Amazon Linux AMI update for apr-util



Published: 2017-12-05
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-12618
CWE-ID CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU15618

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12618

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to an out-of-bounds array dereference in the apr_time_exp_get() function. A remote attacker can access prior out-of-bounds memory, reveal the contents of a different static heap value and read arbitrary files or cause the application to crash.

Mitigation

Update the affected packages:

i686:
    apr-util-openssl-1.5.4-6.18.amzn1.i686
    apr-util-ldap-1.5.4-6.18.amzn1.i686
    apr-util-sqlite-1.5.4-6.18.amzn1.i686
    apr-util-pgsql-1.5.4-6.18.amzn1.i686
    apr-util-odbc-1.5.4-6.18.amzn1.i686
    apr-util-debuginfo-1.5.4-6.18.amzn1.i686
    apr-util-devel-1.5.4-6.18.amzn1.i686
    apr-util-freetds-1.5.4-6.18.amzn1.i686
    apr-util-nss-1.5.4-6.18.amzn1.i686
    apr-util-mysql-1.5.4-6.18.amzn1.i686
    apr-util-1.5.4-6.18.amzn1.i686

src:
    apr-util-1.5.4-6.18.amzn1.src

x86_64:
    apr-util-sqlite-1.5.4-6.18.amzn1.x86_64
    apr-util-mysql-1.5.4-6.18.amzn1.x86_64
    apr-util-odbc-1.5.4-6.18.amzn1.x86_64
    apr-util-openssl-1.5.4-6.18.amzn1.x86_64
    apr-util-ldap-1.5.4-6.18.amzn1.x86_64
    apr-util-1.5.4-6.18.amzn1.x86_64
    apr-util-devel-1.5.4-6.18.amzn1.x86_64
    apr-util-pgsql-1.5.4-6.18.amzn1.x86_64
    apr-util-nss-1.5.4-6.18.amzn1.x86_64
    apr-util-debuginfo-1.5.4-6.18.amzn1.x86_64
    apr-util-freetds-1.5.4-6.18.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2017-929.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###