Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3146: Red Hat Security Advisory: apr-util security update

An update for apr-util is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-25147: A flaw was found in the Apache Portable Runtime (APR) library. This issue may allow a malicious attacker to cause an out-of-bounds write due to an integer overflow when encoding/decoding a very long string using the base64 family of functions.
Red Hat Security Data
#sql#vulnerability#linux#red_hat#apache#ldap#ibm#sap#ssl

Synopsis

Important: apr-util security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for apr-util is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Apache Portable Runtime (APR) is a portability library used by the
Apache HTTP Server and other projects. apr-util is a library which provides
additional utility interfaces for APR; including support for XML parsing,
LDAP, database interfaces, URI parsing, and more.

Security Fix(es):

  • apr-util: out-of-bounds writes in the apr_base64 (CVE-2022-25147)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Applications using the APR libraries, such as httpd, must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2169652 - CVE-2022-25147 apr-util: out-of-bounds writes in the apr_base64

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

apr-util-1.6.1-20.el9_0.1.src.rpm

SHA-256: 5d1302ce3b8c7b67256a9588e3e183a1e7de495136245dfa4f6edce141acc6f6

x86_64

apr-util-1.6.1-20.el9_0.1.i686.rpm

SHA-256: f38dcdbcb2fd9d6475ec45dac681b69b9f27577284676ab98c9591792e788cb7

apr-util-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: c4f45e945779e51a37ae6a438cefe088b3be535f23aff23f489c9f68d326fb6b

apr-util-bdb-1.6.1-20.el9_0.1.i686.rpm

SHA-256: abfdc1e3d4827989d062b9bb3e78507e0dbc5cdcba20ac8dfcbfd03c93c2b2e2

apr-util-bdb-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 677eb463aa498dd7978fd16b8ed49a0fc55c9f6974ff88e418c9b2624f9df6d7

apr-util-bdb-debuginfo-1.6.1-20.el9_0.1.i686.rpm

SHA-256: 5512d736b26cc85bba5789d80a84d91db20501c0144f445f42b53e7260c7c342

apr-util-bdb-debuginfo-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 13028928ccdef27428da9db6bfd8cb8825d73b4a6b1a53488a9e5377f1441bd8

apr-util-debuginfo-1.6.1-20.el9_0.1.i686.rpm

SHA-256: cc743da55bafc8f30685a046221f24415674f57b602e10b3a296d91ce37ba2b2

apr-util-debuginfo-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 64b137713eea87932a54edef03a47449536fd6e28a59f42acd97cb2e8e0ccf3b

apr-util-debugsource-1.6.1-20.el9_0.1.i686.rpm

SHA-256: 31eaadab4fc93b134530110a7bc8d868399cff42988995b9a26442dc261af483

apr-util-debugsource-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: e5c69fb1012e4c5aa704e7f5f9aa04b9c91e976e05f2d5b8be402d7712f86b6f

apr-util-devel-1.6.1-20.el9_0.1.i686.rpm

SHA-256: 68da5baf20a51e88fc06c4ff13efc3454c08c948146f77f329927318dfbb609e

apr-util-devel-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: c0c4d709a8151509aed0777727e3092903730a7421375264ec0ac332d1b8ca2e

apr-util-ldap-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 163d819191ededefe3e8f53635feb3445c4cf0049c14f5396dacad9d5a44f925

apr-util-ldap-debuginfo-1.6.1-20.el9_0.1.i686.rpm

SHA-256: e68e4349cb1cc4c788c88c7525fb90c9b9ec84d7df3daa6ddba6fe27f426f482

apr-util-ldap-debuginfo-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 14ca605885fe81b3668047ad089b9ba467833d9b72677f224ac4f8e317379ecd

apr-util-mysql-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 4bea7966555043af576ebf7d20cac50afc805b4b6877bd1272123c473c66da46

apr-util-mysql-debuginfo-1.6.1-20.el9_0.1.i686.rpm

SHA-256: c952d722738687e974252ee73f2b391abc502d47244907a0df15b139d1a33492

apr-util-mysql-debuginfo-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 556aa6c0138a87a38ed14c7c383692dd92a25821ad556f8e5ea51c4cfdc99086

apr-util-odbc-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 0529e939abfb7546b55dd1e519f341ae5fd8f1bbb36144872c24ee4f40f6eb05

apr-util-odbc-debuginfo-1.6.1-20.el9_0.1.i686.rpm

SHA-256: 39d1d8c279bbc36270aaa73801ae90da87f43424a279894fec66f3691ac9e6cf

apr-util-odbc-debuginfo-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 2885eccf135057bbb40b9ead7745796fb2ba9879a0fe275aa3825f2dd083fe1b

apr-util-openssl-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: f193e1040da60edff0937e2d46611ecd2924ae4ecfd9f13b3fede809eac86f53

apr-util-openssl-debuginfo-1.6.1-20.el9_0.1.i686.rpm

SHA-256: 396b30f869bd1e2dd6f73b6369dd0b7bc400d0533749ec8005420aec42c8935f

apr-util-openssl-debuginfo-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: f769229b49f8d4ffea872bf794ccee5c83d85d24ac59b7e87f8991b90852cd9b

apr-util-pgsql-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 13f18dbc6fbb7ced7505f9f6959076daaed60c96b1b1d7e1268dcecc20c081f3

apr-util-pgsql-debuginfo-1.6.1-20.el9_0.1.i686.rpm

SHA-256: 39d5258b9c2a79bbe4b8bc0e7b325d49d3f499746cd44f8248aaebdf831e0321

apr-util-pgsql-debuginfo-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 486dc82ebdf85562fc0c50c807d11db2d6be0c09df95913343b89cbd49e497a0

apr-util-sqlite-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 71d49e79b04752c31417fba01c37b1b3b1759e0addb1fe221093765080ac0071

apr-util-sqlite-debuginfo-1.6.1-20.el9_0.1.i686.rpm

SHA-256: 0e143a72f8c6563c6c4fe35362732d45cf5cd13911e39f8fec40bd84a9979017

apr-util-sqlite-debuginfo-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 66ab1b9d0692996f9ffc40796234c25b0cedc0fede53c2bb3855ebc7be71c096

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

apr-util-1.6.1-20.el9_0.1.src.rpm

SHA-256: 5d1302ce3b8c7b67256a9588e3e183a1e7de495136245dfa4f6edce141acc6f6

s390x

apr-util-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: b4bb7b4108f68769e296d4bdb9b8517447de7c6104c03ad36a95f31932645cc0

apr-util-bdb-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: e53d2923995db21e60dfbff47b993d03a7d814342a8edb3a3c0cdbe883da0d6c

apr-util-bdb-debuginfo-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: 852f27aee3963899caa3dd037b24fa9a83a400c7a3d8059891063f74b8679354

apr-util-debuginfo-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: 445cbdd87c5d37c24287cfe79bf3820fd4bfcfb25461c57074c7d17ebf64ac23

apr-util-debugsource-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: 644e893f9ed7a899be8008c78e0b42f12400f8d3de194724b7a20fafe030dcb1

apr-util-devel-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: 2b55839a38d5ed41eb5bbae59a9859466e6d6322ca9072afcf67864528addb5a

apr-util-ldap-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: eabb7a748e95716cd560e9f202b846e9b4ac412df2d98407d09dfbe3326ae638

apr-util-ldap-debuginfo-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: 0e1bbd5e0afe28d243ff61ad2c6aaa0290c70817ff18ae8e7728a583510448a9

apr-util-mysql-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: 3fa4697393cf0274dd0c90427986355805558d1503808d2131ab9c035f2a01ec

apr-util-mysql-debuginfo-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: 5db9a8eec22b827f4a7c66c746c17d9b25fe80e4835d791f375cd8dafc034660

apr-util-odbc-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: 26f224ceabab4c6e32dadae43a7b54ea4f1ee68a31490f76c3aaa55e3a29854e

apr-util-odbc-debuginfo-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: 6395eae1986519c48cbeab372c1e5f9d458b8f80b81cf0a254bc29716cd7cbb3

apr-util-openssl-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: f343b849ccae80313a273f2132cb7b9b60d426c258e7797257b41819ec433611

apr-util-openssl-debuginfo-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: 05a5a89a49f912df66c4f7d902c161e4fa96944dbabc05376f66308e863077cc

apr-util-pgsql-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: 8755781365ae9ba3aff123853d416164346add3f1d5ca752201213d5fd051240

apr-util-pgsql-debuginfo-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: b1c4d21a29cf49edd45f8a671966e03ff3e15c69d815296b048000fa7a46acc0

apr-util-sqlite-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: f44e3ed5b3a0fc1ac74372794d6f624f13fbb703f1d4ff381714791eb762394e

apr-util-sqlite-debuginfo-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: 89f1fe53b1e3b9030843e5132d45ddf8da3b11e5c12a5658f26aa72f80bac354

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

apr-util-1.6.1-20.el9_0.1.src.rpm

SHA-256: 5d1302ce3b8c7b67256a9588e3e183a1e7de495136245dfa4f6edce141acc6f6

ppc64le

apr-util-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: 7e19c3462d9b29edf6e75ca7f9fee15fecf2890fcbec5ab3298c107750a483e9

apr-util-bdb-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: 2ba3a4651315dad01e6d268f3ba9a77ea2a984d02eaaa86619699bb53ca97c9d

apr-util-bdb-debuginfo-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: f46094014e2fbf155db84089304fef01f0a7544ef98a1c5b83b7e5defe7391f8

apr-util-debuginfo-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: 2f938f7a1835ce1f75f2a889358bbac1056acdabf4c15046c066f1cc5fb5474b

apr-util-debugsource-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: 1120892184330944759d61fc4584734d6e63b41fb5ba228bb64c5566eadf4f32

apr-util-devel-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: 0d971fbbab59aa2b674bc1bfc9ec90a99c385816d29648d946ae31ee19de4ee9

apr-util-ldap-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: 8ee09c4feb0886a9c816d336729425c378d6a0f691a819e2161d0ea6153ca5a4

apr-util-ldap-debuginfo-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: fd2e69d1e25e4dd36596a649fabc6a4416fc5992d3d43ac3a21cdcbb82211487

apr-util-mysql-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: 4304f6dc55bf12e85daf56d1d66376ff335e3d5e607ba1dcc96a0b6b5d9c8b16

apr-util-mysql-debuginfo-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: e1e237e65bdfe9856f65810e84d405ac0b062c4a9deaf625e4f5e4dbb9a78b2c

apr-util-odbc-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: 7399e1cd1ff86775471e855bbca38c6195c3c23c119ca4809bba4ef04e836a75

apr-util-odbc-debuginfo-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: 44822fe5c740fc23c8b8afbbf40aaedd2ebd202ca3d250a941b784b97acef200

apr-util-openssl-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: d433ef17783cbf88d43e50a867d91e8d3cdb1ced541d85309e1ae494e3bf6db0

apr-util-openssl-debuginfo-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: 064ac3755c4ef58e05eee659bdd23aae82d2d67a6331ef8d5c10415b4ae051c4

apr-util-pgsql-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: d3db7ea9c96300477c6c3ccb7644bb32b6534ae41d00da545103c2740a41fbf6

apr-util-pgsql-debuginfo-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: 554c06880a24cc1569efdaf006d1374087e7294b470861a825eaeb01c645cdd0

apr-util-sqlite-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: f09f94547490abe658225d02be8158bf28143b76687b8013c12526ea93720e59

apr-util-sqlite-debuginfo-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: e96f7cb23ca4ee2c15716b7feabcd5828585bfbdd059e48a6b2a77615022327a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

apr-util-1.6.1-20.el9_0.1.src.rpm

SHA-256: 5d1302ce3b8c7b67256a9588e3e183a1e7de495136245dfa4f6edce141acc6f6

aarch64

apr-util-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: 8836435fe64ead033f372a40c2e7870e7ef73c4e05319140a2376c294d574288

apr-util-bdb-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: ed9af5c9d44d317c178bb14f357c24608197fd006b0b693259787008a9be0d1e

apr-util-bdb-debuginfo-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: 10aca20c07995fd00b8427b8e982424ff539d7bdede774aa888ea493e075c838

apr-util-debuginfo-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: 257c368a0d66178ac27b82ad5aac257506eda7724f8b28f1b163482d421eca11

apr-util-debugsource-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: 0148b26c78717f85226813a2b6ed69ac6960fc80191c442faf8c8f6f75c02d5b

apr-util-devel-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: 7fb74f17930dc315c4b893a663680d56f1e396895c5ff9665c810d151cd45f64

apr-util-ldap-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: f16cbd2bbcf3fc015c01bf697098b3f0389ea70cc2f16d85440fe2f430d2675a

apr-util-ldap-debuginfo-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: 9093bdf441548b367dec694aa271cb8831db4203a304416f29bdc08832832a5d

apr-util-mysql-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: 25c9e9fe4f95ce1029f12bae3acaa64cec80e8f8230bd22fa8bfcf961ad68c49

apr-util-mysql-debuginfo-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: fe7a725f6ac4de822337d0ba5c770562ed2f3d6d263611ac979129d975177a38

apr-util-odbc-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: 84f4629206aa2b187d71190432c70cda1c8a584409ee41f5f694cde1215ad615

apr-util-odbc-debuginfo-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: 4964d2ba86edb1a0c641a039206e484558fbc78cb787d8f8a0cc9be8876fbe31

apr-util-openssl-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: de91539c468e312c54558cb151aef060937c09cb98bfd18439774d6a0020373b

apr-util-openssl-debuginfo-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: 502a8619da575530684883df8d4c23390f799e159ee3352f753733298b408f81

apr-util-pgsql-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: b181d7f097afe159aada90d7e3759ffe703baa5463650568adbb965a39d05e31

apr-util-pgsql-debuginfo-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: bb228ad919c887052f4128eafcfb82c967f3ae8889c2a0e7b7bbd7ed2e765f64

apr-util-sqlite-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: 821fa4620ebee00d82f337669fc7254f3bfbe10b77e21fc7f3fa85121c41ec85

apr-util-sqlite-debuginfo-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: 5729880fa1d5c387dcf071580f8f607f5f18a5e11c555829227534f3ccf6f441

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

apr-util-1.6.1-20.el9_0.1.src.rpm

SHA-256: 5d1302ce3b8c7b67256a9588e3e183a1e7de495136245dfa4f6edce141acc6f6

ppc64le

apr-util-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: 7e19c3462d9b29edf6e75ca7f9fee15fecf2890fcbec5ab3298c107750a483e9

apr-util-bdb-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: 2ba3a4651315dad01e6d268f3ba9a77ea2a984d02eaaa86619699bb53ca97c9d

apr-util-bdb-debuginfo-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: f46094014e2fbf155db84089304fef01f0a7544ef98a1c5b83b7e5defe7391f8

apr-util-debuginfo-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: 2f938f7a1835ce1f75f2a889358bbac1056acdabf4c15046c066f1cc5fb5474b

apr-util-debugsource-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: 1120892184330944759d61fc4584734d6e63b41fb5ba228bb64c5566eadf4f32

apr-util-devel-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: 0d971fbbab59aa2b674bc1bfc9ec90a99c385816d29648d946ae31ee19de4ee9

apr-util-ldap-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: 8ee09c4feb0886a9c816d336729425c378d6a0f691a819e2161d0ea6153ca5a4

apr-util-ldap-debuginfo-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: fd2e69d1e25e4dd36596a649fabc6a4416fc5992d3d43ac3a21cdcbb82211487

apr-util-mysql-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: 4304f6dc55bf12e85daf56d1d66376ff335e3d5e607ba1dcc96a0b6b5d9c8b16

apr-util-mysql-debuginfo-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: e1e237e65bdfe9856f65810e84d405ac0b062c4a9deaf625e4f5e4dbb9a78b2c

apr-util-odbc-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: 7399e1cd1ff86775471e855bbca38c6195c3c23c119ca4809bba4ef04e836a75

apr-util-odbc-debuginfo-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: 44822fe5c740fc23c8b8afbbf40aaedd2ebd202ca3d250a941b784b97acef200

apr-util-openssl-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: d433ef17783cbf88d43e50a867d91e8d3cdb1ced541d85309e1ae494e3bf6db0

apr-util-openssl-debuginfo-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: 064ac3755c4ef58e05eee659bdd23aae82d2d67a6331ef8d5c10415b4ae051c4

apr-util-pgsql-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: d3db7ea9c96300477c6c3ccb7644bb32b6534ae41d00da545103c2740a41fbf6

apr-util-pgsql-debuginfo-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: 554c06880a24cc1569efdaf006d1374087e7294b470861a825eaeb01c645cdd0

apr-util-sqlite-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: f09f94547490abe658225d02be8158bf28143b76687b8013c12526ea93720e59

apr-util-sqlite-debuginfo-1.6.1-20.el9_0.1.ppc64le.rpm

SHA-256: e96f7cb23ca4ee2c15716b7feabcd5828585bfbdd059e48a6b2a77615022327a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

apr-util-1.6.1-20.el9_0.1.src.rpm

SHA-256: 5d1302ce3b8c7b67256a9588e3e183a1e7de495136245dfa4f6edce141acc6f6

x86_64

apr-util-1.6.1-20.el9_0.1.i686.rpm

SHA-256: f38dcdbcb2fd9d6475ec45dac681b69b9f27577284676ab98c9591792e788cb7

apr-util-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: c4f45e945779e51a37ae6a438cefe088b3be535f23aff23f489c9f68d326fb6b

apr-util-bdb-1.6.1-20.el9_0.1.i686.rpm

SHA-256: abfdc1e3d4827989d062b9bb3e78507e0dbc5cdcba20ac8dfcbfd03c93c2b2e2

apr-util-bdb-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 677eb463aa498dd7978fd16b8ed49a0fc55c9f6974ff88e418c9b2624f9df6d7

apr-util-bdb-debuginfo-1.6.1-20.el9_0.1.i686.rpm

SHA-256: 5512d736b26cc85bba5789d80a84d91db20501c0144f445f42b53e7260c7c342

apr-util-bdb-debuginfo-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 13028928ccdef27428da9db6bfd8cb8825d73b4a6b1a53488a9e5377f1441bd8

apr-util-debuginfo-1.6.1-20.el9_0.1.i686.rpm

SHA-256: cc743da55bafc8f30685a046221f24415674f57b602e10b3a296d91ce37ba2b2

apr-util-debuginfo-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 64b137713eea87932a54edef03a47449536fd6e28a59f42acd97cb2e8e0ccf3b

apr-util-debugsource-1.6.1-20.el9_0.1.i686.rpm

SHA-256: 31eaadab4fc93b134530110a7bc8d868399cff42988995b9a26442dc261af483

apr-util-debugsource-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: e5c69fb1012e4c5aa704e7f5f9aa04b9c91e976e05f2d5b8be402d7712f86b6f

apr-util-devel-1.6.1-20.el9_0.1.i686.rpm

SHA-256: 68da5baf20a51e88fc06c4ff13efc3454c08c948146f77f329927318dfbb609e

apr-util-devel-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: c0c4d709a8151509aed0777727e3092903730a7421375264ec0ac332d1b8ca2e

apr-util-ldap-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 163d819191ededefe3e8f53635feb3445c4cf0049c14f5396dacad9d5a44f925

apr-util-ldap-debuginfo-1.6.1-20.el9_0.1.i686.rpm

SHA-256: e68e4349cb1cc4c788c88c7525fb90c9b9ec84d7df3daa6ddba6fe27f426f482

apr-util-ldap-debuginfo-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 14ca605885fe81b3668047ad089b9ba467833d9b72677f224ac4f8e317379ecd

apr-util-mysql-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 4bea7966555043af576ebf7d20cac50afc805b4b6877bd1272123c473c66da46

apr-util-mysql-debuginfo-1.6.1-20.el9_0.1.i686.rpm

SHA-256: c952d722738687e974252ee73f2b391abc502d47244907a0df15b139d1a33492

apr-util-mysql-debuginfo-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 556aa6c0138a87a38ed14c7c383692dd92a25821ad556f8e5ea51c4cfdc99086

apr-util-odbc-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 0529e939abfb7546b55dd1e519f341ae5fd8f1bbb36144872c24ee4f40f6eb05

apr-util-odbc-debuginfo-1.6.1-20.el9_0.1.i686.rpm

SHA-256: 39d1d8c279bbc36270aaa73801ae90da87f43424a279894fec66f3691ac9e6cf

apr-util-odbc-debuginfo-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 2885eccf135057bbb40b9ead7745796fb2ba9879a0fe275aa3825f2dd083fe1b

apr-util-openssl-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: f193e1040da60edff0937e2d46611ecd2924ae4ecfd9f13b3fede809eac86f53

apr-util-openssl-debuginfo-1.6.1-20.el9_0.1.i686.rpm

SHA-256: 396b30f869bd1e2dd6f73b6369dd0b7bc400d0533749ec8005420aec42c8935f

apr-util-openssl-debuginfo-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: f769229b49f8d4ffea872bf794ccee5c83d85d24ac59b7e87f8991b90852cd9b

apr-util-pgsql-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 13f18dbc6fbb7ced7505f9f6959076daaed60c96b1b1d7e1268dcecc20c081f3

apr-util-pgsql-debuginfo-1.6.1-20.el9_0.1.i686.rpm

SHA-256: 39d5258b9c2a79bbe4b8bc0e7b325d49d3f499746cd44f8248aaebdf831e0321

apr-util-pgsql-debuginfo-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 486dc82ebdf85562fc0c50c807d11db2d6be0c09df95913343b89cbd49e497a0

apr-util-sqlite-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 71d49e79b04752c31417fba01c37b1b3b1759e0addb1fe221093765080ac0071

apr-util-sqlite-debuginfo-1.6.1-20.el9_0.1.i686.rpm

SHA-256: 0e143a72f8c6563c6c4fe35362732d45cf5cd13911e39f8fec40bd84a9979017

apr-util-sqlite-debuginfo-1.6.1-20.el9_0.1.x86_64.rpm

SHA-256: 66ab1b9d0692996f9ffc40796234c25b0cedc0fede53c2bb3855ebc7be71c096

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

apr-util-1.6.1-20.el9_0.1.src.rpm

SHA-256: 5d1302ce3b8c7b67256a9588e3e183a1e7de495136245dfa4f6edce141acc6f6

aarch64

apr-util-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: 8836435fe64ead033f372a40c2e7870e7ef73c4e05319140a2376c294d574288

apr-util-bdb-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: ed9af5c9d44d317c178bb14f357c24608197fd006b0b693259787008a9be0d1e

apr-util-bdb-debuginfo-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: 10aca20c07995fd00b8427b8e982424ff539d7bdede774aa888ea493e075c838

apr-util-debuginfo-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: 257c368a0d66178ac27b82ad5aac257506eda7724f8b28f1b163482d421eca11

apr-util-debugsource-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: 0148b26c78717f85226813a2b6ed69ac6960fc80191c442faf8c8f6f75c02d5b

apr-util-devel-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: 7fb74f17930dc315c4b893a663680d56f1e396895c5ff9665c810d151cd45f64

apr-util-ldap-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: f16cbd2bbcf3fc015c01bf697098b3f0389ea70cc2f16d85440fe2f430d2675a

apr-util-ldap-debuginfo-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: 9093bdf441548b367dec694aa271cb8831db4203a304416f29bdc08832832a5d

apr-util-mysql-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: 25c9e9fe4f95ce1029f12bae3acaa64cec80e8f8230bd22fa8bfcf961ad68c49

apr-util-mysql-debuginfo-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: fe7a725f6ac4de822337d0ba5c770562ed2f3d6d263611ac979129d975177a38

apr-util-odbc-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: 84f4629206aa2b187d71190432c70cda1c8a584409ee41f5f694cde1215ad615

apr-util-odbc-debuginfo-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: 4964d2ba86edb1a0c641a039206e484558fbc78cb787d8f8a0cc9be8876fbe31

apr-util-openssl-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: de91539c468e312c54558cb151aef060937c09cb98bfd18439774d6a0020373b

apr-util-openssl-debuginfo-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: 502a8619da575530684883df8d4c23390f799e159ee3352f753733298b408f81

apr-util-pgsql-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: b181d7f097afe159aada90d7e3759ffe703baa5463650568adbb965a39d05e31

apr-util-pgsql-debuginfo-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: bb228ad919c887052f4128eafcfb82c967f3ae8889c2a0e7b7bbd7ed2e765f64

apr-util-sqlite-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: 821fa4620ebee00d82f337669fc7254f3bfbe10b77e21fc7f3fa85121c41ec85

apr-util-sqlite-debuginfo-1.6.1-20.el9_0.1.aarch64.rpm

SHA-256: 5729880fa1d5c387dcf071580f8f607f5f18a5e11c555829227534f3ccf6f441

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

apr-util-1.6.1-20.el9_0.1.src.rpm

SHA-256: 5d1302ce3b8c7b67256a9588e3e183a1e7de495136245dfa4f6edce141acc6f6

s390x

apr-util-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: b4bb7b4108f68769e296d4bdb9b8517447de7c6104c03ad36a95f31932645cc0

apr-util-bdb-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: e53d2923995db21e60dfbff47b993d03a7d814342a8edb3a3c0cdbe883da0d6c

apr-util-bdb-debuginfo-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: 852f27aee3963899caa3dd037b24fa9a83a400c7a3d8059891063f74b8679354

apr-util-debuginfo-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: 445cbdd87c5d37c24287cfe79bf3820fd4bfcfb25461c57074c7d17ebf64ac23

apr-util-debugsource-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: 644e893f9ed7a899be8008c78e0b42f12400f8d3de194724b7a20fafe030dcb1

apr-util-devel-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: 2b55839a38d5ed41eb5bbae59a9859466e6d6322ca9072afcf67864528addb5a

apr-util-ldap-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: eabb7a748e95716cd560e9f202b846e9b4ac412df2d98407d09dfbe3326ae638

apr-util-ldap-debuginfo-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: 0e1bbd5e0afe28d243ff61ad2c6aaa0290c70817ff18ae8e7728a583510448a9

apr-util-mysql-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: 3fa4697393cf0274dd0c90427986355805558d1503808d2131ab9c035f2a01ec

apr-util-mysql-debuginfo-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: 5db9a8eec22b827f4a7c66c746c17d9b25fe80e4835d791f375cd8dafc034660

apr-util-odbc-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: 26f224ceabab4c6e32dadae43a7b54ea4f1ee68a31490f76c3aaa55e3a29854e

apr-util-odbc-debuginfo-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: 6395eae1986519c48cbeab372c1e5f9d458b8f80b81cf0a254bc29716cd7cbb3

apr-util-openssl-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: f343b849ccae80313a273f2132cb7b9b60d426c258e7797257b41819ec433611

apr-util-openssl-debuginfo-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: 05a5a89a49f912df66c4f7d902c161e4fa96944dbabc05376f66308e863077cc

apr-util-pgsql-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: 8755781365ae9ba3aff123853d416164346add3f1d5ca752201213d5fd051240

apr-util-pgsql-debuginfo-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: b1c4d21a29cf49edd45f8a671966e03ff3e15c69d815296b048000fa7a46acc0

apr-util-sqlite-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: f44e3ed5b3a0fc1ac74372794d6f624f13fbb703f1d4ff381714791eb762394e

apr-util-sqlite-debuginfo-1.6.1-20.el9_0.1.s390x.rpm

SHA-256: 89f1fe53b1e3b9030843e5132d45ddf8da3b11e5c12a5658f26aa72f80bac354

Related news

CVE-2023-30994: Security Bulletin: IBM QRadar SIEM includes components with known vulnerabilities

IBM QRadar SIEM 7.5.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 254138

Red Hat Security Advisory 2023-3624-01

Red Hat Security Advisory 2023-3624-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

RHSA-2023:3495: Red Hat Security Advisory: Logging Subsystem 5.7.2 - Red Hat OpenShift security update

Logging Subsystem 5.7.2 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2023-27539: A denial of service vulnerability was found in rubygem-rack in how it parses headers. A carefully crafted input can cause header parsing to take an unexpe...

Red Hat Security Advisory 2023-3304-01

Red Hat Security Advisory 2023-3304-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.1. Issues addressed include denial of service and traversal vulnerabilities.

Red Hat Security Advisory 2023-3309-01

Red Hat Security Advisory 2023-3309-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.42. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-3287-01

Red Hat Security Advisory 2023-3287-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.19. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-3360-01

Red Hat Security Advisory 2023-3360-01 - The Apache Portable Runtime is a portability library used by the Apache HTTP Server and other projects. "apr-util" is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more. Issues addressed include an out of bounds write vulnerability.

RHSA-2023:3354: Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP2 security update

An update is now available for Red Hat JBoss Core Services Apache HTTP Server 2.4.51 Service Pack 2 on Red Hat Enterprise Linux versions 7 and 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2006-20001: A flaw was found in the mod_dav module of httpd. A specially crafted "If:" request header can cause a memory read or write of a single zero byte due to a missing error check, resulting in a Denial of Service. * CVE-2022-4304: A timing-based side channel exists in the Open...

CVE-2023-28043: DSA-2023-164: Dell Secure Connect Gateway Security Update for Multiple Vulnerabilities

Dell SCG 5.14 contains an information disclosure vulnerability during the SRS to SCG upgrade path. A remote low privileged malicious user could potentially exploit this vulnerability to retrieve the plain text.

RHSA-2023:3309: Red Hat Security Advisory: OpenShift Container Platform 4.11.42 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.42 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-17419: The Miek Gieben DNS library is vulnerable to a denial of service caused by a segmentation violation in setTA in scan_rr.go. By persuading a victim to open a specially-crafted file, a...

RHSA-2023:3287: Red Hat Security Advisory: OpenShift Container Platform 4.12.19 bug fix and security update

Red Hat OpenShift Container Platform release 4.12.19 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-17419: The Miek Gieben DNS library is vulnerable to a denial of service caused by a segmentation violation in setTA in scan_rr.go. By persuading a victim to open a specially-crafted file, a...

RHSA-2023:3304: Red Hat Security Advisory: OpenShift Container Platform 4.13.1 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.1 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-17419: The Miek Gieben DNS library is vulnerable to a denial of service caused by a segmentation violation in setTA in scan_rr.go. By persuading a victim to open a specially-crafted file, a ...

Red Hat Security Advisory 2023-3177-01

Red Hat Security Advisory 2023-3177-01 - The Apache Portable Runtime is a portability library used by the Apache HTTP Server and other projects. apr-util is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more. Issues addressed include an out of bounds write vulnerability.

Red Hat Security Advisory 2023-3145-01

Red Hat Security Advisory 2023-3145-01 - The Apache Portable Runtime is a portability library used by the Apache HTTP Server and other projects. apr-util is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more. Issues addressed include an out of bounds write vulnerability.

Red Hat Security Advisory 2023-3147-01

Red Hat Security Advisory 2023-3147-01 - The Apache Portable Runtime is a portability library used by the Apache HTTP Server and other projects. apr-util is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more. Issues addressed include an out of bounds write vulnerability.

Red Hat Security Advisory 2023-3146-01

Red Hat Security Advisory 2023-3146-01 - The Apache Portable Runtime is a portability library used by the Apache HTTP Server and other projects. apr-util is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more. Issues addressed include an out of bounds write vulnerability.

RHSA-2023:3177: Red Hat Security Advisory: apr-util security update

An update for apr-util is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25147: A flaw was found in the Apache Portable Runtime Utility (APR-util) library. This issue may allow a malicious attacker to cause an out-of-bounds write due to an integer overflow when encoding/decoding a very long string using the base64 family of functions.

RHSA-2023:3145: Red Hat Security Advisory: apr-util security update

An update for apr-util is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25147: A flaw was found in the Apache Portable Runtime (APR) library. This issue may allow a malicious attacker to cause an out-of-bounds write due to an integer overflow when encoding/decoding a very long string using the base64 family of functions.

RHSA-2023:3109: Red Hat Security Advisory: apr-util security update

An update for apr-util is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25147: A flaw was found in the Apache Portable Runtime (APR) library. This issue may allow a malicious attacker to cause an out-of-bounds write due to an integer overflow when encoding/decoding a very long string using the base64 family of functions.

Debian Security Advisory 5364-1

Debian Linux Security Advisory 5364-1 - Ronald Crane discovered that missing input saniting in the apr_base64 functions of apr-util, the Apache Portable Runtime utility library, may result in denial of service or potentially the execution of arbitrary code.

Ubuntu Security Notice USN-5870-1

Ubuntu Security Notice 5870-1 - Ronald Crane discovered that APR-util did not properly handled memory when encoding or decoding certain input data. An attacker could possibly use this issue to cause a denial of service, or possibly execute arbitrary code.

CVE-2022-25147

Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. This issue affects Apache Portable Runtime Utility (APR-util) 1.6.1 and prior versions.