Bug 1036830 (CVE-2013-6420) - CVE-2013-6420 php: memory corruption in openssl_x509_parse()
Summary: CVE-2013-6420 php: memory corruption in openssl_x509_parse()
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2013-6420
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1037490 1037491 1037492 1037493 1037495 1037496 1037530 1037531 1037532 1037534 1037535 1037536 1037537 1037538 1037540 1037541 1037542 1037563 1037808 1037811 1040276
Blocks: 1036834
TreeView+ depends on / blocked
 
Reported: 2013-12-02 17:21 UTC by Vincent Danen
Modified: 2023-05-12 01:14 UTC (History)
13 users (show)

Fixed In Version: php 5.5.7, php 5.4.23, php 5.3.28
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-12-12 04:20:08 UTC
Embargoed:


Attachments (Terms of Use)
Proposed patch (1.20 KB, patch)
2013-12-03 07:39 UTC, Huzaifa S. Sidhpurwala
no flags Details | Diff


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2013:1813 0 normal SHIPPED_LIVE Critical: php53 and php security update 2013-12-11 07:35:23 UTC
Red Hat Product Errata RHSA-2013:1814 0 normal SHIPPED_LIVE Critical: php security update 2013-12-11 07:25:07 UTC
Red Hat Product Errata RHSA-2013:1815 0 normal SHIPPED_LIVE Critical: php security update 2013-12-11 08:46:19 UTC
Red Hat Product Errata RHSA-2013:1824 0 normal SHIPPED_LIVE Critical: php security update 2013-12-11 21:35:29 UTC
Red Hat Product Errata RHSA-2013:1825 0 normal SHIPPED_LIVE Critical: php53 security update 2013-12-11 21:15:09 UTC
Red Hat Product Errata RHSA-2013:1826 0 normal SHIPPED_LIVE Critical: php security update 2013-12-12 08:51:00 UTC

Description Vincent Danen 2013-12-02 17:21:07 UTC
Stefan Esser reported a vulnerability in the PHP openssl extension. A memory  corruption flaw was found in the way the openssl_x509_parse() function of the PHP openssl extension parsed X.509 certificates. A remote attacker could use this flaw to provide a malicious self-signed certificate or a certificate signed by a trusted authority to a PHP application using the aforementioned function, causing the application to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the user running the PHP interpreter. 


Acknowledgements:

Red Hat would like to thank the PHP project for reporting this issue. Upstream acknowledges Stefan Esser as the original reporter of this issue.

Comment 2 Huzaifa S. Sidhpurwala 2013-12-03 02:39:25 UTC
This issue has been assigned CVE-2013-6420

Comment 4 Huzaifa S. Sidhpurwala 2013-12-03 07:39:13 UTC
Created attachment 831933 [details]
Proposed patch

Comment 12 Vincent Danen 2013-12-10 20:53:26 UTC
This has been corrected upstream in git:

http://git.php.net/?p=php-src.git;a=commit;h=c1224573c773b6845e83505f717fbf820fc18415

Comment 13 errata-xmlrpc 2013-12-11 02:26:14 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2013:1814 https://rhn.redhat.com/errata/RHSA-2013-1814.html

Comment 14 errata-xmlrpc 2013-12-11 02:36:11 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5
  Red Hat Enterprise Linux 6

Via RHSA-2013:1813 https://rhn.redhat.com/errata/RHSA-2013-1813.html

Comment 15 errata-xmlrpc 2013-12-11 03:48:10 UTC
This issue has been addressed in following products:

  Red Hat Software Collections for RHEL-6

Via RHSA-2013:1815 https://rhn.redhat.com/errata/RHSA-2013-1815.html

Comment 16 Huzaifa S. Sidhpurwala 2013-12-11 05:44:48 UTC
Created php tracking bugs for this issue:

Affects: fedora-all [bug 1040276]

Comment 17 errata-xmlrpc 2013-12-11 16:15:58 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5.6 EUS - Server Only
  Red Hat Enterprise Linux 5.9 EUS - Server Only

Via RHSA-2013:1825 https://rhn.redhat.com/errata/RHSA-2013-1825.html

Comment 18 errata-xmlrpc 2013-12-11 16:36:43 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5.3 Long Life
  Red Hat Enterprise Linux 5.6 EUS - Server Only
  Red Hat Enterprise Linux 6.2 EUS - Server and Compute Node Only
  Red Hat Enterprise Linux 6.4 EUS - Server and Compute Node Only
  Red Hat Enterprise Linux 6.3 EUS - Server and Compute Node Only
  Red Hat Enterprise Linux 5.9 EUS - Server Only

Via RHSA-2013:1824 https://rhn.redhat.com/errata/RHSA-2013-1824.html

Comment 19 errata-xmlrpc 2013-12-12 03:51:45 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 4 Extended Lifecycle Support
  Red Hat Enterprise Linux 3 Extended Lifecycle Support

Via RHSA-2013:1826 https://rhn.redhat.com/errata/RHSA-2013-1826.html

Comment 20 Vincent Danen 2013-12-12 20:13:16 UTC
This has now been corrected in upstream version 5.5.7: http://www.php.net/ChangeLog-5.php#5.5.7

Comment 21 Fedora Update System 2013-12-13 05:03:10 UTC
php-5.5.7-1.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 23 Fedora Update System 2013-12-20 02:04:48 UTC
php-5.4.23-1.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 24 Fedora Update System 2013-12-20 02:05:57 UTC
php-5.5.7-1.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 25 Tomas Hoger 2014-02-17 10:00:07 UTC
HackerOne report:
https://hackerone.com/reports/523


Note You need to log in before you can comment on or make changes to this bug.