Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2018:1253 - Security Advisory
Issued:
2018-04-25
Updated:
2018-04-25

RHSA-2018:1253 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: apr security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for apr is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, Red Hat Enterprise Linux 6.6 Advanced Update Support, Red Hat Enterprise Linux 6.6 Telco Extended Update Support, Red Hat Enterprise Linux 6.7 Extended Update Support, Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions, and Red Hat Enterprise Linux 7.3 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Apache Portable Runtime (APR) is a portability library used by the Apache HTTP Server and other projects. It provides a free library of C data structures and routines.

Security Fix(es):

  • apr: Out-of-bounds array deref in apr_time_exp*() functions (CVE-2017-12613)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Applications using the APR libraries, such as httpd, must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 i386
  • Red Hat Enterprise Linux EUS Compute Node 6.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.5 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7 ppc64
  • Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le
  • Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 6.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2 x86_64

Fixes

  • BZ - 1506523 - CVE-2017-12613 apr: Out-of-bounds array deref in apr_time_exp*() functions

CVEs

  • CVE-2017-12613

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3

SRPM
apr-1.4.8-3.el7_3.1.src.rpm SHA-256: ec41206cc2c2d28bfcabb498b2960b2546a7dbb9cc3e73c80b4be65e7ec86298
x86_64
apr-1.4.8-3.el7_3.1.i686.rpm SHA-256: 04944e75a1d5c66397ff261d5393792e9e31121b6a5fee278468d4f5fe83a163
apr-1.4.8-3.el7_3.1.x86_64.rpm SHA-256: c0a8bcf3870ef3f99f999b7ebd115a383222744bc65fc6a102ea816c896ac3ac
apr-debuginfo-1.4.8-3.el7_3.1.i686.rpm SHA-256: 44184a0ef47a2ab50cdf841bc6a056e73b88d981634891f5231607f35361437d
apr-debuginfo-1.4.8-3.el7_3.1.x86_64.rpm SHA-256: 0bab2eb95816777553db0edd06790da128e4a01f94943fdc6c7d30437e708576
apr-devel-1.4.8-3.el7_3.1.i686.rpm SHA-256: 2dd4dc2a2fc9911662d719e6b241b9cb935e044b6a085f66ed2d841136d0675c
apr-devel-1.4.8-3.el7_3.1.x86_64.rpm SHA-256: 017581dac16b6ff0399bfecf94e3365d5ba0c40c21ff338f2efe17b6e832fdc4

Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7

SRPM
apr-1.3.9-5.el6_7.1.src.rpm SHA-256: a67b97120af9d0f51bed8eaecc5be7747b7416e5003621de815a108e7f445138
x86_64
apr-1.3.9-5.el6_7.1.i686.rpm SHA-256: a69ed04b6e780503fb83b674ec4cf43205dc544d596c51b4c1f18a530d133a91
apr-1.3.9-5.el6_7.1.x86_64.rpm SHA-256: 35ba3b90edd4f51ee19532f1e2953086afe19dff2070ab97671e325e16680e8e
apr-debuginfo-1.3.9-5.el6_7.1.i686.rpm SHA-256: be1ebb4657d2a6e451bb0dac423c51843897a0d3ad5fa929995727d388690aab
apr-debuginfo-1.3.9-5.el6_7.1.x86_64.rpm SHA-256: 358edd0fb265798767969c45f9664bd4b84609e9cec3fd9c03e325d09032f0e3
apr-devel-1.3.9-5.el6_7.1.i686.rpm SHA-256: e99b5aa087daec429ecc877cc89a7bfc5fc7c27148702231179f97afcd7bbfb5
apr-devel-1.3.9-5.el6_7.1.x86_64.rpm SHA-256: 88f1cead2665e285c40fdfc03a920daaee125a92c3e89e1e0aa08ad2b94fbf65
i386
apr-1.3.9-5.el6_7.1.i686.rpm SHA-256: a69ed04b6e780503fb83b674ec4cf43205dc544d596c51b4c1f18a530d133a91
apr-debuginfo-1.3.9-5.el6_7.1.i686.rpm SHA-256: be1ebb4657d2a6e451bb0dac423c51843897a0d3ad5fa929995727d388690aab
apr-devel-1.3.9-5.el6_7.1.i686.rpm SHA-256: e99b5aa087daec429ecc877cc89a7bfc5fc7c27148702231179f97afcd7bbfb5

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
apr-1.4.8-3.el7_3.1.src.rpm SHA-256: ec41206cc2c2d28bfcabb498b2960b2546a7dbb9cc3e73c80b4be65e7ec86298
x86_64
apr-1.4.8-3.el7_3.1.i686.rpm SHA-256: 04944e75a1d5c66397ff261d5393792e9e31121b6a5fee278468d4f5fe83a163
apr-1.4.8-3.el7_3.1.x86_64.rpm SHA-256: c0a8bcf3870ef3f99f999b7ebd115a383222744bc65fc6a102ea816c896ac3ac
apr-debuginfo-1.4.8-3.el7_3.1.i686.rpm SHA-256: 44184a0ef47a2ab50cdf841bc6a056e73b88d981634891f5231607f35361437d
apr-debuginfo-1.4.8-3.el7_3.1.x86_64.rpm SHA-256: 0bab2eb95816777553db0edd06790da128e4a01f94943fdc6c7d30437e708576
apr-devel-1.4.8-3.el7_3.1.i686.rpm SHA-256: 2dd4dc2a2fc9911662d719e6b241b9cb935e044b6a085f66ed2d841136d0675c
apr-devel-1.4.8-3.el7_3.1.x86_64.rpm SHA-256: 017581dac16b6ff0399bfecf94e3365d5ba0c40c21ff338f2efe17b6e832fdc4

Red Hat Enterprise Linux Server - AUS 7.2

SRPM
apr-1.4.8-3.el7_2.1.src.rpm SHA-256: c23687e9dc621801f11d5f4f403efc5fdbd02c8a3eecc394602cd60647c74173
x86_64
apr-1.4.8-3.el7_2.1.i686.rpm SHA-256: 13132d263b80eee870572ddcd1e8a3f6ac388bb847a6ae450614786fbc7c0a3e
apr-1.4.8-3.el7_2.1.x86_64.rpm SHA-256: e459fdf4ec3860de1b383fddd5a6f513cd66ddf1a92edd1e0e56201b3538cd30
apr-debuginfo-1.4.8-3.el7_2.1.i686.rpm SHA-256: b19954da60a8b498b4144ed25501ba17ddb086dc5f5d7b96bb7ba39515e2d158
apr-debuginfo-1.4.8-3.el7_2.1.x86_64.rpm SHA-256: a97ea17d7b3df94c76807412dd098deef29b6b9c2f2d262dfb2bc5f98cdcf76b
apr-devel-1.4.8-3.el7_2.1.i686.rpm SHA-256: 60023c847addef2dd9a72ecddb349a02faea8287bf589a57ea154979ed19fd7d
apr-devel-1.4.8-3.el7_2.1.x86_64.rpm SHA-256: e242c588e9c64f0aa6834f12119c0f27dfdf2faff1dc5c4ed0984e1870db8b11

Red Hat Enterprise Linux Server - AUS 6.6

SRPM
apr-1.3.9-5.el6_6.1.src.rpm SHA-256: 24824586196b9f8e19bd44c447641c8f356758a8bdd057114c494d96059f93ad
x86_64
apr-1.3.9-5.el6_6.1.i686.rpm SHA-256: 1c81a9e181708b2034b31423ee7f241a4a3954976ede7d2a97cb81c92ce06f8d
apr-1.3.9-5.el6_6.1.x86_64.rpm SHA-256: edd92b3089605b7706e8fbbdbd232e23d0565c749179de6686a6ec9770e4fdc8
apr-debuginfo-1.3.9-5.el6_6.1.i686.rpm SHA-256: eb9ef0cfed1e45f5102659f1be8b430c111cced8209c8b38eee45a7e779f1e18
apr-debuginfo-1.3.9-5.el6_6.1.x86_64.rpm SHA-256: e5c91971c219e5f18904c358538ec933cc837c690ed263bdb79eeba9e8265d97
apr-devel-1.3.9-5.el6_6.1.i686.rpm SHA-256: 1942ead753a3dd32abecb90068dd6f597fb3054d9fae6c9cad08d13e99e54a00
apr-devel-1.3.9-5.el6_6.1.x86_64.rpm SHA-256: aa957938e4e399820ea7adf0a509f959d08595970d1e8412006a36aa099baf4b

Red Hat Enterprise Linux Server - AUS 6.4

SRPM
apr-1.3.9-5.el6_4.1.src.rpm SHA-256: 34b0c6ad15a6662e705cfd18f2af07152ca006056f44ab846e5365e34b5cd639
x86_64
apr-1.3.9-5.el6_4.1.i686.rpm SHA-256: 1504a0e4724cb4c542347adf41d4347910241e088828d5b5242e52d4232e0b32
apr-1.3.9-5.el6_4.1.x86_64.rpm SHA-256: 8622248270ce10b6b0c44e600c38472ecc5ab5dd8cc00d12897879fdce942c95
apr-debuginfo-1.3.9-5.el6_4.1.i686.rpm SHA-256: e359631028771b71f771246bc277223f3c2ba66fa5311263dccf6cbb738fb87e
apr-debuginfo-1.3.9-5.el6_4.1.x86_64.rpm SHA-256: 062604e984a255eb09a90047eb9c55774a1643bb646a4a8c625d7998ab38d8c0
apr-devel-1.3.9-5.el6_4.1.i686.rpm SHA-256: 7227eaa6a64820153bc6fe0232bafd62ab02b6943bd1be079276164e70b9a6f0
apr-devel-1.3.9-5.el6_4.1.x86_64.rpm SHA-256: abdf70f76651f48c86ecde0cc479b3f5553d06c9c042bcad39478fe60aa139a2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3

SRPM
apr-1.4.8-3.el7_3.1.src.rpm SHA-256: ec41206cc2c2d28bfcabb498b2960b2546a7dbb9cc3e73c80b4be65e7ec86298
s390x
apr-1.4.8-3.el7_3.1.s390.rpm SHA-256: 8a9e10ca67e9c9a2e770abd262442afc884570796dcb23f2abc91f6c34129d15
apr-1.4.8-3.el7_3.1.s390x.rpm SHA-256: 5592e954fcd7b8ab81cb93581b4ca31d67fe58198792a927371e3fb3cf1815d6
apr-debuginfo-1.4.8-3.el7_3.1.s390.rpm SHA-256: 28bea467ae48c731c4d5d452a680fab77a208b15ac27a849607ca2e480ec6d95
apr-debuginfo-1.4.8-3.el7_3.1.s390x.rpm SHA-256: 99330b711465764c0c9e85550c24f65fbfb768f1dc6c9ad23469d709d0133ed5
apr-devel-1.4.8-3.el7_3.1.s390.rpm SHA-256: ab7f186535624e29cf9165e5921ed2ee1646d98a6493978cd8532dbd08a45ad2
apr-devel-1.4.8-3.el7_3.1.s390x.rpm SHA-256: fdce22fc1a68fc7b994048f074c40d9bd7549013455f0dfc229d46fcbdf34ff6

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7

SRPM
apr-1.3.9-5.el6_7.1.src.rpm SHA-256: a67b97120af9d0f51bed8eaecc5be7747b7416e5003621de815a108e7f445138
s390x
apr-1.3.9-5.el6_7.1.s390.rpm SHA-256: 9b26745ee4899ed7a40d3dfbb57b47f995b37d1c3247823d3c344f262b9f5358
apr-1.3.9-5.el6_7.1.s390x.rpm SHA-256: d9262c2018b39bb5c935d6196864ecd8e02877b894ca16ebd30a3c1562f6fadb
apr-debuginfo-1.3.9-5.el6_7.1.s390.rpm SHA-256: e07f957dc60348bbe17a4bf1d949ef2caaec1fbe7ac77e7247169e986222ca74
apr-debuginfo-1.3.9-5.el6_7.1.s390x.rpm SHA-256: 8558d9a4873caa1c27dd069ff0b74b5b12b5e8b34e0dc893a0e473c5f07ee7d8
apr-devel-1.3.9-5.el6_7.1.s390.rpm SHA-256: ae53790168e51e51fb7e02fa5c4ae4661b5b11d947a7e2a00212d739b3b51552
apr-devel-1.3.9-5.el6_7.1.s390x.rpm SHA-256: 6d47d36a9378f2a8c22e943a6ba793d36ccc9b30bcd50156240eb5fda8d0d8f4

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3

SRPM
apr-1.4.8-3.el7_3.1.src.rpm SHA-256: ec41206cc2c2d28bfcabb498b2960b2546a7dbb9cc3e73c80b4be65e7ec86298
ppc64
apr-1.4.8-3.el7_3.1.ppc.rpm SHA-256: 2da7eaed5a588c23e17c323bf8b017d4f20f29314a1b26ef73ca22928b976a89
apr-1.4.8-3.el7_3.1.ppc64.rpm SHA-256: 089be375dafcc1a1deaa91be209511f807702a4281abd7e24d670a357d473212
apr-debuginfo-1.4.8-3.el7_3.1.ppc.rpm SHA-256: 8d3cbb50a66f61811029313a8c32038e08e68b5aefaffde7023a0895995d3e32
apr-debuginfo-1.4.8-3.el7_3.1.ppc64.rpm SHA-256: 3389e68941edff36ce7aa31fb047c8b7abee30c0e30af118e9e1e4e050d410ce
apr-devel-1.4.8-3.el7_3.1.ppc.rpm SHA-256: 9905f4acfbe26d43e939a65746880010adb10b65ffc70b52bb0219d9a7d69d14
apr-devel-1.4.8-3.el7_3.1.ppc64.rpm SHA-256: d561d903cfdef25c8ffb07a3bc6f324f7bd4166e3ecd4bd9ce75fbb255d2cf48

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7

SRPM
apr-1.3.9-5.el6_7.1.src.rpm SHA-256: a67b97120af9d0f51bed8eaecc5be7747b7416e5003621de815a108e7f445138
ppc64
apr-1.3.9-5.el6_7.1.ppc.rpm SHA-256: 17c6fb882efd678deec826416f651a79e28601ff1120cacbbce406f4cbe756fe
apr-1.3.9-5.el6_7.1.ppc64.rpm SHA-256: d15c266b35867f52f6eca9becb60ac45839b3ffd23e355bb93ceda68eb116b5f
apr-debuginfo-1.3.9-5.el6_7.1.ppc.rpm SHA-256: fc79d3ef927aa4c1f903481427bc4c12525d890ea0fc5fb42f266622fee63ef7
apr-debuginfo-1.3.9-5.el6_7.1.ppc64.rpm SHA-256: 30d059d5f1399d03aed942db257012101cc706fe7db9903c9699726d0e535e16
apr-devel-1.3.9-5.el6_7.1.ppc.rpm SHA-256: daadacb0126a88176ae816cd3e933071f46c9a4f21c7a43c81c1575eb5fef426
apr-devel-1.3.9-5.el6_7.1.ppc64.rpm SHA-256: 42dd173534f2baa9d7d3cefb071aa98c3e38a16e2efe9cdde3cf8a2b253948d7

Red Hat Enterprise Linux EUS Compute Node 7.3

SRPM
apr-1.4.8-3.el7_3.1.src.rpm SHA-256: ec41206cc2c2d28bfcabb498b2960b2546a7dbb9cc3e73c80b4be65e7ec86298
x86_64
apr-1.4.8-3.el7_3.1.i686.rpm SHA-256: 04944e75a1d5c66397ff261d5393792e9e31121b6a5fee278468d4f5fe83a163
apr-1.4.8-3.el7_3.1.x86_64.rpm SHA-256: c0a8bcf3870ef3f99f999b7ebd115a383222744bc65fc6a102ea816c896ac3ac
apr-debuginfo-1.4.8-3.el7_3.1.i686.rpm SHA-256: 44184a0ef47a2ab50cdf841bc6a056e73b88d981634891f5231607f35361437d
apr-debuginfo-1.4.8-3.el7_3.1.x86_64.rpm SHA-256: 0bab2eb95816777553db0edd06790da128e4a01f94943fdc6c7d30437e708576
apr-devel-1.4.8-3.el7_3.1.i686.rpm SHA-256: 2dd4dc2a2fc9911662d719e6b241b9cb935e044b6a085f66ed2d841136d0675c
apr-devel-1.4.8-3.el7_3.1.x86_64.rpm SHA-256: 017581dac16b6ff0399bfecf94e3365d5ba0c40c21ff338f2efe17b6e832fdc4

Red Hat Enterprise Linux EUS Compute Node 6.7

SRPM
apr-1.3.9-5.el6_7.1.src.rpm SHA-256: a67b97120af9d0f51bed8eaecc5be7747b7416e5003621de815a108e7f445138
x86_64
apr-1.3.9-5.el6_7.1.i686.rpm SHA-256: a69ed04b6e780503fb83b674ec4cf43205dc544d596c51b4c1f18a530d133a91
apr-1.3.9-5.el6_7.1.x86_64.rpm SHA-256: 35ba3b90edd4f51ee19532f1e2953086afe19dff2070ab97671e325e16680e8e
apr-debuginfo-1.3.9-5.el6_7.1.i686.rpm SHA-256: be1ebb4657d2a6e451bb0dac423c51843897a0d3ad5fa929995727d388690aab
apr-debuginfo-1.3.9-5.el6_7.1.i686.rpm SHA-256: be1ebb4657d2a6e451bb0dac423c51843897a0d3ad5fa929995727d388690aab
apr-debuginfo-1.3.9-5.el6_7.1.x86_64.rpm SHA-256: 358edd0fb265798767969c45f9664bd4b84609e9cec3fd9c03e325d09032f0e3
apr-debuginfo-1.3.9-5.el6_7.1.x86_64.rpm SHA-256: 358edd0fb265798767969c45f9664bd4b84609e9cec3fd9c03e325d09032f0e3
apr-devel-1.3.9-5.el6_7.1.i686.rpm SHA-256: e99b5aa087daec429ecc877cc89a7bfc5fc7c27148702231179f97afcd7bbfb5
apr-devel-1.3.9-5.el6_7.1.x86_64.rpm SHA-256: 88f1cead2665e285c40fdfc03a920daaee125a92c3e89e1e0aa08ad2b94fbf65

Red Hat Enterprise Linux Server - AUS 6.5

SRPM
apr-1.3.9-5.el6_5.1.src.rpm SHA-256: 6d42b36eb3db546d3d319118ef6eb62f16e9bdf3b3539df712110f0e916d70d6
x86_64
apr-1.3.9-5.el6_5.1.i686.rpm SHA-256: f2d03fbb5a1ee589213014ecaa7a9dada5c1d63d56d443c8274b2ae10f63bda1
apr-1.3.9-5.el6_5.1.x86_64.rpm SHA-256: a800a5b3659353035af87d45312c7433dff1c1adda57aa1c9583c1ed75ebfb33
apr-debuginfo-1.3.9-5.el6_5.1.i686.rpm SHA-256: bf402d921dbeac3ef9df1543eced708b9f6992e81a6f72d59371042c44cc434b
apr-debuginfo-1.3.9-5.el6_5.1.x86_64.rpm SHA-256: 18828c8be7fca395bfdd038077ba4d59c3f10225771f41dd480769c045b1db7c
apr-devel-1.3.9-5.el6_5.1.i686.rpm SHA-256: fc8c8f827fde0e4337618d5f5db6e184d15482a191501b57ad234bab05bc3d59
apr-devel-1.3.9-5.el6_5.1.x86_64.rpm SHA-256: 02fb0cdb72459ee21e5700de2f71b1272fc665f787be7d64f8581b0d50a491d9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3

SRPM
apr-1.4.8-3.el7_3.1.src.rpm SHA-256: ec41206cc2c2d28bfcabb498b2960b2546a7dbb9cc3e73c80b4be65e7ec86298
ppc64le
apr-1.4.8-3.el7_3.1.ppc64le.rpm SHA-256: cb8d3f36df1d6f6c46eb8f59bdc8b98e2f19b87cb095431761be30ef6de2c154
apr-debuginfo-1.4.8-3.el7_3.1.ppc64le.rpm SHA-256: 31f2ed101dbcd225117d19d88c05942dc6a0dbf3f09c430e505bdea646574a07
apr-devel-1.4.8-3.el7_3.1.ppc64le.rpm SHA-256: 88d314d3c6bc9f49dc8c7df4ffdff899e089636a013bfb3e35716d2f82524ef2

Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7

SRPM
apr-1.3.9-5.el6_7.1.src.rpm SHA-256: a67b97120af9d0f51bed8eaecc5be7747b7416e5003621de815a108e7f445138
x86_64
apr-1.3.9-5.el6_7.1.i686.rpm SHA-256: a69ed04b6e780503fb83b674ec4cf43205dc544d596c51b4c1f18a530d133a91
apr-1.3.9-5.el6_7.1.x86_64.rpm SHA-256: 35ba3b90edd4f51ee19532f1e2953086afe19dff2070ab97671e325e16680e8e
apr-debuginfo-1.3.9-5.el6_7.1.i686.rpm SHA-256: be1ebb4657d2a6e451bb0dac423c51843897a0d3ad5fa929995727d388690aab
apr-debuginfo-1.3.9-5.el6_7.1.x86_64.rpm SHA-256: 358edd0fb265798767969c45f9664bd4b84609e9cec3fd9c03e325d09032f0e3
apr-devel-1.3.9-5.el6_7.1.i686.rpm SHA-256: e99b5aa087daec429ecc877cc89a7bfc5fc7c27148702231179f97afcd7bbfb5
apr-devel-1.3.9-5.el6_7.1.x86_64.rpm SHA-256: 88f1cead2665e285c40fdfc03a920daaee125a92c3e89e1e0aa08ad2b94fbf65

Red Hat Enterprise Linux Server - TUS 7.3

SRPM
apr-1.4.8-3.el7_3.1.src.rpm SHA-256: ec41206cc2c2d28bfcabb498b2960b2546a7dbb9cc3e73c80b4be65e7ec86298
x86_64
apr-1.4.8-3.el7_3.1.i686.rpm SHA-256: 04944e75a1d5c66397ff261d5393792e9e31121b6a5fee278468d4f5fe83a163
apr-1.4.8-3.el7_3.1.x86_64.rpm SHA-256: c0a8bcf3870ef3f99f999b7ebd115a383222744bc65fc6a102ea816c896ac3ac
apr-debuginfo-1.4.8-3.el7_3.1.i686.rpm SHA-256: 44184a0ef47a2ab50cdf841bc6a056e73b88d981634891f5231607f35361437d
apr-debuginfo-1.4.8-3.el7_3.1.x86_64.rpm SHA-256: 0bab2eb95816777553db0edd06790da128e4a01f94943fdc6c7d30437e708576
apr-devel-1.4.8-3.el7_3.1.i686.rpm SHA-256: 2dd4dc2a2fc9911662d719e6b241b9cb935e044b6a085f66ed2d841136d0675c
apr-devel-1.4.8-3.el7_3.1.x86_64.rpm SHA-256: 017581dac16b6ff0399bfecf94e3365d5ba0c40c21ff338f2efe17b6e832fdc4

Red Hat Enterprise Linux Server - TUS 7.2

SRPM
apr-1.4.8-3.el7_2.1.src.rpm SHA-256: c23687e9dc621801f11d5f4f403efc5fdbd02c8a3eecc394602cd60647c74173
x86_64
apr-1.4.8-3.el7_2.1.i686.rpm SHA-256: 13132d263b80eee870572ddcd1e8a3f6ac388bb847a6ae450614786fbc7c0a3e
apr-1.4.8-3.el7_2.1.x86_64.rpm SHA-256: e459fdf4ec3860de1b383fddd5a6f513cd66ddf1a92edd1e0e56201b3538cd30
apr-debuginfo-1.4.8-3.el7_2.1.i686.rpm SHA-256: b19954da60a8b498b4144ed25501ba17ddb086dc5f5d7b96bb7ba39515e2d158
apr-debuginfo-1.4.8-3.el7_2.1.x86_64.rpm SHA-256: a97ea17d7b3df94c76807412dd098deef29b6b9c2f2d262dfb2bc5f98cdcf76b
apr-devel-1.4.8-3.el7_2.1.i686.rpm SHA-256: 60023c847addef2dd9a72ecddb349a02faea8287bf589a57ea154979ed19fd7d
apr-devel-1.4.8-3.el7_2.1.x86_64.rpm SHA-256: e242c588e9c64f0aa6834f12119c0f27dfdf2faff1dc5c4ed0984e1870db8b11

Red Hat Enterprise Linux Server - TUS 6.6

SRPM
apr-1.3.9-5.el6_6.1.src.rpm SHA-256: 24824586196b9f8e19bd44c447641c8f356758a8bdd057114c494d96059f93ad
x86_64
apr-1.3.9-5.el6_6.1.i686.rpm SHA-256: 1c81a9e181708b2034b31423ee7f241a4a3954976ede7d2a97cb81c92ce06f8d
apr-1.3.9-5.el6_6.1.x86_64.rpm SHA-256: edd92b3089605b7706e8fbbdbd232e23d0565c749179de6686a6ec9770e4fdc8
apr-debuginfo-1.3.9-5.el6_6.1.i686.rpm SHA-256: eb9ef0cfed1e45f5102659f1be8b430c111cced8209c8b38eee45a7e779f1e18
apr-debuginfo-1.3.9-5.el6_6.1.x86_64.rpm SHA-256: e5c91971c219e5f18904c358538ec933cc837c690ed263bdb79eeba9e8265d97
apr-devel-1.3.9-5.el6_6.1.i686.rpm SHA-256: 1942ead753a3dd32abecb90068dd6f597fb3054d9fae6c9cad08d13e99e54a00
apr-devel-1.3.9-5.el6_6.1.x86_64.rpm SHA-256: aa957938e4e399820ea7adf0a509f959d08595970d1e8412006a36aa099baf4b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3

SRPM
apr-1.4.8-3.el7_3.1.src.rpm SHA-256: ec41206cc2c2d28bfcabb498b2960b2546a7dbb9cc3e73c80b4be65e7ec86298
ppc64le
apr-1.4.8-3.el7_3.1.ppc64le.rpm SHA-256: cb8d3f36df1d6f6c46eb8f59bdc8b98e2f19b87cb095431761be30ef6de2c154
apr-debuginfo-1.4.8-3.el7_3.1.ppc64le.rpm SHA-256: 31f2ed101dbcd225117d19d88c05942dc6a0dbf3f09c430e505bdea646574a07
apr-devel-1.4.8-3.el7_3.1.ppc64le.rpm SHA-256: 88d314d3c6bc9f49dc8c7df4ffdff899e089636a013bfb3e35716d2f82524ef2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3

SRPM
apr-1.4.8-3.el7_3.1.src.rpm SHA-256: ec41206cc2c2d28bfcabb498b2960b2546a7dbb9cc3e73c80b4be65e7ec86298
x86_64
apr-1.4.8-3.el7_3.1.i686.rpm SHA-256: 04944e75a1d5c66397ff261d5393792e9e31121b6a5fee278468d4f5fe83a163
apr-1.4.8-3.el7_3.1.x86_64.rpm SHA-256: c0a8bcf3870ef3f99f999b7ebd115a383222744bc65fc6a102ea816c896ac3ac
apr-debuginfo-1.4.8-3.el7_3.1.i686.rpm SHA-256: 44184a0ef47a2ab50cdf841bc6a056e73b88d981634891f5231607f35361437d
apr-debuginfo-1.4.8-3.el7_3.1.x86_64.rpm SHA-256: 0bab2eb95816777553db0edd06790da128e4a01f94943fdc6c7d30437e708576
apr-devel-1.4.8-3.el7_3.1.i686.rpm SHA-256: 2dd4dc2a2fc9911662d719e6b241b9cb935e044b6a085f66ed2d841136d0675c
apr-devel-1.4.8-3.el7_3.1.x86_64.rpm SHA-256: 017581dac16b6ff0399bfecf94e3365d5ba0c40c21ff338f2efe17b6e832fdc4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2

SRPM
apr-1.4.8-3.el7_2.1.src.rpm SHA-256: c23687e9dc621801f11d5f4f403efc5fdbd02c8a3eecc394602cd60647c74173
x86_64
apr-1.4.8-3.el7_2.1.i686.rpm SHA-256: 13132d263b80eee870572ddcd1e8a3f6ac388bb847a6ae450614786fbc7c0a3e
apr-1.4.8-3.el7_2.1.x86_64.rpm SHA-256: e459fdf4ec3860de1b383fddd5a6f513cd66ddf1a92edd1e0e56201b3538cd30
apr-debuginfo-1.4.8-3.el7_2.1.i686.rpm SHA-256: b19954da60a8b498b4144ed25501ba17ddb086dc5f5d7b96bb7ba39515e2d158
apr-debuginfo-1.4.8-3.el7_2.1.x86_64.rpm SHA-256: a97ea17d7b3df94c76807412dd098deef29b6b9c2f2d262dfb2bc5f98cdcf76b
apr-devel-1.4.8-3.el7_2.1.i686.rpm SHA-256: 60023c847addef2dd9a72ecddb349a02faea8287bf589a57ea154979ed19fd7d
apr-devel-1.4.8-3.el7_2.1.x86_64.rpm SHA-256: e242c588e9c64f0aa6834f12119c0f27dfdf2faff1dc5c4ed0984e1870db8b11

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter