1 2 3 4 5 6

Vulnerabilidades rss pdf

Coordinación de Seguridad de la Información - UNAM-CERT -- DGTIC-UNAM

Vulnerabilidad de Seguridad UNAM-CERT-2005-357 Actualización de RedHat para PHP.

RedHat liberó una actualización para PHP. Esta repara una vulnerabilidad que puede explotarse para comprometer un sistema vulnerable.

  • Fecha de Liberación: 22-Ago-2005
  • Fuente:

    RedHat Security Response Team
    RHSA-2005:748-05

  • CVE ID: CAN-2005-2498
  • Riesgo Altamente crítico
  • Problema de Vulnerabilidad Remoto
  • Tipo de Vulnerabilidad Verificación deficiente en parametros

Sistemas Afectados

RedHat Enterprise Linux AS 3 PEAR XML_RPC < 4.3
RedHat Enterprise Linux AS 4 PEAR XML_RPC < 4.3
RedHat Enterprise Linux ES 3 PEAR XML_RPC < 4.3
RedHat Enterprise Linux ES 4 PEAR XML_RPC < 4.3
RedHat Enterprise Linux WS 3 PEAR XML_RPC < 4.3
RedHat Enterprise Linux WS 4 PEAR XML_RPC < 4.3
  1. Descripción

    redHat liberó una actualización para PHP. Esta repara una vulnerabilidad que puede explotarse por personas malicosas para comprometer un sistema vulnerable.

    • Se encontró un error dentro de PEAR XML-RPC, paquete incluido en PHP. Si se utiliza un script PHP que implemente funcionalidad XML-RPC utilizando el paquete vulnerable, es posible que un atacante remoto haga una petición maliciosa con la que podra ejecutar comandos PHP arbitrarios como el usuario "apache".

      Ver:
      Ejecución de código PHP en etiquetas XML anidadas de PEAR XML_RPC.

  2. Impacto

    Acceso al sistema.

  3. Solución

    Aplicar los paquetes actualizados.

    Red Hat Desktop (v. 3)
    SRPMS:
    php-4.3.2-25.ent.src.rpm 	 04d580976153ca074a872fc0f4e46b0c
     
    IA-32:
    php-4.3.2-25.ent.i386.rpm 	 fed51b67a5d48a8522bc8d8148a2bfee
    php-devel-4.3.2-25.ent.i386.rpm 15cd9ab7e1ef1c95c6ecd8e1f8cbae46
    php-imap-4.3.2-25.ent.i386.rpm 	 6163adee50194e74e37fa24c17e5bfa8
    php-ldap-4.3.2-25.ent.i386.rpm 	 7c5d52e3aed50297dbd5d5a75f94ba41
    php-mysql-4.3.2-25.ent.i386.rpm aaa8a6a7d4b023c04073b7cae2bf58f6
    php-odbc-4.3.2-25.ent.i386.rpm 	 1e7de237085d4f881c41de6a98b51157
    php-pgsql-4.3.2-25.ent.i386.rpm c044ec476bf4d3b45892da90d62a3f1a
     
    x86_64:
    php-4.3.2-25.ent.x86_64.rpm 	 b7de30bf4d9789c9e74a7a47a2450591
    php-devel-4.3.2-25.ent.x86_64.rpm e4bfa968ea149b4438ec2c5acf0b7241
    php-imap-4.3.2-25.ent.x86_64.rpm 7c5e7a65cb3cad8a0a8c5fb404e96448
    php-ldap-4.3.2-25.ent.x86_64.rpm 89180e6c640883a91a646891e394b57f
    php-mysql-4.3.2-25.ent.x86_64.rpm f3b6592a91c9dda2e96c8b7f737fb595
    php-odbc-4.3.2-25.ent.x86_64.rpm 2aa2463b9ddd90200ecce28cf9509d0a
    php-pgsql-4.3.2-25.ent.x86_64.rpm 2ad89b967736ac5cb3916216cc448cd6
     
    Red Hat Desktop (v. 4)
    SRPMS:
    php-4.3.9-3.8.src.rpm 	 c42be2ce45b0347e36124fe7a4fb5924
     
    IA-32:
    php-4.3.9-3.8.i386.rpm 	 26900c293a14aec11b98f5470c339275
    php-devel-4.3.9-3.8.i386.rpm 	 f6327a1bcee45695f1615a48f4dd3608
    php-domxml-4.3.9-3.8.i386.rpm 	 5fb7b2579224bddee01be068ea34d64f
    php-gd-4.3.9-3.8.i386.rpm 	 fe7ed9022e75667cf57d7e8863b5e05b
    php-imap-4.3.9-3.8.i386.rpm 	 a3cbdfcbf5f2dbba9f60ff6d61ac58c8
    php-ldap-4.3.9-3.8.i386.rpm 	 167a9f3d83dd454a6abbb3132ccbff53
    php-mbstring-4.3.9-3.8.i386.rpm 01c11bd52d1d51d1f6550a9464c76fd5
    php-mysql-4.3.9-3.8.i386.rpm 	 991eb09293d6100356d4bc3f3c54976d
    php-ncurses-4.3.9-3.8.i386.rpm 	 207176609633419e6b3964adc5bfd620
    php-odbc-4.3.9-3.8.i386.rpm 	 875a5d7dd417e01453c9d66a45a06e8e
    php-pear-4.3.9-3.8.i386.rpm 	 b1c9a565e056e223c6f00e13bac9df68
    php-pgsql-4.3.9-3.8.i386.rpm 	 dd7a8b3ba60dc7a720f1d48c5471a6b3
    php-snmp-4.3.9-3.8.i386.rpm 	 1db2702320f71c20c7ecfebaec1277b5
    php-xmlrpc-4.3.9-3.8.i386.rpm 	 207cd0c9311cf50db0360f31821cf019
     
    x86_64:
    php-4.3.9-3.8.x86_64.rpm 	 745cfb9496358bde45c201dcd0fe4c90
    php-devel-4.3.9-3.8.x86_64.rpm 	 4aa30d7eda48f1c8cdc6ce5afcf966df
    php-domxml-4.3.9-3.8.x86_64.rpm 319c16cb8d5c49eb22ac35c96c4ca88f
    php-gd-4.3.9-3.8.x86_64.rpm 	 b6da99b5bd00ccd411a880bfd41eaffe
    php-imap-4.3.9-3.8.x86_64.rpm 	 95597dc53ed20dd035f868d3df3381b3
    php-ldap-4.3.9-3.8.x86_64.rpm 	 7542e656c771567c10b01d414e1ad608
    php-mbstring-4.3.9-3.8.x86_64.rpm 48884af41341ffaaa417298c9bee56b3
    php-mysql-4.3.9-3.8.x86_64.rpm 	 890e6b5bc9cf6df4d583a3826b68c83a
    php-ncurses-4.3.9-3.8.x86_64.rpm 2e441ee60fb1abd2797c713de8510326
    php-odbc-4.3.9-3.8.x86_64.rpm 	 cc2986371ebc3600f1facd5738eef5ca
    php-pear-4.3.9-3.8.x86_64.rpm 	 10d45ce3202aefec649a89a417b51cda
    php-pgsql-4.3.9-3.8.x86_64.rpm 	 ef1c012749995b02d39cfe617b55ca7d
    php-snmp-4.3.9-3.8.x86_64.rpm 	 4bdfd3d0d24ecee14d5635e55a833ca1
    php-xmlrpc-4.3.9-3.8.x86_64.rpm 9ba9283f2dc4a2b86c48eb835e54e88f
     
    Red Hat Enterprise Linux AS (v. 3)
    SRPMS:
    php-4.3.2-25.ent.src.rpm 	 04d580976153ca074a872fc0f4e46b0c
     
    IA-32:
    php-4.3.2-25.ent.i386.rpm 	 fed51b67a5d48a8522bc8d8148a2bfee
    php-devel-4.3.2-25.ent.i386.rpm 15cd9ab7e1ef1c95c6ecd8e1f8cbae46
    php-imap-4.3.2-25.ent.i386.rpm 	 6163adee50194e74e37fa24c17e5bfa8
    php-ldap-4.3.2-25.ent.i386.rpm 	 7c5d52e3aed50297dbd5d5a75f94ba41
    php-mysql-4.3.2-25.ent.i386.rpm aaa8a6a7d4b023c04073b7cae2bf58f6
    php-odbc-4.3.2-25.ent.i386.rpm 	 1e7de237085d4f881c41de6a98b51157
    php-pgsql-4.3.2-25.ent.i386.rpm c044ec476bf4d3b45892da90d62a3f1a
     
    IA-64:
    php-4.3.2-25.ent.ia64.rpm 	 9a4dbeb30cc5405a7a48e1bc02f363ea
    php-devel-4.3.2-25.ent.ia64.rpm 853345e24ec67719dc509a8efac7fc1f
    php-imap-4.3.2-25.ent.ia64.rpm 	 55611e3eb2ad4386eaf9f2aeefbae207
    php-ldap-4.3.2-25.ent.ia64.rpm 	 0b5e1dfb9ff9299cd0b9d27bfdba8c09
    php-mysql-4.3.2-25.ent.ia64.rpm f734685a65e4224edc92cc64ac5e995e
    php-odbc-4.3.2-25.ent.ia64.rpm 	 21c6e481bcece62c684f5cc7dcddb8f9
    php-pgsql-4.3.2-25.ent.ia64.rpm d1cad3dac8d7f922990853ff48478f97
     
    PPC:
    php-4.3.2-25.ent.ppc.rpm 	 7eca26595c589909d14f1304ba2ee375
    php-devel-4.3.2-25.ent.ppc.rpm 	 580e11d514426001888b1330cb1e1cce
    php-imap-4.3.2-25.ent.ppc.rpm 	 8bd6ff8a589e48582b1ad2ab3d0b3d55
    php-ldap-4.3.2-25.ent.ppc.rpm 	 447160dea22d85fd27e7a58fcf3958b9
    php-mysql-4.3.2-25.ent.ppc.rpm 	 c3690c46988ded0628a05b970efbbe74
    php-odbc-4.3.2-25.ent.ppc.rpm 	 1c993e2d91f8885b747fada9911d43f2
    php-pgsql-4.3.2-25.ent.ppc.rpm 	 9d90e82de707dda53eaab3ce775da349
     
    s390:
    php-4.3.2-25.ent.s390.rpm 	 a5689c1761a08e33c0c28e0aec878d69
    php-devel-4.3.2-25.ent.s390.rpm a8762e56d83756f462b13f5d5a2303e7
    php-imap-4.3.2-25.ent.s390.rpm 	 546936bc35e28275086aa5461e7fe8fe
    php-ldap-4.3.2-25.ent.s390.rpm 	 4b7239fe911530391679eb68e5348ceb
    php-mysql-4.3.2-25.ent.s390.rpm e6e9819c2421ac68fb27a33de1a9ea4a
    php-odbc-4.3.2-25.ent.s390.rpm 	 c06f394b3c9410342623ef004658d923
    php-pgsql-4.3.2-25.ent.s390.rpm a49b311fd89c0c92d85e87ba064d24cb
     
    s390x:
    php-4.3.2-25.ent.s390x.rpm 	 f249944850b28f3c11318e8c19d1ace9
    php-devel-4.3.2-25.ent.s390x.rpm 60f7b03fe3e933319a24b0670a56b1bc
    php-imap-4.3.2-25.ent.s390x.rpm c7036910984bd31a3d60c51427e39747
    php-ldap-4.3.2-25.ent.s390x.rpm 6dad978fbd65a0b008401d8a0e421f7d
    php-mysql-4.3.2-25.ent.s390x.rpm 930d2e0c4aa0d09c2756a3e6760e00d3
    php-odbc-4.3.2-25.ent.s390x.rpm 5f231e51c0de5c41419d49723ad3e46f
    php-pgsql-4.3.2-25.ent.s390x.rpm b3750b470d85481353c41428b83277d2
     
    x86_64:
    php-4.3.2-25.ent.x86_64.rpm 	 b7de30bf4d9789c9e74a7a47a2450591
    php-devel-4.3.2-25.ent.x86_64.rpm e4bfa968ea149b4438ec2c5acf0b7241
    php-imap-4.3.2-25.ent.x86_64.rpm 7c5e7a65cb3cad8a0a8c5fb404e96448
    php-ldap-4.3.2-25.ent.x86_64.rpm 89180e6c640883a91a646891e394b57f
    php-mysql-4.3.2-25.ent.x86_64.rpm f3b6592a91c9dda2e96c8b7f737fb595
    php-odbc-4.3.2-25.ent.x86_64.rpm 2aa2463b9ddd90200ecce28cf9509d0a
    php-pgsql-4.3.2-25.ent.x86_64.rpm 2ad89b967736ac5cb3916216cc448cd6
     
    Red Hat Enterprise Linux AS (v. 4)
    SRPMS:
    php-4.3.9-3.8.src.rpm 	 c42be2ce45b0347e36124fe7a4fb5924
     
    IA-32:
    php-4.3.9-3.8.i386.rpm 	 26900c293a14aec11b98f5470c339275
    php-devel-4.3.9-3.8.i386.rpm 	 f6327a1bcee45695f1615a48f4dd3608
    php-domxml-4.3.9-3.8.i386.rpm 	 5fb7b2579224bddee01be068ea34d64f
    php-gd-4.3.9-3.8.i386.rpm 	 fe7ed9022e75667cf57d7e8863b5e05b
    php-imap-4.3.9-3.8.i386.rpm 	 a3cbdfcbf5f2dbba9f60ff6d61ac58c8
    php-ldap-4.3.9-3.8.i386.rpm 	 167a9f3d83dd454a6abbb3132ccbff53
    php-mbstring-4.3.9-3.8.i386.rpm 01c11bd52d1d51d1f6550a9464c76fd5
    php-mysql-4.3.9-3.8.i386.rpm 	 991eb09293d6100356d4bc3f3c54976d
    php-ncurses-4.3.9-3.8.i386.rpm 	 207176609633419e6b3964adc5bfd620
    php-odbc-4.3.9-3.8.i386.rpm 	 875a5d7dd417e01453c9d66a45a06e8e
    php-pear-4.3.9-3.8.i386.rpm 	 b1c9a565e056e223c6f00e13bac9df68
    php-pgsql-4.3.9-3.8.i386.rpm 	 dd7a8b3ba60dc7a720f1d48c5471a6b3
    php-snmp-4.3.9-3.8.i386.rpm 	 1db2702320f71c20c7ecfebaec1277b5
    php-xmlrpc-4.3.9-3.8.i386.rpm 	 207cd0c9311cf50db0360f31821cf019
     
    IA-64:
    php-4.3.9-3.8.ia64.rpm 	 31fb5e5a7900f6d18f92c09f5b53af90
    php-devel-4.3.9-3.8.ia64.rpm 	 13f62dcaeb16dc91b4443c9d4e523b84
    php-domxml-4.3.9-3.8.ia64.rpm 	 6756575f3575d16a6f43a07be9909779
    php-gd-4.3.9-3.8.ia64.rpm 	 950bb064c3c71440f7f90c07ae84889e
    php-imap-4.3.9-3.8.ia64.rpm 	 e720736aa9bbe451e325ed700b84a9a0
    php-ldap-4.3.9-3.8.ia64.rpm 	 dfb52afcdceddfeb9ae1e688add1eb8d
    php-mbstring-4.3.9-3.8.ia64.rpm ea84d79e2c9f9b5f52238bf5b01fdaf3
    php-mysql-4.3.9-3.8.ia64.rpm 	 0df8783bc4adb9c3a74f59da40744d41
    php-ncurses-4.3.9-3.8.ia64.rpm 	 0a36c7e443e76c389814bb284fbf5ded
    php-odbc-4.3.9-3.8.ia64.rpm 	 181dda661bd4150366ec8fc5e1315b49
    php-pear-4.3.9-3.8.ia64.rpm 	 0020e01ff72c0c0f999f962d0bae513b
    php-pgsql-4.3.9-3.8.ia64.rpm 	 b45d0b44eb5b343d3a4cd600b5754611
    php-snmp-4.3.9-3.8.ia64.rpm 	 d6d4ccc44ee12736ee65780ddaffdae5
    php-xmlrpc-4.3.9-3.8.ia64.rpm 	 b71a96ce00186e024fb0ead2a8f4e100
     
    PPC:
    php-4.3.9-3.8.ppc.rpm 	 bd34db8f23114905bcc56376ce1fd0b7
    php-devel-4.3.9-3.8.ppc.rpm 	 fa58e7518f05706a98b35745c1d4b913
    php-domxml-4.3.9-3.8.ppc.rpm 	 48ce6b37b6ad12be24d4f84e9e67452b
    php-gd-4.3.9-3.8.ppc.rpm 	 5b066afed81a791aace7cdcbb6a90947
    php-imap-4.3.9-3.8.ppc.rpm 	 fd84f47ef66dc4ff55464eae3df2efc4
    php-ldap-4.3.9-3.8.ppc.rpm 	 b48ca33c593124d6c8c59008041b79cb
    php-mbstring-4.3.9-3.8.ppc.rpm 	 82e4b5e99580c7d308b4ecea56df6738
    php-mysql-4.3.9-3.8.ppc.rpm 	 552a51dbe98d0f4ae22228ae1f13e19a
    php-ncurses-4.3.9-3.8.ppc.rpm 	 550ebfa0b4d3d9684d2523b50603f881
    php-odbc-4.3.9-3.8.ppc.rpm 	 1196dc21d9ee440787f679876ed440b2
    php-pear-4.3.9-3.8.ppc.rpm 	 ba14e117c2754801a06870022468d207
    php-pgsql-4.3.9-3.8.ppc.rpm 	 2183466fbf6bc9fcf5b5e7725fc5cb5a
    php-snmp-4.3.9-3.8.ppc.rpm 	 dbab2c19b448606ac1ef87af64c8dd35
    php-xmlrpc-4.3.9-3.8.ppc.rpm 	 77dac822b135a91c931390e365a3a3c0
     
    s390:
    php-4.3.9-3.8.s390.rpm 	 d180410bf180e90c8a40be0fdc80ff29
    php-devel-4.3.9-3.8.s390.rpm 	 cfb3f3e2546aa13a9623a6012a08995e
    php-domxml-4.3.9-3.8.s390.rpm 	 71abbaefd50c44f73f0df6881fe69e5e
    php-gd-4.3.9-3.8.s390.rpm 	 37fc36bd054c106e5303873c326401ef
    php-imap-4.3.9-3.8.s390.rpm 	 1c630c18aff48f8219c9e0f4f096df3c
    php-ldap-4.3.9-3.8.s390.rpm 	 1c8bf3ba6fce68d3983a0ac3565f6023
    php-mbstring-4.3.9-3.8.s390.rpm cc5051676df9580ed8a861aad3c8c8d8
    php-mysql-4.3.9-3.8.s390.rpm 	 b7314f018786de79b4399646b54b5403
    php-ncurses-4.3.9-3.8.s390.rpm 	 387f8205ec3cb69519d5d4de63446c90
    php-odbc-4.3.9-3.8.s390.rpm 	 e0ac0c167353567c5cca3b036f343064
    php-pear-4.3.9-3.8.s390.rpm 	 90a71adefa907cb35419d4cf923868e0
    php-pgsql-4.3.9-3.8.s390.rpm 	 d35ddfb3cd210c006f3d1df6d5d61c02
    php-snmp-4.3.9-3.8.s390.rpm 	 01757c42045de567d808402c7d8f737c
    php-xmlrpc-4.3.9-3.8.s390.rpm 	 c94551d25c1934782cdd7ed662ab1fea
     
    s390x:
    php-4.3.9-3.8.s390x.rpm 	 61f9ac19c4ba7716404b48de56373521
    php-devel-4.3.9-3.8.s390x.rpm 	 deb89d9fb54a82fb915ca021a54e2e68
    php-domxml-4.3.9-3.8.s390x.rpm 	 a28bbddd28f97d0da1580df4d374d447
    php-gd-4.3.9-3.8.s390x.rpm 	 fc4bc891dfb91e5082c4cbb0dda02314
    php-imap-4.3.9-3.8.s390x.rpm 	 887c4678d7966f6035e90737fda4afd1
    php-ldap-4.3.9-3.8.s390x.rpm 	 003e92e07d789c19d902f8301b628178
    php-mbstring-4.3.9-3.8.s390x.rpm fd0ee023262407e6e1cd629e74217e63
    php-mysql-4.3.9-3.8.s390x.rpm 	 9859ebd83766c0a6c7b1d9d6177c410a
    php-ncurses-4.3.9-3.8.s390x.rpm bdcd50dafb2b4ca148072ee1695fd1bb
    php-odbc-4.3.9-3.8.s390x.rpm 	 fba112c1ea14563d92343c2f2bb86d14
    php-pear-4.3.9-3.8.s390x.rpm 	 c1279024b71f8bbaac74a3950447699d
    php-pgsql-4.3.9-3.8.s390x.rpm 	 fc44cb66d82b6d8c81caa37eb2cb1ea5
    php-snmp-4.3.9-3.8.s390x.rpm 	 d5ed53874ff1be6a2d84d8cd1a14876a
    php-xmlrpc-4.3.9-3.8.s390x.rpm 	 25f1527864ffeee21dc3f665c5576f2e
     
    x86_64:
    php-4.3.9-3.8.x86_64.rpm 	 745cfb9496358bde45c201dcd0fe4c90
    php-devel-4.3.9-3.8.x86_64.rpm 	 4aa30d7eda48f1c8cdc6ce5afcf966df
    php-domxml-4.3.9-3.8.x86_64.rpm 319c16cb8d5c49eb22ac35c96c4ca88f
    php-gd-4.3.9-3.8.x86_64.rpm 	 b6da99b5bd00ccd411a880bfd41eaffe
    php-imap-4.3.9-3.8.x86_64.rpm 	 95597dc53ed20dd035f868d3df3381b3
    php-ldap-4.3.9-3.8.x86_64.rpm 	 7542e656c771567c10b01d414e1ad608
    php-mbstring-4.3.9-3.8.x86_64.rpm 48884af41341ffaaa417298c9bee56b3
    php-mysql-4.3.9-3.8.x86_64.rpm 	 890e6b5bc9cf6df4d583a3826b68c83a
    php-ncurses-4.3.9-3.8.x86_64.rpm 2e441ee60fb1abd2797c713de8510326
    php-odbc-4.3.9-3.8.x86_64.rpm 	 cc2986371ebc3600f1facd5738eef5ca
    php-pear-4.3.9-3.8.x86_64.rpm 	 10d45ce3202aefec649a89a417b51cda
    php-pgsql-4.3.9-3.8.x86_64.rpm 	 ef1c012749995b02d39cfe617b55ca7d
    php-snmp-4.3.9-3.8.x86_64.rpm 	 4bdfd3d0d24ecee14d5635e55a833ca1
    php-xmlrpc-4.3.9-3.8.x86_64.rpm 9ba9283f2dc4a2b86c48eb835e54e88f
     
    Red Hat Enterprise Linux ES (v. 3)
    SRPMS:
    php-4.3.2-25.ent.src.rpm 	 04d580976153ca074a872fc0f4e46b0c
     
    IA-32:
    php-4.3.2-25.ent.i386.rpm 	 fed51b67a5d48a8522bc8d8148a2bfee
    php-devel-4.3.2-25.ent.i386.rpm 15cd9ab7e1ef1c95c6ecd8e1f8cbae46
    php-imap-4.3.2-25.ent.i386.rpm 	 6163adee50194e74e37fa24c17e5bfa8
    php-ldap-4.3.2-25.ent.i386.rpm 	 7c5d52e3aed50297dbd5d5a75f94ba41
    php-mysql-4.3.2-25.ent.i386.rpm aaa8a6a7d4b023c04073b7cae2bf58f6
    php-odbc-4.3.2-25.ent.i386.rpm 	 1e7de237085d4f881c41de6a98b51157
    php-pgsql-4.3.2-25.ent.i386.rpm c044ec476bf4d3b45892da90d62a3f1a
     
    IA-64:
    php-4.3.2-25.ent.ia64.rpm 	 9a4dbeb30cc5405a7a48e1bc02f363ea
    php-devel-4.3.2-25.ent.ia64.rpm 853345e24ec67719dc509a8efac7fc1f
    php-imap-4.3.2-25.ent.ia64.rpm 	 55611e3eb2ad4386eaf9f2aeefbae207
    php-ldap-4.3.2-25.ent.ia64.rpm 	 0b5e1dfb9ff9299cd0b9d27bfdba8c09
    php-mysql-4.3.2-25.ent.ia64.rpm f734685a65e4224edc92cc64ac5e995e
    php-odbc-4.3.2-25.ent.ia64.rpm 	 21c6e481bcece62c684f5cc7dcddb8f9
    php-pgsql-4.3.2-25.ent.ia64.rpm d1cad3dac8d7f922990853ff48478f97
     
    x86_64:
    php-4.3.2-25.ent.x86_64.rpm 	 b7de30bf4d9789c9e74a7a47a2450591
    php-devel-4.3.2-25.ent.x86_64.rpm e4bfa968ea149b4438ec2c5acf0b7241
    php-imap-4.3.2-25.ent.x86_64.rpm 7c5e7a65cb3cad8a0a8c5fb404e96448
    php-ldap-4.3.2-25.ent.x86_64.rpm 89180e6c640883a91a646891e394b57f
    php-mysql-4.3.2-25.ent.x86_64.rpm f3b6592a91c9dda2e96c8b7f737fb595
    php-odbc-4.3.2-25.ent.x86_64.rpm 2aa2463b9ddd90200ecce28cf9509d0a
    php-pgsql-4.3.2-25.ent.x86_64.rpm 2ad89b967736ac5cb3916216cc448cd6
     
    Red Hat Enterprise Linux ES (v. 4)
    SRPMS:
    php-4.3.9-3.8.src.rpm 	 c42be2ce45b0347e36124fe7a4fb5924
     
    IA-32:
    php-4.3.9-3.8.i386.rpm 	 26900c293a14aec11b98f5470c339275
    php-devel-4.3.9-3.8.i386.rpm 	 f6327a1bcee45695f1615a48f4dd3608
    php-domxml-4.3.9-3.8.i386.rpm 	 5fb7b2579224bddee01be068ea34d64f
    php-gd-4.3.9-3.8.i386.rpm 	 fe7ed9022e75667cf57d7e8863b5e05b
    php-imap-4.3.9-3.8.i386.rpm 	 a3cbdfcbf5f2dbba9f60ff6d61ac58c8
    php-ldap-4.3.9-3.8.i386.rpm 	 167a9f3d83dd454a6abbb3132ccbff53
    php-mbstring-4.3.9-3.8.i386.rpm 01c11bd52d1d51d1f6550a9464c76fd5
    php-mysql-4.3.9-3.8.i386.rpm 	 991eb09293d6100356d4bc3f3c54976d
    php-ncurses-4.3.9-3.8.i386.rpm 	 207176609633419e6b3964adc5bfd620
    php-odbc-4.3.9-3.8.i386.rpm 	 875a5d7dd417e01453c9d66a45a06e8e
    php-pear-4.3.9-3.8.i386.rpm 	 b1c9a565e056e223c6f00e13bac9df68
    php-pgsql-4.3.9-3.8.i386.rpm 	 dd7a8b3ba60dc7a720f1d48c5471a6b3
    php-snmp-4.3.9-3.8.i386.rpm 	 1db2702320f71c20c7ecfebaec1277b5
    php-xmlrpc-4.3.9-3.8.i386.rpm 	 207cd0c9311cf50db0360f31821cf019
     
    IA-64:
    php-4.3.9-3.8.ia64.rpm 	 31fb5e5a7900f6d18f92c09f5b53af90
    php-devel-4.3.9-3.8.ia64.rpm 	 13f62dcaeb16dc91b4443c9d4e523b84
    php-domxml-4.3.9-3.8.ia64.rpm 	 6756575f3575d16a6f43a07be9909779
    php-gd-4.3.9-3.8.ia64.rpm 	 950bb064c3c71440f7f90c07ae84889e
    php-imap-4.3.9-3.8.ia64.rpm 	 e720736aa9bbe451e325ed700b84a9a0
    php-ldap-4.3.9-3.8.ia64.rpm 	 dfb52afcdceddfeb9ae1e688add1eb8d
    php-mbstring-4.3.9-3.8.ia64.rpm ea84d79e2c9f9b5f52238bf5b01fdaf3
    php-mysql-4.3.9-3.8.ia64.rpm 	 0df8783bc4adb9c3a74f59da40744d41
    php-ncurses-4.3.9-3.8.ia64.rpm 	 0a36c7e443e76c389814bb284fbf5ded
    php-odbc-4.3.9-3.8.ia64.rpm 	 181dda661bd4150366ec8fc5e1315b49
    php-pear-4.3.9-3.8.ia64.rpm 	 0020e01ff72c0c0f999f962d0bae513b
    php-pgsql-4.3.9-3.8.ia64.rpm 	 b45d0b44eb5b343d3a4cd600b5754611
    php-snmp-4.3.9-3.8.ia64.rpm 	 d6d4ccc44ee12736ee65780ddaffdae5
    php-xmlrpc-4.3.9-3.8.ia64.rpm 	 b71a96ce00186e024fb0ead2a8f4e100
     
    x86_64:
    php-4.3.9-3.8.x86_64.rpm 	 745cfb9496358bde45c201dcd0fe4c90
    php-devel-4.3.9-3.8.x86_64.rpm 	 4aa30d7eda48f1c8cdc6ce5afcf966df
    php-domxml-4.3.9-3.8.x86_64.rpm 319c16cb8d5c49eb22ac35c96c4ca88f
    php-gd-4.3.9-3.8.x86_64.rpm 	 b6da99b5bd00ccd411a880bfd41eaffe
    php-imap-4.3.9-3.8.x86_64.rpm 	 95597dc53ed20dd035f868d3df3381b3
    php-ldap-4.3.9-3.8.x86_64.rpm 	 7542e656c771567c10b01d414e1ad608
    php-mbstring-4.3.9-3.8.x86_64.rpm 48884af41341ffaaa417298c9bee56b3
    php-mysql-4.3.9-3.8.x86_64.rpm 	 890e6b5bc9cf6df4d583a3826b68c83a
    php-ncurses-4.3.9-3.8.x86_64.rpm 2e441ee60fb1abd2797c713de8510326
    php-odbc-4.3.9-3.8.x86_64.rpm 	 cc2986371ebc3600f1facd5738eef5ca
    php-pear-4.3.9-3.8.x86_64.rpm 	 10d45ce3202aefec649a89a417b51cda
    php-pgsql-4.3.9-3.8.x86_64.rpm 	 ef1c012749995b02d39cfe617b55ca7d
    php-snmp-4.3.9-3.8.x86_64.rpm 	 4bdfd3d0d24ecee14d5635e55a833ca1
    php-xmlrpc-4.3.9-3.8.x86_64.rpm 9ba9283f2dc4a2b86c48eb835e54e88f
     
    Red Hat Enterprise Linux WS (v. 3)
    SRPMS:
    php-4.3.2-25.ent.src.rpm 	 04d580976153ca074a872fc0f4e46b0c
     
    IA-32:
    php-4.3.2-25.ent.i386.rpm 	 fed51b67a5d48a8522bc8d8148a2bfee
    php-devel-4.3.2-25.ent.i386.rpm 15cd9ab7e1ef1c95c6ecd8e1f8cbae46
    php-imap-4.3.2-25.ent.i386.rpm 	 6163adee50194e74e37fa24c17e5bfa8
    php-ldap-4.3.2-25.ent.i386.rpm 	 7c5d52e3aed50297dbd5d5a75f94ba41
    php-mysql-4.3.2-25.ent.i386.rpm aaa8a6a7d4b023c04073b7cae2bf58f6
    php-odbc-4.3.2-25.ent.i386.rpm 	 1e7de237085d4f881c41de6a98b51157
    php-pgsql-4.3.2-25.ent.i386.rpm c044ec476bf4d3b45892da90d62a3f1a
     
    IA-64:
    php-4.3.2-25.ent.ia64.rpm 	 9a4dbeb30cc5405a7a48e1bc02f363ea
    php-devel-4.3.2-25.ent.ia64.rpm 853345e24ec67719dc509a8efac7fc1f
    php-imap-4.3.2-25.ent.ia64.rpm 	 55611e3eb2ad4386eaf9f2aeefbae207
    php-ldap-4.3.2-25.ent.ia64.rpm 	 0b5e1dfb9ff9299cd0b9d27bfdba8c09
    php-mysql-4.3.2-25.ent.ia64.rpm f734685a65e4224edc92cc64ac5e995e
    php-odbc-4.3.2-25.ent.ia64.rpm 	 21c6e481bcece62c684f5cc7dcddb8f9
    php-pgsql-4.3.2-25.ent.ia64.rpm d1cad3dac8d7f922990853ff48478f97
     
    x86_64:
    php-4.3.2-25.ent.x86_64.rpm 	 b7de30bf4d9789c9e74a7a47a2450591
    php-devel-4.3.2-25.ent.x86_64.rpm e4bfa968ea149b4438ec2c5acf0b7241
    php-imap-4.3.2-25.ent.x86_64.rpm 7c5e7a65cb3cad8a0a8c5fb404e96448
    php-ldap-4.3.2-25.ent.x86_64.rpm 89180e6c640883a91a646891e394b57f
    php-mysql-4.3.2-25.ent.x86_64.rpm f3b6592a91c9dda2e96c8b7f737fb595
    php-odbc-4.3.2-25.ent.x86_64.rpm 2aa2463b9ddd90200ecce28cf9509d0a
    php-pgsql-4.3.2-25.ent.x86_64.rpm 2ad89b967736ac5cb3916216cc448cd6
     
    Red Hat Enterprise Linux WS (v. 4)
    SRPMS:
    php-4.3.9-3.8.src.rpm 	 c42be2ce45b0347e36124fe7a4fb5924
     
    IA-32:
    php-4.3.9-3.8.i386.rpm 	 26900c293a14aec11b98f5470c339275
    php-devel-4.3.9-3.8.i386.rpm 	 f6327a1bcee45695f1615a48f4dd3608
    php-domxml-4.3.9-3.8.i386.rpm 	 5fb7b2579224bddee01be068ea34d64f
    php-gd-4.3.9-3.8.i386.rpm 	 fe7ed9022e75667cf57d7e8863b5e05b
    php-imap-4.3.9-3.8.i386.rpm 	 a3cbdfcbf5f2dbba9f60ff6d61ac58c8
    php-ldap-4.3.9-3.8.i386.rpm 	 167a9f3d83dd454a6abbb3132ccbff53
    php-mbstring-4.3.9-3.8.i386.rpm 01c11bd52d1d51d1f6550a9464c76fd5
    php-mysql-4.3.9-3.8.i386.rpm 	 991eb09293d6100356d4bc3f3c54976d
    php-ncurses-4.3.9-3.8.i386.rpm 	 207176609633419e6b3964adc5bfd620
    php-odbc-4.3.9-3.8.i386.rpm 	 875a5d7dd417e01453c9d66a45a06e8e
    php-pear-4.3.9-3.8.i386.rpm 	 b1c9a565e056e223c6f00e13bac9df68
    php-pgsql-4.3.9-3.8.i386.rpm 	 dd7a8b3ba60dc7a720f1d48c5471a6b3
    php-snmp-4.3.9-3.8.i386.rpm 	 1db2702320f71c20c7ecfebaec1277b5
    php-xmlrpc-4.3.9-3.8.i386.rpm 	 207cd0c9311cf50db0360f31821cf019
     
    IA-64:
    php-4.3.9-3.8.ia64.rpm 	 31fb5e5a7900f6d18f92c09f5b53af90
    php-devel-4.3.9-3.8.ia64.rpm 	 13f62dcaeb16dc91b4443c9d4e523b84
    php-domxml-4.3.9-3.8.ia64.rpm 	 6756575f3575d16a6f43a07be9909779
    php-gd-4.3.9-3.8.ia64.rpm 	 950bb064c3c71440f7f90c07ae84889e
    php-imap-4.3.9-3.8.ia64.rpm 	 e720736aa9bbe451e325ed700b84a9a0
    php-ldap-4.3.9-3.8.ia64.rpm 	 dfb52afcdceddfeb9ae1e688add1eb8d
    php-mbstring-4.3.9-3.8.ia64.rpm ea84d79e2c9f9b5f52238bf5b01fdaf3
    php-mysql-4.3.9-3.8.ia64.rpm 	 0df8783bc4adb9c3a74f59da40744d41
    php-ncurses-4.3.9-3.8.ia64.rpm 	 0a36c7e443e76c389814bb284fbf5ded
    php-odbc-4.3.9-3.8.ia64.rpm 	 181dda661bd4150366ec8fc5e1315b49
    php-pear-4.3.9-3.8.ia64.rpm 	 0020e01ff72c0c0f999f962d0bae513b
    php-pgsql-4.3.9-3.8.ia64.rpm 	 b45d0b44eb5b343d3a4cd600b5754611
    php-snmp-4.3.9-3.8.ia64.rpm 	 d6d4ccc44ee12736ee65780ddaffdae5
    php-xmlrpc-4.3.9-3.8.ia64.rpm 	 b71a96ce00186e024fb0ead2a8f4e100
     
    x86_64:
    php-4.3.9-3.8.x86_64.rpm 	 745cfb9496358bde45c201dcd0fe4c90
    php-devel-4.3.9-3.8.x86_64.rpm 	 4aa30d7eda48f1c8cdc6ce5afcf966df
    php-domxml-4.3.9-3.8.x86_64.rpm 319c16cb8d5c49eb22ac35c96c4ca88f
    php-gd-4.3.9-3.8.x86_64.rpm 	 b6da99b5bd00ccd411a880bfd41eaffe
    php-imap-4.3.9-3.8.x86_64.rpm 	 95597dc53ed20dd035f868d3df3381b3
    php-ldap-4.3.9-3.8.x86_64.rpm 	 7542e656c771567c10b01d414e1ad608
    php-mbstring-4.3.9-3.8.x86_64.rpm 48884af41341ffaaa417298c9bee56b3
    php-mysql-4.3.9-3.8.x86_64.rpm 	 890e6b5bc9cf6df4d583a3826b68c83a
    php-ncurses-4.3.9-3.8.x86_64.rpm 2e441ee60fb1abd2797c713de8510326
    php-odbc-4.3.9-3.8.x86_64.rpm 	 cc2986371ebc3600f1facd5738eef5ca
    php-pear-4.3.9-3.8.x86_64.rpm 	 10d45ce3202aefec649a89a417b51cda
    php-pgsql-4.3.9-3.8.x86_64.rpm 	 ef1c012749995b02d39cfe617b55ca7d
    php-snmp-4.3.9-3.8.x86_64.rpm 	 4bdfd3d0d24ecee14d5635e55a833ca1
    php-xmlrpc-4.3.9-3.8.x86_64.rpm 9ba9283f2dc4a2b86c48eb835e54e88f
    
  4. Apéndices

    Mayor información.

    http://rhn.redhat.com/
    http://www.seguridad.unam.mx/vulnerabilidades/

La Coordinación de Seguridad de la Información/UNAM-CERT agradece el apoyo en la elaboración ó traducción y revisión de éste Documento a:

  • Floriberto López Velázquez (flopez at seguridad dot unam dot mx)

UNAM-CERT
Equipo de Respuesta a Incidentes UNAM
Coordinación de Seguridad de la Información

incidentes at seguridad.unam.mx
phishing at seguridad.unam.mx
http://www.cert.org.mx
http://www.seguridad.unam.mx
ftp://ftp.seguridad.unam.mx
Tel: 56 22 81 69
Fax: 56 22 80 47


Universidad Nacional Autonoma de México Aviso legal |  Créditos |  Staff |  Administración
Copyright © Todos los derechos reservados
UNAM - CERT