-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: apr-util security update
Advisory ID:       RHSA-2023:3147-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3147
Issue date:        2023-05-16
CVE Names:         CVE-2022-25147 
====================================================================
1. Summary:

An update for apr-util is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Apache Portable Runtime (APR) is a portability library used by the
Apache HTTP Server and other projects. apr-util is a library which provides
additional utility interfaces for APR; including support for XML parsing,
LDAP, database interfaces, URI parsing, and more.

Security Fix(es):

* apr-util: out-of-bounds writes in the apr_base64 (CVE-2022-25147)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Applications using the APR libraries, such as httpd, must be restarted for
this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2169652 - CVE-2022-25147 apr-util: out-of-bounds writes in the apr_base64

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
apr-util-1.6.1-20.el9_2.1.src.rpm

aarch64:
apr-util-1.6.1-20.el9_2.1.aarch64.rpm
apr-util-bdb-1.6.1-20.el9_2.1.aarch64.rpm
apr-util-bdb-debuginfo-1.6.1-20.el9_2.1.aarch64.rpm
apr-util-debuginfo-1.6.1-20.el9_2.1.aarch64.rpm
apr-util-debugsource-1.6.1-20.el9_2.1.aarch64.rpm
apr-util-devel-1.6.1-20.el9_2.1.aarch64.rpm
apr-util-ldap-1.6.1-20.el9_2.1.aarch64.rpm
apr-util-ldap-debuginfo-1.6.1-20.el9_2.1.aarch64.rpm
apr-util-mysql-1.6.1-20.el9_2.1.aarch64.rpm
apr-util-mysql-debuginfo-1.6.1-20.el9_2.1.aarch64.rpm
apr-util-odbc-1.6.1-20.el9_2.1.aarch64.rpm
apr-util-odbc-debuginfo-1.6.1-20.el9_2.1.aarch64.rpm
apr-util-openssl-1.6.1-20.el9_2.1.aarch64.rpm
apr-util-openssl-debuginfo-1.6.1-20.el9_2.1.aarch64.rpm
apr-util-pgsql-1.6.1-20.el9_2.1.aarch64.rpm
apr-util-pgsql-debuginfo-1.6.1-20.el9_2.1.aarch64.rpm
apr-util-sqlite-1.6.1-20.el9_2.1.aarch64.rpm
apr-util-sqlite-debuginfo-1.6.1-20.el9_2.1.aarch64.rpm

ppc64le:
apr-util-1.6.1-20.el9_2.1.ppc64le.rpm
apr-util-bdb-1.6.1-20.el9_2.1.ppc64le.rpm
apr-util-bdb-debuginfo-1.6.1-20.el9_2.1.ppc64le.rpm
apr-util-debuginfo-1.6.1-20.el9_2.1.ppc64le.rpm
apr-util-debugsource-1.6.1-20.el9_2.1.ppc64le.rpm
apr-util-devel-1.6.1-20.el9_2.1.ppc64le.rpm
apr-util-ldap-1.6.1-20.el9_2.1.ppc64le.rpm
apr-util-ldap-debuginfo-1.6.1-20.el9_2.1.ppc64le.rpm
apr-util-mysql-1.6.1-20.el9_2.1.ppc64le.rpm
apr-util-mysql-debuginfo-1.6.1-20.el9_2.1.ppc64le.rpm
apr-util-odbc-1.6.1-20.el9_2.1.ppc64le.rpm
apr-util-odbc-debuginfo-1.6.1-20.el9_2.1.ppc64le.rpm
apr-util-openssl-1.6.1-20.el9_2.1.ppc64le.rpm
apr-util-openssl-debuginfo-1.6.1-20.el9_2.1.ppc64le.rpm
apr-util-pgsql-1.6.1-20.el9_2.1.ppc64le.rpm
apr-util-pgsql-debuginfo-1.6.1-20.el9_2.1.ppc64le.rpm
apr-util-sqlite-1.6.1-20.el9_2.1.ppc64le.rpm
apr-util-sqlite-debuginfo-1.6.1-20.el9_2.1.ppc64le.rpm

s390x:
apr-util-1.6.1-20.el9_2.1.s390x.rpm
apr-util-bdb-1.6.1-20.el9_2.1.s390x.rpm
apr-util-bdb-debuginfo-1.6.1-20.el9_2.1.s390x.rpm
apr-util-debuginfo-1.6.1-20.el9_2.1.s390x.rpm
apr-util-debugsource-1.6.1-20.el9_2.1.s390x.rpm
apr-util-devel-1.6.1-20.el9_2.1.s390x.rpm
apr-util-ldap-1.6.1-20.el9_2.1.s390x.rpm
apr-util-ldap-debuginfo-1.6.1-20.el9_2.1.s390x.rpm
apr-util-mysql-1.6.1-20.el9_2.1.s390x.rpm
apr-util-mysql-debuginfo-1.6.1-20.el9_2.1.s390x.rpm
apr-util-odbc-1.6.1-20.el9_2.1.s390x.rpm
apr-util-odbc-debuginfo-1.6.1-20.el9_2.1.s390x.rpm
apr-util-openssl-1.6.1-20.el9_2.1.s390x.rpm
apr-util-openssl-debuginfo-1.6.1-20.el9_2.1.s390x.rpm
apr-util-pgsql-1.6.1-20.el9_2.1.s390x.rpm
apr-util-pgsql-debuginfo-1.6.1-20.el9_2.1.s390x.rpm
apr-util-sqlite-1.6.1-20.el9_2.1.s390x.rpm
apr-util-sqlite-debuginfo-1.6.1-20.el9_2.1.s390x.rpm

x86_64:
apr-util-1.6.1-20.el9_2.1.i686.rpm
apr-util-1.6.1-20.el9_2.1.x86_64.rpm
apr-util-bdb-1.6.1-20.el9_2.1.i686.rpm
apr-util-bdb-1.6.1-20.el9_2.1.x86_64.rpm
apr-util-bdb-debuginfo-1.6.1-20.el9_2.1.i686.rpm
apr-util-bdb-debuginfo-1.6.1-20.el9_2.1.x86_64.rpm
apr-util-debuginfo-1.6.1-20.el9_2.1.i686.rpm
apr-util-debuginfo-1.6.1-20.el9_2.1.x86_64.rpm
apr-util-debugsource-1.6.1-20.el9_2.1.i686.rpm
apr-util-debugsource-1.6.1-20.el9_2.1.x86_64.rpm
apr-util-devel-1.6.1-20.el9_2.1.i686.rpm
apr-util-devel-1.6.1-20.el9_2.1.x86_64.rpm
apr-util-ldap-1.6.1-20.el9_2.1.x86_64.rpm
apr-util-ldap-debuginfo-1.6.1-20.el9_2.1.i686.rpm
apr-util-ldap-debuginfo-1.6.1-20.el9_2.1.x86_64.rpm
apr-util-mysql-1.6.1-20.el9_2.1.x86_64.rpm
apr-util-mysql-debuginfo-1.6.1-20.el9_2.1.i686.rpm
apr-util-mysql-debuginfo-1.6.1-20.el9_2.1.x86_64.rpm
apr-util-odbc-1.6.1-20.el9_2.1.x86_64.rpm
apr-util-odbc-debuginfo-1.6.1-20.el9_2.1.i686.rpm
apr-util-odbc-debuginfo-1.6.1-20.el9_2.1.x86_64.rpm
apr-util-openssl-1.6.1-20.el9_2.1.x86_64.rpm
apr-util-openssl-debuginfo-1.6.1-20.el9_2.1.i686.rpm
apr-util-openssl-debuginfo-1.6.1-20.el9_2.1.x86_64.rpm
apr-util-pgsql-1.6.1-20.el9_2.1.x86_64.rpm
apr-util-pgsql-debuginfo-1.6.1-20.el9_2.1.i686.rpm
apr-util-pgsql-debuginfo-1.6.1-20.el9_2.1.x86_64.rpm
apr-util-sqlite-1.6.1-20.el9_2.1.x86_64.rpm
apr-util-sqlite-debuginfo-1.6.1-20.el9_2.1.i686.rpm
apr-util-sqlite-debuginfo-1.6.1-20.el9_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-25147
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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yPCQ
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3147:01 Important: apr-util security update

An update for apr-util is now available for Red Hat Enterprise Linux 9

Summary

The Apache Portable Runtime (APR) is a portability library used by the Apache HTTP Server and other projects. apr-util is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more.
Security Fix(es):
* apr-util: out-of-bounds writes in the apr_base64 (CVE-2022-25147)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
Applications using the APR libraries, such as httpd, must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-25147 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: apr-util-1.6.1-20.el9_2.1.src.rpm
aarch64: apr-util-1.6.1-20.el9_2.1.aarch64.rpm apr-util-bdb-1.6.1-20.el9_2.1.aarch64.rpm apr-util-bdb-debuginfo-1.6.1-20.el9_2.1.aarch64.rpm apr-util-debuginfo-1.6.1-20.el9_2.1.aarch64.rpm apr-util-debugsource-1.6.1-20.el9_2.1.aarch64.rpm apr-util-devel-1.6.1-20.el9_2.1.aarch64.rpm apr-util-ldap-1.6.1-20.el9_2.1.aarch64.rpm apr-util-ldap-debuginfo-1.6.1-20.el9_2.1.aarch64.rpm apr-util-mysql-1.6.1-20.el9_2.1.aarch64.rpm apr-util-mysql-debuginfo-1.6.1-20.el9_2.1.aarch64.rpm apr-util-odbc-1.6.1-20.el9_2.1.aarch64.rpm apr-util-odbc-debuginfo-1.6.1-20.el9_2.1.aarch64.rpm apr-util-openssl-1.6.1-20.el9_2.1.aarch64.rpm apr-util-openssl-debuginfo-1.6.1-20.el9_2.1.aarch64.rpm apr-util-pgsql-1.6.1-20.el9_2.1.aarch64.rpm apr-util-pgsql-debuginfo-1.6.1-20.el9_2.1.aarch64.rpm apr-util-sqlite-1.6.1-20.el9_2.1.aarch64.rpm apr-util-sqlite-debuginfo-1.6.1-20.el9_2.1.aarch64.rpm
ppc64le: apr-util-1.6.1-20.el9_2.1.ppc64le.rpm apr-util-bdb-1.6.1-20.el9_2.1.ppc64le.rpm apr-util-bdb-debuginfo-1.6.1-20.el9_2.1.ppc64le.rpm apr-util-debuginfo-1.6.1-20.el9_2.1.ppc64le.rpm apr-util-debugsource-1.6.1-20.el9_2.1.ppc64le.rpm apr-util-devel-1.6.1-20.el9_2.1.ppc64le.rpm apr-util-ldap-1.6.1-20.el9_2.1.ppc64le.rpm apr-util-ldap-debuginfo-1.6.1-20.el9_2.1.ppc64le.rpm apr-util-mysql-1.6.1-20.el9_2.1.ppc64le.rpm apr-util-mysql-debuginfo-1.6.1-20.el9_2.1.ppc64le.rpm apr-util-odbc-1.6.1-20.el9_2.1.ppc64le.rpm apr-util-odbc-debuginfo-1.6.1-20.el9_2.1.ppc64le.rpm apr-util-openssl-1.6.1-20.el9_2.1.ppc64le.rpm apr-util-openssl-debuginfo-1.6.1-20.el9_2.1.ppc64le.rpm apr-util-pgsql-1.6.1-20.el9_2.1.ppc64le.rpm apr-util-pgsql-debuginfo-1.6.1-20.el9_2.1.ppc64le.rpm apr-util-sqlite-1.6.1-20.el9_2.1.ppc64le.rpm apr-util-sqlite-debuginfo-1.6.1-20.el9_2.1.ppc64le.rpm
s390x: apr-util-1.6.1-20.el9_2.1.s390x.rpm apr-util-bdb-1.6.1-20.el9_2.1.s390x.rpm apr-util-bdb-debuginfo-1.6.1-20.el9_2.1.s390x.rpm apr-util-debuginfo-1.6.1-20.el9_2.1.s390x.rpm apr-util-debugsource-1.6.1-20.el9_2.1.s390x.rpm apr-util-devel-1.6.1-20.el9_2.1.s390x.rpm apr-util-ldap-1.6.1-20.el9_2.1.s390x.rpm apr-util-ldap-debuginfo-1.6.1-20.el9_2.1.s390x.rpm apr-util-mysql-1.6.1-20.el9_2.1.s390x.rpm apr-util-mysql-debuginfo-1.6.1-20.el9_2.1.s390x.rpm apr-util-odbc-1.6.1-20.el9_2.1.s390x.rpm apr-util-odbc-debuginfo-1.6.1-20.el9_2.1.s390x.rpm apr-util-openssl-1.6.1-20.el9_2.1.s390x.rpm apr-util-openssl-debuginfo-1.6.1-20.el9_2.1.s390x.rpm apr-util-pgsql-1.6.1-20.el9_2.1.s390x.rpm apr-util-pgsql-debuginfo-1.6.1-20.el9_2.1.s390x.rpm apr-util-sqlite-1.6.1-20.el9_2.1.s390x.rpm apr-util-sqlite-debuginfo-1.6.1-20.el9_2.1.s390x.rpm
x86_64: apr-util-1.6.1-20.el9_2.1.i686.rpm apr-util-1.6.1-20.el9_2.1.x86_64.rpm apr-util-bdb-1.6.1-20.el9_2.1.i686.rpm apr-util-bdb-1.6.1-20.el9_2.1.x86_64.rpm apr-util-bdb-debuginfo-1.6.1-20.el9_2.1.i686.rpm apr-util-bdb-debuginfo-1.6.1-20.el9_2.1.x86_64.rpm apr-util-debuginfo-1.6.1-20.el9_2.1.i686.rpm apr-util-debuginfo-1.6.1-20.el9_2.1.x86_64.rpm apr-util-debugsource-1.6.1-20.el9_2.1.i686.rpm apr-util-debugsource-1.6.1-20.el9_2.1.x86_64.rpm apr-util-devel-1.6.1-20.el9_2.1.i686.rpm apr-util-devel-1.6.1-20.el9_2.1.x86_64.rpm apr-util-ldap-1.6.1-20.el9_2.1.x86_64.rpm apr-util-ldap-debuginfo-1.6.1-20.el9_2.1.i686.rpm apr-util-ldap-debuginfo-1.6.1-20.el9_2.1.x86_64.rpm apr-util-mysql-1.6.1-20.el9_2.1.x86_64.rpm apr-util-mysql-debuginfo-1.6.1-20.el9_2.1.i686.rpm apr-util-mysql-debuginfo-1.6.1-20.el9_2.1.x86_64.rpm apr-util-odbc-1.6.1-20.el9_2.1.x86_64.rpm apr-util-odbc-debuginfo-1.6.1-20.el9_2.1.i686.rpm apr-util-odbc-debuginfo-1.6.1-20.el9_2.1.x86_64.rpm apr-util-openssl-1.6.1-20.el9_2.1.x86_64.rpm apr-util-openssl-debuginfo-1.6.1-20.el9_2.1.i686.rpm apr-util-openssl-debuginfo-1.6.1-20.el9_2.1.x86_64.rpm apr-util-pgsql-1.6.1-20.el9_2.1.x86_64.rpm apr-util-pgsql-debuginfo-1.6.1-20.el9_2.1.i686.rpm apr-util-pgsql-debuginfo-1.6.1-20.el9_2.1.x86_64.rpm apr-util-sqlite-1.6.1-20.el9_2.1.x86_64.rpm apr-util-sqlite-debuginfo-1.6.1-20.el9_2.1.i686.rpm apr-util-sqlite-debuginfo-1.6.1-20.el9_2.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3147-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3147
Issued Date: : 2023-05-16
CVE Names: CVE-2022-25147

Topic

An update for apr-util is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2169652 - CVE-2022-25147 apr-util: out-of-bounds writes in the apr_base64


Related News