Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-3146-01

Red Hat Security Advisory 2023-3146-01 - The Apache Portable Runtime is a portability library used by the Apache HTTP Server and other projects. apr-util is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more. Issues addressed include an out of bounds write vulnerability.

Packet Storm
#sql#vulnerability#linux#red_hat#apache#js#ldap#ssl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: apr-util security update
Advisory ID: RHSA-2023:3146-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3146
Issue date: 2023-05-16
CVE Names: CVE-2022-25147
====================================================================

  1. Summary:

An update for apr-util is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The Apache Portable Runtime (APR) is a portability library used by the
Apache HTTP Server and other projects. apr-util is a library which provides
additional utility interfaces for APR; including support for XML parsing,
LDAP, database interfaces, URI parsing, and more.

Security Fix(es):

  • apr-util: out-of-bounds writes in the apr_base64 (CVE-2022-25147)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Applications using the APR libraries, such as httpd, must be restarted for
this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2169652 - CVE-2022-25147 apr-util: out-of-bounds writes in the apr_base64

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
apr-util-1.6.1-20.el9_0.1.src.rpm

aarch64:
apr-util-1.6.1-20.el9_0.1.aarch64.rpm
apr-util-bdb-1.6.1-20.el9_0.1.aarch64.rpm
apr-util-bdb-debuginfo-1.6.1-20.el9_0.1.aarch64.rpm
apr-util-debuginfo-1.6.1-20.el9_0.1.aarch64.rpm
apr-util-debugsource-1.6.1-20.el9_0.1.aarch64.rpm
apr-util-devel-1.6.1-20.el9_0.1.aarch64.rpm
apr-util-ldap-1.6.1-20.el9_0.1.aarch64.rpm
apr-util-ldap-debuginfo-1.6.1-20.el9_0.1.aarch64.rpm
apr-util-mysql-1.6.1-20.el9_0.1.aarch64.rpm
apr-util-mysql-debuginfo-1.6.1-20.el9_0.1.aarch64.rpm
apr-util-odbc-1.6.1-20.el9_0.1.aarch64.rpm
apr-util-odbc-debuginfo-1.6.1-20.el9_0.1.aarch64.rpm
apr-util-openssl-1.6.1-20.el9_0.1.aarch64.rpm
apr-util-openssl-debuginfo-1.6.1-20.el9_0.1.aarch64.rpm
apr-util-pgsql-1.6.1-20.el9_0.1.aarch64.rpm
apr-util-pgsql-debuginfo-1.6.1-20.el9_0.1.aarch64.rpm
apr-util-sqlite-1.6.1-20.el9_0.1.aarch64.rpm
apr-util-sqlite-debuginfo-1.6.1-20.el9_0.1.aarch64.rpm

ppc64le:
apr-util-1.6.1-20.el9_0.1.ppc64le.rpm
apr-util-bdb-1.6.1-20.el9_0.1.ppc64le.rpm
apr-util-bdb-debuginfo-1.6.1-20.el9_0.1.ppc64le.rpm
apr-util-debuginfo-1.6.1-20.el9_0.1.ppc64le.rpm
apr-util-debugsource-1.6.1-20.el9_0.1.ppc64le.rpm
apr-util-devel-1.6.1-20.el9_0.1.ppc64le.rpm
apr-util-ldap-1.6.1-20.el9_0.1.ppc64le.rpm
apr-util-ldap-debuginfo-1.6.1-20.el9_0.1.ppc64le.rpm
apr-util-mysql-1.6.1-20.el9_0.1.ppc64le.rpm
apr-util-mysql-debuginfo-1.6.1-20.el9_0.1.ppc64le.rpm
apr-util-odbc-1.6.1-20.el9_0.1.ppc64le.rpm
apr-util-odbc-debuginfo-1.6.1-20.el9_0.1.ppc64le.rpm
apr-util-openssl-1.6.1-20.el9_0.1.ppc64le.rpm
apr-util-openssl-debuginfo-1.6.1-20.el9_0.1.ppc64le.rpm
apr-util-pgsql-1.6.1-20.el9_0.1.ppc64le.rpm
apr-util-pgsql-debuginfo-1.6.1-20.el9_0.1.ppc64le.rpm
apr-util-sqlite-1.6.1-20.el9_0.1.ppc64le.rpm
apr-util-sqlite-debuginfo-1.6.1-20.el9_0.1.ppc64le.rpm

s390x:
apr-util-1.6.1-20.el9_0.1.s390x.rpm
apr-util-bdb-1.6.1-20.el9_0.1.s390x.rpm
apr-util-bdb-debuginfo-1.6.1-20.el9_0.1.s390x.rpm
apr-util-debuginfo-1.6.1-20.el9_0.1.s390x.rpm
apr-util-debugsource-1.6.1-20.el9_0.1.s390x.rpm
apr-util-devel-1.6.1-20.el9_0.1.s390x.rpm
apr-util-ldap-1.6.1-20.el9_0.1.s390x.rpm
apr-util-ldap-debuginfo-1.6.1-20.el9_0.1.s390x.rpm
apr-util-mysql-1.6.1-20.el9_0.1.s390x.rpm
apr-util-mysql-debuginfo-1.6.1-20.el9_0.1.s390x.rpm
apr-util-odbc-1.6.1-20.el9_0.1.s390x.rpm
apr-util-odbc-debuginfo-1.6.1-20.el9_0.1.s390x.rpm
apr-util-openssl-1.6.1-20.el9_0.1.s390x.rpm
apr-util-openssl-debuginfo-1.6.1-20.el9_0.1.s390x.rpm
apr-util-pgsql-1.6.1-20.el9_0.1.s390x.rpm
apr-util-pgsql-debuginfo-1.6.1-20.el9_0.1.s390x.rpm
apr-util-sqlite-1.6.1-20.el9_0.1.s390x.rpm
apr-util-sqlite-debuginfo-1.6.1-20.el9_0.1.s390x.rpm

x86_64:
apr-util-1.6.1-20.el9_0.1.i686.rpm
apr-util-1.6.1-20.el9_0.1.x86_64.rpm
apr-util-bdb-1.6.1-20.el9_0.1.i686.rpm
apr-util-bdb-1.6.1-20.el9_0.1.x86_64.rpm
apr-util-bdb-debuginfo-1.6.1-20.el9_0.1.i686.rpm
apr-util-bdb-debuginfo-1.6.1-20.el9_0.1.x86_64.rpm
apr-util-debuginfo-1.6.1-20.el9_0.1.i686.rpm
apr-util-debuginfo-1.6.1-20.el9_0.1.x86_64.rpm
apr-util-debugsource-1.6.1-20.el9_0.1.i686.rpm
apr-util-debugsource-1.6.1-20.el9_0.1.x86_64.rpm
apr-util-devel-1.6.1-20.el9_0.1.i686.rpm
apr-util-devel-1.6.1-20.el9_0.1.x86_64.rpm
apr-util-ldap-1.6.1-20.el9_0.1.x86_64.rpm
apr-util-ldap-debuginfo-1.6.1-20.el9_0.1.i686.rpm
apr-util-ldap-debuginfo-1.6.1-20.el9_0.1.x86_64.rpm
apr-util-mysql-1.6.1-20.el9_0.1.x86_64.rpm
apr-util-mysql-debuginfo-1.6.1-20.el9_0.1.i686.rpm
apr-util-mysql-debuginfo-1.6.1-20.el9_0.1.x86_64.rpm
apr-util-odbc-1.6.1-20.el9_0.1.x86_64.rpm
apr-util-odbc-debuginfo-1.6.1-20.el9_0.1.i686.rpm
apr-util-odbc-debuginfo-1.6.1-20.el9_0.1.x86_64.rpm
apr-util-openssl-1.6.1-20.el9_0.1.x86_64.rpm
apr-util-openssl-debuginfo-1.6.1-20.el9_0.1.i686.rpm
apr-util-openssl-debuginfo-1.6.1-20.el9_0.1.x86_64.rpm
apr-util-pgsql-1.6.1-20.el9_0.1.x86_64.rpm
apr-util-pgsql-debuginfo-1.6.1-20.el9_0.1.i686.rpm
apr-util-pgsql-debuginfo-1.6.1-20.el9_0.1.x86_64.rpm
apr-util-sqlite-1.6.1-20.el9_0.1.x86_64.rpm
apr-util-sqlite-debuginfo-1.6.1-20.el9_0.1.i686.rpm
apr-util-sqlite-debuginfo-1.6.1-20.el9_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-25147
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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yU/i
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2023-30994: Security Bulletin: IBM QRadar SIEM includes components with known vulnerabilities

IBM QRadar SIEM 7.5.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 254138

Red Hat Security Advisory 2023-3624-01

Red Hat Security Advisory 2023-3624-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

RHSA-2023:3624: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.10 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.10 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24534: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in HTTP and MIME header parsing. By sending a specially crafted request, a remote attacker can cause a denial of service. * CVE-2023-24536: A flaw was found in Golang Go, where it is vulnerable to a denial of service cause...

Red Hat Security Advisory 2023-3495-01

Red Hat Security Advisory 2023-3495-01 - Logging Subsystem 5.7.2 - Red Hat OpenShift. Issues addressed include cross site scripting and denial of service vulnerabilities.

Red Hat Security Advisory 2023-3309-01

Red Hat Security Advisory 2023-3309-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.42. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-3287-01

Red Hat Security Advisory 2023-3287-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.19. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-3360-01

Red Hat Security Advisory 2023-3360-01 - The Apache Portable Runtime is a portability library used by the Apache HTTP Server and other projects. "apr-util" is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more. Issues addressed include an out of bounds write vulnerability.

RHSA-2023:3355: Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP2 security update

Red Hat JBoss Core Services Apache HTTP Server 2.4.51 Service Pack 2 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2006-20001: A flaw was found in the mod_dav module of httpd. A specially crafted "If:" request header can cause a memory read or write of a single zero byte due to a missing error check, resulting in a Denial of Service. * CVE-2022-4304: A timing-based side channel exists in the OpenSSL RSA Decryption implementation, which could be sufficien...

RHSA-2023:3380: Red Hat Security Advisory: apr-util security update

An update for apr-util is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25147: A flaw was found in the Apache Portable Runtime Utility (APR-util) library. This issue may allow a malicious attacker to cause an out-of-bounds write due to an integer overflow when encodin...

RHSA-2023:3309: Red Hat Security Advisory: OpenShift Container Platform 4.11.42 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.42 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-17419: The Miek Gieben DNS library is vulnerable to a denial of service caused by a segmentation violation in setTA in scan_rr.go. By persuading a victim to open a specially-crafted file, a...

RHSA-2023:3287: Red Hat Security Advisory: OpenShift Container Platform 4.12.19 bug fix and security update

Red Hat OpenShift Container Platform release 4.12.19 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-17419: The Miek Gieben DNS library is vulnerable to a denial of service caused by a segmentation violation in setTA in scan_rr.go. By persuading a victim to open a specially-crafted file, a...

RHSA-2023:3304: Red Hat Security Advisory: OpenShift Container Platform 4.13.1 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.1 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-17419: The Miek Gieben DNS library is vulnerable to a denial of service caused by a segmentation violation in setTA in scan_rr.go. By persuading a victim to open a specially-crafted file, a ...

Red Hat Security Advisory 2023-3177-01

Red Hat Security Advisory 2023-3177-01 - The Apache Portable Runtime is a portability library used by the Apache HTTP Server and other projects. apr-util is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more. Issues addressed include an out of bounds write vulnerability.

Red Hat Security Advisory 2023-3145-01

Red Hat Security Advisory 2023-3145-01 - The Apache Portable Runtime is a portability library used by the Apache HTTP Server and other projects. apr-util is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more. Issues addressed include an out of bounds write vulnerability.

Red Hat Security Advisory 2023-3147-01

Red Hat Security Advisory 2023-3147-01 - The Apache Portable Runtime is a portability library used by the Apache HTTP Server and other projects. apr-util is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more. Issues addressed include an out of bounds write vulnerability.

RHSA-2023:3177: Red Hat Security Advisory: apr-util security update

An update for apr-util is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25147: A flaw was found in the Apache Portable Runtime Utility (APR-util) library. This issue may allow a malicious attacker to cause an out-of-bounds write due to an integer overflow when encoding/decoding a very long string using the base64 family of functions.

RHSA-2023:3145: Red Hat Security Advisory: apr-util security update

An update for apr-util is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25147: A flaw was found in the Apache Portable Runtime (APR) library. This issue may allow a malicious attacker to cause an out-of-bounds write due to an integer overflow when encoding/decoding a very long string using the base64 family of functions.

RHSA-2023:3146: Red Hat Security Advisory: apr-util security update

An update for apr-util is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25147: A flaw was found in the Apache Portable Runtime (APR) library. This issue may allow a malicious attacker to cause an out-of-bounds write due to an integer overflow when encoding/decoding a very long string using the base64 family of functions.

RHSA-2023:3109: Red Hat Security Advisory: apr-util security update

An update for apr-util is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25147: A flaw was found in the Apache Portable Runtime (APR) library. This issue may allow a malicious attacker to cause an out-of-bounds write due to an integer overflow when encoding/decoding a very long string using the base64 family of functions.

Debian Security Advisory 5364-1

Debian Linux Security Advisory 5364-1 - Ronald Crane discovered that missing input saniting in the apr_base64 functions of apr-util, the Apache Portable Runtime utility library, may result in denial of service or potentially the execution of arbitrary code.

Ubuntu Security Notice USN-5870-1

Ubuntu Security Notice 5870-1 - Ronald Crane discovered that APR-util did not properly handled memory when encoding or decoding certain input data. An attacker could possibly use this issue to cause a denial of service, or possibly execute arbitrary code.

CVE-2022-25147

Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. This issue affects Apache Portable Runtime Utility (APR-util) 1.6.1 and prior versions.

Packet Storm: Latest News

Ubuntu Security Notice USN-6885-3