X-Scanned-By: MIMEDefang 2.79 on 10.5.11.13 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.39]); Tue, 28 Nov 2017 22:43:47 +0000 (UTC) -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: apr security update Advisory ID: RHSA-2017:3270-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:3270 Issue date: 2017-11-28 CVE Names: CVE-2017-12613 ===================================================================== 1. Summary: An update for apr is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le 3. Description: The Apache Portable Runtime (APR) is a portability library used by the Apache HTTP Server and other projects. It provides a free library of C data structures and routines. Security Fix(es): * An out-of-bounds array dereference was found in apr_time_exp_get(). An attacker could abuse an unvalidated usage of this function to cause a denial of service or potentially lead to data leak. (CVE-2017-12613) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 Applications using the APR libraries, such as httpd, must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1506523 - CVE-2017-12613 apr: Out-of-bounds array deref in apr_time_exp*() functions 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: apr-1.3.9-5.el6_9.1.src.rpm i386: apr-1.3.9-5.el6_9.1.i686.rpm apr-debuginfo-1.3.9-5.el6_9.1.i686.rpm x86_64: apr-1.3.9-5.el6_9.1.i686.rpm apr-1.3.9-5.el6_9.1.x86_64.rpm apr-debuginfo-1.3.9-5.el6_9.1.i686.rpm apr-debuginfo-1.3.9-5.el6_9.1.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: apr-debuginfo-1.3.9-5.el6_9.1.i686.rpm apr-devel-1.3.9-5.el6_9.1.i686.rpm x86_64: apr-debuginfo-1.3.9-5.el6_9.1.i686.rpm apr-debuginfo-1.3.9-5.el6_9.1.x86_64.rpm apr-devel-1.3.9-5.el6_9.1.i686.rpm apr-devel-1.3.9-5.el6_9.1.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: apr-1.3.9-5.el6_9.1.src.rpm x86_64: apr-1.3.9-5.el6_9.1.i686.rpm apr-1.3.9-5.el6_9.1.x86_64.rpm apr-debuginfo-1.3.9-5.el6_9.1.i686.rpm apr-debuginfo-1.3.9-5.el6_9.1.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: apr-debuginfo-1.3.9-5.el6_9.1.i686.rpm apr-debuginfo-1.3.9-5.el6_9.1.x86_64.rpm apr-devel-1.3.9-5.el6_9.1.i686.rpm apr-devel-1.3.9-5.el6_9.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: apr-1.3.9-5.el6_9.1.src.rpm i386: apr-1.3.9-5.el6_9.1.i686.rpm apr-debuginfo-1.3.9-5.el6_9.1.i686.rpm apr-devel-1.3.9-5.el6_9.1.i686.rpm ppc64: apr-1.3.9-5.el6_9.1.ppc.rpm apr-1.3.9-5.el6_9.1.ppc64.rpm apr-debuginfo-1.3.9-5.el6_9.1.ppc.rpm apr-debuginfo-1.3.9-5.el6_9.1.ppc64.rpm apr-devel-1.3.9-5.el6_9.1.ppc.rpm apr-devel-1.3.9-5.el6_9.1.ppc64.rpm s390x: apr-1.3.9-5.el6_9.1.s390.rpm apr-1.3.9-5.el6_9.1.s390x.rpm apr-debuginfo-1.3.9-5.el6_9.1.s390.rpm apr-debuginfo-1.3.9-5.el6_9.1.s390x.rpm apr-devel-1.3.9-5.el6_9.1.s390.rpm apr-devel-1.3.9-5.el6_9.1.s390x.rpm x86_64: apr-1.3.9-5.el6_9.1.i686.rpm apr-1.3.9-5.el6_9.1.x86_64.rpm apr-debuginfo-1.3.9-5.el6_9.1.i686.rpm apr-debuginfo-1.3.9-5.el6_9.1.x86_64.rpm apr-devel-1.3.9-5.el6_9.1.i686.rpm apr-devel-1.3.9-5.el6_9.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: apr-1.3.9-5.el6_9.1.src.rpm i386: apr-1.3.9-5.el6_9.1.i686.rpm apr-debuginfo-1.3.9-5.el6_9.1.i686.rpm apr-devel-1.3.9-5.el6_9.1.i686.rpm x86_64: apr-1.3.9-5.el6_9.1.i686.rpm apr-1.3.9-5.el6_9.1.x86_64.rpm apr-debuginfo-1.3.9-5.el6_9.1.i686.rpm apr-debuginfo-1.3.9-5.el6_9.1.x86_64.rpm apr-devel-1.3.9-5.el6_9.1.i686.rpm apr-devel-1.3.9-5.el6_9.1.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: apr-1.4.8-3.el7_4.1.src.rpm x86_64: apr-1.4.8-3.el7_4.1.i686.rpm apr-1.4.8-3.el7_4.1.x86_64.rpm apr-debuginfo-1.4.8-3.el7_4.1.i686.rpm apr-debuginfo-1.4.8-3.el7_4.1.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: apr-debuginfo-1.4.8-3.el7_4.1.i686.rpm apr-debuginfo-1.4.8-3.el7_4.1.x86_64.rpm apr-devel-1.4.8-3.el7_4.1.i686.rpm apr-devel-1.4.8-3.el7_4.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: apr-1.4.8-3.el7_4.1.src.rpm x86_64: apr-1.4.8-3.el7_4.1.i686.rpm apr-1.4.8-3.el7_4.1.x86_64.rpm apr-debuginfo-1.4.8-3.el7_4.1.i686.rpm apr-debuginfo-1.4.8-3.el7_4.1.x86_64.rpm apr-devel-1.4.8-3.el7_4.1.i686.rpm apr-devel-1.4.8-3.el7_4.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: apr-1.4.8-3.el7_4.1.src.rpm ppc64: apr-1.4.8-3.el7_4.1.ppc.rpm apr-1.4.8-3.el7_4.1.ppc64.rpm apr-debuginfo-1.4.8-3.el7_4.1.ppc.rpm apr-debuginfo-1.4.8-3.el7_4.1.ppc64.rpm apr-devel-1.4.8-3.el7_4.1.ppc.rpm apr-devel-1.4.8-3.el7_4.1.ppc64.rpm ppc64le: apr-1.4.8-3.el7_4.1.ppc64le.rpm apr-debuginfo-1.4.8-3.el7_4.1.ppc64le.rpm apr-devel-1.4.8-3.el7_4.1.ppc64le.rpm s390x: apr-1.4.8-3.el7_4.1.s390.rpm apr-1.4.8-3.el7_4.1.s390x.rpm apr-debuginfo-1.4.8-3.el7_4.1.s390.rpm apr-debuginfo-1.4.8-3.el7_4.1.s390x.rpm apr-devel-1.4.8-3.el7_4.1.s390.rpm apr-devel-1.4.8-3.el7_4.1.s390x.rpm x86_64: apr-1.4.8-3.el7_4.1.i686.rpm apr-1.4.8-3.el7_4.1.x86_64.rpm apr-debuginfo-1.4.8-3.el7_4.1.i686.rpm apr-debuginfo-1.4.8-3.el7_4.1.x86_64.rpm apr-devel-1.4.8-3.el7_4.1.i686.rpm apr-devel-1.4.8-3.el7_4.1.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: apr-1.4.8-3.el7_4.1.src.rpm aarch64: apr-1.4.8-3.el7_4.1.aarch64.rpm apr-debuginfo-1.4.8-3.el7_4.1.aarch64.rpm apr-devel-1.4.8-3.el7_4.1.aarch64.rpm ppc64le: apr-1.4.8-3.el7_4.1.ppc64le.rpm apr-debuginfo-1.4.8-3.el7_4.1.ppc64le.rpm apr-devel-1.4.8-3.el7_4.1.ppc64le.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: apr-1.4.8-3.el7_4.1.src.rpm x86_64: apr-1.4.8-3.el7_4.1.i686.rpm apr-1.4.8-3.el7_4.1.x86_64.rpm apr-debuginfo-1.4.8-3.el7_4.1.i686.rpm apr-debuginfo-1.4.8-3.el7_4.1.x86_64.rpm apr-devel-1.4.8-3.el7_4.1.i686.rpm apr-devel-1.4.8-3.el7_4.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-12613 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFaHeYxXlSAg2UNWIIRAq68AJ40znkuoeryDgG2kL1l2MTpL+oD6wCggb4M AW0e3FjuWmFdkBHik4lmxdc= =vZ+z -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce