Re: CVE-2021-35940: Apache Portable Runtime (APR): Regression of CVE-2017-12613

2021-09-16 Thread William A Rowe Jr
Note the fix referenced below will be picked up in APR 1.7.1

On Mon, Aug 23, 2021 at 5:25 AM Joe Orton  wrote:
>
> Description:
>
> An out-of-bounds array read in the apr_time_exp*() functions was fixed
> in the Apache Portable Runtime 1.6.3 release (CVE-2017-12613).  The fix
> for this issue was not carried forward to the APR 1.7.x branch, and
> hence version 1.7.0 regressed compared to 1.6.3 and is vulnerable to the
> same issue.
>
> The patch below addresses the issue:
> https://downloads.apache.org/apr/patches/apr-1.7.0-CVE-2021-35940.patch
>
> Credit:
>
> The Apache Portable Runtime project would like to thank Iveta Cesalova
> (Red Hat) for reporting this issue.
>
> References:
>
> http://svn.apache.org/viewvc?view=revision=1891198
> http://mail-archives.apache.org/mod_mbox/www-announce/201710.mbox/%3ccacsi251b8ualvm-rrh9fv57-zwi0zhyf3275_jpg1a9vevv...@mail.gmail.com%3E
> https://downloads.apache.org/apr/patches/apr-1.7.0-CVE-2021-35940.patch
>


CVE-2021-35940: Apache Portable Runtime (APR): Regression of CVE-2017-12613

2021-08-23 Thread Joe Orton
Description:

An out-of-bounds array read in the apr_time_exp*() functions was fixed 
in the Apache Portable Runtime 1.6.3 release (CVE-2017-12613).  The fix 
for this issue was not carried forward to the APR 1.7.x branch, and 
hence version 1.7.0 regressed compared to 1.6.3 and is vulnerable to the 
same issue.

The patch below addresses the issue: 
https://downloads.apache.org/apr/patches/apr-1.7.0-CVE-2021-35940.patch

Credit:

The Apache Portable Runtime project would like to thank Iveta Cesalova 
(Red Hat) for reporting this issue.

References:

http://svn.apache.org/viewvc?view=revision=1891198 
http://mail-archives.apache.org/mod_mbox/www-announce/201710.mbox/%3ccacsi251b8ualvm-rrh9fv57-zwi0zhyf3275_jpg1a9vevv...@mail.gmail.com%3E
https://downloads.apache.org/apr/patches/apr-1.7.0-CVE-2021-35940.patch



CVE-2021-35940: Apache Portable Runtime (APR): Regression of CVE-2017-12613

2021-08-23 Thread Joe Orton
Description:

An out-of-bounds array read in the apr_time_exp*() functions was fixed in the 
Apache Portable Runtime 1.6.3 release (CVE-2017-12613).  The fix for this issue 
was not carried forward to the APR 1.7.x branch, and hence version 1.7.0 
regressed compared to 1.6.3 and is vulnerable to the same issue.

Credit:

The Apache Portable Runtime project would like to thank Iveta Cesalova (Red 
Hat) for reporting this issue.

References:

http://svn.apache.org/viewvc?view=revision=1891198 
http://mail-archives.apache.org/mod_mbox/www-announce/201710.mbox/%3ccacsi251b8ualvm-rrh9fv57-zwi0zhyf3275_jpg1a9vevv...@mail.gmail.com%3E
https://dist.apache.org/repos/dist/release/apr/patches/apr-1.7.0-CVE-2021-35940.patch