Vulnerabilities > CVE-2013-6712 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The scan function in ext/date/lib/parse_iso_intervals.c in PHP through 5.5.6 does not properly restrict creation of DateInterval objects, which might allow remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted interval specification.

Vulnerable Configurations

Part Description Count
Application
Php
599
OS
Apple
90
OS
Opensuse
4
OS
Canonical
5
OS
Debian
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2816.NASL
    descriptionSeveral vulnerabilities were found in PHP, a general-purpose scripting language commonly used for web application development. The Common Vulnerabilities and Exposures project identifies the following issues : - CVE-2013-6420 Stefan Esser reported possible memory corruption in openssl_x509_parse(). - CVE-2013-6712 Creating DateInterval objects from parsed ISO dates was not properly restricted, which allowed to cause a denial of service. In addition, the update for Debian 7
    last seen2020-03-17
    modified2013-12-14
    plugin id71402
    published2013-12-14
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71402
    titleDebian DSA-2816-1 : php5 - several vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2014-0064-1.NASL
    descriptionThis update fixes the following issues : - memory corruption in openssl_parse_x509 (CVE-2013-6420) - Heap buffer over-read in DateInterval (CVE-2013-6712) - man-in-the-middle attacks by specially crafting certificates (CVE-2013-4248) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-05-20
    plugin id83607
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83607
    titleSUSE SLES11 Security Update : PHP5 (SUSE-SU-2014:0064-1)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_D2A892B9260511E49DA000A0986F28C4.NASL
    descriptionThe PHP Team reports : insecure temporary file use in the configure script unserialize() SPL ArrayObject / SPLObjectStorage Type Confusion Heap buffer over-read in DateInterval fileinfo: cdf_read_short_sector insufficient boundary check fileinfo: CDF infinite loop in nelements DoS fileinfo: fileinfo: numerous file_printf calls resulting in performance degradation) Fix potential segfault in dns_check_record()
    last seen2020-06-01
    modified2020-06-02
    plugin id77241
    published2014-08-19
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77241
    titleFreeBSD : PHP multiple vulnerabilities (d2a892b9-2605-11e4-9da0-00a0986f28c4)
  • NASL familyWeb Servers
    NASL idHPSMH_7_4.NASL
    descriptionAccording to the web server
    last seen2020-06-01
    modified2020-06-02
    plugin id78090
    published2014-10-08
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78090
    titleHP System Management Homepage < 7.4 Multiple Vulnerabilities
  • NASL familyCGI abuses
    NASL idPHP_5_6_0.NASL
    descriptionAccording to its banner, the version of PHP installed on the remote host is a development version of 5.6.0. It is, therefore, affected by multiple vulnerabilities. Note that Nessus has not attempted to exploit this issue but has instead relied only on application
    last seen2020-06-01
    modified2020-06-02
    plugin id78556
    published2014-10-17
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78556
    titlePHP 5.6.0 Multiple Vulnerabilities
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2015-004.NASL
    descriptionThe remote host is running a version of Mac OS X 10.8.5 or 10.9.5 that is missing Security Update 2015-004. It is, therefore, affected multiple vulnerabilities in the following components : - Apache - ATS - Certificate Trust Policy - CoreAnimation - FontParser - Graphics Driver - ImageIO - IOHIDFamily - Kernel - LaunchServices - Open Directory Client - OpenLDAP - OpenSSL - PHP - QuickLook - SceneKit - Security - Code SIgning - UniformTypeIdentifiers Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id82700
    published2015-04-10
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82700
    titleMac OS X Multiple Vulnerabilities (Security Update 2015-004) (FREAK)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-1032.NASL
    description - security update - CVE-2013-6420.patch [bnc#854880] - CVE-2013-6712.patch [bnc#853045] - CVE-2013-4248.patch [bnc#837746]
    last seen2020-06-05
    modified2014-06-13
    plugin id74876
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74876
    titleopenSUSE Security Update : php5 (openSUSE-SU-2013:1963-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1012.NASL
    descriptionUpdated php53 and php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id77032
    published2014-08-07
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77032
    titleCentOS 5 / 6 : php / php53 (CESA-2014:1012)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2055-1.NASL
    descriptionStefan Esser discovered that PHP incorrectly parsed certificates. An attacker could use a malformed certificate to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2013-6420) It was discovered that PHP incorrectly handled DateInterval objects. An attacker could use this issue to cause PHP to crash, resulting in a denial of service. (CVE-2013-6712). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id71394
    published2013-12-13
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71394
    titleUbuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.04 / 13.10 : php5 vulnerabilities (USN-2055-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1012.NASL
    descriptionUpdated php53 and php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id77015
    published2014-08-06
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77015
    titleRHEL 5 / 6 : php53 and php (RHSA-2014:1012)
  • NASL familyCGI abuses
    NASL idPHP_5_3_29.NASL
    descriptionAccording to its banner, the version of PHP installed on the remote host is 5.3.x prior to 5.3.29. It is, therefore, affected by the following vulnerabilities : - A heap-based buffer overflow error exists in the file
    last seen2020-06-01
    modified2020-06-02
    plugin id77285
    published2014-08-20
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77285
    titlePHP 5.3.x < 5.3.29 Multiple Vulnerabilities
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-393.NASL
    descriptionA denial of service flaw was found in the way the File Information (fileinfo) extension parsed certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted CDF file. acinclude.m4, as used in the configure script in PHP 5.5.13 and earlier, allows local users to overwrite arbitrary files via a symlink attack on the /tmp/phpglibccheck file. A buffer over-read flaw was found in the way the DateInterval class parsed interval specifications. An attacker able to make a PHP application parse a specially crafted specification using DateInterval could possibly cause the PHP interpreter to crash. A heap-based buffer overflow flaw was found in the way PHP parsed DNS TXT records. A malicious DNS server or a man-in-the-middle attacker could possibly use this flaw to execute arbitrary code as the PHP interpreter if a PHP application used the dns_get_record() function to perform a DNS query. A type confusion issue was found in the SPL ArrayObject and SPLObjectStorage classes
    last seen2020-06-01
    modified2020-06-02
    plugin id78336
    published2014-10-12
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78336
    titleAmazon Linux AMI : php (ALAS-2014-393)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_APACHE2-MOD_PHP53-131218.NASL
    descriptionThis update fixes the following issues : - memory corruption in openssl_parse_x509. (CVE-2013-6420) - Heap buffer over-read in DateInterval. (CVE-2013-6712) - man-in-the-middle attacks by specially crafting certificates (CVE-2013-4248)
    last seen2020-06-05
    modified2014-01-15
    plugin id71965
    published2014-01-15
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/71965
    titleSuSE 11.2 / 11.3 Security Update : PHP5 (SAT Patch Numbers 8683 / 8684)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201408-11.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201408-11 (PHP: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in PHP. Please review the CVE identifiers referenced below for details. Impact : A context-dependent attacker can cause arbitrary code execution, create a Denial of Service condition, read or write arbitrary files, impersonate other servers, hijack a web session, or have other unspecified impact. Additionally, a local attacker could gain escalated privileges. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id77455
    published2014-08-30
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77455
    titleGLSA-201408-11 : PHP: Multiple vulnerabilities
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_10_3.NASL
    descriptionThe remote host is running a version of Mac OS X 10.10.x that is prior to 10.10.3. It is, therefore, affected multiple vulnerabilities in the following components : - Admin Framework - Apache - ATS - Certificate Trust Policy - CFNetwork HTTPProtocol - CFNetwork Session - CFURL - CoreAnimation - FontParser - Graphics Driver - Hypervisor - ImageIO - IOHIDFamily - Kernel - LaunchServices - libnetcore - ntp - Open Directory Client - OpenLDAP - OpenSSL - PHP - QuickLook - SceneKit - ScreenSharing - Security - Code SIgning - UniformTypeIdentifiers - WebKit Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id82699
    published2015-04-10
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82699
    titleMac OS X 10.10.x < 10.10.3 Multiple Vulnerabilities (FREAK)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_PHP_20140522.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - The openssl_x509_parse function in openssl.c in the OpenSSL module in PHP before 5.4.18 and 5.5.x before 5.5.2 does not properly handle a
    last seen2020-06-01
    modified2020-06-02
    plugin id80737
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80737
    titleOracle Solaris Third-Party Patch Update : php (cve_2013_4248_input_validation)
  • NASL familyCGI abuses
    NASL idPHP_5_5_8.NASL
    descriptionAccording to its banner, the version of PHP 5.5.x installed on the remote host is a version prior to 5.5.8. It is, therefore, potentially affected by the following vulnerabilities : - A heap-based buffer overflow error exists in the file
    last seen2020-06-01
    modified2020-06-02
    plugin id71928
    published2014-01-13
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/71928
    titlePHP 5.5.x < 5.5.8 Multiple Vulnerabilities
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-1012.NASL
    descriptionFrom Red Hat Security Advisory 2014:1012 : Updated php53 and php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id77043
    published2014-08-07
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77043
    titleOracle Linux 5 / 6 : php / php53 (ELSA-2014-1012)
  • NASL familyCGI abuses
    NASL idPHP_5_4_24.NASL
    descriptionAccording to its banner, the version of PHP 5.4.x installed on the remote host is a version prior to 5.4.24. It is, therefore, potentially affected by the following vulnerabilities : - A heap-based buffer overflow error exists in the file
    last seen2020-06-01
    modified2020-06-02
    plugin id71927
    published2014-01-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71927
    titlePHP 5.4.x < 5.4.24 Multiple Vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-014.NASL
    descriptionMultiple vulnerabilities has been discovered and corrected in php : The openssl_x509_parse function in openssl.c in the OpenSSL module in PHP before 5.4.18 and 5.5.x before 5.5.2 does not properly handle a
    last seen2020-06-01
    modified2020-06-02
    plugin id72082
    published2014-01-22
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72082
    titleMandriva Linux Security Advisory : php (MDVSA-2014:014)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20140806_PHP53_AND_PHP_ON_SL5_X.NASL
    descriptionMultiple denial of service flaws were found in the way the File Information (fileinfo) extension parsed certain Composite Document Format (CDF) files. A remote attacker could use either of these flaws to crash a PHP application using fileinfo via a specially crafted CDF file. (CVE-2014-0237, CVE-2014-0238, CVE-2014-3479, CVE-2014-3480, CVE-2012-1571) Two denial of service flaws were found in the way the File Information (fileinfo) extension handled indirect and search rules. A remote attacker could use either of these flaws to cause a PHP application using fileinfo to crash or consume an excessive amount of CPU. (CVE-2014-1943, CVE-2014-2270) A heap-based buffer overflow flaw was found in the way PHP parsed DNS TXT records. A malicious DNS server or a man-in-the-middle attacker could possibly use this flaw to execute arbitrary code as the PHP interpreter if a PHP application used the dns_get_record() function to perform a DNS query. (CVE-2014-4049) A type confusion issue was found in PHP
    last seen2020-03-18
    modified2014-08-07
    plugin id77047
    published2014-08-07
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77047
    titleScientific Linux Security Update : php53 and php on SL5.x, SL6.x i386/x86_64 (20140806)

Redhat

advisories
rhsa
idRHSA-2014:1765
rpms
  • php-0:5.3.3-27.el6_5.1
  • php-bcmath-0:5.3.3-27.el6_5.1
  • php-cli-0:5.3.3-27.el6_5.1
  • php-common-0:5.3.3-27.el6_5.1
  • php-dba-0:5.3.3-27.el6_5.1
  • php-debuginfo-0:5.3.3-27.el6_5.1
  • php-devel-0:5.3.3-27.el6_5.1
  • php-embedded-0:5.3.3-27.el6_5.1
  • php-enchant-0:5.3.3-27.el6_5.1
  • php-fpm-0:5.3.3-27.el6_5.1
  • php-gd-0:5.3.3-27.el6_5.1
  • php-imap-0:5.3.3-27.el6_5.1
  • php-intl-0:5.3.3-27.el6_5.1
  • php-ldap-0:5.3.3-27.el6_5.1
  • php-mbstring-0:5.3.3-27.el6_5.1
  • php-mysql-0:5.3.3-27.el6_5.1
  • php-odbc-0:5.3.3-27.el6_5.1
  • php-pdo-0:5.3.3-27.el6_5.1
  • php-pgsql-0:5.3.3-27.el6_5.1
  • php-process-0:5.3.3-27.el6_5.1
  • php-pspell-0:5.3.3-27.el6_5.1
  • php-recode-0:5.3.3-27.el6_5.1
  • php-snmp-0:5.3.3-27.el6_5.1
  • php-soap-0:5.3.3-27.el6_5.1
  • php-tidy-0:5.3.3-27.el6_5.1
  • php-xml-0:5.3.3-27.el6_5.1
  • php-xmlrpc-0:5.3.3-27.el6_5.1
  • php-zts-0:5.3.3-27.el6_5.1
  • php53-0:5.3.3-23.el5_10
  • php53-bcmath-0:5.3.3-23.el5_10
  • php53-cli-0:5.3.3-23.el5_10
  • php53-common-0:5.3.3-23.el5_10
  • php53-dba-0:5.3.3-23.el5_10
  • php53-debuginfo-0:5.3.3-23.el5_10
  • php53-devel-0:5.3.3-23.el5_10
  • php53-gd-0:5.3.3-23.el5_10
  • php53-imap-0:5.3.3-23.el5_10
  • php53-intl-0:5.3.3-23.el5_10
  • php53-ldap-0:5.3.3-23.el5_10
  • php53-mbstring-0:5.3.3-23.el5_10
  • php53-mysql-0:5.3.3-23.el5_10
  • php53-odbc-0:5.3.3-23.el5_10
  • php53-pdo-0:5.3.3-23.el5_10
  • php53-pgsql-0:5.3.3-23.el5_10
  • php53-process-0:5.3.3-23.el5_10
  • php53-pspell-0:5.3.3-23.el5_10
  • php53-snmp-0:5.3.3-23.el5_10
  • php53-soap-0:5.3.3-23.el5_10
  • php53-xml-0:5.3.3-23.el5_10
  • php53-xmlrpc-0:5.3.3-23.el5_10
  • php54-php-0:5.4.16-22.el6
  • php54-php-0:5.4.16-22.el7
  • php54-php-bcmath-0:5.4.16-22.el6
  • php54-php-bcmath-0:5.4.16-22.el7
  • php54-php-cli-0:5.4.16-22.el6
  • php54-php-cli-0:5.4.16-22.el7
  • php54-php-common-0:5.4.16-22.el6
  • php54-php-common-0:5.4.16-22.el7
  • php54-php-dba-0:5.4.16-22.el6
  • php54-php-dba-0:5.4.16-22.el7
  • php54-php-debuginfo-0:5.4.16-22.el6
  • php54-php-debuginfo-0:5.4.16-22.el7
  • php54-php-devel-0:5.4.16-22.el6
  • php54-php-devel-0:5.4.16-22.el7
  • php54-php-enchant-0:5.4.16-22.el6
  • php54-php-enchant-0:5.4.16-22.el7
  • php54-php-fpm-0:5.4.16-22.el6
  • php54-php-fpm-0:5.4.16-22.el7
  • php54-php-gd-0:5.4.16-22.el6
  • php54-php-gd-0:5.4.16-22.el7
  • php54-php-imap-0:5.4.16-22.el6
  • php54-php-intl-0:5.4.16-22.el6
  • php54-php-intl-0:5.4.16-22.el7
  • php54-php-ldap-0:5.4.16-22.el6
  • php54-php-ldap-0:5.4.16-22.el7
  • php54-php-mbstring-0:5.4.16-22.el6
  • php54-php-mbstring-0:5.4.16-22.el7
  • php54-php-mysqlnd-0:5.4.16-22.el6
  • php54-php-mysqlnd-0:5.4.16-22.el7
  • php54-php-odbc-0:5.4.16-22.el6
  • php54-php-odbc-0:5.4.16-22.el7
  • php54-php-pdo-0:5.4.16-22.el6
  • php54-php-pdo-0:5.4.16-22.el7
  • php54-php-pgsql-0:5.4.16-22.el6
  • php54-php-pgsql-0:5.4.16-22.el7
  • php54-php-process-0:5.4.16-22.el6
  • php54-php-process-0:5.4.16-22.el7
  • php54-php-pspell-0:5.4.16-22.el6
  • php54-php-pspell-0:5.4.16-22.el7
  • php54-php-recode-0:5.4.16-22.el6
  • php54-php-recode-0:5.4.16-22.el7
  • php54-php-snmp-0:5.4.16-22.el6
  • php54-php-snmp-0:5.4.16-22.el7
  • php54-php-soap-0:5.4.16-22.el6
  • php54-php-soap-0:5.4.16-22.el7
  • php54-php-tidy-0:5.4.16-22.el6
  • php54-php-xml-0:5.4.16-22.el6
  • php54-php-xml-0:5.4.16-22.el7
  • php54-php-xmlrpc-0:5.4.16-22.el6
  • php54-php-xmlrpc-0:5.4.16-22.el7