-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: apr-util security update
Advisory ID:       RHSA-2023:3177-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3177
Issue date:        2023-05-17
CVE Names:         CVE-2022-25147 
====================================================================
1. Summary:

An update for apr-util is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Apache Portable Runtime (APR) is a portability library used by the
Apache HTTP Server and other projects. apr-util is a library which provides
additional utility interfaces for APR; including support for XML parsing,
LDAP, database interfaces, URI parsing, and more.

Security Fix(es):

* apr-util: out-of-bounds writes in the apr_base64 (CVE-2022-25147)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Applications using the APR libraries, such as httpd, must be restarted for
this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2169652 - CVE-2022-25147 apr-util: out-of-bounds writes in the apr_base64

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
apr-util-1.6.1-6.el8_1.1.src.rpm

aarch64:
apr-util-1.6.1-6.el8_1.1.aarch64.rpm
apr-util-bdb-1.6.1-6.el8_1.1.aarch64.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_1.1.aarch64.rpm
apr-util-debuginfo-1.6.1-6.el8_1.1.aarch64.rpm
apr-util-debugsource-1.6.1-6.el8_1.1.aarch64.rpm
apr-util-devel-1.6.1-6.el8_1.1.aarch64.rpm
apr-util-ldap-1.6.1-6.el8_1.1.aarch64.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_1.1.aarch64.rpm
apr-util-mysql-1.6.1-6.el8_1.1.aarch64.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_1.1.aarch64.rpm
apr-util-odbc-1.6.1-6.el8_1.1.aarch64.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_1.1.aarch64.rpm
apr-util-openssl-1.6.1-6.el8_1.1.aarch64.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_1.1.aarch64.rpm
apr-util-pgsql-1.6.1-6.el8_1.1.aarch64.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_1.1.aarch64.rpm
apr-util-sqlite-1.6.1-6.el8_1.1.aarch64.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_1.1.aarch64.rpm

ppc64le:
apr-util-1.6.1-6.el8_1.1.ppc64le.rpm
apr-util-bdb-1.6.1-6.el8_1.1.ppc64le.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_1.1.ppc64le.rpm
apr-util-debuginfo-1.6.1-6.el8_1.1.ppc64le.rpm
apr-util-debugsource-1.6.1-6.el8_1.1.ppc64le.rpm
apr-util-devel-1.6.1-6.el8_1.1.ppc64le.rpm
apr-util-ldap-1.6.1-6.el8_1.1.ppc64le.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_1.1.ppc64le.rpm
apr-util-mysql-1.6.1-6.el8_1.1.ppc64le.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_1.1.ppc64le.rpm
apr-util-odbc-1.6.1-6.el8_1.1.ppc64le.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_1.1.ppc64le.rpm
apr-util-openssl-1.6.1-6.el8_1.1.ppc64le.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_1.1.ppc64le.rpm
apr-util-pgsql-1.6.1-6.el8_1.1.ppc64le.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_1.1.ppc64le.rpm
apr-util-sqlite-1.6.1-6.el8_1.1.ppc64le.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_1.1.ppc64le.rpm

s390x:
apr-util-1.6.1-6.el8_1.1.s390x.rpm
apr-util-bdb-1.6.1-6.el8_1.1.s390x.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_1.1.s390x.rpm
apr-util-debuginfo-1.6.1-6.el8_1.1.s390x.rpm
apr-util-debugsource-1.6.1-6.el8_1.1.s390x.rpm
apr-util-devel-1.6.1-6.el8_1.1.s390x.rpm
apr-util-ldap-1.6.1-6.el8_1.1.s390x.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_1.1.s390x.rpm
apr-util-mysql-1.6.1-6.el8_1.1.s390x.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_1.1.s390x.rpm
apr-util-odbc-1.6.1-6.el8_1.1.s390x.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_1.1.s390x.rpm
apr-util-openssl-1.6.1-6.el8_1.1.s390x.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_1.1.s390x.rpm
apr-util-pgsql-1.6.1-6.el8_1.1.s390x.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_1.1.s390x.rpm
apr-util-sqlite-1.6.1-6.el8_1.1.s390x.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_1.1.s390x.rpm

x86_64:
apr-util-1.6.1-6.el8_1.1.i686.rpm
apr-util-1.6.1-6.el8_1.1.x86_64.rpm
apr-util-bdb-1.6.1-6.el8_1.1.i686.rpm
apr-util-bdb-1.6.1-6.el8_1.1.x86_64.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_1.1.i686.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_1.1.x86_64.rpm
apr-util-debuginfo-1.6.1-6.el8_1.1.i686.rpm
apr-util-debuginfo-1.6.1-6.el8_1.1.x86_64.rpm
apr-util-debugsource-1.6.1-6.el8_1.1.i686.rpm
apr-util-debugsource-1.6.1-6.el8_1.1.x86_64.rpm
apr-util-devel-1.6.1-6.el8_1.1.i686.rpm
apr-util-devel-1.6.1-6.el8_1.1.x86_64.rpm
apr-util-ldap-1.6.1-6.el8_1.1.x86_64.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_1.1.i686.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_1.1.x86_64.rpm
apr-util-mysql-1.6.1-6.el8_1.1.x86_64.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_1.1.i686.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_1.1.x86_64.rpm
apr-util-odbc-1.6.1-6.el8_1.1.x86_64.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_1.1.i686.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_1.1.x86_64.rpm
apr-util-openssl-1.6.1-6.el8_1.1.i686.rpm
apr-util-openssl-1.6.1-6.el8_1.1.x86_64.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_1.1.i686.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_1.1.x86_64.rpm
apr-util-pgsql-1.6.1-6.el8_1.1.x86_64.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_1.1.i686.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_1.1.x86_64.rpm
apr-util-sqlite-1.6.1-6.el8_1.1.x86_64.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_1.1.i686.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-25147
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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UXp5
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3177:01 Important: apr-util security update

An update for apr-util is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

The Apache Portable Runtime (APR) is a portability library used by the Apache HTTP Server and other projects. apr-util is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more.
Security Fix(es):
* apr-util: out-of-bounds writes in the apr_base64 (CVE-2022-25147)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
Applications using the APR libraries, such as httpd, must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-25147 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.1):
Source: apr-util-1.6.1-6.el8_1.1.src.rpm
aarch64: apr-util-1.6.1-6.el8_1.1.aarch64.rpm apr-util-bdb-1.6.1-6.el8_1.1.aarch64.rpm apr-util-bdb-debuginfo-1.6.1-6.el8_1.1.aarch64.rpm apr-util-debuginfo-1.6.1-6.el8_1.1.aarch64.rpm apr-util-debugsource-1.6.1-6.el8_1.1.aarch64.rpm apr-util-devel-1.6.1-6.el8_1.1.aarch64.rpm apr-util-ldap-1.6.1-6.el8_1.1.aarch64.rpm apr-util-ldap-debuginfo-1.6.1-6.el8_1.1.aarch64.rpm apr-util-mysql-1.6.1-6.el8_1.1.aarch64.rpm apr-util-mysql-debuginfo-1.6.1-6.el8_1.1.aarch64.rpm apr-util-odbc-1.6.1-6.el8_1.1.aarch64.rpm apr-util-odbc-debuginfo-1.6.1-6.el8_1.1.aarch64.rpm apr-util-openssl-1.6.1-6.el8_1.1.aarch64.rpm apr-util-openssl-debuginfo-1.6.1-6.el8_1.1.aarch64.rpm apr-util-pgsql-1.6.1-6.el8_1.1.aarch64.rpm apr-util-pgsql-debuginfo-1.6.1-6.el8_1.1.aarch64.rpm apr-util-sqlite-1.6.1-6.el8_1.1.aarch64.rpm apr-util-sqlite-debuginfo-1.6.1-6.el8_1.1.aarch64.rpm
ppc64le: apr-util-1.6.1-6.el8_1.1.ppc64le.rpm apr-util-bdb-1.6.1-6.el8_1.1.ppc64le.rpm apr-util-bdb-debuginfo-1.6.1-6.el8_1.1.ppc64le.rpm apr-util-debuginfo-1.6.1-6.el8_1.1.ppc64le.rpm apr-util-debugsource-1.6.1-6.el8_1.1.ppc64le.rpm apr-util-devel-1.6.1-6.el8_1.1.ppc64le.rpm apr-util-ldap-1.6.1-6.el8_1.1.ppc64le.rpm apr-util-ldap-debuginfo-1.6.1-6.el8_1.1.ppc64le.rpm apr-util-mysql-1.6.1-6.el8_1.1.ppc64le.rpm apr-util-mysql-debuginfo-1.6.1-6.el8_1.1.ppc64le.rpm apr-util-odbc-1.6.1-6.el8_1.1.ppc64le.rpm apr-util-odbc-debuginfo-1.6.1-6.el8_1.1.ppc64le.rpm apr-util-openssl-1.6.1-6.el8_1.1.ppc64le.rpm apr-util-openssl-debuginfo-1.6.1-6.el8_1.1.ppc64le.rpm apr-util-pgsql-1.6.1-6.el8_1.1.ppc64le.rpm apr-util-pgsql-debuginfo-1.6.1-6.el8_1.1.ppc64le.rpm apr-util-sqlite-1.6.1-6.el8_1.1.ppc64le.rpm apr-util-sqlite-debuginfo-1.6.1-6.el8_1.1.ppc64le.rpm
s390x: apr-util-1.6.1-6.el8_1.1.s390x.rpm apr-util-bdb-1.6.1-6.el8_1.1.s390x.rpm apr-util-bdb-debuginfo-1.6.1-6.el8_1.1.s390x.rpm apr-util-debuginfo-1.6.1-6.el8_1.1.s390x.rpm apr-util-debugsource-1.6.1-6.el8_1.1.s390x.rpm apr-util-devel-1.6.1-6.el8_1.1.s390x.rpm apr-util-ldap-1.6.1-6.el8_1.1.s390x.rpm apr-util-ldap-debuginfo-1.6.1-6.el8_1.1.s390x.rpm apr-util-mysql-1.6.1-6.el8_1.1.s390x.rpm apr-util-mysql-debuginfo-1.6.1-6.el8_1.1.s390x.rpm apr-util-odbc-1.6.1-6.el8_1.1.s390x.rpm apr-util-odbc-debuginfo-1.6.1-6.el8_1.1.s390x.rpm apr-util-openssl-1.6.1-6.el8_1.1.s390x.rpm apr-util-openssl-debuginfo-1.6.1-6.el8_1.1.s390x.rpm apr-util-pgsql-1.6.1-6.el8_1.1.s390x.rpm apr-util-pgsql-debuginfo-1.6.1-6.el8_1.1.s390x.rpm apr-util-sqlite-1.6.1-6.el8_1.1.s390x.rpm apr-util-sqlite-debuginfo-1.6.1-6.el8_1.1.s390x.rpm
x86_64: apr-util-1.6.1-6.el8_1.1.i686.rpm apr-util-1.6.1-6.el8_1.1.x86_64.rpm apr-util-bdb-1.6.1-6.el8_1.1.i686.rpm apr-util-bdb-1.6.1-6.el8_1.1.x86_64.rpm apr-util-bdb-debuginfo-1.6.1-6.el8_1.1.i686.rpm apr-util-bdb-debuginfo-1.6.1-6.el8_1.1.x86_64.rpm apr-util-debuginfo-1.6.1-6.el8_1.1.i686.rpm apr-util-debuginfo-1.6.1-6.el8_1.1.x86_64.rpm apr-util-debugsource-1.6.1-6.el8_1.1.i686.rpm apr-util-debugsource-1.6.1-6.el8_1.1.x86_64.rpm apr-util-devel-1.6.1-6.el8_1.1.i686.rpm apr-util-devel-1.6.1-6.el8_1.1.x86_64.rpm apr-util-ldap-1.6.1-6.el8_1.1.x86_64.rpm apr-util-ldap-debuginfo-1.6.1-6.el8_1.1.i686.rpm apr-util-ldap-debuginfo-1.6.1-6.el8_1.1.x86_64.rpm apr-util-mysql-1.6.1-6.el8_1.1.x86_64.rpm apr-util-mysql-debuginfo-1.6.1-6.el8_1.1.i686.rpm apr-util-mysql-debuginfo-1.6.1-6.el8_1.1.x86_64.rpm apr-util-odbc-1.6.1-6.el8_1.1.x86_64.rpm apr-util-odbc-debuginfo-1.6.1-6.el8_1.1.i686.rpm apr-util-odbc-debuginfo-1.6.1-6.el8_1.1.x86_64.rpm apr-util-openssl-1.6.1-6.el8_1.1.i686.rpm apr-util-openssl-1.6.1-6.el8_1.1.x86_64.rpm apr-util-openssl-debuginfo-1.6.1-6.el8_1.1.i686.rpm apr-util-openssl-debuginfo-1.6.1-6.el8_1.1.x86_64.rpm apr-util-pgsql-1.6.1-6.el8_1.1.x86_64.rpm apr-util-pgsql-debuginfo-1.6.1-6.el8_1.1.i686.rpm apr-util-pgsql-debuginfo-1.6.1-6.el8_1.1.x86_64.rpm apr-util-sqlite-1.6.1-6.el8_1.1.x86_64.rpm apr-util-sqlite-debuginfo-1.6.1-6.el8_1.1.i686.rpm apr-util-sqlite-debuginfo-1.6.1-6.el8_1.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3177-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3177
Issued Date: : 2023-05-17
CVE Names: CVE-2022-25147

Topic

An update for apr-util is now available for Red Hat Enterprise Linux 8.1Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2169652 - CVE-2022-25147 apr-util: out-of-bounds writes in the apr_base64


Related News