Protect yourself against future threats.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2013.0354 perl security update 11 March 2013 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: perl Publisher: Debian Operating System: Debian GNU/Linux 6 Windows UNIX variants (UNIX, Linux, OSX) Impact/Access: Denial of Service -- Remote/Unauthenticated Resolution: Patch/Upgrade CVE Names: CVE-2013-1667 Original Bulletin: http://www.debian.org/security/2013/dsa-2641 Comment: This advisory references vulnerabilities in products which run on platforms other than Debian. It is recommended that administrators running perl check for an updated version of the software for their operating system. - --------------------------BEGIN INCLUDED TEXT-------------------- - -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - - ------------------------------------------------------------------------- Debian Security Advisory DSA-2641-1 security@debian.org http://www.debian.org/security/ Salvatore Bonaccorso March 09, 2013 http://www.debian.org/security/faq - - ------------------------------------------------------------------------- Package : perl Vulnerability : rehashing flaw Problem type : remote Debian-specific: no CVE ID : CVE-2013-1667 Debian Bug : 702296 Yves Orton discovered a flaw in the rehashing code of Perl. This flaw could be exploited to carry out a denial of service attack against code that uses arbitrary user input as hash keys. Specifically an attacker could create a set of keys of a hash causing a denial of service via memory exhaustion. For the stable distribution (squeeze), this problem has been fixed in version 5.10.1-17squeeze6. For the testing distribution (wheezy), and the unstable distribution (sid), this problem has been fixed in version 5.14.2-19. We recommend that you upgrade your perl packages. Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: http://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org - -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iQEcBAEBAgAGBQJRO01lAAoJEFb2GnlAHawEoVAH/2g7orgxovXN2SRAwDsaw1pD MYIx/E9rPl+BEjEqlYOKC4SImJoB2+pIv4p913jvZnknMU8e1U8TBqPEXdl7f9Ko oXucxiv2LWSf67c1yV5BY7OIeIG9vsxfn1YuS0CmmxlyzBoxUSM+ZQ6SrHg9JRgc 1L5LOnAPF70u/dwlRIO8hy3kmXazvCcbNRc4FDPvk+pFXu1aiNwNGOC+LGou9JGA ZdSs7YqFlR/gBGKxI4oESZMj5XT/JnTqePyJX8oLQa5D+WRnj5C9v1oBeinjUCpz eUxz222nY/cOJOv6AoA/f3YBrf2k4Xh1IRfZZ8Dr1EhKgwkOk8V9PDuAmZ9ciC0= =T27A - -----END PGP SIGNATURE----- - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: http://www.auscert.org.au/render.html?cid=1980 =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: http://www.auscert.org.au/render.html?it=1967 iQIVAwUBUT02Ne4yVqjM2NGpAQIbwQ/9F3bn9pDpKgNBEoSuLiU5NXzYPYtGadnJ EBj+qTfBE+PZy8j4TkHnr48rVA3BhejrE2k70WaIoySGVRckGyPn+u8l0ZZCph06 LLPh/9I6G0RoIO/hvy3kWz+tDl/PqFHoaB7C90/rKqD4glEueCZmKJEg7FC9du+P mmK5h/VoT5EG7XjMO7/4O2Jk0Gbwednm7zDrHdoq2o9kg9iZBMr96jPaWQfd6Co9 App/8nthUmdlCnHLeYnsekjm3p0YgOn42mFwro/58VVTa89J3MetZmNk2uardo4J ByYxnlFypTUgHvA5wypVsiq7MGdQuYwCgOzwvOEccVQKN+NQjIvx7mzgeQ85XMY7 h+iWFq990W/BeVozqkm6+WTh5h6pF9Zpc765vHG5r5nudU29rl2EuFa5mHowoGy8 GCVmniIGXFMdLGPJlbm8cEEflXor0l9Uj4JH5xujRu+rztYMc7MTYE6QrS6ofTGZ 4g5Rm+VnX6p4TakCvJAaK0FbQqC/OKqoBdj7QKDToEgJNwe+uUwuGBscal/4gNi3 HwG6/jf2BOfJPJjo1yyQDxeSq2GjSdTgA873QjojPXUeZbDO0VJa4pwqH9EuR34u YHGUlu4wccA5J5sOj5B2ijeaoF1EvvHfNIazYePMGkcB5w7d/PC55l+RjA7rFPxK d2+DjE8xcnM= =TkpJ -----END PGP SIGNATURE-----