---

Advisories: September 12, 2005

Debian GNU/Linux


Debian Security Advisory DSA 807-1 security@debian.org
http://www.debian.org/security/
Martin Schulze
September 12th, 2005 http://www.debian.org/security/faq


Package : libapache-mod-ssl
Vulnerability : acl restriction bypass
Problem type : remote
Debian-specific: no
CVE ID : CAN-2005-2700
CERT advisory : VU#744929
BugTraq ID : 14721

A problem has been discovered in mod_ssl, which provides strong
cryptography (HTTPS support) for Apache that allows remote
attackers to bypass access restrictions.

For the old stable distribution (woody) this problem has been
fixed in version 2.8.9-2.5.

For the stable distribution (sarge) this problem has been fixed
in version 2.8.22-1sarge1.

For the unstable distribution (sid) this problem has been fixed
in version 2.8.24-1.

We recommend that you upgrade your libapache-mod-ssl
package.

Upgrade Instructions


wget url

will fetch the file for you
dpkg -i file.deb

will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update

will update the internal database apt-get upgrade

will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 3.0 alias woody


Source archives:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.9-2.5.dsc

      Size/MD5 checksum: 678
42c9d0a0f14e44ba466f2bf07aa91a2f
    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.9-2.5.diff.gz

      Size/MD5 checksum: 18176
ae891738b92b0ba9f59723818f994240
    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.9.orig.tar.gz

      Size/MD5 checksum: 752613
aad438a4eaeeee29ae74483f7afe9db0

Architecture independent components:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl-doc_2.8.9-2.5_all.deb

      Size/MD5 checksum: 288148
c1ac22c913e960e5b3e62360d3486aa3

Alpha architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.9-2.5_alpha.deb

      Size/MD5 checksum: 248124
e011a4adbdf97b724ab8a8162217c9a9

ARM architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.9-2.5_arm.deb

      Size/MD5 checksum: 240264
bf3f0f685d7d207a17d39e2181ba989e

Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.9-2.5_i386.deb

      Size/MD5 checksum: 239404
eca68ce8bf3e2247e0279c1b3628e60c

Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.9-2.5_ia64.deb

      Size/MD5 checksum: 268944
1ede24bd30b8ea77e0fce6a49010033e

HP Precision architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.9-2.5_hppa.deb

      Size/MD5 checksum: 248308
a56a68fb2b0a7ab063602e8c8f3f2538

Motorola 680×0 architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.9-2.5_m68k.deb

      Size/MD5 checksum: 241318
2fbeb081aef69c28e5f8fc2ecd7db836

Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.9-2.5_mips.deb

      Size/MD5 checksum: 236352
fbd352506975b03aef5f6e4086774709

Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.9-2.5_mipsel.deb

      Size/MD5 checksum: 236222
e9961d0c726dda2043871299fa025c06

PowerPC architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.9-2.5_powerpc.deb

      Size/MD5 checksum: 242200
3bc5c820ed9d3b1809d155849503ef62

IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.9-2.5_s390.deb

      Size/MD5 checksum: 242268
7904cf59c3721ea30e81ef459779ff61

Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.9-2.5_sparc.deb

      Size/MD5 checksum: 244344
482824082ae26b56d7c11a1097594c10

Debian GNU/Linux 3.1 alias sarge


Source archives:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.22-1sarge1.dsc

      Size/MD5 checksum: 777
aec67b282ab592d34db203410ef5cde6
    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.22-1sarge1.diff.gz

      Size/MD5 checksum: 30142
52ac6a109d51bd1f62f7cb7377a60d7f
    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.22.orig.tar.gz

      Size/MD5 checksum: 754606
cdfdf1f576f77768c90825b43b462405

Architecture independent components:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl-doc_2.8.22-1sarge1_all.deb

      Size/MD5 checksum: 253078
b3928bc80d9fcbf60a3d0d464be33d4c

Alpha architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.22-1sarge1_alpha.deb

      Size/MD5 checksum: 273382
94b20d48635978fc3d3dd5cc793070dc

AMD64 architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.22-1sarge1_amd64.deb

      Size/MD5 checksum: 269692
7fa6da362ad89889e76573298849e1f8

ARM architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.22-1sarge1_arm.deb

      Size/MD5 checksum: 262890
1f7a033007f8b439723f7f7efbb3b03b

Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.22-1sarge1_i386.deb

      Size/MD5 checksum: 265342
ba6d68db82b12e75ff84e0de13bb665a

Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.22-1sarge1_ia64.deb

      Size/MD5 checksum: 291062
bb299b74a00d4997f3c44680cce1e5a5

HP Precision architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.22-1sarge1_hppa.deb

      Size/MD5 checksum: 275966
9a9cb9625e8d5f65026a7fb52ce50a18

Motorola 680×0 architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.22-1sarge1_m68k.deb

      Size/MD5 checksum: 267556
ddfdc0675713fc0a00787a6e9781e8e4

Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.22-1sarge1_mips.deb

      Size/MD5 checksum: 262734
faa260d56b0dea69c27095c062c04ade

Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.22-1sarge1_mipsel.deb

      Size/MD5 checksum: 262600
3fbc806ed03c1276f7c210258623beac

PowerPC architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.22-1sarge1_powerpc.deb

      Size/MD5 checksum: 266024
3bae19ace2cd7023bbe5c6d73bf7adcb

IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.22-1sarge1_s390.deb

      Size/MD5 checksum: 273948
a18d42e87496c31df94b35f2053e729e

Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache-mod-ssl_2.8.22-1sarge1_sparc.deb

      Size/MD5 checksum: 267428
b54b9bba8902ba95470baa6f32738570

These files will probably be moved into the stable distribution
on its next update.



Debian Security Advisory DSA 808-1 security@debian.org
http://www.debian.org/security/
Martin Schulze
September 12th, 2005 http://www.debian.org/security/faq


Package : tdiary
Vulnerability : design error
Problem type : remote
Debian-specific: no
CVE ID : CAN-2005-2411

The tdiary Development Team has discovered a Cross-Site Request
Forgery (CSRF) vulnerability in tdiary, a new generation weblog
that can be exploited by remote attackers to alter the users
information.

The old stable distribution (woody) does not contain tdiary
packages.

For the stable distribution (sarge) this problem has been fixed
in version 2.0.1-1sarge1.

For the unstable distribution (sid) this problem has been fixed
in version 2.0.2-1.

We recommend that you upgrade your tdiary packages.

Upgrade Instructions


wget url

will fetch the file for you
dpkg -i file.deb

will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update

will update the internal database apt-get upgrade

will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 3.1 alias sarge


Source archives:

    http://security.debian.org/pool/updates/main/t/tdiary/tdiary_2.0.1-1sarge1.dsc

      Size/MD5 checksum: 698
725575945a14b3ff9ff776e4254b6e54
    http://security.debian.org/pool/updates/main/t/tdiary/tdiary_2.0.1-1sarge1.diff.gz

      Size/MD5 checksum: 24611
df8afbbc86e0f1a9f365a1b8271e7a12
    http://security.debian.org/pool/updates/main/t/tdiary/tdiary_2.0.1.orig.tar.gz

      Size/MD5 checksum: 1840990
eaec0d3c00e1605d5cefad4119718183

Architecture independent components:

    http://security.debian.org/pool/updates/main/t/tdiary/tdiary-contrib_2.0.1-1sarge1_all.deb

      Size/MD5 checksum: 109264
b3de14edff72c292002d68b4f6c5234c
    http://security.debian.org/pool/updates/main/t/tdiary/tdiary-mode_2.0.1-1sarge1_all.deb

      Size/MD5 checksum: 27768
632e5ed6bb82fce0d1f787aea0b25cf4
    http://security.debian.org/pool/updates/main/t/tdiary/tdiary-plugin_2.0.1-1sarge1_all.deb

      Size/MD5 checksum: 155066
6100fce2dbe0a8acc5a365766b2b8b84
    http://security.debian.org/pool/updates/main/t/tdiary/tdiary-theme_2.0.1-1sarge1_all.deb

      Size/MD5 checksum: 1506732
6a77d569ef301bc299ee4fe8e4f929f5
    http://security.debian.org/pool/updates/main/t/tdiary/tdiary_2.0.1-1sarge1_all.deb

      Size/MD5 checksum: 171434
b31846dc0632acdb13787a5ec28e8bc5

These files will probably be moved into the stable distribution
on its next update.


For apt-get: deb http://security.debian.org/
stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security
dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org

Package info: `apt-cache show <pkg>’ and http://packages.debian.org/<pkg>

Fedora Core


Fedora Update Notification
FEDORA-2005-860
2005-09-12


Product : Fedora Core 4
Name : openssh
Version : 4.2p1
Release : fc4.1
Summary : The OpenSSH implementation of SSH protocol versions 1 and
2.

Description :
OpenSSH is OpenBSD’s SSH (Secure SHell) protocol implementation.
SSH replaces rlogin and rsh, to provide secure encrypted
communications between two untrusted hosts over an insecure
network. X11 connections and arbitrary TCP/IP ports can also be
forwarded over the secure channel. Public key authentication may be
used for “passwordless” access to servers.

This package includes the core files necessary for both the
OpenSSH client and server. To make this package useful, you should
also install openssh-clients, openssh-server, or both.


Update Information:

This security update fixes CAN-2005-2797 and CAN-2005-2798 and
resolves a problem with X forwarding binding only on IPv6 address
on certain circumstances.
As it is an upgrade to a newer upstream release there is a small
change in interoperability with ssh clients older than 3.5p1 if
they are configured so they insist on compression. If
interoperability with such clients is required, the “Compression”
option must be set to “yes”.


  • Wed Sep 7 2005 Tomas Mraz <tmraz@redhat.com> 4.2p1-fc4.1
    • upgrade to a new upstream version
    • don’t use X11 port which can’t be bound on all IP families
      (#163732)

This update can be downloaded from:

http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/

00805dac96c841cbfd40170022190619
SRPMS/openssh-4.2p1-fc4.1.src.rpm
0e3920148be386e1ad059a36203a2ad4
ppc/openssh-4.2p1-fc4.1.ppc.rpm
b43f94f610df46c8d2906a1fd9c66426
ppc/openssh-clients-4.2p1-fc4.1.ppc.rpm
5cdd6f0de550be0100118c1e1edda6be
ppc/openssh-server-4.2p1-fc4.1.ppc.rpm
72b2eb642aab64911f129c2f1bbd7c87
ppc/openssh-askpass-4.2p1-fc4.1.ppc.rpm
7dcfd13cedac17596625d9131bb0ec92
ppc/openssh-askpass-gnome-4.2p1-fc4.1.ppc.rpm
3f8eeae5e885288ab0eabba60eab049f
ppc/debug/openssh-debuginfo-4.2p1-fc4.1.ppc.rpm
bc455ca2e0efba438e17b2ee3f558ff2
x86_64/openssh-4.2p1-fc4.1.x86_64.rpm
e92b67a22a9a86f710ba6310de3ba646
x86_64/openssh-clients-4.2p1-fc4.1.x86_64.rpm
5b676585808c1d3dccd4220c13314507
x86_64/openssh-server-4.2p1-fc4.1.x86_64.rpm
eb91cc04ca4e8a72a271a555d40c023b
x86_64/openssh-askpass-4.2p1-fc4.1.x86_64.rpm
ab86ad7914bbf360be0d2356e3727c6d
x86_64/openssh-askpass-gnome-4.2p1-fc4.1.x86_64.rpm
afb0acbb94a568463662ea4af55f4cb6
x86_64/debug/openssh-debuginfo-4.2p1-fc4.1.x86_64.rpm
8863fa64f0bf415de311407840f6ad2d
i386/openssh-4.2p1-fc4.1.i386.rpm
1ab4c1ff99c6ec2975510ad811beeb41
i386/openssh-clients-4.2p1-fc4.1.i386.rpm
8402e25877a6e0d78d960ce53a44250d
i386/openssh-server-4.2p1-fc4.1.i386.rpm
e8ff043f0383a740f391b4c71a4b869a
i386/openssh-askpass-4.2p1-fc4.1.i386.rpm
67991f582615c924a529eb63b9910d29
i386/openssh-askpass-gnome-4.2p1-fc4.1.i386.rpm
3876419031aabbfe4aecc5d1e82dfa11
i386/debug/openssh-debuginfo-4.2p1-fc4.1.i386.rpm

This update can also be installed with the Update Agent; you can
launch the Update Agent with the ‘up2date’ command.


SUSE Linux


SUSE Security Announcement

Package: apache2
Announcement ID: SUSE-SA:2005:051
Date: Mon, 12 Sep 2005 09:00:00 +0000
Affected Products: 9.0, 9.1, 9.2, 9.3 SUSE Linux Enterprise Server
8, 9 Open Enterprise Server 9
Vulnerability Type: local command execution, authentication bypass,
memory consumption
Severity (1-10): 5
SUSE Default Package: yes
Cross-References: CAN-2005-2491 CAN-2005-2728 CAN-2005-2700

Content of This Advisory:

  1. Security Vulnerability Resolved:
    • integer overflow in PCRE
    • memory consumption bug in byterange splitting
    • SSL client-certificate authentication bypass Problem
      Description
  2. Solution or Work-Around
  3. Special Instructions and Notes
  4. Package Location and Checksums
  5. Pending Vulnerabilities, Solutions, and Work-Arounds: none
  6. Authenticity Verification and Additional Information

1) Problem Description and Brief Discussion

This update of apache2 fixes an integer overflow in the PCRE
quantifier parsing which can be triggered by a local untrusted user
by using a carefully crafted regex in a .htaccess file to execute
arbitrary code. (CAN-2005-2491)

A memory consumption bug in the byterange handling code
(CAN-2005-2728) was fixed.

And a flaw in mod_ssl which allows to bypass the
client-certificate authentication in a vhost context
(CAN-2005-2700) was solved.

2) Solution or Workaround

There are no workarounds known.

3) Special Instructions and Notes

Please restart the Apache web server after the update.

4) Package Location and Checksums

The preferred method for installing security updates is to use
the YaST Online Update (YOU) tool. YOU detects which updates are
required and automatically performs the necessary steps to verify
and install them. Alternatively, download the update packages for
your distribution manually and verify their integrity by the
methods listed in Section 6 of this announcement. Then install the
packages using the command

rpm -Fhv <file.rpm>

to apply the update, replacing <file.rpm> with the
filename of the downloaded RPM package.

Our maintenance customers are notified individually. The
packages are offered for installation from the maintenance web.

x86 Platform:

SUSE Linux 9.3:
    ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/apache2-2.0.53-9.5.i586.rpm
a240d419004e61a3c94208bc297ffb5b
    ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/libapr0-2.0.53-9.5.i586.rpm
6084268b6e5b47130846f69555485a54
    ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/apache2-worker-2.0.53-9.5.i586.rpm
b66c2ba932bddc7d5d7b6193500f5a2b
    ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/apache2-prefork-2.0.53-9.5.i586.rpm
8cf9d900a458eaf328ad7e5475b06098
    ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/apache2-devel-2.0.53-9.5.i586.rpm
ccd9f70705c6d171e4989140cdab73f0
patch rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/apache2-2.0.53-9.5.i586.patch.rpm
f67b79935f4b65789ddca57902b17786
    ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/libapr0-2.0.53-9.5.i586.patch.rpm
2c88ae4c308184d2433fa4e3c1812cde
    ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/apache2-worker-2.0.53-9.5.i586.patch.rpm
3579b413ec105c2de9ccf3fe45d067f7
    ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/apache2-prefork-2.0.53-9.5.i586.patch.rpm
6f54201023745d49189cf1b32692b192
    ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/apache2-devel-2.0.53-9.5.i586.patch.rpm
fb7d8de4c15b248fd72649a31e48c44b
source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/src/apache2-2.0.53-9.5.src.rpm
78e432f045b43ca1d62afd9d44d96ab0

SUSE Linux 9.2:
    ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/i586/apache2-2.0.50-7.7.i586.rpm
99b8339418a1e641bd2fffd7fa94ddb4
    ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/i586/libapr0-2.0.50-7.7.i586.rpm
dc24744dd9212dd9fa788cbe568369fe
    ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/i586/apache2-worker-2.0.50-7.7.i586.rpm
bb84d16ffa1863a3421f7c3b8770f55b
    ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/i586/apache2-prefork-2.0.50-7.7.i586.rpm
db4a38f8922eba3be59954c311b00de7
    ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/i586/apache2-devel-2.0.50-7.7.i586.rpm
c5423ce0e107b1b8e4b015ffd25f5566
patch rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/i586/apache2-2.0.50-7.7.i586.patch.rpm
88aa0c386dce473cf0521345a999c932
    ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/i586/libapr0-2.0.50-7.7.i586.patch.rpm
f0683744ed767289109406441ea7e4ea
    ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/i586/apache2-worker-2.0.50-7.7.i586.patch.rpm
f680997a55ec3bcdaad8694b3aa5ecbc
    ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/i586/apache2-prefork-2.0.50-7.7.i586.patch.rpm
1ff03c55df428f8e71c205fa600b3d7e
    ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/i586/apache2-devel-2.0.50-7.7.i586.patch.rpm
036c6e06fb97ef635fb835116b33103d
source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/src/apache2-2.0.50-7.7.src.rpm
84d688673cabbf8b319cafc019dd795b

SUSE Linux 9.1:
    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/apache2-2.0.49-27.34.i586.rpm
4fe736dedb51da0df880612571a4bbc0
    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/libapr0-2.0.49-27.34.i586.rpm
52df06eed158aa8b0cec885d92f103cf
    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/apache2-worker-2.0.49-27.34.i586.rpm
6fe17a0f1f3a770e9ae8e680e411db99
    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/apache2-prefork-2.0.49-27.34.i586.rpm
c7ae2f36175f28a041961e8a50f4753c
    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/apache2-devel-2.0.49-27.34.i586.rpm
ca9f6a43373627af3cb1ddc296175ebe
patch rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/apache2-2.0.49-27.34.i586.patch.rpm
d02098187f6ea05bb5bdf91fbf072457
    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/libapr0-2.0.49-27.34.i586.patch.rpm
ac3187c44fe0cae9fbd74c7b228df60a
    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/apache2-worker-2.0.49-27.34.i586.patch.rpm
14838a3ea06746a4beb6a4e5f4a0a9e8
    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/apache2-prefork-2.0.49-27.34.i586.patch.rpm
4cb390242eb43a46532f6fdf7f0420b4
    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/apache2-devel-2.0.49-27.34.i586.patch.rpm
ef53edc46eb040e7dd11356c926a8bf5
source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/apache2-2.0.49-27.34.src.rpm
f7e6698966a0f65a07aade7d9e369269

SUSE Linux 9.0:
    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/apache2-2.0.48-155.i586.rpm
807308aa43e757cfdf21073d6aa137f7
    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/libapr0-2.0.48-155.i586.rpm
1a7af28c99748ac8b9995a3c786cd066
    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/apache2-worker-2.0.48-155.i586.rpm
78fba9bf9b95ac4627d74d15d4b155f4
    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/apache2-prefork-2.0.48-155.i586.rpm
cd1e5cc7e4a0cf85cb188e49dfbccdc2
    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/apache2-devel-2.0.48-155.i586.rpm
3ea067001e1978cd0a5652d29ac1aa3d
    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/apache2-leader-2.0.48-155.i586.rpm
5b92673c9bd200792ccf57b36a76f1a5
    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/apache2-metuxmpm-2.0.48-155.i586.rpm
d1aa4577b80d7202d2873fc60d779889
patch rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/apache2-2.0.48-155.i586.patch.rpm
9a23aaf0e488b5c8edb61062d69fb425
    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/libapr0-2.0.48-155.i586.patch.rpm
09e8a34d4138be61c48d61a12e9281b8
    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/apache2-worker-2.0.48-155.i586.patch.rpm
39e0a2070d88a9edea81118250cc6bed
    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/apache2-prefork-2.0.48-155.i586.patch.rpm
f8212bfb1c488a6d53d00726e5158858
    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/apache2-devel-2.0.48-155.i586.patch.rpm
6132f24e5a56d678550851ad7088b0b7
    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/apache2-leader-2.0.48-155.i586.patch.rpm
cb04a0221afe61a06c302d2fdd1bb883
    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/apache2-metuxmpm-2.0.48-155.i586.patch.rpm
51d3d131014076252bcab6744f935bcf
source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/apache2-2.0.48-155.src.rpm
af3ad54cf46206e152eba60c9117fb0e

x86-64 Platform:

SUSE Linux 9.3:
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.3/rpm/x86_64/apache2-2.0.53-9.5.x86_64.rpm
85b907f4d5a2ec7bd27497aedac4c47e
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.3/rpm/x86_64/libapr0-2.0.53-9.5.x86_64.rpm
15aa356ae44de0930c318227cb10829b
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.3/rpm/x86_64/apache2-worker-2.0.53-9.5.x86_64.rpm
881993b3901d83a96743057cf761c076
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.3/rpm/x86_64/apache2-prefork-2.0.53-9.5.x86_64.rpm
783f0f9bb1cbf75883f414d4a5386fdb
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.3/rpm/x86_64/apache2-devel-2.0.53-9.5.x86_64.rpm
a69631d3a1e50e89203ce145f67ecb24
patch rpm(s):
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.3/rpm/x86_64/apache2-2.0.53-9.5.x86_64.patch.rpm
3600699732c5033e9904667311720bb4
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.3/rpm/x86_64/libapr0-2.0.53-9.5.x86_64.patch.rpm
06fef852a80007dace6f79c88b5a70c5
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.3/rpm/x86_64/apache2-worker-2.0.53-9.5.x86_64.patch.rpm
3f6c720b867d09826e83050bfbac866b
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.3/rpm/x86_64/apache2-prefork-2.0.53-9.5.x86_64.patch.rpm
39d58d57fe57f00faaf9c1c1259ebb1f
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.3/rpm/x86_64/apache2-devel-2.0.53-9.5.x86_64.patch.rpm
64682ae163dad142e07bc1e6ea6b136d
source rpm(s):
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.3/rpm/src/apache2-2.0.53-9.5.src.rpm
78e432f045b43ca1d62afd9d44d96ab0

SUSE Linux 9.2:
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.2/rpm/x86_64/apache2-2.0.50-7.7.x86_64.rpm
82797e22daf1b7e45f19f76b1bbb2f2a
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.2/rpm/x86_64/libapr0-2.0.50-7.7.x86_64.rpm
2315bf905e875d4bd18df0fea9791ed2
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.2/rpm/x86_64/apache2-worker-2.0.50-7.7.x86_64.rpm
7d7f9d6d2542ba689b08dd9e39d5378f
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.2/rpm/x86_64/apache2-prefork-2.0.50-7.7.x86_64.rpm
31fb42fb5888b83a5539dad2f375dfb1
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.2/rpm/x86_64/apache2-devel-2.0.50-7.7.x86_64.rpm
929c857dc61df1f3923d6e4348ed8036
patch rpm(s):
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.2/rpm/x86_64/apache2-2.0.50-7.7.x86_64.patch.rpm
d3583d0536314cf3c251ebb8f651270b
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.2/rpm/x86_64/libapr0-2.0.50-7.7.x86_64.patch.rpm
b4f2c134ed3becd179429e9aee4794aa
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.2/rpm/x86_64/apache2-worker-2.0.50-7.7.x86_64.patch.rpm
389ffba19d5e79f8433c06210b9b6a47
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.2/rpm/x86_64/apache2-prefork-2.0.50-7.7.x86_64.patch.rpm
5877685363ba342c48b6786e8006bf46
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.2/rpm/x86_64/apache2-devel-2.0.50-7.7.x86_64.patch.rpm
2f40f2eb81881bd1f43246eed07cf998
source rpm(s):
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.2/rpm/src/apache2-2.0.50-7.7.src.rpm
84d688673cabbf8b319cafc019dd795b

SUSE Linux 9.1:
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/apache2-2.0.49-27.34.x86_64.rpm
eaabd50f11cb054e1bc312e6c3c4d77c
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/libapr0-2.0.49-27.34.x86_64.rpm
b01ef03e4d893483b731cf52f953b99d
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/apache2-worker-2.0.49-27.34.x86_64.rpm
0ad003dc0ac805a939b1fd582750f24f
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/apache2-prefork-2.0.49-27.34.x86_64.rpm
4035479cecb2a8974eb5520c03bacd44
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/apache2-devel-2.0.49-27.34.x86_64.rpm
f02d5e885195dfef2f290f0960e91da9
patch rpm(s):
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/apache2-2.0.49-27.34.x86_64.patch.rpm
87e46223583fad63819e12e8a7d80f7f
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/libapr0-2.0.49-27.34.x86_64.patch.rpm
2a23e71a8807111fc3007809af259786
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/apache2-worker-2.0.49-27.34.x86_64.patch.rpm
3f298e957f5071e0d9ea3a4fae438701
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/apache2-prefork-2.0.49-27.34.x86_64.patch.rpm
10455ff34e03fde9dba013fbe203087e
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/apache2-devel-2.0.49-27.34.x86_64.patch.rpm
3aac1003eb82a13c4760742bd2831ccf
source rpm(s):
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/apache2-2.0.49-27.34.src.rpm
3b809b2754a78471090157c04b08c3e2

SUSE Linux 9.0:
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/apache2-2.0.48-155.x86_64.rpm
d6b39a54ebfbdc9d5a9c9fa72b842d4c
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/libapr0-2.0.48-155.x86_64.rpm
d2592d72f35ca1cf0d2dca098fd51b40
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/apache2-worker-2.0.48-155.x86_64.rpm
f6664337bbfeba977b83097fa07b55d9
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/apache2-prefork-2.0.48-155.x86_64.rpm
7c804a339ee05b6282db5ac9a5cd8ac0
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/apache2-devel-2.0.48-155.x86_64.rpm
9d493ef6d3ae7bd395369405efb4135d
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/apache2-leader-2.0.48-155.x86_64.rpm
4afef015d327ee6e4df071e92441b0cd
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/apache2-metuxmpm-2.0.48-155.x86_64.rpm
96897499420e553ba4ac97a821082530
patch rpm(s):
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/apache2-2.0.48-155.x86_64.patch.rpm
c70d2452cca409c3d46d008bbd56a444
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/libapr0-2.0.48-155.x86_64.patch.rpm
f91808259c4b87dfd3333360efbce9ff
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/apache2-worker-2.0.48-155.x86_64.patch.rpm
53149c85a2a09b2732986d1e548e4635
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/apache2-prefork-2.0.48-155.x86_64.patch.rpm
8e6fa8a245d4e1c2e7c0f3e7003cd567
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/apache2-devel-2.0.48-155.x86_64.patch.rpm
60250857238c01c3f3524817e608fb60
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/apache2-leader-2.0.48-155.x86_64.patch.rpm
5acdeba16329ccbdefcd4d9d05284e61
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/apache2-metuxmpm-2.0.48-155.x86_64.patch.rpm
b712fd7071094be210ab0a5651c22fa2
source rpm(s):
    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/apache2-2.0.48-155.src.rpm
3c2acceb99e8916f24d636607ae8d68e


5) Pending Vulnerabilities, Solutions, and Workarounds:

See SUSE Security Summary Report.


6) Authenticity Verification and Additional Information

  • Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and
    on Web sites. The authenticity and integrity of a SUSE security
    announcement is guaranteed by a cryptographic signature in each
    announcement. All SUSE security announcements are published with a
    valid signature.

    To verify the signature of the announcement, save it as text
    into a file and run the command

    gpg –verify <file>

    replacing <file> with the name of the file where you saved
    the announcement. The output for a valid signature looks like:

    gpg: Signature made <DATE> using RSA key ID 3D25D3D9 gpg:
    Good signature from “SuSE Security Team <security@suse.de>”

    where <DATE> is replaced by the date the document was
    signed.

    If the security team’s key is not contained in your key ring,
    you can import it from the first installation CD. To import the
    key, use the command

    gpg –import gpg-pubkey-3d25d3d9-36e12d04.asc

  • Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers
    all over the world. While this service is considered valuable and
    important to the free and open source software community, the
    authenticity and the integrity of a package needs to be verified to
    ensure that it has not been tampered with.

    There are two verification methods that can be used
    independently from each other to prove the authenticity of a
    downloaded file or RPM package:

    1. Using the internal gpg signatures of the rpm package
    2. MD5 checksums as provided in this announcement
    1. The internal rpm package signatures provide an easy way to
      verify the authenticity of an RPM package. Use the command

      rpm -v –checksig <file.rpm>

      to verify the signature of the package, replacing
      <file.rpm> with the filename of the RPM package downloaded.
      The package is unmodified if it contains a valid signature from
      build@suse.de with the key ID
      9C800ACA.

      This key is automatically imported into the RPM database (on
      RPMv4-based distributions) and the gpg key ring of ‘root’ during
      installation. You can also find it on the first installation CD and
      at the end of this announcement.

    2. If you need an alternative means of verification, use the
      md5sum command to verify the authenticity of the packages. Execute
      the command

      md5sum <filename.rpm>

      after you downloaded the file from a SUSE FTP server or its
      mirrors. Then compare the resulting md5sum with the one that is
      listed in the SUSE security announcement. Because the announcement
      containing the checksums is cryptographically signed (by security@suse.de), the checksums show
      proof of the authenticity of the package if the signature of the
      announcement is valid. Note that the md5 sums published in the SUSE
      Security Announcements are valid for the respective packages only.
      Newer versions of these packages cannot be verified.

  • SUSE runs two security mailing lists to which any interested
    party may subscribe:

    For general information or the frequently asked questions (FAQ),
    send mail to <suse-security-info@suse.com>
    or <suse-security-faq@suse.com>.


SUSE’s security contact is <security@suse.com> or
<security@suse.de>. The
<security@suse.de>
public key is listed below.



The information in this advisory may be distributed or
reproduced, provided that the advisory is not modified in any way.
In particular, the clear text signature should show proof of the
authenticity of the text.

SUSE Linux Products GmbH provides no warranties of any kind
whatsoever with respect to the information contained in this
security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis