CVE-2021-35940 log

Source
Severity Medium
Remote Yes
Type Information disclosure
Description
An out-of-bounds array read in the apr_time_exp*() functions was fixed in the Apache Portable Runtime 1.6.3 release (CVE-2017-12613).  The fix for this issue was not carried forward to the APR 1.7.x branch, and hence version 1.7.0 regressed compared to 1.6.3 and is vulnerable to the same issue.
Group Package Affected Fixed Severity Status Ticket
AVG-2313 apr 1.7.0-3 Medium Vulnerable
References
https://lists.apache.org/thread.html/ra2868b53339a6af65577146ad87016368c138388b09bff9d2860f50e%40%3Cdev.apr.apache.org%3E
https://dist.apache.org/repos/dist/release/apr/patches/apr-1.7.0-CVE-2021-35940.patch
https://svn.apache.org/viewvc?view=revision&revision=1891198