Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-3380-01

Red Hat Security Advisory 2023-3380-01 - The Apache Portable Runtime is a portability library used by the Apache HTTP Server and other projects. apr-util is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more. Issues addressed include an out of bounds write vulnerability.

Packet Storm
#sql#vulnerability#linux#red_hat#apache#js#ldap#sap#ssl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: apr-util security update
Advisory ID: RHSA-2023:3380-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3380
Issue date: 2023-05-31
CVE Names: CVE-2022-25147
=====================================================================

  1. Summary:

An update for apr-util is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The Apache Portable Runtime (APR) is a portability library used by the
Apache HTTP Server and other projects. apr-util is a library which provides
additional utility interfaces for APR; including support for XML parsing,
LDAP, database interfaces, URI parsing, and more.

Security Fix(es):

  • apr-util: out-of-bounds writes in the apr_base64 (CVE-2022-25147)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Applications using the APR libraries, such as httpd, must be restarted for
this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2169652 - CVE-2022-25147 apr-util: out-of-bounds writes in the apr_base64

  1. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
apr-util-1.6.1-6.el8_2.1.src.rpm

aarch64:
apr-util-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-bdb-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-devel-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-ldap-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-mysql-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-odbc-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-openssl-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-pgsql-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-sqlite-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm

ppc64le:
apr-util-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-bdb-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-devel-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-ldap-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-mysql-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-odbc-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-openssl-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-pgsql-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-sqlite-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm

s390x:
apr-util-1.6.1-6.el8_2.1.s390x.rpm
apr-util-bdb-1.6.1-6.el8_2.1.s390x.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.s390x.rpm
apr-util-devel-1.6.1-6.el8_2.1.s390x.rpm
apr-util-ldap-1.6.1-6.el8_2.1.s390x.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-mysql-1.6.1-6.el8_2.1.s390x.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-odbc-1.6.1-6.el8_2.1.s390x.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-openssl-1.6.1-6.el8_2.1.s390x.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-pgsql-1.6.1-6.el8_2.1.s390x.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-sqlite-1.6.1-6.el8_2.1.s390x.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.s390x.rpm

x86_64:
apr-util-1.6.1-6.el8_2.1.i686.rpm
apr-util-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-bdb-1.6.1-6.el8_2.1.i686.rpm
apr-util-bdb-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.i686.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-devel-1.6.1-6.el8_2.1.i686.rpm
apr-util-devel-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-ldap-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-mysql-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-odbc-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-openssl-1.6.1-6.el8_2.1.i686.rpm
apr-util-openssl-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-pgsql-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-sqlite-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
apr-util-1.6.1-6.el8_2.1.src.rpm

aarch64:
apr-util-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-bdb-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-devel-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-ldap-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-mysql-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-odbc-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-openssl-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-pgsql-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-sqlite-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm

ppc64le:
apr-util-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-bdb-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-devel-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-ldap-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-mysql-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-odbc-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-openssl-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-pgsql-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-sqlite-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm

s390x:
apr-util-1.6.1-6.el8_2.1.s390x.rpm
apr-util-bdb-1.6.1-6.el8_2.1.s390x.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.s390x.rpm
apr-util-devel-1.6.1-6.el8_2.1.s390x.rpm
apr-util-ldap-1.6.1-6.el8_2.1.s390x.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-mysql-1.6.1-6.el8_2.1.s390x.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-odbc-1.6.1-6.el8_2.1.s390x.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-openssl-1.6.1-6.el8_2.1.s390x.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-pgsql-1.6.1-6.el8_2.1.s390x.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-sqlite-1.6.1-6.el8_2.1.s390x.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.s390x.rpm

x86_64:
apr-util-1.6.1-6.el8_2.1.i686.rpm
apr-util-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-bdb-1.6.1-6.el8_2.1.i686.rpm
apr-util-bdb-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.i686.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-devel-1.6.1-6.el8_2.1.i686.rpm
apr-util-devel-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-ldap-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-mysql-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-odbc-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-openssl-1.6.1-6.el8_2.1.i686.rpm
apr-util-openssl-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-pgsql-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-sqlite-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
apr-util-1.6.1-6.el8_2.1.src.rpm

aarch64:
apr-util-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-bdb-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-devel-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-ldap-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-mysql-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-odbc-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-openssl-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-pgsql-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-sqlite-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm

ppc64le:
apr-util-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-bdb-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-devel-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-ldap-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-mysql-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-odbc-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-openssl-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-pgsql-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-sqlite-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm

s390x:
apr-util-1.6.1-6.el8_2.1.s390x.rpm
apr-util-bdb-1.6.1-6.el8_2.1.s390x.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.s390x.rpm
apr-util-devel-1.6.1-6.el8_2.1.s390x.rpm
apr-util-ldap-1.6.1-6.el8_2.1.s390x.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-mysql-1.6.1-6.el8_2.1.s390x.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-odbc-1.6.1-6.el8_2.1.s390x.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-openssl-1.6.1-6.el8_2.1.s390x.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-pgsql-1.6.1-6.el8_2.1.s390x.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-sqlite-1.6.1-6.el8_2.1.s390x.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.s390x.rpm

x86_64:
apr-util-1.6.1-6.el8_2.1.i686.rpm
apr-util-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-bdb-1.6.1-6.el8_2.1.i686.rpm
apr-util-bdb-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.i686.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-devel-1.6.1-6.el8_2.1.i686.rpm
apr-util-devel-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-ldap-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-mysql-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-odbc-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-openssl-1.6.1-6.el8_2.1.i686.rpm
apr-util-openssl-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-pgsql-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-sqlite-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-25147
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=NNrR
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2023-22130: Oracle Critical Patch Update Advisory - October 2023

Vulnerability in the Sun ZFS Storage Appliance product of Oracle Systems (component: Core). The supported version that is affected is 8.8.60. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Sun ZFS Storage Appliance. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Sun ZFS Storage Appliance. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

RHSA-2023:3495: Red Hat Security Advisory: Logging Subsystem 5.7.2 - Red Hat OpenShift security update

Logging Subsystem 5.7.2 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2023-27539: A denial of service vulnerability was found in rubygem-rack in how it parses headers. A carefully crafted input can cause header parsing to take an unexpe...

Red Hat Security Advisory 2023-3287-01

Red Hat Security Advisory 2023-3287-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.19. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-3360-01

Red Hat Security Advisory 2023-3360-01 - The Apache Portable Runtime is a portability library used by the Apache HTTP Server and other projects. "apr-util" is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more. Issues addressed include an out of bounds write vulnerability.

RHSA-2023:3355: Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP2 security update

Red Hat JBoss Core Services Apache HTTP Server 2.4.51 Service Pack 2 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2006-20001: A flaw was found in the mod_dav module of httpd. A specially crafted "If:" request header can cause a memory read or write of a single zero byte due to a missing error check, resulting in a Denial of Service. * CVE-2022-4304: A timing-based side channel exists in the OpenSSL RSA Decryption implementation, which could be sufficien...

CVE-2023-28043: DSA-2023-164: Dell Secure Connect Gateway Security Update for Multiple Vulnerabilities

Dell SCG 5.14 contains an information disclosure vulnerability during the SRS to SCG upgrade path. A remote low privileged malicious user could potentially exploit this vulnerability to retrieve the plain text.

RHSA-2023:3380: Red Hat Security Advisory: apr-util security update

An update for apr-util is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25147: A flaw was found in the Apache Portable Runtime Utility (APR-util) library. This issue may allow a malicious attacker to cause an out-of-bounds write due to an integer overflow when encodin...

RHSA-2023:3309: Red Hat Security Advisory: OpenShift Container Platform 4.11.42 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.42 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-17419: The Miek Gieben DNS library is vulnerable to a denial of service caused by a segmentation violation in setTA in scan_rr.go. By persuading a victim to open a specially-crafted file, a...

Red Hat Security Advisory 2023-3177-01

Red Hat Security Advisory 2023-3177-01 - The Apache Portable Runtime is a portability library used by the Apache HTTP Server and other projects. apr-util is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more. Issues addressed include an out of bounds write vulnerability.

Red Hat Security Advisory 2023-3145-01

Red Hat Security Advisory 2023-3145-01 - The Apache Portable Runtime is a portability library used by the Apache HTTP Server and other projects. apr-util is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more. Issues addressed include an out of bounds write vulnerability.

RHSA-2023:3177: Red Hat Security Advisory: apr-util security update

An update for apr-util is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25147: A flaw was found in the Apache Portable Runtime Utility (APR-util) library. This issue may allow a malicious attacker to cause an out-of-bounds write due to an integer overflow when encoding/decoding a very long string using the base64 family of functions.

RHSA-2023:3109: Red Hat Security Advisory: apr-util security update

An update for apr-util is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25147: A flaw was found in the Apache Portable Runtime (APR) library. This issue may allow a malicious attacker to cause an out-of-bounds write due to an integer overflow when encoding/decoding a very long string using the base64 family of functions.

Ubuntu Security Notice USN-5870-1

Ubuntu Security Notice 5870-1 - Ronald Crane discovered that APR-util did not properly handled memory when encoding or decoding certain input data. An attacker could possibly use this issue to cause a denial of service, or possibly execute arbitrary code.

Packet Storm: Latest News

htmly 2.9.9 Cross Site Scripting