====================================================================                   Red Hat Security Advisory

Synopsis:          Low: apr security update
Advisory ID:       RHSA-2011:0844-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:0844.html
Issue date:        2011-05-31
CVE Names:         CVE-2011-1928 
====================================================================
1. Summary:

Updated apr packages that fix one security issue are now available for
Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The Apache Portable Runtime (APR) is a portability library used by the
Apache HTTP Server and other projects. It provides a free library of C data
structures and routines.

The fix for CVE-2011-0419 (released via RHSA-2011:0507) introduced an
infinite loop flaw in the apr_fnmatch() function when the APR_FNM_PATHNAME
matching flag was used. A remote attacker could possibly use this flaw to
cause a denial of service on an application using the apr_fnmatch()
function. (CVE-2011-1928)

Note: This problem affected httpd configurations using the "Location"
directive with wildcard URLs. The denial of service could have been
triggered during normal operation; it did not specifically require a
malicious HTTP request.

This update also addresses additional problems introduced by the rewrite of
the apr_fnmatch() function, which was necessary to address the
CVE-2011-0419 flaw.

All apr users should upgrade to these updated packages, which contain a
backported patch to correct this issue. Applications using the apr library,
such as httpd, must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

706203 - CVE-2011-1928 apr: DoS flaw in apr_fnmatch() due to fix for CVE-2011-0419

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
apr-0.9.4-26.el4.i386.rpm
apr-debuginfo-0.9.4-26.el4.i386.rpm
apr-devel-0.9.4-26.el4.i386.rpm

ia64:
apr-0.9.4-26.el4.i386.rpm
apr-0.9.4-26.el4.ia64.rpm
apr-debuginfo-0.9.4-26.el4.i386.rpm
apr-debuginfo-0.9.4-26.el4.ia64.rpm
apr-devel-0.9.4-26.el4.ia64.rpm

ppc:
apr-0.9.4-26.el4.ppc.rpm
apr-0.9.4-26.el4.ppc64.rpm
apr-debuginfo-0.9.4-26.el4.ppc.rpm
apr-debuginfo-0.9.4-26.el4.ppc64.rpm
apr-devel-0.9.4-26.el4.ppc.rpm

s390:
apr-0.9.4-26.el4.s390.rpm
apr-debuginfo-0.9.4-26.el4.s390.rpm
apr-devel-0.9.4-26.el4.s390.rpm

s390x:
apr-0.9.4-26.el4.s390.rpm
apr-0.9.4-26.el4.s390x.rpm
apr-debuginfo-0.9.4-26.el4.s390.rpm
apr-debuginfo-0.9.4-26.el4.s390x.rpm
apr-devel-0.9.4-26.el4.s390x.rpm

x86_64:
apr-0.9.4-26.el4.i386.rpm
apr-0.9.4-26.el4.x86_64.rpm
apr-debuginfo-0.9.4-26.el4.i386.rpm
apr-debuginfo-0.9.4-26.el4.x86_64.rpm
apr-devel-0.9.4-26.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
apr-0.9.4-26.el4.i386.rpm
apr-debuginfo-0.9.4-26.el4.i386.rpm
apr-devel-0.9.4-26.el4.i386.rpm

x86_64:
apr-0.9.4-26.el4.i386.rpm
apr-0.9.4-26.el4.x86_64.rpm
apr-debuginfo-0.9.4-26.el4.i386.rpm
apr-debuginfo-0.9.4-26.el4.x86_64.rpm
apr-devel-0.9.4-26.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
apr-0.9.4-26.el4.i386.rpm
apr-debuginfo-0.9.4-26.el4.i386.rpm
apr-devel-0.9.4-26.el4.i386.rpm

ia64:
apr-0.9.4-26.el4.i386.rpm
apr-0.9.4-26.el4.ia64.rpm
apr-debuginfo-0.9.4-26.el4.i386.rpm
apr-debuginfo-0.9.4-26.el4.ia64.rpm
apr-devel-0.9.4-26.el4.ia64.rpm

x86_64:
apr-0.9.4-26.el4.i386.rpm
apr-0.9.4-26.el4.x86_64.rpm
apr-debuginfo-0.9.4-26.el4.i386.rpm
apr-debuginfo-0.9.4-26.el4.x86_64.rpm
apr-devel-0.9.4-26.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
apr-0.9.4-26.el4.i386.rpm
apr-debuginfo-0.9.4-26.el4.i386.rpm
apr-devel-0.9.4-26.el4.i386.rpm

ia64:
apr-0.9.4-26.el4.i386.rpm
apr-0.9.4-26.el4.ia64.rpm
apr-debuginfo-0.9.4-26.el4.i386.rpm
apr-debuginfo-0.9.4-26.el4.ia64.rpm
apr-devel-0.9.4-26.el4.ia64.rpm

x86_64:
apr-0.9.4-26.el4.i386.rpm
apr-0.9.4-26.el4.x86_64.rpm
apr-debuginfo-0.9.4-26.el4.i386.rpm
apr-debuginfo-0.9.4-26.el4.x86_64.rpm
apr-devel-0.9.4-26.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
apr-1.2.7-11.el5_6.5.i386.rpm
apr-debuginfo-1.2.7-11.el5_6.5.i386.rpm
apr-docs-1.2.7-11.el5_6.5.i386.rpm

x86_64:
apr-1.2.7-11.el5_6.5.i386.rpm
apr-1.2.7-11.el5_6.5.x86_64.rpm
apr-debuginfo-1.2.7-11.el5_6.5.i386.rpm
apr-debuginfo-1.2.7-11.el5_6.5.x86_64.rpm
apr-docs-1.2.7-11.el5_6.5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
apr-debuginfo-1.2.7-11.el5_6.5.i386.rpm
apr-devel-1.2.7-11.el5_6.5.i386.rpm

x86_64:
apr-debuginfo-1.2.7-11.el5_6.5.i386.rpm
apr-debuginfo-1.2.7-11.el5_6.5.x86_64.rpm
apr-devel-1.2.7-11.el5_6.5.i386.rpm
apr-devel-1.2.7-11.el5_6.5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
apr-1.2.7-11.el5_6.5.i386.rpm
apr-debuginfo-1.2.7-11.el5_6.5.i386.rpm
apr-devel-1.2.7-11.el5_6.5.i386.rpm
apr-docs-1.2.7-11.el5_6.5.i386.rpm

ia64:
apr-1.2.7-11.el5_6.5.ia64.rpm
apr-debuginfo-1.2.7-11.el5_6.5.ia64.rpm
apr-devel-1.2.7-11.el5_6.5.ia64.rpm
apr-docs-1.2.7-11.el5_6.5.ia64.rpm

ppc:
apr-1.2.7-11.el5_6.5.ppc.rpm
apr-1.2.7-11.el5_6.5.ppc64.rpm
apr-debuginfo-1.2.7-11.el5_6.5.ppc.rpm
apr-debuginfo-1.2.7-11.el5_6.5.ppc64.rpm
apr-devel-1.2.7-11.el5_6.5.ppc.rpm
apr-devel-1.2.7-11.el5_6.5.ppc64.rpm
apr-docs-1.2.7-11.el5_6.5.ppc.rpm

s390x:
apr-1.2.7-11.el5_6.5.s390.rpm
apr-1.2.7-11.el5_6.5.s390x.rpm
apr-debuginfo-1.2.7-11.el5_6.5.s390.rpm
apr-debuginfo-1.2.7-11.el5_6.5.s390x.rpm
apr-devel-1.2.7-11.el5_6.5.s390.rpm
apr-devel-1.2.7-11.el5_6.5.s390x.rpm
apr-docs-1.2.7-11.el5_6.5.s390x.rpm

x86_64:
apr-1.2.7-11.el5_6.5.i386.rpm
apr-1.2.7-11.el5_6.5.x86_64.rpm
apr-debuginfo-1.2.7-11.el5_6.5.i386.rpm
apr-debuginfo-1.2.7-11.el5_6.5.x86_64.rpm
apr-devel-1.2.7-11.el5_6.5.i386.rpm
apr-devel-1.2.7-11.el5_6.5.x86_64.rpm
apr-docs-1.2.7-11.el5_6.5.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
apr-1.3.9-3.el6_1.2.i686.rpm
apr-debuginfo-1.3.9-3.el6_1.2.i686.rpm

x86_64:
apr-1.3.9-3.el6_1.2.i686.rpm
apr-1.3.9-3.el6_1.2.x86_64.rpm
apr-debuginfo-1.3.9-3.el6_1.2.i686.rpm
apr-debuginfo-1.3.9-3.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
apr-debuginfo-1.3.9-3.el6_1.2.i686.rpm
apr-devel-1.3.9-3.el6_1.2.i686.rpm

x86_64:
apr-debuginfo-1.3.9-3.el6_1.2.i686.rpm
apr-debuginfo-1.3.9-3.el6_1.2.x86_64.rpm
apr-devel-1.3.9-3.el6_1.2.i686.rpm
apr-devel-1.3.9-3.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
apr-1.3.9-3.el6_1.2.i686.rpm
apr-1.3.9-3.el6_1.2.x86_64.rpm
apr-debuginfo-1.3.9-3.el6_1.2.i686.rpm
apr-debuginfo-1.3.9-3.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
apr-debuginfo-1.3.9-3.el6_1.2.i686.rpm
apr-debuginfo-1.3.9-3.el6_1.2.x86_64.rpm
apr-devel-1.3.9-3.el6_1.2.i686.rpm
apr-devel-1.3.9-3.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
apr-1.3.9-3.el6_1.2.i686.rpm
apr-debuginfo-1.3.9-3.el6_1.2.i686.rpm
apr-devel-1.3.9-3.el6_1.2.i686.rpm

ppc64:
apr-1.3.9-3.el6_1.2.ppc.rpm
apr-1.3.9-3.el6_1.2.ppc64.rpm
apr-debuginfo-1.3.9-3.el6_1.2.ppc.rpm
apr-debuginfo-1.3.9-3.el6_1.2.ppc64.rpm
apr-devel-1.3.9-3.el6_1.2.ppc.rpm
apr-devel-1.3.9-3.el6_1.2.ppc64.rpm

s390x:
apr-1.3.9-3.el6_1.2.s390.rpm
apr-1.3.9-3.el6_1.2.s390x.rpm
apr-debuginfo-1.3.9-3.el6_1.2.s390.rpm
apr-debuginfo-1.3.9-3.el6_1.2.s390x.rpm
apr-devel-1.3.9-3.el6_1.2.s390.rpm
apr-devel-1.3.9-3.el6_1.2.s390x.rpm

x86_64:
apr-1.3.9-3.el6_1.2.i686.rpm
apr-1.3.9-3.el6_1.2.x86_64.rpm
apr-debuginfo-1.3.9-3.el6_1.2.i686.rpm
apr-debuginfo-1.3.9-3.el6_1.2.x86_64.rpm
apr-devel-1.3.9-3.el6_1.2.i686.rpm
apr-devel-1.3.9-3.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
apr-1.3.9-3.el6_1.2.i686.rpm
apr-debuginfo-1.3.9-3.el6_1.2.i686.rpm
apr-devel-1.3.9-3.el6_1.2.i686.rpm

x86_64:
apr-1.3.9-3.el6_1.2.i686.rpm
apr-1.3.9-3.el6_1.2.x86_64.rpm
apr-debuginfo-1.3.9-3.el6_1.2.i686.rpm
apr-debuginfo-1.3.9-3.el6_1.2.x86_64.rpm
apr-devel-1.3.9-3.el6_1.2.i686.rpm
apr-devel-1.3.9-3.el6_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1928.html
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/errata/RHSA-2011:0507.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:0844-01: apr: Low Advisory

Updated apr packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6

Summary

The Apache Portable Runtime (APR) is a portability library used by the Apache HTTP Server and other projects. It provides a free library of C data structures and routines.
The fix for CVE-2011-0419 (released via RHSA-2011:0507) introduced an infinite loop flaw in the apr_fnmatch() function when the APR_FNM_PATHNAME matching flag was used. A remote attacker could possibly use this flaw to cause a denial of service on an application using the apr_fnmatch() function. (CVE-2011-1928)
Note: This problem affected httpd configurations using the "Location" directive with wildcard URLs. The denial of service could have been triggered during normal operation; it did not specifically require a malicious HTTP request.
This update also addresses additional problems introduced by the rewrite of the apr_fnmatch() function, which was necessary to address the CVE-2011-0419 flaw.
All apr users should upgrade to these updated packages, which contain a backported patch to correct this issue. Applications using the apr library, such as httpd, must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-1928.html https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/errata/RHSA-2011:0507.html

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: apr-0.9.4-26.el4.i386.rpm apr-debuginfo-0.9.4-26.el4.i386.rpm apr-devel-0.9.4-26.el4.i386.rpm
ia64: apr-0.9.4-26.el4.i386.rpm apr-0.9.4-26.el4.ia64.rpm apr-debuginfo-0.9.4-26.el4.i386.rpm apr-debuginfo-0.9.4-26.el4.ia64.rpm apr-devel-0.9.4-26.el4.ia64.rpm
ppc: apr-0.9.4-26.el4.ppc.rpm apr-0.9.4-26.el4.ppc64.rpm apr-debuginfo-0.9.4-26.el4.ppc.rpm apr-debuginfo-0.9.4-26.el4.ppc64.rpm apr-devel-0.9.4-26.el4.ppc.rpm
s390: apr-0.9.4-26.el4.s390.rpm apr-debuginfo-0.9.4-26.el4.s390.rpm apr-devel-0.9.4-26.el4.s390.rpm
s390x: apr-0.9.4-26.el4.s390.rpm apr-0.9.4-26.el4.s390x.rpm apr-debuginfo-0.9.4-26.el4.s390.rpm apr-debuginfo-0.9.4-26.el4.s390x.rpm apr-devel-0.9.4-26.el4.s390x.rpm
x86_64: apr-0.9.4-26.el4.i386.rpm apr-0.9.4-26.el4.x86_64.rpm apr-debuginfo-0.9.4-26.el4.i386.rpm apr-debuginfo-0.9.4-26.el4.x86_64.rpm apr-devel-0.9.4-26.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: apr-0.9.4-26.el4.i386.rpm apr-debuginfo-0.9.4-26.el4.i386.rpm apr-devel-0.9.4-26.el4.i386.rpm
x86_64: apr-0.9.4-26.el4.i386.rpm apr-0.9.4-26.el4.x86_64.rpm apr-debuginfo-0.9.4-26.el4.i386.rpm apr-debuginfo-0.9.4-26.el4.x86_64.rpm apr-devel-0.9.4-26.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: apr-0.9.4-26.el4.i386.rpm apr-debuginfo-0.9.4-26.el4.i386.rpm apr-devel-0.9.4-26.el4.i386.rpm
ia64: apr-0.9.4-26.el4.i386.rpm apr-0.9.4-26.el4.ia64.rpm apr-debuginfo-0.9.4-26.el4.i386.rpm apr-debuginfo-0.9.4-26.el4.ia64.rpm apr-devel-0.9.4-26.el4.ia64.rpm
x86_64: apr-0.9.4-26.el4.i386.rpm apr-0.9.4-26.el4.x86_64.rpm apr-debuginfo-0.9.4-26.el4.i386.rpm apr-debuginfo-0.9.4-26.el4.x86_64.rpm apr-devel-0.9.4-26.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: apr-0.9.4-26.el4.i386.rpm apr-debuginfo-0.9.4-26.el4.i386.rpm apr-devel-0.9.4-26.el4.i386.rpm
ia64: apr-0.9.4-26.el4.i386.rpm apr-0.9.4-26.el4.ia64.rpm apr-debuginfo-0.9.4-26.el4.i386.rpm apr-debuginfo-0.9.4-26.el4.ia64.rpm apr-devel-0.9.4-26.el4.ia64.rpm
x86_64: apr-0.9.4-26.el4.i386.rpm apr-0.9.4-26.el4.x86_64.rpm apr-debuginfo-0.9.4-26.el4.i386.rpm apr-debuginfo-0.9.4-26.el4.x86_64.rpm apr-devel-0.9.4-26.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: apr-1.2.7-11.el5_6.5.i386.rpm apr-debuginfo-1.2.7-11.el5_6.5.i386.rpm apr-docs-1.2.7-11.el5_6.5.i386.rpm
x86_64: apr-1.2.7-11.el5_6.5.i386.rpm apr-1.2.7-11.el5_6.5.x86_64.rpm apr-debuginfo-1.2.7-11.el5_6.5.i386.rpm apr-debuginfo-1.2.7-11.el5_6.5.x86_64.rpm apr-docs-1.2.7-11.el5_6.5.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: apr-debuginfo-1.2.7-11.el5_6.5.i386.rpm apr-devel-1.2.7-11.el5_6.5.i386.rpm
x86_64: apr-debuginfo-1.2.7-11.el5_6.5.i386.rpm apr-debuginfo-1.2.7-11.el5_6.5.x86_64.rpm apr-devel-1.2.7-11.el5_6.5.i386.rpm apr-devel-1.2.7-11.el5_6.5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: apr-1.2.7-11.el5_6.5.i386.rpm apr-debuginfo-1.2.7-11.el5_6.5.i386.rpm apr-devel-1.2.7-11.el5_6.5.i386.rpm apr-docs-1.2.7-11.el5_6.5.i386.rpm
ia64: apr-1.2.7-11.el5_6.5.ia64.rpm apr-debuginfo-1.2.7-11.el5_6.5.ia64.rpm apr-devel-1.2.7-11.el5_6.5.ia64.rpm apr-docs-1.2.7-11.el5_6.5.ia64.rpm
ppc: apr-1.2.7-11.el5_6.5.ppc.rpm apr-1.2.7-11.el5_6.5.ppc64.rpm apr-debuginfo-1.2.7-11.el5_6.5.ppc.rpm apr-debuginfo-1.2.7-11.el5_6.5.ppc64.rpm apr-devel-1.2.7-11.el5_6.5.ppc.rpm apr-devel-1.2.7-11.el5_6.5.ppc64.rpm apr-docs-1.2.7-11.el5_6.5.ppc.rpm
s390x: apr-1.2.7-11.el5_6.5.s390.rpm apr-1.2.7-11.el5_6.5.s390x.rpm apr-debuginfo-1.2.7-11.el5_6.5.s390.rpm apr-debuginfo-1.2.7-11.el5_6.5.s390x.rpm apr-devel-1.2.7-11.el5_6.5.s390.rpm apr-devel-1.2.7-11.el5_6.5.s390x.rpm apr-docs-1.2.7-11.el5_6.5.s390x.rpm
x86_64: apr-1.2.7-11.el5_6.5.i386.rpm apr-1.2.7-11.el5_6.5.x86_64.rpm apr-debuginfo-1.2.7-11.el5_6.5.i386.rpm apr-debuginfo-1.2.7-11.el5_6.5.x86_64.rpm apr-devel-1.2.7-11.el5_6.5.i386.rpm apr-devel-1.2.7-11.el5_6.5.x86_64.rpm apr-docs-1.2.7-11.el5_6.5.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: apr-1.3.9-3.el6_1.2.i686.rpm apr-debuginfo-1.3.9-3.el6_1.2.i686.rpm
x86_64: apr-1.3.9-3.el6_1.2.i686.rpm apr-1.3.9-3.el6_1.2.x86_64.rpm apr-debuginfo-1.3.9-3.el6_1.2.i686.rpm apr-debuginfo-1.3.9-3.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: apr-debuginfo-1.3.9-3.el6_1.2.i686.rpm apr-devel-1.3.9-3.el6_1.2.i686.rpm
x86_64: apr-debuginfo-1.3.9-3.el6_1.2.i686.rpm apr-debuginfo-1.3.9-3.el6_1.2.x86_64.rpm apr-devel-1.3.9-3.el6_1.2.i686.rpm apr-devel-1.3.9-3.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: apr-1.3.9-3.el6_1.2.i686.rpm apr-1.3.9-3.el6_1.2.x86_64.rpm apr-debuginfo-1.3.9-3.el6_1.2.i686.rpm apr-debuginfo-1.3.9-3.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: apr-debuginfo-1.3.9-3.el6_1.2.i686.rpm apr-debuginfo-1.3.9-3.el6_1.2.x86_64.rpm apr-devel-1.3.9-3.el6_1.2.i686.rpm apr-devel-1.3.9-3.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: apr-1.3.9-3.el6_1.2.i686.rpm apr-debuginfo-1.3.9-3.el6_1.2.i686.rpm apr-devel-1.3.9-3.el6_1.2.i686.rpm
ppc64: apr-1.3.9-3.el6_1.2.ppc.rpm apr-1.3.9-3.el6_1.2.ppc64.rpm apr-debuginfo-1.3.9-3.el6_1.2.ppc.rpm apr-debuginfo-1.3.9-3.el6_1.2.ppc64.rpm apr-devel-1.3.9-3.el6_1.2.ppc.rpm apr-devel-1.3.9-3.el6_1.2.ppc64.rpm
s390x: apr-1.3.9-3.el6_1.2.s390.rpm apr-1.3.9-3.el6_1.2.s390x.rpm apr-debuginfo-1.3.9-3.el6_1.2.s390.rpm apr-debuginfo-1.3.9-3.el6_1.2.s390x.rpm apr-devel-1.3.9-3.el6_1.2.s390.rpm apr-devel-1.3.9-3.el6_1.2.s390x.rpm
x86_64: apr-1.3.9-3.el6_1.2.i686.rpm apr-1.3.9-3.el6_1.2.x86_64.rpm apr-debuginfo-1.3.9-3.el6_1.2.i686.rpm apr-debuginfo-1.3.9-3.el6_1.2.x86_64.rpm apr-devel-1.3.9-3.el6_1.2.i686.rpm apr-devel-1.3.9-3.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: apr-1.3.9-3.el6_1.2.i686.rpm apr-debuginfo-1.3.9-3.el6_1.2.i686.rpm apr-devel-1.3.9-3.el6_1.2.i686.rpm
x86_64: apr-1.3.9-3.el6_1.2.i686.rpm apr-1.3.9-3.el6_1.2.x86_64.rpm apr-debuginfo-1.3.9-3.el6_1.2.i686.rpm apr-debuginfo-1.3.9-3.el6_1.2.x86_64.rpm apr-devel-1.3.9-3.el6_1.2.i686.rpm apr-devel-1.3.9-3.el6_1.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:0844-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:0844.html
Issued Date: : 2011-05-31
CVE Names: CVE-2011-1928

Topic

Updated apr packages that fix one security issue are now available forRed Hat Enterprise Linux 4, 5, and 6.The Red Hat Security Response Team has rated this update as having lowsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

706203 - CVE-2011-1928 apr: DoS flaw in apr_fnmatch() due to fix for CVE-2011-0419


Related News