[RHSA-2018:1253-01] Important: apr security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Apr 26 20:57:12 UTC 2018


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: apr security update
Advisory ID:       RHSA-2018:1253-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1253
Issue date:        2018-04-26
CVE Names:         CVE-2017-12613 
=====================================================================

1. Summary:

An update for apr is now available for Red Hat Enterprise Linux 6.4
Advanced Update Support, Red Hat Enterprise Linux 6.5 Advanced Update
Support, Red Hat Enterprise Linux 6.6 Advanced Update Support, Red Hat
Enterprise Linux 6.6 Telco Extended Update Support, Red Hat Enterprise
Linux 6.7 Extended Update Support, Red Hat Enterprise Linux 7.2 Advanced
Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support,
Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions, and Red Hat
Enterprise Linux 7.3 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - ppc64le, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - x86_64

3. Description:

The Apache Portable Runtime (APR) is a portability library used by the
Apache HTTP Server and other projects. It provides a free library of C data
structures and routines.

Security Fix(es):

* apr: Out-of-bounds array deref in apr_time_exp*() functions
(CVE-2017-12613)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Applications using the APR libraries, such as httpd, must be restarted for
this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1506523 - CVE-2017-12613 apr: Out-of-bounds array deref in apr_time_exp*() functions

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
apr-1.3.9-5.el6_7.1.src.rpm

x86_64:
apr-1.3.9-5.el6_7.1.i686.rpm
apr-1.3.9-5.el6_7.1.x86_64.rpm
apr-debuginfo-1.3.9-5.el6_7.1.i686.rpm
apr-debuginfo-1.3.9-5.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
apr-debuginfo-1.3.9-5.el6_7.1.i686.rpm
apr-debuginfo-1.3.9-5.el6_7.1.x86_64.rpm
apr-devel-1.3.9-5.el6_7.1.i686.rpm
apr-devel-1.3.9-5.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
apr-1.3.9-5.el6_4.1.src.rpm

x86_64:
apr-1.3.9-5.el6_4.1.i686.rpm
apr-1.3.9-5.el6_4.1.x86_64.rpm
apr-debuginfo-1.3.9-5.el6_4.1.i686.rpm
apr-debuginfo-1.3.9-5.el6_4.1.x86_64.rpm
apr-devel-1.3.9-5.el6_4.1.i686.rpm
apr-devel-1.3.9-5.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
apr-1.3.9-5.el6_5.1.src.rpm

x86_64:
apr-1.3.9-5.el6_5.1.i686.rpm
apr-1.3.9-5.el6_5.1.x86_64.rpm
apr-debuginfo-1.3.9-5.el6_5.1.i686.rpm
apr-debuginfo-1.3.9-5.el6_5.1.x86_64.rpm
apr-devel-1.3.9-5.el6_5.1.i686.rpm
apr-devel-1.3.9-5.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
apr-1.3.9-5.el6_6.1.src.rpm

x86_64:
apr-1.3.9-5.el6_6.1.i686.rpm
apr-1.3.9-5.el6_6.1.x86_64.rpm
apr-debuginfo-1.3.9-5.el6_6.1.i686.rpm
apr-debuginfo-1.3.9-5.el6_6.1.x86_64.rpm
apr-devel-1.3.9-5.el6_6.1.i686.rpm
apr-devel-1.3.9-5.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
apr-1.3.9-5.el6_6.1.src.rpm

x86_64:
apr-1.3.9-5.el6_6.1.i686.rpm
apr-1.3.9-5.el6_6.1.x86_64.rpm
apr-debuginfo-1.3.9-5.el6_6.1.i686.rpm
apr-debuginfo-1.3.9-5.el6_6.1.x86_64.rpm
apr-devel-1.3.9-5.el6_6.1.i686.rpm
apr-devel-1.3.9-5.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
apr-1.3.9-5.el6_7.1.src.rpm

i386:
apr-1.3.9-5.el6_7.1.i686.rpm
apr-debuginfo-1.3.9-5.el6_7.1.i686.rpm
apr-devel-1.3.9-5.el6_7.1.i686.rpm

ppc64:
apr-1.3.9-5.el6_7.1.ppc.rpm
apr-1.3.9-5.el6_7.1.ppc64.rpm
apr-debuginfo-1.3.9-5.el6_7.1.ppc.rpm
apr-debuginfo-1.3.9-5.el6_7.1.ppc64.rpm
apr-devel-1.3.9-5.el6_7.1.ppc.rpm
apr-devel-1.3.9-5.el6_7.1.ppc64.rpm

s390x:
apr-1.3.9-5.el6_7.1.s390.rpm
apr-1.3.9-5.el6_7.1.s390x.rpm
apr-debuginfo-1.3.9-5.el6_7.1.s390.rpm
apr-debuginfo-1.3.9-5.el6_7.1.s390x.rpm
apr-devel-1.3.9-5.el6_7.1.s390.rpm
apr-devel-1.3.9-5.el6_7.1.s390x.rpm

x86_64:
apr-1.3.9-5.el6_7.1.i686.rpm
apr-1.3.9-5.el6_7.1.x86_64.rpm
apr-debuginfo-1.3.9-5.el6_7.1.i686.rpm
apr-debuginfo-1.3.9-5.el6_7.1.x86_64.rpm
apr-devel-1.3.9-5.el6_7.1.i686.rpm
apr-devel-1.3.9-5.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):

Source:
apr-1.4.8-3.el7_3.1.src.rpm

x86_64:
apr-1.4.8-3.el7_3.1.i686.rpm
apr-1.4.8-3.el7_3.1.x86_64.rpm
apr-debuginfo-1.4.8-3.el7_3.1.i686.rpm
apr-debuginfo-1.4.8-3.el7_3.1.x86_64.rpm
apr-devel-1.4.8-3.el7_3.1.i686.rpm
apr-devel-1.4.8-3.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
apr-1.4.8-3.el7_2.1.src.rpm

x86_64:
apr-1.4.8-3.el7_2.1.i686.rpm
apr-1.4.8-3.el7_2.1.x86_64.rpm
apr-debuginfo-1.4.8-3.el7_2.1.i686.rpm
apr-debuginfo-1.4.8-3.el7_2.1.x86_64.rpm
apr-devel-1.4.8-3.el7_2.1.i686.rpm
apr-devel-1.4.8-3.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
apr-1.4.8-3.el7_2.1.src.rpm

ppc64le:
apr-1.4.8-3.el7_2.1.ppc64le.rpm
apr-debuginfo-1.4.8-3.el7_2.1.ppc64le.rpm
apr-devel-1.4.8-3.el7_2.1.ppc64le.rpm

x86_64:
apr-1.4.8-3.el7_2.1.i686.rpm
apr-1.4.8-3.el7_2.1.x86_64.rpm
apr-debuginfo-1.4.8-3.el7_2.1.i686.rpm
apr-debuginfo-1.4.8-3.el7_2.1.x86_64.rpm
apr-devel-1.4.8-3.el7_2.1.i686.rpm
apr-devel-1.4.8-3.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
apr-1.4.8-3.el7_2.1.src.rpm

x86_64:
apr-1.4.8-3.el7_2.1.i686.rpm
apr-1.4.8-3.el7_2.1.x86_64.rpm
apr-debuginfo-1.4.8-3.el7_2.1.i686.rpm
apr-debuginfo-1.4.8-3.el7_2.1.x86_64.rpm
apr-devel-1.4.8-3.el7_2.1.i686.rpm
apr-devel-1.4.8-3.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
apr-1.4.8-3.el7_3.1.src.rpm

ppc64:
apr-1.4.8-3.el7_3.1.ppc.rpm
apr-1.4.8-3.el7_3.1.ppc64.rpm
apr-debuginfo-1.4.8-3.el7_3.1.ppc.rpm
apr-debuginfo-1.4.8-3.el7_3.1.ppc64.rpm
apr-devel-1.4.8-3.el7_3.1.ppc.rpm
apr-devel-1.4.8-3.el7_3.1.ppc64.rpm

ppc64le:
apr-1.4.8-3.el7_3.1.ppc64le.rpm
apr-debuginfo-1.4.8-3.el7_3.1.ppc64le.rpm
apr-devel-1.4.8-3.el7_3.1.ppc64le.rpm

s390x:
apr-1.4.8-3.el7_3.1.s390.rpm
apr-1.4.8-3.el7_3.1.s390x.rpm
apr-debuginfo-1.4.8-3.el7_3.1.s390.rpm
apr-debuginfo-1.4.8-3.el7_3.1.s390x.rpm
apr-devel-1.4.8-3.el7_3.1.s390.rpm
apr-devel-1.4.8-3.el7_3.1.s390x.rpm

x86_64:
apr-1.4.8-3.el7_3.1.i686.rpm
apr-1.4.8-3.el7_3.1.x86_64.rpm
apr-debuginfo-1.4.8-3.el7_3.1.i686.rpm
apr-debuginfo-1.4.8-3.el7_3.1.x86_64.rpm
apr-devel-1.4.8-3.el7_3.1.i686.rpm
apr-devel-1.4.8-3.el7_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-12613
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa4j0lXlSAg2UNWIIRAq05AJ4pwwTLE6OnsWgsL1xxge5Zz+C28ACdHRHQ
w0VT8MLHcQqKdXFiVKYYrrE=
=mjXk
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list