3-23.el6_4.1.s390x.rpm php-debuginfo-5.3.3-23.el6_4.1.s390x.rpm php-devel-5.3.3-23.el6_4.1.s390x.rpm php-embedded-5.3.3-23.el6_4.1.s390x.rpm php-enchant-5.3.3-23.el6_4.1.s390x.rpm php-fpm-5.3.3-23.el6_4.1.s390x.rpm php-imap-5.3.3-23.el6_4.1.s390x.rpm php-intl-5.3.3-23.el6_4.1.s390x.rpm php-mbstring-5.3.3-23.el6_4.1.s390x.rpm php-process-5.3.3-23.el6_4.1.s390x.rpm php-pspell-5.3.3-23.el6_4.1.s390x.rpm php-recode-5.3.3-23.el6_4.1.s390x.rpm php-snmp-5.3.3-23.el6_4.1.s390x.rpm php-tidy-5.3.3-23.el6_4.1.s390x.rpm php-zts-5.3.3-23.el6_4.1.s390x.rpm
x86_64: php-bcmath-5.3.3-23.el6_4.1.x86_64.rpm php-dba-5.3.3-23.el6_4.1.x86_64.rpm php-debuginfo-5.3.3-23.el6_4.1.x86_64.rpm php-devel-5.3.3-23.el6_4.1.x86_64.rpm php-embedded-5.3.3-23.el6_4.1.x86_64.rpm php-enchant-5.3.3-23.el6_4.1.x86_64.rpm php-fpm-5.3.3-23.el6_4.1.x86_64.rpm php-imap-5.3.3-23.el6_4.1.x86_64.rpm php-intl-5.3.3-23.el6_4.1.x86_64.rpm php-mbstring-5.3.3-23.el6_4.1.x86_64.rpm php-process-5.3.3-23.el6_4.1.x86_64.rpm php-pspell-5.3.3-23.el6_4.1.x86_64.rpm php-recode-5.3.3-23.el6_4.1.x86_64.rpm php-snmp-5.3.3-23.el6_4.1.x86_64.rpm php-tidy-5.3.3-23.el6_4.1.x86_64.rpm php-zts-5.3.3-23.el6_4.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2013-6420.html https://access.redhat.com/security/updates/classification/#critical
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFSqKLhXlSAg2UNWIIRAnSIAKCghJudv/nUjGlRyial77jiDvzgOACghRSP XX2uwN0qecAwBgiL2cJNyh4= =6m6W -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201312-0207", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "php", "scope": "eq", "trust": 1.6, "vendor": "php", "version": "5.5.4" }, { "model": "php", "scope": "eq", "trust": 1.6, "vendor": "php", "version": "5.5.6" }, { "model": "php", "scope": "eq", "trust": 1.6, "vendor": "php", "version": "5.5.2" }, { "model": "php", "scope": "eq", "trust": 1.6, "vendor": "php", "version": "5.5.1" }, { "model": "php", "scope": "eq", "trust": 1.6, "vendor": "php", "version": "5.5.5" }, { "model": "php", "scope": "eq", "trust": 1.6, "vendor": "php", "version": "5.5.3" }, { "model": "php", "scope": "eq", "trust": 1.6, "vendor": "php", "version": "5.5.0" }, { "model": "php", "scope": "eq", "trust": 1.3, "vendor": "php", "version": "5.4.3" }, { "model": "php", "scope": "eq", "trust": 1.3, "vendor": "php", "version": "5.4.2" }, { "model": "php", "scope": "eq", "trust": 1.3, "vendor": "php", "version": "5.4.1" }, { "model": "php", "scope": "eq", "trust": 1.3, "vendor": "php", "version": "5.3.13" }, { "model": "php", "scope": "eq", "trust": 1.3, "vendor": "php", "version": "5.3.12" }, { "model": "php", "scope": "eq", "trust": 1.3, "vendor": "php", "version": "5.3.9" }, { "model": "php", "scope": "eq", "trust": 1.3, "vendor": "php", "version": "5.3.8" }, { "model": "php", "scope": "eq", "trust": 1.3, "vendor": "php", "version": "5.3.7" }, { "model": "php", "scope": "eq", "trust": 1.3, "vendor": "php", "version": "5.3.6" }, { "model": "php", "scope": "eq", "trust": 1.3, "vendor": "php", "version": "5.3.5" }, { "model": "php", "scope": "eq", "trust": 1.3, "vendor": "php", "version": "5.3.2" }, { "model": "php", "scope": "eq", "trust": 1.3, "vendor": "php", "version": "5.3.1" }, { "model": "php", "scope": "eq", "trust": 1.3, "vendor": "php", "version": "5.3.4" }, { "model": "php", "scope": "eq", "trust": 1.3, "vendor": "php", "version": "5.3.3" }, { "model": "php", "scope": "eq", "trust": 1.3, "vendor": "php", "version": "5.3.11" }, { "model": "php", "scope": "eq", "trust": 1.3, "vendor": "php", "version": "5.3.10" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "13.1" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.4.19" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.3.0" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.3.14" }, { "model": "php", "scope": "lte", "trust": 1.0, "vendor": "php", "version": "5.3.27" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.3.21" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.3.26" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.4.16" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.3.22" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.4.18" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.3.17" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.4.21" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.4.12" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.4.6" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.4.9" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.4.17" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.4.8" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.3.19" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "12.2" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.3.25" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.4.15" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.3.20" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "12.3" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.4.10" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.4.4" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.4.5" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "11.4" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.4.7" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.3.18" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.4.14" }, { "model": "mac os x", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "10.9.1" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.3.16" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.3.24" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.4.13" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.3.15" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.4.20" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.4.22" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.3.23" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.4.0" }, { "model": "php", "scope": "eq", "trust": 1.0, "vendor": "php", "version": "5.4.11" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux enterprise server sp3 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11.4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "hat enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "hat enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "hat enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "hat enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "hat enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "php", "scope": "eq", "trust": 0.3, "vendor": "php", "version": "5.3" }, { "model": "php", "scope": "eq", "trust": 0.3, "vendor": "php", "version": "5.2.17" }, { "model": "php", "scope": "eq", "trust": 0.3, "vendor": "php", "version": "5.2.15" }, { "model": "php", "scope": "eq", "trust": 0.3, "vendor": "php", "version": "5.2.13" }, { "model": "php", "scope": "eq", "trust": 0.3, "vendor": "php", "version": "5.2.12" }, { "model": "php", "scope": "eq", "trust": 0.3, "vendor": "php", "version": "5.2.11" }, { "model": "php", "scope": "eq", "trust": 0.3, "vendor": "php", "version": "5.2.10" }, { "model": "php", "scope": "eq", "trust": 0.3, "vendor": "php", "version": "5.2.9" }, { "model": "php", "scope": "eq", "trust": 0.3, "vendor": "php", "version": "5.2.8" }, { "model": "php", "scope": "eq", "trust": 0.3, "vendor": "php", "version": "5.2.7" }, { "model": "php", "scope": "eq", "trust": 0.3, "vendor": "php", "version": "5.2.6" }, { "model": "php", "scope": "eq", "trust": 0.3, "vendor": "php", "version": "5.2.5" }, { "model": "php", "scope": "eq", "trust": 0.3, "vendor": "php", "version": "5.2.4" }, { "model": "php", "scope": "eq", "trust": 0.3, "vendor": "php", "version": "5.2.3" }, { "model": "php", "scope": "eq", "trust": 0.3, "vendor": "php", "version": "5.2.2" }, { "model": "php", "scope": "eq", "trust": 0.3, "vendor": "php", "version": "5.1.6" }, { "model": "php", "scope": "eq", "trust": 0.3, "vendor": "php", "version": "5.2.14" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "5" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.2" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" } ], "sources": [ { "db": "BID", "id": "64225" }, { "db": "CNNVD", "id": "CNNVD-201312-348" }, { "db": "NVD", "id": "CVE-2013-6420" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:php:php:5.4.12:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.15:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.14:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.12:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.16:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.13:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.9.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:php:php:5.3.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.3.27", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.3.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2013-6420" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "124383" }, { "db": "PACKETSTORM", "id": "124384" }, { "db": "PACKETSTORM", "id": "124382" }, { "db": "PACKETSTORM", "id": "124391" }, { "db": "PACKETSTORM", "id": "124389" }, { "db": "PACKETSTORM", "id": "124390" } ], "trust": 0.6 }, "cve": "CVE-2013-6420", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-66422", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2013-6420", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201312-348", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-66422", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-66422" }, { "db": "CNNVD", "id": "CNNVD-201312-348" }, { "db": "NVD", "id": "CVE-2013-6420" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The asn1_time_to_time_t function in ext/openssl/openssl.c in PHP before 5.3.28, 5.4.x before 5.4.23, and 5.5.x before 5.5.7 does not properly parse (1) notBefore and (2) notAfter timestamps in X.509 certificates, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted certificate that is not properly handled by the openssl_x509_parse function. PHP is prone to a remote memory-corruption vulnerability. \nAttackers can exploit this issue to run arbitrary code within the context of the PHP process. Failed exploit attempts may result in a denial-of-service condition. PHP (PHP: Hypertext Preprocessor, PHP: Hypertext Preprocessor) is an open source general-purpose computer scripting language jointly maintained by the PHP Group and the open source community. The language is mainly used for Web development and supports a variety of databases and operating systems. The vulnerability is caused by the openssl_x509_parse() function not correctly parsing the notBefore and notAfter timestamps in the X.509 certificate. The following versions are affected: PHP prior to 5.3.28, 5.4.x prior to 5.4.23, 5.5.x prior to 5.5.7. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201408-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: PHP: Multiple vulnerabilities\n Date: August 29, 2014\n Bugs: #459904, #472204, #472558, #474656, #476570, #481004,\n #483212, #485252, #492784, #493982, #501312, #503630,\n #503670, #505172, #505712, #509132, #512288, #512492,\n #513032, #516994, #519932, #520134, #520438\n ID: 201408-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been discovered in PHP, the worst of\nwhich could lead to remote execution of arbitrary code. \n\nBackground\n==========\n\nPHP is a widely-used general-purpose scripting language that is\nespecially suited for Web development and can be embedded into HTML. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-lang/php \u003c 5.5.16 \u003e= 5.5.16\n *\u003e= 5.4.32\n *\u003e= 5.3.29\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in PHP. Please review the\nCVE identifiers referenced below for details. \n\nImpact\n======\n\nA context-dependent attacker can cause arbitrary code execution, create\na Denial of Service condition, read or write arbitrary files,\nimpersonate other servers, hijack a web session, or have other\nunspecified impact. Additionally, a local attacker could gain escalated\nprivileges. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll PHP 5.5 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-lang/php-5.5.16\"\n\nAll PHP 5.4 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-lang/php-5.4.32\"\n\nAll PHP 5.3 users should upgrade to the latest version. This release\nmarks the end of life of the PHP 5.3 series. Future releases of this\nseries are not planned. All PHP 5.3 users are encouraged to upgrade to\nthe current stable version of PHP 5.5 or previous stable version of PHP\n5.4, which are supported till at least 2016 and 2015 respectively. \n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-lang/php-5.3.29\"\n\nReferences\n==========\n\n[ 1 ] CVE-2011-4718\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4718\n[ 2 ] CVE-2013-1635\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1635\n[ 3 ] CVE-2013-1643\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1643\n[ 4 ] CVE-2013-1824\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1824\n[ 5 ] CVE-2013-2110\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2110\n[ 6 ] CVE-2013-3735\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3735\n[ 7 ] CVE-2013-4113\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4113\n[ 8 ] CVE-2013-4248\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4248\n[ 9 ] CVE-2013-4635\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4635\n[ 10 ] CVE-2013-4636\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4636\n[ 11 ] CVE-2013-6420\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6420\n[ 12 ] CVE-2013-6712\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6712\n[ 13 ] CVE-2013-7226\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7226\n[ 14 ] CVE-2013-7327\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7327\n[ 15 ] CVE-2013-7345\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7345\n[ 16 ] CVE-2014-0185\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0185\n[ 17 ] CVE-2014-0237\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0237\n[ 18 ] CVE-2014-0238\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0238\n[ 19 ] CVE-2014-1943\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1943\n[ 20 ] CVE-2014-2270\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2270\n[ 21 ] CVE-2014-2497\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2497\n[ 22 ] CVE-2014-3597\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3597\n[ 23 ] CVE-2014-3981\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3981\n[ 24 ] CVE-2014-4049\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4049\n[ 25 ] CVE-2014-4670\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4670\n[ 26 ] CVE-2014-5120\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5120\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201408-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. 6) - x86_64\nRHEL Desktop Workstation (v. \n\nRelease Date: 2014-09-30\nLast Updated: 2014-09-30\n\nPotential Security Impact: Cross-site scripting (XSS), Cross-site Request\nForgery (CSRF), unauthorized disclosure of information, Denial of Service\n(DoS), and Clickjacking\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with HP System\nManagement Homepage (SMH) on Linux and Windows. The vulnerabilities could be\nexploited remotely resulting in Cross-site Scripting (XSS), Cross-site\nRequest Forgery (CSRF), unauthorized disclosure of information, Denial of\nService (DoS), and Clickjacking. \n\nReferences:\n\nCVE-2013-4545 Unauthorized modification\nCVE-2013-6420 (SSRT101447) Unauthorized disclosure of information\nCVE-2013-6422 Unauthorized disclosure of information\nCVE-2013-6712 (SSRT101447) Denial of Service (DoS)\nCVE-2014-2640 (SSRT101633, SSRT101438) Cross-site Scripting (XSS)\nCVE-2014-2641 (SSRT101438) Cross-site Request Forgery (CSRF)\nCVE-2014-2642 (SSRT101701) Clickjacking\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP System Management Homepage (SMH) for Linux and Windows prior to version\n7.4\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2013-4545 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2013-6420 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2013-6422 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0\nCVE-2013-6712 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2014-2640 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2014-2641 (AV:N/AC:M/Au:S/C:P/I:P/A:P) 6.0\nCVE-2014-2642 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the\nvulnerabilities for the impacted versions of HP System Management Homepage\n(SMH) for Linux and Windows:\n\nhttp://h18013.www1.hp.com/products/servers/management/agents/\n\nHISTORY\nVersion:1 (rev.1) - 30 September 2014 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2014 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. \n\n\nHere are the details from the Slackware 14.1 ChangeLog:\n+--------------------------+\npatches/packages/php-5.4.24-i486-1_slack14.1.txz: Upgraded. \n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6420\n (* Security fix *)\n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/php-5.4.24-i486-1_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/php-5.4.24-x86_64-1_slack14.0.txz\n\nUpdated package for Slackware 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/php-5.4.24-i486-1_slack14.1.txz\n\nUpdated package for Slackware x86_64 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/php-5.4.24-x86_64-1_slack14.1.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/php-5.4.24-i486-1.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/php-5.4.24-x86_64-1.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 14.0 package:\n1c864df50286602ccb2d3efbabb9d7ec php-5.4.24-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 package:\ncc0f365855b83708c82a84ea44a4ad21 php-5.4.24-x86_64-1_slack14.0.txz\n\nSlackware 14.1 package:\n1091912280ef2fbe271da2aa304dba36 php-5.4.24-i486-1_slack14.1.txz\n\nSlackware x86_64 14.1 package:\n22b91ef0428a15b3124c5b4fb911b1bc php-5.4.24-x86_64-1_slack14.1.txz\n\nSlackware -current package:\nf306c21609d14c7380295d63054d8f46 n/php-5.4.24-i486-1.txz\n\nSlackware x86_64 -current package:\n3cb4ff4fdaba44aa5ed3a946adbe9c9f n/php-5.4.24-x86_64-1.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the package as root:\n# upgradepkg php-5.4.24-i486-1_slack14.1.txz\n\nThen, restart Apache httpd:\n# /etc/rc.d/rc.httpd stop\n# /etc/rc.d/rc.httpd start\n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list: |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message: |\n| |\n| unsubscribe slackware-security |\n| |\n| You will get a confirmation message back containing instructions to |\n| complete the process. Please do not reply to this email address. \n \n Additionally, some packages which requires so has been rebuilt for\n php-5.3.28. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. (CVE-2013-6420)\n\nIt was found that PHP did not check for carriage returns in HTTP headers,\nallowing intended HTTP response splitting protections to be bypassed. \nDepending on the web browser the victim is using, a remote attacker could\nuse this flaw to perform HTTP response splitting attacks. (CVE-2011-1398)\n\nAn integer signedness issue, leading to a heap-based buffer underflow, was\nfound in the PHP scandir() function. (CVE-2012-2688)\n\nIt was found that the PHP SOAP parser allowed the expansion of external XML\nentities during SOAP message parsing. Bugs fixed (https://bugzilla.redhat.com/):\n\n828051 - CVE-2012-2688 php: Integer Signedness issues in _php_stream_scandir\n853329 - CVE-2011-1398 PHP: sapi_header_op() %0D sequence handling security bypass\n918187 - CVE-2013-1643 php: Ability to read arbitrary files due use of external entities while parsing SOAP WSDL files\n1036830 - CVE-2013-6420 php: memory corruption in openssl_x509_parse()\n\n6. The Common\nVulnerabilities and Exposures project identifies the following issues:\n\nCVE-2013-6420\n\n Stefan Esser reported possible memory corruption in\n openssl_x509_parse(). \n\nCVE-2013-6712\n\n Creating DateInterval objects from parsed ISO dates was\n not properly restricted, which allowed to cause a\n denial of service. \n\nIn addition, the update for Debian 7 \"Wheezy\" contains several bugfixes\noriginally targeted for the upcoming Wheezy point release. \n\nFor the oldstable distribution (squeeze), these problems have been fixed in\nversion 5.3.3-7+squeeze18. \n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 5.4.4-14+deb7u7. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 5.5.6+dfsg-2. \n\nWe recommend that you upgrade your php5 packages. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: php security update\nAdvisory ID: RHSA-2013:1824-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-1824.html\nIssue date: 2013-12-11\nCVE Names: CVE-2013-6420 \n=====================================================================\n\n1. Summary:\n\nUpdated php packages that fix one security issue are now available for Red\nHat Enterprise Linux 5.3 Long Life, and Red Hat Enterprise Linux 5.6, 5.9,\n6.2, 6.3, and 6.4 Extended Update Support. \n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Compute Node EUS (v. 6.2) - x86_64\nRed Hat Enterprise Linux Compute Node EUS (v. 6.3) - x86_64\nRed Hat Enterprise Linux Compute Node Optional EUS (v. 6.2) - x86_64\nRed Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)\t - x86_64\nRed Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64\nRed Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, ppc, s390x, x86_64\nRed Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, ppc, s390x, x86_64\nRed Hat Enterprise Linux HPC Node EUS (v. 6.4) - x86_64\nRed Hat Enterprise Linux Long Life (v. 5.3 server) - i386, ia64, x86_64\nRed Hat Enterprise Linux Server EUS (v. 6.2) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server EUS (v. 6.3) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server EUS (v. 6.4) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional EUS (v. 6.2) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional EUS (v. 6.3) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64\n\n3. Description:\n\nPHP is an HTML-embedded scripting language commonly used with the Apache\nHTTP Server. (CVE-2013-6420)\n\nRed Hat would like to thank the PHP project for reporting this issue. \nUpstream acknowledges Stefan Esser as the original reporter of this issue. \n\nAll php users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing the\nupdated packages, the httpd daemon must be restarted for the update to\ntake effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1036830 - CVE-2013-6420 php: memory corruption in openssl_x509_parse()\n\n6. Package List:\n\nRed Hat Enterprise Linux Long Life (v. 5.3 server):\n\nSource:\nphp-5.1.6-23.5.el5_3.src.rpm\n\ni386:\nphp-5.1.6-23.5.el5_3.i386.rpm\nphp-bcmath-5.1.6-23.5.el5_3.i386.rpm\nphp-cli-5.1.6-23.5.el5_3.i386.rpm\nphp-common-5.1.6-23.5.el5_3.i386.rpm\nphp-dba-5.1.6-23.5.el5_3.i386.rpm\nphp-debuginfo-5.1.6-23.5.el5_3.i386.rpm\nphp-devel-5.1.6-23.5.el5_3.i386.rpm\nphp-gd-5.1.6-23.5.el5_3.i386.rpm\nphp-imap-5.1.6-23.5.el5_3.i386.rpm\nphp-ldap-5.1.6-23.5.el5_3.i386.rpm\nphp-mbstring-5.1.6-23.5.el5_3.i386.rpm\nphp-mysql-5.1.6-23.5.el5_3.i386.rpm\nphp-ncurses-5.1.6-23.5.el5_3.i386.rpm\nphp-odbc-5.1.6-23.5.el5_3.i386.rpm\nphp-pdo-5.1.6-23.5.el5_3.i386.rpm\nphp-pgsql-5.1.6-23.5.el5_3.i386.rpm\nphp-snmp-5.1.6-23.5.el5_3.i386.rpm\nphp-soap-5.1.6-23.5.el5_3.i386.rpm\nphp-xml-5.1.6-23.5.el5_3.i386.rpm\nphp-xmlrpc-5.1.6-23.5.el5_3.i386.rpm\n\nia64:\nphp-5.1.6-23.5.el5_3.ia64.rpm\nphp-bcmath-5.1.6-23.5.el5_3.ia64.rpm\nphp-cli-5.1.6-23.5.el5_3.ia64.rpm\nphp-common-5.1.6-23.5.el5_3.ia64.rpm\nphp-dba-5.1.6-23.5.el5_3.ia64.rpm\nphp-debuginfo-5.1.6-23.5.el5_3.ia64.rpm\nphp-devel-5.1.6-23.5.el5_3.ia64.rpm\nphp-gd-5.1.6-23.5.el5_3.ia64.rpm\nphp-imap-5.1.6-23.5.el5_3.ia64.rpm\nphp-ldap-5.1.6-23.5.el5_3.ia64.rpm\nphp-mbstring-5.1.6-23.5.el5_3.ia64.rpm\nphp-mysql-5.1.6-23.5.el5_3.ia64.rpm\nphp-ncurses-5.1.6-23.5.el5_3.ia64.rpm\nphp-odbc-5.1.6-23.5.el5_3.ia64.rpm\nphp-pdo-5.1.6-23.5.el5_3.ia64.rpm\nphp-pgsql-5.1.6-23.5.el5_3.ia64.rpm\nphp-snmp-5.1.6-23.5.el5_3.ia64.rpm\nphp-soap-5.1.6-23.5.el5_3.ia64.rpm\nphp-xml-5.1.6-23.5.el5_3.ia64.rpm\nphp-xmlrpc-5.1.6-23.5.el5_3.ia64.rpm\n\nx86_64:\nphp-5.1.6-23.5.el5_3.x86_64.rpm\nphp-bcmath-5.1.6-23.5.el5_3.x86_64.rpm\nphp-cli-5.1.6-23.5.el5_3.x86_64.rpm\nphp-common-5.1.6-23.5.el5_3.x86_64.rpm\nphp-dba-5.1.6-23.5.el5_3.x86_64.rpm\nphp-debuginfo-5.1.6-23.5.el5_3.x86_64.rpm\nphp-devel-5.1.6-23.5.el5_3.x86_64.rpm\nphp-gd-5.1.6-23.5.el5_3.x86_64.rpm\nphp-imap-5.1.6-23.5.el5_3.x86_64.rpm\nphp-ldap-5.1.6-23.5.el5_3.x86_64.rpm\nphp-mbstring-5.1.6-23.5.el5_3.x86_64.rpm\nphp-mysql-5.1.6-23.5.el5_3.x86_64.rpm\nphp-ncurses-5.1.6-23.5.el5_3.x86_64.rpm\nphp-odbc-5.1.6-23.5.el5_3.x86_64.rpm\nphp-pdo-5.1.6-23.5.el5_3.x86_64.rpm\nphp-pgsql-5.1.6-23.5.el5_3.x86_64.rpm\nphp-snmp-5.1.6-23.5.el5_3.x86_64.rpm\nphp-soap-5.1.6-23.5.el5_3.x86_64.rpm\nphp-xml-5.1.6-23.5.el5_3.x86_64.rpm\nphp-xmlrpc-5.1.6-23.5.el5_3.x86_64.rpm\n\nRed Hat Enterprise Linux EUS (v. 5.6 server):\n\nSource:\nphp-5.1.6-27.el5_6.6.src.rpm\n\ni386:\nphp-5.1.6-27.el5_6.6.i386.rpm\nphp-bcmath-5.1.6-27.el5_6.6.i386.rpm\nphp-cli-5.1.6-27.el5_6.6.i386.rpm\nphp-common-5.1.6-27.el5_6.6.i386.rpm\nphp-dba-5.1.6-27.el5_6.6.i386.rpm\nphp-debuginfo-5.1.6-27.el5_6.6.i386.rpm\nphp-devel-5.1.6-27.el5_6.6.i386.rpm\nphp-gd-5.1.6-27.el5_6.6.i386.rpm\nphp-imap-5.1.6-27.el5_6.6.i386.rpm\nphp-ldap-5.1.6-27.el5_6.6.i386.rpm\nphp-mbstring-5.1.6-27.el5_6.6.i386.rpm\nphp-mysql-5.1.6-27.el5_6.6.i386.rpm\nphp-ncurses-5.1.6-27.el5_6.6.i386.rpm\nphp-odbc-5.1.6-27.el5_6.6.i386.rpm\nphp-pdo-5.1.6-27.el5_6.6.i386.rpm\nphp-pgsql-5.1.6-27.el5_6.6.i386.rpm\nphp-snmp-5.1.6-27.el5_6.6.i386.rpm\nphp-soap-5.1.6-27.el5_6.6.i386.rpm\nphp-xml-5.1.6-27.el5_6.6.i386.rpm\nphp-xmlrpc-5.1.6-27.el5_6.6.i386.rpm\n\nia64:\nphp-5.1.6-27.el5_6.6.ia64.rpm\nphp-bcmath-5.1.6-27.el5_6.6.ia64.rpm\nphp-cli-5.1.6-27.el5_6.6.ia64.rpm\nphp-common-5.1.6-27.el5_6.6.ia64.rpm\nphp-dba-5.1.6-27.el5_6.6.ia64.rpm\nphp-debuginfo-5.1.6-27.el5_6.6.ia64.rpm\nphp-devel-5.1.6-27.el5_6.6.ia64.rpm\nphp-gd-5.1.6-27.el5_6.6.ia64.rpm\nphp-imap-5.1.6-27.el5_6.6.ia64.rpm\nphp-ldap-5.1.6-27.el5_6.6.ia64.rpm\nphp-mbstring-5.1.6-27.el5_6.6.ia64.rpm\nphp-mysql-5.1.6-27.el5_6.6.ia64.rpm\nphp-ncurses-5.1.6-27.el5_6.6.ia64.rpm\nphp-odbc-5.1.6-27.el5_6.6.ia64.rpm\nphp-pdo-5.1.6-27.el5_6.6.ia64.rpm\nphp-pgsql-5.1.6-27.el5_6.6.ia64.rpm\nphp-snmp-5.1.6-27.el5_6.6.ia64.rpm\nphp-soap-5.1.6-27.el5_6.6.ia64.rpm\nphp-xml-5.1.6-27.el5_6.6.ia64.rpm\nphp-xmlrpc-5.1.6-27.el5_6.6.ia64.rpm\n\nppc:\nphp-5.1.6-27.el5_6.6.ppc.rpm\nphp-bcmath-5.1.6-27.el5_6.6.ppc.rpm\nphp-cli-5.1.6-27.el5_6.6.ppc.rpm\nphp-common-5.1.6-27.el5_6.6.ppc.rpm\nphp-dba-5.1.6-27.el5_6.6.ppc.rpm\nphp-debuginfo-5.1.6-27.el5_6.6.ppc.rpm\nphp-devel-5.1.6-27.el5_6.6.ppc.rpm\nphp-gd-5.1.6-27.el5_6.6.ppc.rpm\nphp-imap-5.1.6-27.el5_6.6.ppc.rpm\nphp-ldap-5.1.6-27.el5_6.6.ppc.rpm\nphp-mbstring-5.1.6-27.el5_6.6.ppc.rpm\nphp-mysql-5.1.6-27.el5_6.6.ppc.rpm\nphp-ncurses-5.1.6-27.el5_6.6.ppc.rpm\nphp-odbc-5.1.6-27.el5_6.6.ppc.rpm\nphp-pdo-5.1.6-27.el5_6.6.ppc.rpm\nphp-pgsql-5.1.6-27.el5_6.6.ppc.rpm\nphp-snmp-5.1.6-27.el5_6.6.ppc.rpm\nphp-soap-5.1.6-27.el5_6.6.ppc.rpm\nphp-xml-5.1.6-27.el5_6.6.ppc.rpm\nphp-xmlrpc-5.1.6-27.el5_6.6.ppc.rpm\n\ns390x:\nphp-5.1.6-27.el5_6.6.s390x.rpm\nphp-bcmath-5.1.6-27.el5_6.6.s390x.rpm\nphp-cli-5.1.6-27.el5_6.6.s390x.rpm\nphp-common-5.1.6-27.el5_6.6.s390x.rpm\nphp-dba-5.1.6-27.el5_6.6.s390x.rpm\nphp-debuginfo-5.1.6-27.el5_6.6.s390x.rpm\nphp-devel-5.1.6-27.el5_6.6.s390x.rpm\nphp-gd-5.1.6-27.el5_6.6.s390x.rpm\nphp-imap-5.1.6-27.el5_6.6.s390x.rpm\nphp-ldap-5.1.6-27.el5_6.6.s390x.rpm\nphp-mbstring-5.1.6-27.el5_6.6.s390x.rpm\nphp-mysql-5.1.6-27.el5_6.6.s390x.rpm\nphp-ncurses-5.1.6-27.el5_6.6.s390x.rpm\nphp-odbc-5.1.6-27.el5_6.6.s390x.rpm\nphp-pdo-5.1.6-27.el5_6.6.s390x.rpm\nphp-pgsql-5.1.6-27.el5_6.6.s390x.rpm\nphp-snmp-5.1.6-27.el5_6.6.s390x.rpm\nphp-soap-5.1.6-27.el5_6.6.s390x.rpm\nphp-xml-5.1.6-27.el5_6.6.s390x.rpm\nphp-xmlrpc-5.1.6-27.el5_6.6.s390x.rpm\n\nx86_64:\nphp-5.1.6-27.el5_6.6.x86_64.rpm\nphp-bcmath-5.1.6-27.el5_6.6.x86_64.rpm\nphp-cli-5.1.6-27.el5_6.6.x86_64.rpm\nphp-common-5.1.6-27.el5_6.6.x86_64.rpm\nphp-dba-5.1.6-27.el5_6.6.x86_64.rpm\nphp-debuginfo-5.1.6-27.el5_6.6.x86_64.rpm\nphp-devel-5.1.6-27.el5_6.6.x86_64.rpm\nphp-gd-5.1.6-27.el5_6.6.x86_64.rpm\nphp-imap-5.1.6-27.el5_6.6.x86_64.rpm\nphp-ldap-5.1.6-27.el5_6.6.x86_64.rpm\nphp-mbstring-5.1.6-27.el5_6.6.x86_64.rpm\nphp-mysql-5.1.6-27.el5_6.6.x86_64.rpm\nphp-ncurses-5.1.6-27.el5_6.6.x86_64.rpm\nphp-odbc-5.1.6-27.el5_6.6.x86_64.rpm\nphp-pdo-5.1.6-27.el5_6.6.x86_64.rpm\nphp-pgsql-5.1.6-27.el5_6.6.x86_64.rpm\nphp-snmp-5.1.6-27.el5_6.6.x86_64.rpm\nphp-soap-5.1.6-27.el5_6.6.x86_64.rpm\nphp-xml-5.1.6-27.el5_6.6.x86_64.rpm\nphp-xmlrpc-5.1.6-27.el5_6.6.x86_64.rpm\n\nRed Hat Enterprise Linux EUS (v. 5.9 server):\n\nSource:\nphp-5.1.6-40.el5_9.1.src.rpm\n\ni386:\nphp-5.1.6-40.el5_9.1.i386.rpm\nphp-bcmath-5.1.6-40.el5_9.1.i386.rpm\nphp-cli-5.1.6-40.el5_9.1.i386.rpm\nphp-common-5.1.6-40.el5_9.1.i386.rpm\nphp-dba-5.1.6-40.el5_9.1.i386.rpm\nphp-debuginfo-5.1.6-40.el5_9.1.i386.rpm\nphp-devel-5.1.6-40.el5_9.1.i386.rpm\nphp-gd-5.1.6-40.el5_9.1.i386.rpm\nphp-imap-5.1.6-40.el5_9.1.i386.rpm\nphp-ldap-5.1.6-40.el5_9.1.i386.rpm\nphp-mbstring-5.1.6-40.el5_9.1.i386.rpm\nphp-mysql-5.1.6-40.el5_9.1.i386.rpm\nphp-ncurses-5.1.6-40.el5_9.1.i386.rpm\nphp-odbc-5.1.6-40.el5_9.1.i386.rpm\nphp-pdo-5.1.6-40.el5_9.1.i386.rpm\nphp-pgsql-5.1.6-40.el5_9.1.i386.rpm\nphp-snmp-5.1.6-40.el5_9.1.i386.rpm\nphp-soap-5.1.6-40.el5_9.1.i386.rpm\nphp-xml-5.1.6-40.el5_9.1.i386.rpm\nphp-xmlrpc-5.1.6-40.el5_9.1.i386.rpm\n\nia64:\nphp-5.1.6-40.el5_9.1.ia64.rpm\nphp-bcmath-5.1.6-40.el5_9.1.ia64.rpm\nphp-cli-5.1.6-40.el5_9.1.ia64.rpm\nphp-common-5.1.6-40.el5_9.1.ia64.rpm\nphp-dba-5.1.6-40.el5_9.1.ia64.rpm\nphp-debuginfo-5.1.6-40.el5_9.1.ia64.rpm\nphp-devel-5.1.6-40.el5_9.1.ia64.rpm\nphp-gd-5.1.6-40.el5_9.1.ia64.rpm\nphp-imap-5.1.6-40.el5_9.1.ia64.rpm\nphp-ldap-5.1.6-40.el5_9.1.ia64.rpm\nphp-mbstring-5.1.6-40.el5_9.1.ia64.rpm\nphp-mysql-5.1.6-40.el5_9.1.ia64.rpm\nphp-ncurses-5.1.6-40.el5_9.1.ia64.rpm\nphp-odbc-5.1.6-40.el5_9.1.ia64.rpm\nphp-pdo-5.1.6-40.el5_9.1.ia64.rpm\nphp-pgsql-5.1.6-40.el5_9.1.ia64.rpm\nphp-snmp-5.1.6-40.el5_9.1.ia64.rpm\nphp-soap-5.1.6-40.el5_9.1.ia64.rpm\nphp-xml-5.1.6-40.el5_9.1.ia64.rpm\nphp-xmlrpc-5.1.6-40.el5_9.1.ia64.rpm\n\nppc:\nphp-5.1.6-40.el5_9.1.ppc.rpm\nphp-bcmath-5.1.6-40.el5_9.1.ppc.rpm\nphp-cli-5.1.6-40.el5_9.1.ppc.rpm\nphp-common-5.1.6-40.el5_9.1.ppc.rpm\nphp-dba-5.1.6-40.el5_9.1.ppc.rpm\nphp-debuginfo-5.1.6-40.el5_9.1.ppc.rpm\nphp-devel-5.1.6-40.el5_9.1.ppc.rpm\nphp-gd-5.1.6-40.el5_9.1.ppc.rpm\nphp-imap-5.1.6-40.el5_9.1.ppc.rpm\nphp-ldap-5.1.6-40.el5_9.1.ppc.rpm\nphp-mbstring-5.1.6-40.el5_9.1.ppc.rpm\nphp-mysql-5.1.6-40.el5_9.1.ppc.rpm\nphp-ncurses-5.1.6-40.el5_9.1.ppc.rpm\nphp-odbc-5.1.6-40.el5_9.1.ppc.rpm\nphp-pdo-5.1.6-40.el5_9.1.ppc.rpm\nphp-pgsql-5.1.6-40.el5_9.1.ppc.rpm\nphp-snmp-5.1.6-40.el5_9.1.ppc.rpm\nphp-soap-5.1.6-40.el5_9.1.ppc.rpm\nphp-xml-5.1.6-40.el5_9.1.ppc.rpm\nphp-xmlrpc-5.1.6-40.el5_9.1.ppc.rpm\n\ns390x:\nphp-5.1.6-40.el5_9.1.s390x.rpm\nphp-bcmath-5.1.6-40.el5_9.1.s390x.rpm\nphp-cli-5.1.6-40.el5_9.1.s390x.rpm\nphp-common-5.1.6-40.el5_9.1.s390x.rpm\nphp-dba-5.1.6-40.el5_9.1.s390x.rpm\nphp-debuginfo-5.1.6-40.el5_9.1.s390x.rpm\nphp-devel-5.1.6-40.el5_9.1.s390x.rpm\nphp-gd-5.1.6-40.el5_9.1.s390x.rpm\nphp-imap-5.1.6-40.el5_9.1.s390x.rpm\nphp-ldap-5.1.6-40.el5_9.1.s390x.rpm\nphp-mbstring-5.1.6-40.el5_9.1.s390x.rpm\nphp-mysql-5.1.6-40.el5_9.1.s390x.rpm\nphp-ncurses-5.1.6-40.el5_9.1.s390x.rpm\nphp-odbc-5.1.6-40.el5_9.1.s390x.rpm\nphp-pdo-5.1.6-40.el5_9.1.s390x.rpm\nphp-pgsql-5.1.6-40.el5_9.1.s390x.rpm\nphp-snmp-5.1.6-40.el5_9.1.s390x.rpm\nphp-soap-5.1.6-40.el5_9.1.s390x.rpm\nphp-xml-5.1.6-40.el5_9.1.s390x.rpm\nphp-xmlrpc-5.1.6-40.el5_9.1.s390x.rpm\n\nx86_64:\nphp-5.1.6-40.el5_9.1.x86_64.rpm\nphp-bcmath-5.1.6-40.el5_9.1.x86_64.rpm\nphp-cli-5.1.6-40.el5_9.1.x86_64.rpm\nphp-common-5.1.6-40.el5_9.1.x86_64.rpm\nphp-dba-5.1.6-40.el5_9.1.x86_64.rpm\nphp-debuginfo-5.1.6-40.el5_9.1.x86_64.rpm\nphp-devel-5.1.6-40.el5_9.1.x86_64.rpm\nphp-gd-5.1.6-40.el5_9.1.x86_64.rpm\nphp-imap-5.1.6-40.el5_9.1.x86_64.rpm\nphp-ldap-5.1.6-40.el5_9.1.x86_64.rpm\nphp-mbstring-5.1.6-40.el5_9.1.x86_64.rpm\nphp-mysql-5.1.6-40.el5_9.1.x86_64.rpm\nphp-ncurses-5.1.6-40.el5_9.1.x86_64.rpm\nphp-odbc-5.1.6-40.el5_9.1.x86_64.rpm\nphp-pdo-5.1.6-40.el5_9.1.x86_64.rpm\nphp-pgsql-5.1.6-40.el5_9.1.x86_64.rpm\nphp-snmp-5.1.6-40.el5_9.1.x86_64.rpm\nphp-soap-5.1.6-40.el5_9.1.x86_64.rpm\nphp-xml-5.1.6-40.el5_9.1.x86_64.rpm\nphp-xmlrpc-5.1.6-40.el5_9.1.x86_64.rpm\n\nRed Hat Enterprise Linux Compute Node EUS (v. 6.2):\n\nSource:\nphp-5.3.3-3.el6_2.11.src.rpm\n\nx86_64:\nphp-cli-5.3.3-3.el6_2.11.x86_64.rpm\nphp-common-5.3.3-3.el6_2.11.x86_64.rpm\nphp-debuginfo-5.3.3-3.el6_2.11.x86_64.rpm\n\nRed Hat Enterprise Linux Compute Node EUS (v. 6.3):\n\nSource:\nphp-5.3.3-14.el6_3.3.src.rpm\n\nx86_64:\nphp-cli-5.3.3-14.el6_3.3.x86_64.rpm\nphp-common-5.3.3-14.el6_3.3.x86_64.rpm\nphp-debuginfo-5.3.3-14.el6_3.3.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node EUS (v. 6.4):\n\nSource:\nphp-5.3.3-23.el6_4.1.src.rpm\n\nx86_64:\nphp-cli-5.3.3-23.el6_4.1.x86_64.rpm\nphp-common-5.3.3-23.el6_4.1.x86_64.rpm\nphp-debuginfo-5.3.3-23.el6_4.1.x86_64.rpm\n\nRed Hat Enterprise Linux Compute Node Optional EUS (v. 6.2):\n\nSource:\nphp-5.3.3-3.el6_2.11.src.rpm\n\nx86_64:\nphp-5.3.3-3.el6_2.11.x86_64.rpm\nphp-bcmath-5.3.3-3.el6_2.11.x86_64.rpm\nphp-dba-5.3.3-3.el6_2.11.x86_64.rpm\nphp-debuginfo-5.3.3-3.el6_2.11.x86_64.rpm\nphp-devel-5.3.3-3.el6_2.11.x86_64.rpm\nphp-embedded-5.3.3-3.el6_2.11.x86_64.rpm\nphp-enchant-5.3.3-3.el6_2.11.x86_64.rpm\nphp-gd-5.3.3-3.el6_2.11.x86_64.rpm\nphp-imap-5.3.3-3.el6_2.11.x86_64.rpm\nphp-intl-5.3.3-3.el6_2.11.x86_64.rpm\nphp-ldap-5.3.3-3.el6_2.11.x86_64.rpm\nphp-mbstring-5.3.3-3.el6_2.11.x86_64.rpm\nphp-mysql-5.3.3-3.el6_2.11.x86_64.rpm\nphp-odbc-5.3.3-3.el6_2.11.x86_64.rpm\nphp-pdo-5.3.3-3.el6_2.11.x86_64.rpm\nphp-pgsql-5.3.3-3.el6_2.11.x86_64.rpm\nphp-process-5.3.3-3.el6_2.11.x86_64.rpm\nphp-pspell-5.3.3-3.el6_2.11.x86_64.rpm\nphp-recode-5.3.3-3.el6_2.11.x86_64.rpm\nphp-snmp-5.3.3-3.el6_2.11.x86_64.rpm\nphp-soap-5.3.3-3.el6_2.11.x86_64.rpm\nphp-tidy-5.3.3-3.el6_2.11.x86_64.rpm\nphp-xml-5.3.3-3.el6_2.11.x86_64.rpm\nphp-xmlrpc-5.3.3-3.el6_2.11.x86_64.rpm\nphp-zts-5.3.3-3.el6_2.11.x86_64.rpm\n\nRed Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)\t:\n\nSource:\nphp-5.3.3-14.el6_3.3.src.rpm\n\nx86_64:\nphp-5.3.3-14.el6_3.3.x86_64.rpm\nphp-bcmath-5.3.3-14.el6_3.3.x86_64.rpm\nphp-dba-5.3.3-14.el6_3.3.x86_64.rpm\nphp-debuginfo-5.3.3-14.el6_3.3.x86_64.rpm\nphp-devel-5.3.3-14.el6_3.3.x86_64.rpm\nphp-embedded-5.3.3-14.el6_3.3.x86_64.rpm\nphp-enchant-5.3.3-14.el6_3.3.x86_64.rpm\nphp-gd-5.3.3-14.el6_3.3.x86_64.rpm\nphp-imap-5.3.3-14.el6_3.3.x86_64.rpm\nphp-intl-5.3.3-14.el6_3.3.x86_64.rpm\nphp-ldap-5.3.3-14.el6_3.3.x86_64.rpm\nphp-mbstring-5.3.3-14.el6_3.3.x86_64.rpm\nphp-mysql-5.3.3-14.el6_3.3.x86_64.rpm\nphp-odbc-5.3.3-14.el6_3.3.x86_64.rpm\nphp-pdo-5.3.3-14.el6_3.3.x86_64.rpm\nphp-pgsql-5.3.3-14.el6_3.3.x86_64.rpm\nphp-process-5.3.3-14.el6_3.3.x86_64.rpm\nphp-pspell-5.3.3-14.el6_3.3.x86_64.rpm\nphp-recode-5.3.3-14.el6_3.3.x86_64.rpm\nphp-snmp-5.3.3-14.el6_3.3.x86_64.rpm\nphp-soap-5.3.3-14.el6_3.3.x86_64.rpm\nphp-tidy-5.3.3-14.el6_3.3.x86_64.rpm\nphp-xml-5.3.3-14.el6_3.3.x86_64.rpm\nphp-xmlrpc-5.3.3-14.el6_3.3.x86_64.rpm\nphp-zts-5.3.3-14.el6_3.3.x86_64.rpm\n\nRed Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):\n\nSource:\nphp-5.3.3-23.el6_4.1.src.rpm\n\nx86_64:\nphp-5.3.3-23.el6_4.1.x86_64.rpm\nphp-bcmath-5.3.3-23.el6_4.1.x86_64.rpm\nphp-dba-5.3.3-23.el6_4.1.x86_64.rpm\nphp-debuginfo-5.3.3-23.el6_4.1.x86_64.rpm\nphp-devel-5.3.3-23.el6_4.1.x86_64.rpm\nphp-embedded-5.3.3-23.el6_4.1.x86_64.rpm\nphp-enchant-5.3.3-23.el6_4.1.x86_64.rpm\nphp-fpm-5.3.3-23.el6_4.1.x86_64.rpm\nphp-gd-5.3.3-23.el6_4.1.x86_64.rpm\nphp-imap-5.3.3-23.el6_4.1.x86_64.rpm\nphp-intl-5.3.3-23.el6_4.1.x86_64.rpm\nphp-ldap-5.3.3-23.el6_4.1.x86_64.rpm\nphp-mbstring-5.3.3-23.el6_4.1.x86_64.rpm\nphp-mysql-5.3.3-23.el6_4.1.x86_64.rpm\nphp-odbc-5.3.3-23.el6_4.1.x86_64.rpm\nphp-pdo-5.3.3-23.el6_4.1.x86_64.rpm\nphp-pgsql-5.3.3-23.el6_4.1.x86_64.rpm\nphp-process-5.3.3-23.el6_4.1.x86_64.rpm\nphp-pspell-5.3.3-23.el6_4.1.x86_64.rpm\nphp-recode-5.3.3-23.el6_4.1.x86_64.rpm\nphp-snmp-5.3.3-23.el6_4.1.x86_64.rpm\nphp-soap-5.3.3-23.el6_4.1.x86_64.rpm\nphp-tidy-5.3.3-23.el6_4.1.x86_64.rpm\nphp-xml-5.3.3-23.el6_4.1.x86_64.rpm\nphp-xmlrpc-5.3.3-23.el6_4.1.x86_64.rpm\nphp-zts-5.3.3-23.el6_4.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server EUS (v. 6.2):\n\nSource:\nphp-5.3.3-3.el6_2.11.src.rpm\n\ni386:\nphp-5.3.3-3.el6_2.11.i686.rpm\nphp-cli-5.3.3-3.el6_2.11.i686.rpm\nphp-common-5.3.3-3.el6_2.11.i686.rpm\nphp-debuginfo-5.3.3-3.el6_2.11.i686.rpm\nphp-gd-5.3.3-3.el6_2.11.i686.rpm\nphp-ldap-5.3.3-3.el6_2.11.i686.rpm\nphp-mysql-5.3.3-3.el6_2.11.i686.rpm\nphp-odbc-5.3.3-3.el6_2.11.i686.rpm\nphp-pdo-5.3.3-3.el6_2.11.i686.rpm\nphp-pgsql-5.3.3-3.el6_2.11.i686.rpm\nphp-soap-5.3.3-3.el6_2.11.i686.rpm\nphp-xml-5.3.3-3.el6_2.11.i686.rpm\nphp-xmlrpc-5.3.3-3.el6_2.11.i686.rpm\n\nppc64:\nphp-5.3.3-3.el6_2.11.ppc64.rpm\nphp-cli-5.3.3-3.el6_2.11.ppc64.rpm\nphp-common-5.3.3-3.el6_2.11.ppc64.rpm\nphp-debuginfo-5.3.3-3.el6_2.11.ppc64.rpm\nphp-gd-5.3.3-3.el6_2.11.ppc64.rpm\nphp-ldap-5.3.3-3.el6_2.11.ppc64.rpm\nphp-mysql-5.3.3-3.el6_2.11.ppc64.rpm\nphp-odbc-5.3.3-3.el6_2.11.ppc64.rpm\nphp-pdo-5.3.3-3.el6_2.11.ppc64.rpm\nphp-pgsql-5.3.3-3.el6_2.11.ppc64.rpm\nphp-soap-5.3.3-3.el6_2.11.ppc64.rpm\nphp-xml-5.3.3-3.el6_2.11.ppc64.rpm\nphp-xmlrpc-5.3.3-3.el6_2.11.ppc64.rpm\n\ns390x:\nphp-5.3.3-3.el6_2.11.s390x.rpm\nphp-cli-5.3.3-3.el6_2.11.s390x.rpm\nphp-common-5.3.3-3.el6_2.11.s390x.rpm\nphp-debuginfo-5.3.3-3.el6_2.11.s390x.rpm\nphp-gd-5.3.3-3.el6_2.11.s390x.rpm\nphp-ldap-5.3.3-3.el6_2.11.s390x.rpm\nphp-mysql-5.3.3-3.el6_2.11.s390x.rpm\nphp-odbc-5.3.3-3.el6_2.11.s390x.rpm\nphp-pdo-5.3.3-3.el6_2.11.s390x.rpm\nphp-pgsql-5.3.3-3.el6_2.11.s390x.rpm\nphp-soap-5.3.3-3.el6_2.11.s390x.rpm\nphp-xml-5.3.3-3.el6_2.11.s390x.rpm\nphp-xmlrpc-5.3.3-3.el6_2.11.s390x.rpm\n\nx86_64:\nphp-5.3.3-3.el6_2.11.x86_64.rpm\nphp-cli-5.3.3-3.el6_2.11.x86_64.rpm\nphp-common-5.3.3-3.el6_2.11.x86_64.rpm\nphp-debuginfo-5.3.3-3.el6_2.11.x86_64.rpm\nphp-gd-5.3.3-3.el6_2.11.x86_64.rpm\nphp-ldap-5.3.3-3.el6_2.11.x86_64.rpm\nphp-mysql-5.3.3-3.el6_2.11.x86_64.rpm\nphp-odbc-5.3.3-3.el6_2.11.x86_64.rpm\nphp-pdo-5.3.3-3.el6_2.11.x86_64.rpm\nphp-pgsql-5.3.3-3.el6_2.11.x86_64.rpm\nphp-soap-5.3.3-3.el6_2.11.x86_64.rpm\nphp-xml-5.3.3-3.el6_2.11.x86_64.rpm\nphp-xmlrpc-5.3.3-3.el6_2.11.x86_64.rpm\n\nRed Hat Enterprise Linux Server EUS (v. 6.3):\n\nSource:\nphp-5.3.3-14.el6_3.3.src.rpm\n\ni386:\nphp-5.3.3-14.el6_3.3.i686.rpm\nphp-cli-5.3.3-14.el6_3.3.i686.rpm\nphp-common-5.3.3-14.el6_3.3.i686.rpm\nphp-debuginfo-5.3.3-14.el6_3.3.i686.rpm\nphp-gd-5.3.3-14.el6_3.3.i686.rpm\nphp-ldap-5.3.3-14.el6_3.3.i686.rpm\nphp-mysql-5.3.3-14.el6_3.3.i686.rpm\nphp-odbc-5.3.3-14.el6_3.3.i686.rpm\nphp-pdo-5.3.3-14.el6_3.3.i686.rpm\nphp-pgsql-5.3.3-14.el6_3.3.i686.rpm\nphp-soap-5.3.3-14.el6_3.3.i686.rpm\nphp-xml-5.3.3-14.el6_3.3.i686.rpm\nphp-xmlrpc-5.3.3-14.el6_3.3.i686.rpm\n\nppc64:\nphp-5.3.3-14.el6_3.3.ppc64.rpm\nphp-cli-5.3.3-14.el6_3.3.ppc64.rpm\nphp-common-5.3.3-14.el6_3.3.ppc64.rpm\nphp-debuginfo-5.3.3-14.el6_3.3.ppc64.rpm\nphp-gd-5.3.3-14.el6_3.3.ppc64.rpm\nphp-ldap-5.3.3-14.el6_3.3.ppc64.rpm\nphp-mysql-5.3.3-14.el6_3.3.ppc64.rpm\nphp-odbc-5.3.3-14.el6_3.3.ppc64.rpm\nphp-pdo-5.3.3-14.el6_3.3.ppc64.rpm\nphp-pgsql-5.3.3-14.el6_3.3.ppc64.rpm\nphp-soap-5.3.3-14.el6_3.3.ppc64.rpm\nphp-xml-5.3.3-14.el6_3.3.ppc64.rpm\nphp-xmlrpc-5.3.3-14.el6_3.3.ppc64.rpm\n\ns390x:\nphp-5.3.3-14.el6_3.3.s390x.rpm\nphp-cli-5.3.3-14.el6_3.3.s390x.rpm\nphp-common-5.3.3-14.el6_3.3.s390x.rpm\nphp-debuginfo-5.3.3-14.el6_3.3.s390x.rpm\nphp-gd-5.3.3-14.el6_3.3.s390x.rpm\nphp-ldap-5.3.3-14.el6_3.3.s390x.rpm\nphp-mysql-5.3.3-14.el6_3.3.s390x.rpm\nphp-odbc-5.3.3-14.el6_3.3.s390x.rpm\nphp-pdo-5.3.3-14.el6_3.3.s390x.rpm\nphp-pgsql-5.3.3-14.el6_3.3.s390x.rpm\nphp-soap-5.3.3-14.el6_3.3.s390x.rpm\nphp-xml-5.3.3-14.el6_3.3.s390x.rpm\nphp-xmlrpc-5.3.3-14.el6_3.3.s390x.rpm\n\nx86_64:\nphp-5.3.3-14.el6_3.3.x86_64.rpm\nphp-cli-5.3.3-14.el6_3.3.x86_64.rpm\nphp-common-5.3.3-14.el6_3.3.x86_64.rpm\nphp-debuginfo-5.3.3-14.el6_3.3.x86_64.rpm\nphp-gd-5.3.3-14.el6_3.3.x86_64.rpm\nphp-ldap-5.3.3-14.el6_3.3.x86_64.rpm\nphp-mysql-5.3.3-14.el6_3.3.x86_64.rpm\nphp-odbc-5.3.3-14.el6_3.3.x86_64.rpm\nphp-pdo-5.3.3-14.el6_3.3.x86_64.rpm\nphp-pgsql-5.3.3-14.el6_3.3.x86_64.rpm\nphp-soap-5.3.3-14.el6_3.3.x86_64.rpm\nphp-xml-5.3.3-14.el6_3.3.x86_64.rpm\nphp-xmlrpc-5.3.3-14.el6_3.3.x86_64.rpm\n\nRed Hat Enterprise Linux Server EUS (v. 6.4):\n\nSource:\nphp-5.3.3-23.el6_4.1.src.rpm\n\ni386:\nphp-5.3.3-23.el6_4.1.i686.rpm\nphp-cli-5.3.3-23.el6_4.1.i686.rpm\nphp-common-5.3.3-23.el6_4.1.i686.rpm\nphp-debuginfo-5.3.3-23.el6_4.1.i686.rpm\nphp-gd-5.3.3-23.el6_4.1.i686.rpm\nphp-ldap-5.3.3-23.el6_4.1.i686.rpm\nphp-mysql-5.3.3-23.el6_4.1.i686.rpm\nphp-odbc-5.3.3-23.el6_4.1.i686.rpm\nphp-pdo-5.3.3-23.el6_4.1.i686.rpm\nphp-pgsql-5.3.3-23.el6_4.1.i686.rpm\nphp-soap-5.3.3-23.el6_4.1.i686.rpm\nphp-xml-5.3.3-23.el6_4.1.i686.rpm\nphp-xmlrpc-5.3.3-23.el6_4.1.i686.rpm\n\nppc64:\nphp-5.3.3-23.el6_4.1.ppc64.rpm\nphp-cli-5.3.3-23.el6_4.1.ppc64.rpm\nphp-common-5.3.3-23.el6_4.1.ppc64.rpm\nphp-debuginfo-5.3.3-23.el6_4.1.ppc64.rpm\nphp-gd-5.3.3-23.el6_4.1.ppc64.rpm\nphp-ldap-5.3.3-23.el6_4.1.ppc64.rpm\nphp-mysql-5.3.3-23.el6_4.1.ppc64.rpm\nphp-odbc-5.3.3-23.el6_4.1.ppc64.rpm\nphp-pdo-5.3.3-23.el6_4.1.ppc64.rpm\nphp-pgsql-5.3.3-23.el6_4.1.ppc64.rpm\nphp-soap-5.3.3-23.el6_4.1.ppc64.rpm\nphp-xml-5.3.3-23.el6_4.1.ppc64.rpm\nphp-xmlrpc-5.3.3-23.el6_4.1.ppc64.rpm\n\ns390x:\nphp-5.3.3-23.el6_4.1.s390x.rpm\nphp-cli-5.3.3-23.el6_4.1.s390x.rpm\nphp-common-5.3.3-23.el6_4.1.s390x.rpm\nphp-debuginfo-5.3.3-23.el6_4.1.s390x.rpm\nphp-gd-5.3.3-23.el6_4.1.s390x.rpm\nphp-ldap-5.3.3-23.el6_4.1.s390x.rpm\nphp-mysql-5.3.3-23.el6_4.1.s390x.rpm\nphp-odbc-5.3.3-23.el6_4.1.s390x.rpm\nphp-pdo-5.3.3-23.el6_4.1.s390x.rpm\nphp-pgsql-5.3.3-23.el6_4.1.s390x.rpm\nphp-soap-5.3.3-23.el6_4.1.s390x.rpm\nphp-xml-5.3.3-23.el6_4.1.s390x.rpm\nphp-xmlrpc-5.3.3-23.el6_4.1.s390x.rpm\n\nx86_64:\nphp-5.3.3-23.el6_4.1.x86_64.rpm\nphp-cli-5.3.3-23.el6_4.1.x86_64.rpm\nphp-common-5.3.3-23.el6_4.1.x86_64.rpm\nphp-debuginfo-5.3.3-23.el6_4.1.x86_64.rpm\nphp-gd-5.3.3-23.el6_4.1.x86_64.rpm\nphp-ldap-5.3.3-23.el6_4.1.x86_64.rpm\nphp-mysql-5.3.3-23.el6_4.1.x86_64.rpm\nphp-odbc-5.3.3-23.el6_4.1.x86_64.rpm\nphp-pdo-5.3.3-23.el6_4.1.x86_64.rpm\nphp-pgsql-5.3.3-23.el6_4.1.x86_64.rpm\nphp-soap-5.3.3-23.el6_4.1.x86_64.rpm\nphp-xml-5.3.3-23.el6_4.1.x86_64.rpm\nphp-xmlrpc-5.3.3-23.el6_4.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional EUS (v. 6.2):\n\nSource:\nphp-5.3.3-3.el6_2.11.src.rpm\n\ni386:\nphp-bcmath-5.3.3-3.el6_2.11.i686.rpm\nphp-dba-5.3.3-3.el6_2.11.i686.rpm\nphp-debuginfo-5.3.3-3.el6_2.11.i686.rpm\nphp-devel-5.3.3-3.el6_2.11.i686.rpm\nphp-embedded-5.3.3-3.el6_2.11.i686.rpm\nphp-enchant-5.3.3-3.el6_2.11.i686.rpm\nphp-imap-5.3.3-3.el6_2.11.i686.rpm\nphp-intl-5.3.3-3.el6_2.11.i686.rpm\nphp-mbstring-5.3.3-3.el6_2.11.i686.rpm\nphp-process-5.3.3-3.el6_2.11.i686.rpm\nphp-pspell-5.3.3-3.el6_2.11.i686.rpm\nphp-recode-5.3.3-3.el6_2.11.i686.rpm\nphp-snmp-5.3.3-3.el6_2.11.i686.rpm\nphp-tidy-5.3.3-3.el6_2.11.i686.rpm\nphp-zts-5.3.3-3.el6_2.11.i686.rpm\n\nppc64:\nphp-bcmath-5.3.3-3.el6_2.11.ppc64.rpm\nphp-dba-5.3.3-3.el6_2.11.ppc64.rpm\nphp-debuginfo-5.3.3-3.el6_2.11.ppc64.rpm\nphp-devel-5.3.3-3.el6_2.11.ppc64.rpm\nphp-embedded-5.3.3-3.el6_2.11.ppc64.rpm\nphp-enchant-5.3.3-3.el6_2.11.ppc64.rpm\nphp-imap-5.3.3-3.el6_2.11.ppc64.rpm\nphp-intl-5.3.3-3.el6_2.11.ppc64.rpm\nphp-mbstring-5.3.3-3.el6_2.11.ppc64.rpm\nphp-process-5.3.3-3.el6_2.11.ppc64.rpm\nphp-pspell-5.3.3-3.el6_2.11.ppc64.rpm\nphp-recode-5.3.3-3.el6_2.11.ppc64.rpm\nphp-snmp-5.3.3-3.el6_2.11.ppc64.rpm\nphp-tidy-5.3.3-3.el6_2.11.ppc64.rpm\nphp-zts-5.3.3-3.el6_2.11.ppc64.rpm\n\ns390x:\nphp-bcmath-5.3.3-3.el6_2.11.s390x.rpm\nphp-dba-5.3.3-3.el6_2.11.s390x.rpm\nphp-debuginfo-5.3.3-3.el6_2.11.s390x.rpm\nphp-devel-5.3.3-3.el6_2.11.s390x.rpm\nphp-embedded-5.3.3-3.el6_2.11.s390x.rpm\nphp-enchant-5.3.3-3.el6_2.11.s390x.rpm\nphp-imap-5.3.3-3.el6_2.11.s390x.rpm\nphp-intl-5.3.3-3.el6_2.11.s390x.rpm\nphp-mbstring-5.3.3-3.el6_2.11.s390x.rpm\nphp-process-5.3.3-3.el6_2.11.s390x.rpm\nphp-pspell-5.3.3-3.el6_2.11.s390x.rpm\nphp-recode-5.3.3-3.el6_2.11.s390x.rpm\nphp-snmp-5.3.3-3.el6_2.11.s390x.rpm\nphp-tidy-5.3.3-3.el6_2.11.s390x.rpm\nphp-zts-5.3.3-3.el6_2.11.s390x.rpm\n\nx86_64:\nphp-bcmath-5.3.3-3.el6_2.11.x86_64.rpm\nphp-dba-5.3.3-3.el6_2.11.x86_64.rpm\nphp-debuginfo-5.3.3-3.el6_2.11.x86_64.rpm\nphp-devel-5.3.3-3.el6_2.11.x86_64.rpm\nphp-embedded-5.3.3-3.el6_2.11.x86_64.rpm\nphp-enchant-5.3.3-3.el6_2.11.x86_64.rpm\nphp-imap-5.3.3-3.el6_2.11.x86_64.rpm\nphp-intl-5.3.3-3.el6_2.11.x86_64.rpm\nphp-mbstring-5.3.3-3.el6_2.11.x86_64.rpm\nphp-process-5.3.3-3.el6_2.11.x86_64.rpm\nphp-pspell-5.3.3-3.el6_2.11.x86_64.rpm\nphp-recode-5.3.3-3.el6_2.11.x86_64.rpm\nphp-snmp-5.3.3-3.el6_2.11.x86_64.rpm\nphp-tidy-5.3.3-3.el6_2.11.x86_64.rpm\nphp-zts-5.3.3-3.el6_2.11.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional EUS (v. 6.3):\n\nSource:\nphp-5.3.3-14.el6_3.3.src.rpm\n\ni386:\nphp-bcmath-5.3.3-14.el6_3.3.i686.rpm\nphp-dba-5.3.3-14.el6_3.3.i686.rpm\nphp-debuginfo-5.3.3-14.el6_3.3.i686.rpm\nphp-devel-5.3.3-14.el6_3.3.i686.rpm\nphp-embedded-5.3.3-14.el6_3.3.i686.rpm\nphp-enchant-5.3.3-14.el6_3.3.i686.rpm\nphp-imap-5.3.3-14.el6_3.3.i686.rpm\nphp-intl-5.3.3-14.el6_3.3.i686.rpm\nphp-mbstring-5.3.3-14.el6_3.3.i686.rpm\nphp-process-5.3.3-14.el6_3.3.i686.rpm\nphp-pspell-5.3.3-14.el6_3.3.i686.rpm\nphp-recode-5.3.3-14.el6_3.3.i686.rpm\nphp-snmp-5.3.3-14.el6_3.3.i686.rpm\nphp-tidy-5.3.3-14.el6_3.3.i686.rpm\nphp-zts-5.3.3-14.el6_3.3.i686.rpm\n\nppc64:\nphp-bcmath-5.3.3-14.el6_3.3.ppc64.rpm\nphp-dba-5.3.3-14.el6_3.3.ppc64.rpm\nphp-debuginfo-5.3.3-14.el6_3.3.ppc64.rpm\nphp-devel-5.3.3-14.el6_3.3.ppc64.rpm\nphp-embedded-5.3.3-14.el6_3.3.ppc64.rpm\nphp-enchant-5.3.3-14.el6_3.3.ppc64.rpm\nphp-imap-5.3.3-14.el6_3.3.ppc64.rpm\nphp-intl-5.3.3-14.el6_3.3.ppc64.rpm\nphp-mbstring-5.3.3-14.el6_3.3.ppc64.rpm\nphp-process-5.3.3-14.el6_3.3.ppc64.rpm\nphp-pspell-5.3.3-14.el6_3.3.ppc64.rpm\nphp-recode-5.3.3-14.el6_3.3.ppc64.rpm\nphp-snmp-5.3.3-14.el6_3.3.ppc64.rpm\nphp-tidy-5.3.3-14.el6_3.3.ppc64.rpm\nphp-zts-5.3.3-14.el6_3.3.ppc64.rpm\n\ns390x:\nphp-bcmath-5.3.3-14.el6_3.3.s390x.rpm\nphp-dba-5.3.3-14.el6_3.3.s390x.rpm\nphp-debuginfo-5.3.3-14.el6_3.3.s390x.rpm\nphp-devel-5.3.3-14.el6_3.3.s390x.rpm\nphp-embedded-5.3.3-14.el6_3.3.s390x.rpm\nphp-enchant-5.3.3-14.el6_3.3.s390x.rpm\nphp-imap-5.3.3-14.el6_3.3.s390x.rpm\nphp-intl-5.3.3-14.el6_3.3.s390x.rpm\nphp-mbstring-5.3.3-14.el6_3.3.s390x.rpm\nphp-process-5.3.3-14.el6_3.3.s390x.rpm\nphp-pspell-5.3.3-14.el6_3.3.s390x.rpm\nphp-recode-5.3.3-14.el6_3.3.s390x.rpm\nphp-snmp-5.3.3-14.el6_3.3.s390x.rpm\nphp-tidy-5.3.3-14.el6_3.3.s390x.rpm\nphp-zts-5.3.3-14.el6_3.3.s390x.rpm\n\nx86_64:\nphp-bcmath-5.3.3-14.el6_3.3.x86_64.rpm\nphp-dba-5.3.3-14.el6_3.3.x86_64.rpm\nphp-debuginfo-5.3.3-14.el6_3.3.x86_64.rpm\nphp-devel-5.3.3-14.el6_3.3.x86_64.rpm\nphp-embedded-5.3.3-14.el6_3.3.x86_64.rpm\nphp-enchant-5.3.3-14.el6_3.3.x86_64.rpm\nphp-imap-5.3.3-14.el6_3.3.x86_64.rpm\nphp-intl-5.3.3-14.el6_3.3.x86_64.rpm\nphp-mbstring-5.3.3-14.el6_3.3.x86_64.rpm\nphp-process-5.3.3-14.el6_3.3.x86_64.rpm\nphp-pspell-5.3.3-14.el6_3.3.x86_64.rpm\nphp-recode-5.3.3-14.el6_3.3.x86_64.rpm\nphp-snmp-5.3.3-14.el6_3.3.x86_64.rpm\nphp-tidy-5.3.3-14.el6_3.3.x86_64.rpm\nphp-zts-5.3.3-14.el6_3.3.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional EUS (v. 6.4):\n\nSource:\nphp-5.3.3-23.el6_4.1.src.rpm\n\ni386:\nphp-bcmath-5.3.3-23.el6_4.1.i686.rpm\nphp-dba-5.3.3-23.el6_4.1.i686.rpm\nphp-debuginfo-5.3.3-23.el6_4.1.i686.rpm\nphp-devel-5.3.3-23.el6_4.1.i686.rpm\nphp-embedded-5.3.3-23.el6_4.1.i686.rpm\nphp-enchant-5.3.3-23.el6_4.1.i686.rpm\nphp-fpm-5.3.3-23.el6_4.1.i686.rpm\nphp-imap-5.3.3-23.el6_4.1.i686.rpm\nphp-intl-5.3.3-23.el6_4.1.i686.rpm\nphp-mbstring-5.3.3-23.el6_4.1.i686.rpm\nphp-process-5.3.3-23.el6_4.1.i686.rpm\nphp-pspell-5.3.3-23.el6_4.1.i686.rpm\nphp-recode-5.3.3-23.el6_4.1.i686.rpm\nphp-snmp-5.3.3-23.el6_4.1.i686.rpm\nphp-tidy-5.3.3-23.el6_4.1.i686.rpm\nphp-zts-5.3.3-23.el6_4.1.i686.rpm\n\nppc64:\nphp-bcmath-5.3.3-23.el6_4.1.ppc64.rpm\nphp-dba-5.3.3-23.el6_4.1.ppc64.rpm\nphp-debuginfo-5.3.3-23.el6_4.1.ppc64.rpm\nphp-devel-5.3.3-23.el6_4.1.ppc64.rpm\nphp-embedded-5.3.3-23.el6_4.1.ppc64.rpm\nphp-enchant-5.3.3-23.el6_4.1.ppc64.rpm\nphp-fpm-5.3.3-23.el6_4.1.ppc64.rpm\nphp-imap-5.3.3-23.el6_4.1.ppc64.rpm\nphp-intl-5.3.3-23.el6_4.1.ppc64.rpm\nphp-mbstring-5.3.3-23.el6_4.1.ppc64.rpm\nphp-process-5.3.3-23.el6_4.1.ppc64.rpm\nphp-pspell-5.3.3-23.el6_4.1.ppc64.rpm\nphp-recode-5.3.3-23.el6_4.1.ppc64.rpm\nphp-snmp-5.3.3-23.el6_4.1.ppc64.rpm\nphp-tidy-5.3.3-23.el6_4.1.ppc64.rpm\nphp-zts-5.3.3-23.el6_4.1.ppc64.rpm\n\ns390x:\nphp-bcmath-5.3.3-23.el6_4.1.s390x.rpm\nphp-dba-5.3.3-23.el6_4.1.s390x.rpm\nphp-debuginfo-5.3.3-23.el6_4.1.s390x.rpm\nphp-devel-5.3.3-23.el6_4.1.s390x.rpm\nphp-embedded-5.3.3-23.el6_4.1.s390x.rpm\nphp-enchant-5.3.3-23.el6_4.1.s390x.rpm\nphp-fpm-5.3.3-23.el6_4.1.s390x.rpm\nphp-imap-5.3.3-23.el6_4.1.s390x.rpm\nphp-intl-5.3.3-23.el6_4.1.s390x.rpm\nphp-mbstring-5.3.3-23.el6_4.1.s390x.rpm\nphp-process-5.3.3-23.el6_4.1.s390x.rpm\nphp-pspell-5.3.3-23.el6_4.1.s390x.rpm\nphp-recode-5.3.3-23.el6_4.1.s390x.rpm\nphp-snmp-5.3.3-23.el6_4.1.s390x.rpm\nphp-tidy-5.3.3-23.el6_4.1.s390x.rpm\nphp-zts-5.3.3-23.el6_4.1.s390x.rpm\n\nx86_64:\nphp-bcmath-5.3.3-23.el6_4.1.x86_64.rpm\nphp-dba-5.3.3-23.el6_4.1.x86_64.rpm\nphp-debuginfo-5.3.3-23.el6_4.1.x86_64.rpm\nphp-devel-5.3.3-23.el6_4.1.x86_64.rpm\nphp-embedded-5.3.3-23.el6_4.1.x86_64.rpm\nphp-enchant-5.3.3-23.el6_4.1.x86_64.rpm\nphp-fpm-5.3.3-23.el6_4.1.x86_64.rpm\nphp-imap-5.3.3-23.el6_4.1.x86_64.rpm\nphp-intl-5.3.3-23.el6_4.1.x86_64.rpm\nphp-mbstring-5.3.3-23.el6_4.1.x86_64.rpm\nphp-process-5.3.3-23.el6_4.1.x86_64.rpm\nphp-pspell-5.3.3-23.el6_4.1.x86_64.rpm\nphp-recode-5.3.3-23.el6_4.1.x86_64.rpm\nphp-snmp-5.3.3-23.el6_4.1.x86_64.rpm\nphp-tidy-5.3.3-23.el6_4.1.x86_64.rpm\nphp-zts-5.3.3-23.el6_4.1.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2013-6420.html\nhttps://access.redhat.com/security/updates/classification/#critical\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFSqKLhXlSAg2UNWIIRAnSIAKCghJudv/nUjGlRyial77jiDvzgOACghRSP\nXX2uwN0qecAwBgiL2cJNyh4=\n=6m6W\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2013-6420" }, { "db": "BID", "id": "64225" }, { "db": "VULHUB", "id": "VHN-66422" }, { "db": "PACKETSTORM", "id": "128049" }, { "db": "PACKETSTORM", "id": "124383" }, { "db": "PACKETSTORM", "id": "124384" }, { "db": "PACKETSTORM", "id": "128505" }, { "db": "PACKETSTORM", "id": "124776" }, { "db": "PACKETSTORM", "id": "124532" }, { "db": "PACKETSTORM", "id": "124382" }, { "db": "PACKETSTORM", "id": "124406" }, { "db": "PACKETSTORM", "id": "124391" }, { "db": "PACKETSTORM", "id": "124389" }, { "db": "PACKETSTORM", "id": "124390" } ], "trust": 2.25 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-66422", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-66422" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-6420", "trust": 3.1 }, { "db": "BID", "id": "64225", "trust": 1.4 }, { "db": "SECTRACK", "id": "1029472", "trust": 1.1 }, { "db": "SECUNIA", "id": "59652", "trust": 1.1 }, { "db": "CNNVD", "id": "CNNVD-201312-348", "trust": 0.7 }, { "db": "SECUNIA", "id": "56071", "trust": 0.6 }, { "db": "SECUNIA", "id": "56055", "trust": 0.6 }, { "db": "SECUNIA", "id": "56070", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "124391", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "124532", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "124776", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "124389", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "124390", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "124383", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "124384", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "124406", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "124407", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "124436", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-83792", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "30395", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-66422", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128049", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128505", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "124382", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-66422" }, { "db": "BID", "id": "64225" }, { "db": "PACKETSTORM", "id": "128049" }, { "db": "PACKETSTORM", "id": "124383" }, { "db": "PACKETSTORM", "id": "124384" }, { "db": "PACKETSTORM", "id": "128505" }, { "db": "PACKETSTORM", "id": "124776" }, { "db": "PACKETSTORM", "id": "124532" }, { "db": "PACKETSTORM", "id": "124382" }, { "db": "PACKETSTORM", "id": "124406" }, { "db": "PACKETSTORM", "id": "124391" }, { "db": "PACKETSTORM", "id": "124389" }, { "db": "PACKETSTORM", "id": "124390" }, { "db": "CNNVD", "id": "CNNVD-201312-348" }, { "db": "NVD", "id": "CVE-2013-6420" } ] }, "id": "VAR-201312-0207", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-66422" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T19:41:24.387000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "php-5.5.7", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=47192" }, { "title": "php-5.4.23", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=47191" }, { "title": "php-5.3.28", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=47190" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-201312-348" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-66422" }, { "db": "NVD", "id": "CVE-2013-6420" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.php.net/changelog-5.php" }, { "trust": 1.7, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1036830" }, { "trust": 1.7, "url": "https://www.sektioneins.de/advisories/advisory-012013-php-openssl_x509_parse-memory-corruption-vulnerability.html" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2013-1813.html" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2013-1815.html" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2013-1824.html" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2013-1825.html" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2013-1826.html" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/64225" }, { "trust": 1.1, "url": "http://forums.interworx.com/threads/8000-interworx-version-5-0-14-released-on-beta-channel%21" }, { "trust": 1.1, "url": "http://support.apple.com/kb/ht6150" }, { "trust": 1.1, "url": "http://www.debian.org/security/2013/dsa-2816" }, { "trust": 1.1, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04463322" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1029472" }, { "trust": 1.1, "url": "http://secunia.com/advisories/59652" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00125.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00126.html" }, { "trust": 1.1, "url": "http://www.ubuntu.com/usn/usn-2055-1" }, { "trust": 1.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6420" }, { "trust": 1.0, "url": "http://git.php.net/?p=php-src.git%3ba=commit%3bh=c1224573c773b6845e83505f717fbf820fc18415" }, { "trust": 0.7, "url": "http://git.php.net/?p=php-src.git;a=commit;h=c1224573c773b6845e83505f717fbf820fc18415" }, { "trust": 0.6, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.6, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.6, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.6, "url": "https://www.redhat.com/security/data/cve/cve-2013-6420.html" }, { "trust": 0.6, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.6, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.6, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.6, "url": "http://secunia.com/advisories/56055" }, { "trust": 0.6, "url": "http://secunia.com/advisories/56070" }, { "trust": 0.6, "url": "http://secunia.com/advisories/56071" }, { "trust": 0.3, "url": "http://www.php.net/" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6712" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1643" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-6420" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4670" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4635" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3597" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4636" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1635" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1943" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0238" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2110" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2497" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0185" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4113" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1635" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1943" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-7345" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-5120" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-3735" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2497" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201408-11.xml" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4718" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1824" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-7327" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2270" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-7327" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0237" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3981" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1824" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0185" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6420" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0237" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3597" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4636" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-7226" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4670" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1643" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6712" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-7226" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4718" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0238" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4049" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-7345" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2270" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-5120" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3735" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2110" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4248" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4049" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3981" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4248" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4113" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4635" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.1, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2640" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6422" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4545" }, { "trust": 0.1, "url": "http://h18013.www1.hp.com/products/servers/management/agents/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2641" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2642" }, { "trust": 0.1, "url": "http://slackware.com" }, { "trust": 0.1, "url": "http://osuosl.org)" }, { "trust": 0.1, "url": "http://slackware.com/gpg-key" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "http://www.php.net/changelog-5.php#5.3.28" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2688" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-1398.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1398" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2013-1814.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-2688.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1643.html" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://www.debian.org/security/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-66422" }, { "db": "BID", "id": "64225" }, { "db": "PACKETSTORM", "id": "128049" }, { "db": "PACKETSTORM", "id": "124383" }, { "db": "PACKETSTORM", "id": "124384" }, { "db": "PACKETSTORM", "id": "128505" }, { "db": "PACKETSTORM", "id": "124776" }, { "db": "PACKETSTORM", "id": "124532" }, { "db": "PACKETSTORM", "id": "124382" }, { "db": "PACKETSTORM", "id": "124406" }, { "db": "PACKETSTORM", "id": "124391" }, { "db": "PACKETSTORM", "id": "124389" }, { "db": "PACKETSTORM", "id": "124390" }, { "db": "CNNVD", "id": "CNNVD-201312-348" }, { "db": "NVD", "id": "CVE-2013-6420" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-66422" }, { "db": "BID", "id": "64225" }, { "db": "PACKETSTORM", "id": "128049" }, { "db": "PACKETSTORM", "id": "124383" }, { "db": "PACKETSTORM", "id": "124384" }, { "db": "PACKETSTORM", "id": "128505" }, { "db": "PACKETSTORM", "id": "124776" }, { "db": "PACKETSTORM", "id": "124532" }, { "db": "PACKETSTORM", "id": "124382" }, { "db": "PACKETSTORM", "id": "124406" }, { "db": "PACKETSTORM", "id": "124391" }, { "db": "PACKETSTORM", "id": "124389" }, { "db": "PACKETSTORM", "id": "124390" }, { "db": "CNNVD", "id": "CNNVD-201312-348" }, { "db": "NVD", "id": "CVE-2013-6420" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-12-17T00:00:00", "db": "VULHUB", "id": "VHN-66422" }, { "date": "2013-12-09T00:00:00", "db": "BID", "id": "64225" }, { "date": "2014-08-29T22:24:02", "db": "PACKETSTORM", "id": "128049" }, { "date": "2013-12-11T06:56:18", "db": "PACKETSTORM", "id": "124383" }, { "date": "2013-12-11T06:56:45", "db": "PACKETSTORM", "id": "124384" }, { "date": "2014-10-01T19:15:04", "db": "PACKETSTORM", "id": "128505" }, { "date": "2014-01-14T14:44:00", "db": "PACKETSTORM", "id": "124776" }, { "date": "2013-12-22T15:06:29", "db": "PACKETSTORM", "id": "124532" }, { "date": "2013-12-11T06:56:03", "db": "PACKETSTORM", "id": "124382" }, { "date": "2013-12-14T00:04:19", "db": "PACKETSTORM", "id": "124406" }, { "date": "2013-12-12T04:29:50", "db": "PACKETSTORM", "id": "124391" }, { "date": "2013-12-12T04:29:33", "db": "PACKETSTORM", "id": "124389" }, { "date": "2013-12-12T04:29:44", "db": "PACKETSTORM", "id": "124390" }, { "date": "2013-12-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201312-348" }, { "date": "2013-12-17T04:46:45.877000", "db": "NVD", "id": "CVE-2013-6420" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-30T00:00:00", "db": "VULHUB", "id": "VHN-66422" }, { "date": "2015-07-15T00:13:00", "db": "BID", "id": "64225" }, { "date": "2013-12-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201312-348" }, { "date": "2023-11-07T02:17:11.400000", "db": "NVD", "id": "CVE-2013-6420" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "128049" }, { "db": "PACKETSTORM", "id": "124383" }, { "db": "PACKETSTORM", "id": "124384" }, { "db": "PACKETSTORM", "id": "124532" }, { "db": "PACKETSTORM", "id": "124382" }, { "db": "PACKETSTORM", "id": "124391" }, { "db": "PACKETSTORM", "id": "124389" }, { "db": "PACKETSTORM", "id": "124390" }, { "db": "CNNVD", "id": "CNNVD-201312-348" } ], "trust": 1.4 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "PHP \u2018 asn1_time_to_time_t \u0027Function Memory Corruption Vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-201312-348" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "arbitrary", "sources": [ { "db": "PACKETSTORM", "id": "128049" }, { "db": "PACKETSTORM", "id": "124383" }, { "db": "PACKETSTORM", "id": "124384" }, { "db": "PACKETSTORM", "id": "124532" }, { "db": "PACKETSTORM", "id": "124382" }, { "db": "PACKETSTORM", "id": "124391" }, { "db": "PACKETSTORM", "id": "124389" }, { "db": "PACKETSTORM", "id": "124390" } ], "trust": 0.8 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.