-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3018
                      Important: apr security update
                             29 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           apr
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12613  

Reference:         ESB-2017.2684

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:3270

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: apr security update
Advisory ID:       RHSA-2017:3270-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3270
Issue date:        2017-11-28
CVE Names:         CVE-2017-12613 
=====================================================================

1. Summary:

An update for apr is now available for Red Hat Enterprise Linux 6 and Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le

3. Description:

The Apache Portable Runtime (APR) is a portability library used by the
Apache HTTP Server and other projects. It provides a free library of C data
structures and routines.

Security Fix(es):

* An out-of-bounds array dereference was found in apr_time_exp_get(). An
attacker could abuse an unvalidated usage of this function to cause a
denial of service or potentially lead to data leak. (CVE-2017-12613)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Applications using the APR libraries, such as httpd, must be restarted for
this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1506523 - CVE-2017-12613 apr: Out-of-bounds array deref in apr_time_exp*() functions

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
apr-1.3.9-5.el6_9.1.src.rpm

i386:
apr-1.3.9-5.el6_9.1.i686.rpm
apr-debuginfo-1.3.9-5.el6_9.1.i686.rpm

x86_64:
apr-1.3.9-5.el6_9.1.i686.rpm
apr-1.3.9-5.el6_9.1.x86_64.rpm
apr-debuginfo-1.3.9-5.el6_9.1.i686.rpm
apr-debuginfo-1.3.9-5.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
apr-debuginfo-1.3.9-5.el6_9.1.i686.rpm
apr-devel-1.3.9-5.el6_9.1.i686.rpm

x86_64:
apr-debuginfo-1.3.9-5.el6_9.1.i686.rpm
apr-debuginfo-1.3.9-5.el6_9.1.x86_64.rpm
apr-devel-1.3.9-5.el6_9.1.i686.rpm
apr-devel-1.3.9-5.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
apr-1.3.9-5.el6_9.1.src.rpm

x86_64:
apr-1.3.9-5.el6_9.1.i686.rpm
apr-1.3.9-5.el6_9.1.x86_64.rpm
apr-debuginfo-1.3.9-5.el6_9.1.i686.rpm
apr-debuginfo-1.3.9-5.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
apr-debuginfo-1.3.9-5.el6_9.1.i686.rpm
apr-debuginfo-1.3.9-5.el6_9.1.x86_64.rpm
apr-devel-1.3.9-5.el6_9.1.i686.rpm
apr-devel-1.3.9-5.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
apr-1.3.9-5.el6_9.1.src.rpm

i386:
apr-1.3.9-5.el6_9.1.i686.rpm
apr-debuginfo-1.3.9-5.el6_9.1.i686.rpm
apr-devel-1.3.9-5.el6_9.1.i686.rpm

ppc64:
apr-1.3.9-5.el6_9.1.ppc.rpm
apr-1.3.9-5.el6_9.1.ppc64.rpm
apr-debuginfo-1.3.9-5.el6_9.1.ppc.rpm
apr-debuginfo-1.3.9-5.el6_9.1.ppc64.rpm
apr-devel-1.3.9-5.el6_9.1.ppc.rpm
apr-devel-1.3.9-5.el6_9.1.ppc64.rpm

s390x:
apr-1.3.9-5.el6_9.1.s390.rpm
apr-1.3.9-5.el6_9.1.s390x.rpm
apr-debuginfo-1.3.9-5.el6_9.1.s390.rpm
apr-debuginfo-1.3.9-5.el6_9.1.s390x.rpm
apr-devel-1.3.9-5.el6_9.1.s390.rpm
apr-devel-1.3.9-5.el6_9.1.s390x.rpm

x86_64:
apr-1.3.9-5.el6_9.1.i686.rpm
apr-1.3.9-5.el6_9.1.x86_64.rpm
apr-debuginfo-1.3.9-5.el6_9.1.i686.rpm
apr-debuginfo-1.3.9-5.el6_9.1.x86_64.rpm
apr-devel-1.3.9-5.el6_9.1.i686.rpm
apr-devel-1.3.9-5.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
apr-1.3.9-5.el6_9.1.src.rpm

i386:
apr-1.3.9-5.el6_9.1.i686.rpm
apr-debuginfo-1.3.9-5.el6_9.1.i686.rpm
apr-devel-1.3.9-5.el6_9.1.i686.rpm

x86_64:
apr-1.3.9-5.el6_9.1.i686.rpm
apr-1.3.9-5.el6_9.1.x86_64.rpm
apr-debuginfo-1.3.9-5.el6_9.1.i686.rpm
apr-debuginfo-1.3.9-5.el6_9.1.x86_64.rpm
apr-devel-1.3.9-5.el6_9.1.i686.rpm
apr-devel-1.3.9-5.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
apr-1.4.8-3.el7_4.1.src.rpm

x86_64:
apr-1.4.8-3.el7_4.1.i686.rpm
apr-1.4.8-3.el7_4.1.x86_64.rpm
apr-debuginfo-1.4.8-3.el7_4.1.i686.rpm
apr-debuginfo-1.4.8-3.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
apr-debuginfo-1.4.8-3.el7_4.1.i686.rpm
apr-debuginfo-1.4.8-3.el7_4.1.x86_64.rpm
apr-devel-1.4.8-3.el7_4.1.i686.rpm
apr-devel-1.4.8-3.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
apr-1.4.8-3.el7_4.1.src.rpm

x86_64:
apr-1.4.8-3.el7_4.1.i686.rpm
apr-1.4.8-3.el7_4.1.x86_64.rpm
apr-debuginfo-1.4.8-3.el7_4.1.i686.rpm
apr-debuginfo-1.4.8-3.el7_4.1.x86_64.rpm
apr-devel-1.4.8-3.el7_4.1.i686.rpm
apr-devel-1.4.8-3.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
apr-1.4.8-3.el7_4.1.src.rpm

ppc64:
apr-1.4.8-3.el7_4.1.ppc.rpm
apr-1.4.8-3.el7_4.1.ppc64.rpm
apr-debuginfo-1.4.8-3.el7_4.1.ppc.rpm
apr-debuginfo-1.4.8-3.el7_4.1.ppc64.rpm
apr-devel-1.4.8-3.el7_4.1.ppc.rpm
apr-devel-1.4.8-3.el7_4.1.ppc64.rpm

ppc64le:
apr-1.4.8-3.el7_4.1.ppc64le.rpm
apr-debuginfo-1.4.8-3.el7_4.1.ppc64le.rpm
apr-devel-1.4.8-3.el7_4.1.ppc64le.rpm

s390x:
apr-1.4.8-3.el7_4.1.s390.rpm
apr-1.4.8-3.el7_4.1.s390x.rpm
apr-debuginfo-1.4.8-3.el7_4.1.s390.rpm
apr-debuginfo-1.4.8-3.el7_4.1.s390x.rpm
apr-devel-1.4.8-3.el7_4.1.s390.rpm
apr-devel-1.4.8-3.el7_4.1.s390x.rpm

x86_64:
apr-1.4.8-3.el7_4.1.i686.rpm
apr-1.4.8-3.el7_4.1.x86_64.rpm
apr-debuginfo-1.4.8-3.el7_4.1.i686.rpm
apr-debuginfo-1.4.8-3.el7_4.1.x86_64.rpm
apr-devel-1.4.8-3.el7_4.1.i686.rpm
apr-devel-1.4.8-3.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
apr-1.4.8-3.el7_4.1.src.rpm

aarch64:
apr-1.4.8-3.el7_4.1.aarch64.rpm
apr-debuginfo-1.4.8-3.el7_4.1.aarch64.rpm
apr-devel-1.4.8-3.el7_4.1.aarch64.rpm

ppc64le:
apr-1.4.8-3.el7_4.1.ppc64le.rpm
apr-debuginfo-1.4.8-3.el7_4.1.ppc64le.rpm
apr-devel-1.4.8-3.el7_4.1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
apr-1.4.8-3.el7_4.1.src.rpm

x86_64:
apr-1.4.8-3.el7_4.1.i686.rpm
apr-1.4.8-3.el7_4.1.x86_64.rpm
apr-debuginfo-1.4.8-3.el7_4.1.i686.rpm
apr-debuginfo-1.4.8-3.el7_4.1.x86_64.rpm
apr-devel-1.4.8-3.el7_4.1.i686.rpm
apr-devel-1.4.8-3.el7_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-12613
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaHeYxXlSAg2UNWIIRAq68AJ40znkuoeryDgG2kL1l2MTpL+oD6wCggb4M
AW0e3FjuWmFdkBHik4lmxdc=
=vZ+z
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=C84q
-----END PGP SIGNATURE-----