CVE-2021-35940

Related Vulnerabilities: CVE-2021-35940  

An out-of-bounds array read in the apr_time_exp*() functions was fixed in the Apache Portable Runtime 1.6.3 release (CVE-2017-12613). The fix for this issue was not carried forward to the APR 1.7.x branch, and hence version 1.7.0 regressed compared to 1.6.3 and is vulnerable to the same issue.

Description

The MITRE CVE dictionary describes this issue as:

An out-of-bounds array read in the apr_time_exp*() functions was fixed in the Apache Portable Runtime 1.6.3 release (CVE-2017-12613). The fix for this issue was not carried forward to the APR 1.7.x branch, and hence version 1.7.0 regressed compared to 1.6.3 and is vulnerable to the same issue.

Additional Information

  • Bugzilla 1980328: CVE-2021-35940 apr: CVE-2017-12613 regression for rhel-9
  • CWE-125: Out-of-bounds Read
  • FAQ: Frequently asked questions about CVE-2021-35940