-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6127
                    USN-5737-1: APR-util vulnerability
                             24 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           APR-util
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12618  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5737-1

Comment: CVSS (Max):  4.7 CVE-2017-12618 (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5737-1: APR-util vulnerability
23 November 2022

APR-util could be made to crash or leak sensitive information if it opened
a specially crafted SDBM file.
Releases

  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o apr-util - Apache Portable Runtime Utility Library

Details

It was discovered that APR-util did not properly handle memory when using
SDBM database files. A local attacker with write access to the database
can make a program or process using these functions crash, and cause a
denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o libaprutil1 - 1.5.4-1ubuntu0.1~esm1
    Available with Ubuntu Pro (Infra-only)

Ubuntu 14.04

  o libaprutil1 - 1.5.3-1ubuntu0.1~esm1
    Available with Ubuntu Pro (Infra-only)

After a standard system update you need to restart any applications using
APR-util, such as Subversion and Apache, to make all the necessary changes.

References

  o CVE-2017-12618

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=fXfC
-----END PGP SIGNATURE-----