exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-1253-01

Red Hat Security Advisory 2018-1253-01
Posted Apr 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1253-01 - The Apache Portable Runtime is a portability library used by the Apache HTTP Server and other projects. It provides a free library of C data structures and routines. Issues addressed include an out-of-bounds array dereference.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2017-12613
SHA-256 | e20afcc9add78635cbc42fc37692f2c19c2764669c77c742919098329e102f59

Red Hat Security Advisory 2018-1253-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: apr security update
Advisory ID: RHSA-2018:1253-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1253
Issue date: 2018-04-26
CVE Names: CVE-2017-12613
=====================================================================

1. Summary:

An update for apr is now available for Red Hat Enterprise Linux 6.4
Advanced Update Support, Red Hat Enterprise Linux 6.5 Advanced Update
Support, Red Hat Enterprise Linux 6.6 Advanced Update Support, Red Hat
Enterprise Linux 6.6 Telco Extended Update Support, Red Hat Enterprise
Linux 6.7 Extended Update Support, Red Hat Enterprise Linux 7.2 Advanced
Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support,
Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions, and Red Hat
Enterprise Linux 7.3 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - ppc64le, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - x86_64

3. Description:

The Apache Portable Runtime (APR) is a portability library used by the
Apache HTTP Server and other projects. It provides a free library of C data
structures and routines.

Security Fix(es):

* apr: Out-of-bounds array deref in apr_time_exp*() functions
(CVE-2017-12613)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Applications using the APR libraries, such as httpd, must be restarted for
this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1506523 - CVE-2017-12613 apr: Out-of-bounds array deref in apr_time_exp*() functions

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
apr-1.3.9-5.el6_7.1.src.rpm

x86_64:
apr-1.3.9-5.el6_7.1.i686.rpm
apr-1.3.9-5.el6_7.1.x86_64.rpm
apr-debuginfo-1.3.9-5.el6_7.1.i686.rpm
apr-debuginfo-1.3.9-5.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
apr-debuginfo-1.3.9-5.el6_7.1.i686.rpm
apr-debuginfo-1.3.9-5.el6_7.1.x86_64.rpm
apr-devel-1.3.9-5.el6_7.1.i686.rpm
apr-devel-1.3.9-5.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
apr-1.3.9-5.el6_4.1.src.rpm

x86_64:
apr-1.3.9-5.el6_4.1.i686.rpm
apr-1.3.9-5.el6_4.1.x86_64.rpm
apr-debuginfo-1.3.9-5.el6_4.1.i686.rpm
apr-debuginfo-1.3.9-5.el6_4.1.x86_64.rpm
apr-devel-1.3.9-5.el6_4.1.i686.rpm
apr-devel-1.3.9-5.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
apr-1.3.9-5.el6_5.1.src.rpm

x86_64:
apr-1.3.9-5.el6_5.1.i686.rpm
apr-1.3.9-5.el6_5.1.x86_64.rpm
apr-debuginfo-1.3.9-5.el6_5.1.i686.rpm
apr-debuginfo-1.3.9-5.el6_5.1.x86_64.rpm
apr-devel-1.3.9-5.el6_5.1.i686.rpm
apr-devel-1.3.9-5.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
apr-1.3.9-5.el6_6.1.src.rpm

x86_64:
apr-1.3.9-5.el6_6.1.i686.rpm
apr-1.3.9-5.el6_6.1.x86_64.rpm
apr-debuginfo-1.3.9-5.el6_6.1.i686.rpm
apr-debuginfo-1.3.9-5.el6_6.1.x86_64.rpm
apr-devel-1.3.9-5.el6_6.1.i686.rpm
apr-devel-1.3.9-5.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
apr-1.3.9-5.el6_6.1.src.rpm

x86_64:
apr-1.3.9-5.el6_6.1.i686.rpm
apr-1.3.9-5.el6_6.1.x86_64.rpm
apr-debuginfo-1.3.9-5.el6_6.1.i686.rpm
apr-debuginfo-1.3.9-5.el6_6.1.x86_64.rpm
apr-devel-1.3.9-5.el6_6.1.i686.rpm
apr-devel-1.3.9-5.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
apr-1.3.9-5.el6_7.1.src.rpm

i386:
apr-1.3.9-5.el6_7.1.i686.rpm
apr-debuginfo-1.3.9-5.el6_7.1.i686.rpm
apr-devel-1.3.9-5.el6_7.1.i686.rpm

ppc64:
apr-1.3.9-5.el6_7.1.ppc.rpm
apr-1.3.9-5.el6_7.1.ppc64.rpm
apr-debuginfo-1.3.9-5.el6_7.1.ppc.rpm
apr-debuginfo-1.3.9-5.el6_7.1.ppc64.rpm
apr-devel-1.3.9-5.el6_7.1.ppc.rpm
apr-devel-1.3.9-5.el6_7.1.ppc64.rpm

s390x:
apr-1.3.9-5.el6_7.1.s390.rpm
apr-1.3.9-5.el6_7.1.s390x.rpm
apr-debuginfo-1.3.9-5.el6_7.1.s390.rpm
apr-debuginfo-1.3.9-5.el6_7.1.s390x.rpm
apr-devel-1.3.9-5.el6_7.1.s390.rpm
apr-devel-1.3.9-5.el6_7.1.s390x.rpm

x86_64:
apr-1.3.9-5.el6_7.1.i686.rpm
apr-1.3.9-5.el6_7.1.x86_64.rpm
apr-debuginfo-1.3.9-5.el6_7.1.i686.rpm
apr-debuginfo-1.3.9-5.el6_7.1.x86_64.rpm
apr-devel-1.3.9-5.el6_7.1.i686.rpm
apr-devel-1.3.9-5.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):

Source:
apr-1.4.8-3.el7_3.1.src.rpm

x86_64:
apr-1.4.8-3.el7_3.1.i686.rpm
apr-1.4.8-3.el7_3.1.x86_64.rpm
apr-debuginfo-1.4.8-3.el7_3.1.i686.rpm
apr-debuginfo-1.4.8-3.el7_3.1.x86_64.rpm
apr-devel-1.4.8-3.el7_3.1.i686.rpm
apr-devel-1.4.8-3.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
apr-1.4.8-3.el7_2.1.src.rpm

x86_64:
apr-1.4.8-3.el7_2.1.i686.rpm
apr-1.4.8-3.el7_2.1.x86_64.rpm
apr-debuginfo-1.4.8-3.el7_2.1.i686.rpm
apr-debuginfo-1.4.8-3.el7_2.1.x86_64.rpm
apr-devel-1.4.8-3.el7_2.1.i686.rpm
apr-devel-1.4.8-3.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
apr-1.4.8-3.el7_2.1.src.rpm

ppc64le:
apr-1.4.8-3.el7_2.1.ppc64le.rpm
apr-debuginfo-1.4.8-3.el7_2.1.ppc64le.rpm
apr-devel-1.4.8-3.el7_2.1.ppc64le.rpm

x86_64:
apr-1.4.8-3.el7_2.1.i686.rpm
apr-1.4.8-3.el7_2.1.x86_64.rpm
apr-debuginfo-1.4.8-3.el7_2.1.i686.rpm
apr-debuginfo-1.4.8-3.el7_2.1.x86_64.rpm
apr-devel-1.4.8-3.el7_2.1.i686.rpm
apr-devel-1.4.8-3.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
apr-1.4.8-3.el7_2.1.src.rpm

x86_64:
apr-1.4.8-3.el7_2.1.i686.rpm
apr-1.4.8-3.el7_2.1.x86_64.rpm
apr-debuginfo-1.4.8-3.el7_2.1.i686.rpm
apr-debuginfo-1.4.8-3.el7_2.1.x86_64.rpm
apr-devel-1.4.8-3.el7_2.1.i686.rpm
apr-devel-1.4.8-3.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
apr-1.4.8-3.el7_3.1.src.rpm

ppc64:
apr-1.4.8-3.el7_3.1.ppc.rpm
apr-1.4.8-3.el7_3.1.ppc64.rpm
apr-debuginfo-1.4.8-3.el7_3.1.ppc.rpm
apr-debuginfo-1.4.8-3.el7_3.1.ppc64.rpm
apr-devel-1.4.8-3.el7_3.1.ppc.rpm
apr-devel-1.4.8-3.el7_3.1.ppc64.rpm

ppc64le:
apr-1.4.8-3.el7_3.1.ppc64le.rpm
apr-debuginfo-1.4.8-3.el7_3.1.ppc64le.rpm
apr-devel-1.4.8-3.el7_3.1.ppc64le.rpm

s390x:
apr-1.4.8-3.el7_3.1.s390.rpm
apr-1.4.8-3.el7_3.1.s390x.rpm
apr-debuginfo-1.4.8-3.el7_3.1.s390.rpm
apr-debuginfo-1.4.8-3.el7_3.1.s390x.rpm
apr-devel-1.4.8-3.el7_3.1.s390.rpm
apr-devel-1.4.8-3.el7_3.1.s390x.rpm

x86_64:
apr-1.4.8-3.el7_3.1.i686.rpm
apr-1.4.8-3.el7_3.1.x86_64.rpm
apr-debuginfo-1.4.8-3.el7_3.1.i686.rpm
apr-debuginfo-1.4.8-3.el7_3.1.x86_64.rpm
apr-devel-1.4.8-3.el7_3.1.i686.rpm
apr-devel-1.4.8-3.el7_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-12613
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa4j0lXlSAg2UNWIIRAq05AJ4pwwTLE6OnsWgsL1xxge5Zz+C28ACdHRHQ
w0VT8MLHcQqKdXFiVKYYrrE=
=mjXk
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close