Lucene search

K
amazonAmazonALAS2-2023-1936
HistoryFeb 13, 2023 - 3:40 p.m.

Critical: apr

2023-02-1315:40:00
alas.aws.amazon.com
12

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.059 Low

EPSS

Percentile

93.3%

Issue Overview:

An out-of-bounds array read in the apr_time_exp*() functions was fixed in the Apache Portable Runtime 1.6.3 release (CVE-2017-12613). The fix for this issue was not carried forward to the APR 1.7.x branch, and hence version 1.7.0 regressed compared to 1.6.3 and is vulnerable to the same issue. (CVE-2021-35940)

Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. This issue affects Apache Portable Runtime Utility (APR-util) 1.6.1 and prior versions. (CVE-2022-24963)

Affected Packages:

apr

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update apr to update your system.

New Packages:

aarch64:  
    apr-1.7.2-1.amzn2.aarch64  
    apr-devel-1.7.2-1.amzn2.aarch64  
    apr-debuginfo-1.7.2-1.amzn2.aarch64  
  
i686:  
    apr-1.7.2-1.amzn2.i686  
    apr-devel-1.7.2-1.amzn2.i686  
    apr-debuginfo-1.7.2-1.amzn2.i686  
  
src:  
    apr-1.7.2-1.amzn2.src  
  
x86_64:  
    apr-1.7.2-1.amzn2.x86_64  
    apr-devel-1.7.2-1.amzn2.x86_64  
    apr-debuginfo-1.7.2-1.amzn2.x86_64  

Additional References

Red Hat: CVE-2021-35940, CVE-2022-24963

Mitre: CVE-2021-35940, CVE-2022-24963

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.059 Low

EPSS

Percentile

93.3%