-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0414
             libapache2-mod-perl2 update related to DSA 2641-1
                               21 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libapache2-mod-perl2
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1667  

Reference:         ESB-2013.0354

Original Bulletin: 
   http://www.debian.org/security/2013/dsa-2641

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2641-2                   security@debian.org
http://www.debian.org/security/                      Salvatore Bonaccorso
March 20, 2013                         http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : libapache2-mod-perl2
Debian Bug     : 702821

The security fix applied to the perl package due to CVE-2013-1667
introduced a test failure in libapache2-mod-perl2 source package
specific to the rehash mechanism in Perl. See Debian Bug #702821 for
details. This update fixes that problem. For reference, the original
advisory text for perl follows.

Yves Orton discovered a flaw in the rehashing code of Perl. This flaw
could be exploited to carry out a denial of service attack against code
that uses arbitrary user input as hash keys. Specifically an attacker
could create a set of keys of a hash causing a denial of service via
memory exhaustion.

For the stable distribution (squeeze), this problem has been fixed in
version 2.0.4-7+squeeze1.

For the testing distribution (wheezy) this problem has been fixed in
version 2.0.7-3.

For the unstable distribution (sid), this problem has been fixed in
version 2.0.7-3.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlFKCX8ACgkQXm3vHE4uylrc/ACeOQ2DHYjQKT1YE2o59Sml7CBf
PJ4AoI4vtXgQCIjq1PYUXPNhEYp5Gfoe
=H9kO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=C1SC
-----END PGP SIGNATURE-----