-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: apr-util security update
Advisory ID:       RHSA-2023:3145-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3145
Issue date:        2023-05-16
CVE Names:         CVE-2022-25147 
====================================================================
1. Summary:

An update for apr-util is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Apache Portable Runtime (APR) is a portability library used by the
Apache HTTP Server and other projects. apr-util is a library which provides
additional utility interfaces for APR; including support for XML parsing,
LDAP, database interfaces, URI parsing, and more.

Security Fix(es):

* apr-util: out-of-bounds writes in the apr_base64 (CVE-2022-25147)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Applications using the APR libraries, such as httpd, must be restarted for
this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2169652 - CVE-2022-25147 apr-util: out-of-bounds writes in the apr_base64

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
apr-util-1.5.2-6.el7_9.1.src.rpm

x86_64:
apr-util-1.5.2-6.el7_9.1.i686.rpm
apr-util-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-debuginfo-1.5.2-6.el7_9.1.i686.rpm
apr-util-debuginfo-1.5.2-6.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
apr-util-debuginfo-1.5.2-6.el7_9.1.i686.rpm
apr-util-debuginfo-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-devel-1.5.2-6.el7_9.1.i686.rpm
apr-util-devel-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-ldap-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-mysql-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-nss-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-odbc-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-openssl-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-pgsql-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-sqlite-1.5.2-6.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
apr-util-1.5.2-6.el7_9.1.src.rpm

x86_64:
apr-util-1.5.2-6.el7_9.1.i686.rpm
apr-util-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-debuginfo-1.5.2-6.el7_9.1.i686.rpm
apr-util-debuginfo-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-devel-1.5.2-6.el7_9.1.i686.rpm
apr-util-devel-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-ldap-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-mysql-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-nss-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-odbc-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-openssl-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-pgsql-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-sqlite-1.5.2-6.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
apr-util-1.5.2-6.el7_9.1.src.rpm

ppc64:
apr-util-1.5.2-6.el7_9.1.ppc.rpm
apr-util-1.5.2-6.el7_9.1.ppc64.rpm
apr-util-debuginfo-1.5.2-6.el7_9.1.ppc.rpm
apr-util-debuginfo-1.5.2-6.el7_9.1.ppc64.rpm
apr-util-devel-1.5.2-6.el7_9.1.ppc.rpm
apr-util-devel-1.5.2-6.el7_9.1.ppc64.rpm
apr-util-openssl-1.5.2-6.el7_9.1.ppc64.rpm

ppc64le:
apr-util-1.5.2-6.el7_9.1.ppc64le.rpm
apr-util-debuginfo-1.5.2-6.el7_9.1.ppc64le.rpm
apr-util-devel-1.5.2-6.el7_9.1.ppc64le.rpm
apr-util-openssl-1.5.2-6.el7_9.1.ppc64le.rpm

s390x:
apr-util-1.5.2-6.el7_9.1.s390.rpm
apr-util-1.5.2-6.el7_9.1.s390x.rpm
apr-util-debuginfo-1.5.2-6.el7_9.1.s390.rpm
apr-util-debuginfo-1.5.2-6.el7_9.1.s390x.rpm
apr-util-devel-1.5.2-6.el7_9.1.s390.rpm
apr-util-devel-1.5.2-6.el7_9.1.s390x.rpm
apr-util-openssl-1.5.2-6.el7_9.1.s390x.rpm

x86_64:
apr-util-1.5.2-6.el7_9.1.i686.rpm
apr-util-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-debuginfo-1.5.2-6.el7_9.1.i686.rpm
apr-util-debuginfo-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-devel-1.5.2-6.el7_9.1.i686.rpm
apr-util-devel-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-openssl-1.5.2-6.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
apr-util-debuginfo-1.5.2-6.el7_9.1.ppc64.rpm
apr-util-ldap-1.5.2-6.el7_9.1.ppc64.rpm
apr-util-mysql-1.5.2-6.el7_9.1.ppc64.rpm
apr-util-nss-1.5.2-6.el7_9.1.ppc64.rpm
apr-util-odbc-1.5.2-6.el7_9.1.ppc64.rpm
apr-util-pgsql-1.5.2-6.el7_9.1.ppc64.rpm
apr-util-sqlite-1.5.2-6.el7_9.1.ppc64.rpm

ppc64le:
apr-util-debuginfo-1.5.2-6.el7_9.1.ppc64le.rpm
apr-util-ldap-1.5.2-6.el7_9.1.ppc64le.rpm
apr-util-mysql-1.5.2-6.el7_9.1.ppc64le.rpm
apr-util-nss-1.5.2-6.el7_9.1.ppc64le.rpm
apr-util-odbc-1.5.2-6.el7_9.1.ppc64le.rpm
apr-util-pgsql-1.5.2-6.el7_9.1.ppc64le.rpm
apr-util-sqlite-1.5.2-6.el7_9.1.ppc64le.rpm

s390x:
apr-util-debuginfo-1.5.2-6.el7_9.1.s390x.rpm
apr-util-ldap-1.5.2-6.el7_9.1.s390x.rpm
apr-util-mysql-1.5.2-6.el7_9.1.s390x.rpm
apr-util-nss-1.5.2-6.el7_9.1.s390x.rpm
apr-util-odbc-1.5.2-6.el7_9.1.s390x.rpm
apr-util-pgsql-1.5.2-6.el7_9.1.s390x.rpm
apr-util-sqlite-1.5.2-6.el7_9.1.s390x.rpm

x86_64:
apr-util-debuginfo-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-ldap-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-mysql-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-nss-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-odbc-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-pgsql-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-sqlite-1.5.2-6.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
apr-util-1.5.2-6.el7_9.1.src.rpm

x86_64:
apr-util-1.5.2-6.el7_9.1.i686.rpm
apr-util-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-debuginfo-1.5.2-6.el7_9.1.i686.rpm
apr-util-debuginfo-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-devel-1.5.2-6.el7_9.1.i686.rpm
apr-util-devel-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-openssl-1.5.2-6.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
apr-util-debuginfo-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-ldap-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-mysql-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-nss-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-odbc-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-pgsql-1.5.2-6.el7_9.1.x86_64.rpm
apr-util-sqlite-1.5.2-6.el7_9.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-25147
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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+nCK
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3145:01 Important: apr-util security update

An update for apr-util is now available for Red Hat Enterprise Linux 7

Summary

The Apache Portable Runtime (APR) is a portability library used by the Apache HTTP Server and other projects. apr-util is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more.
Security Fix(es):
* apr-util: out-of-bounds writes in the apr_base64 (CVE-2022-25147)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
Applications using the APR libraries, such as httpd, must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-25147 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: apr-util-1.5.2-6.el7_9.1.src.rpm
x86_64: apr-util-1.5.2-6.el7_9.1.i686.rpm apr-util-1.5.2-6.el7_9.1.x86_64.rpm apr-util-debuginfo-1.5.2-6.el7_9.1.i686.rpm apr-util-debuginfo-1.5.2-6.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: apr-util-debuginfo-1.5.2-6.el7_9.1.i686.rpm apr-util-debuginfo-1.5.2-6.el7_9.1.x86_64.rpm apr-util-devel-1.5.2-6.el7_9.1.i686.rpm apr-util-devel-1.5.2-6.el7_9.1.x86_64.rpm apr-util-ldap-1.5.2-6.el7_9.1.x86_64.rpm apr-util-mysql-1.5.2-6.el7_9.1.x86_64.rpm apr-util-nss-1.5.2-6.el7_9.1.x86_64.rpm apr-util-odbc-1.5.2-6.el7_9.1.x86_64.rpm apr-util-openssl-1.5.2-6.el7_9.1.x86_64.rpm apr-util-pgsql-1.5.2-6.el7_9.1.x86_64.rpm apr-util-sqlite-1.5.2-6.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: apr-util-1.5.2-6.el7_9.1.src.rpm
x86_64: apr-util-1.5.2-6.el7_9.1.i686.rpm apr-util-1.5.2-6.el7_9.1.x86_64.rpm apr-util-debuginfo-1.5.2-6.el7_9.1.i686.rpm apr-util-debuginfo-1.5.2-6.el7_9.1.x86_64.rpm apr-util-devel-1.5.2-6.el7_9.1.i686.rpm apr-util-devel-1.5.2-6.el7_9.1.x86_64.rpm apr-util-ldap-1.5.2-6.el7_9.1.x86_64.rpm apr-util-mysql-1.5.2-6.el7_9.1.x86_64.rpm apr-util-nss-1.5.2-6.el7_9.1.x86_64.rpm apr-util-odbc-1.5.2-6.el7_9.1.x86_64.rpm apr-util-openssl-1.5.2-6.el7_9.1.x86_64.rpm apr-util-pgsql-1.5.2-6.el7_9.1.x86_64.rpm apr-util-sqlite-1.5.2-6.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: apr-util-1.5.2-6.el7_9.1.src.rpm
ppc64: apr-util-1.5.2-6.el7_9.1.ppc.rpm apr-util-1.5.2-6.el7_9.1.ppc64.rpm apr-util-debuginfo-1.5.2-6.el7_9.1.ppc.rpm apr-util-debuginfo-1.5.2-6.el7_9.1.ppc64.rpm apr-util-devel-1.5.2-6.el7_9.1.ppc.rpm apr-util-devel-1.5.2-6.el7_9.1.ppc64.rpm apr-util-openssl-1.5.2-6.el7_9.1.ppc64.rpm
ppc64le: apr-util-1.5.2-6.el7_9.1.ppc64le.rpm apr-util-debuginfo-1.5.2-6.el7_9.1.ppc64le.rpm apr-util-devel-1.5.2-6.el7_9.1.ppc64le.rpm apr-util-openssl-1.5.2-6.el7_9.1.ppc64le.rpm
s390x: apr-util-1.5.2-6.el7_9.1.s390.rpm apr-util-1.5.2-6.el7_9.1.s390x.rpm apr-util-debuginfo-1.5.2-6.el7_9.1.s390.rpm apr-util-debuginfo-1.5.2-6.el7_9.1.s390x.rpm apr-util-devel-1.5.2-6.el7_9.1.s390.rpm apr-util-devel-1.5.2-6.el7_9.1.s390x.rpm apr-util-openssl-1.5.2-6.el7_9.1.s390x.rpm
x86_64: apr-util-1.5.2-6.el7_9.1.i686.rpm apr-util-1.5.2-6.el7_9.1.x86_64.rpm apr-util-debuginfo-1.5.2-6.el7_9.1.i686.rpm apr-util-debuginfo-1.5.2-6.el7_9.1.x86_64.rpm apr-util-devel-1.5.2-6.el7_9.1.i686.rpm apr-util-devel-1.5.2-6.el7_9.1.x86_64.rpm apr-util-openssl-1.5.2-6.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: apr-util-debuginfo-1.5.2-6.el7_9.1.ppc64.rpm apr-util-ldap-1.5.2-6.el7_9.1.ppc64.rpm apr-util-mysql-1.5.2-6.el7_9.1.ppc64.rpm apr-util-nss-1.5.2-6.el7_9.1.ppc64.rpm apr-util-odbc-1.5.2-6.el7_9.1.ppc64.rpm apr-util-pgsql-1.5.2-6.el7_9.1.ppc64.rpm apr-util-sqlite-1.5.2-6.el7_9.1.ppc64.rpm
ppc64le: apr-util-debuginfo-1.5.2-6.el7_9.1.ppc64le.rpm apr-util-ldap-1.5.2-6.el7_9.1.ppc64le.rpm apr-util-mysql-1.5.2-6.el7_9.1.ppc64le.rpm apr-util-nss-1.5.2-6.el7_9.1.ppc64le.rpm apr-util-odbc-1.5.2-6.el7_9.1.ppc64le.rpm apr-util-pgsql-1.5.2-6.el7_9.1.ppc64le.rpm apr-util-sqlite-1.5.2-6.el7_9.1.ppc64le.rpm
s390x: apr-util-debuginfo-1.5.2-6.el7_9.1.s390x.rpm apr-util-ldap-1.5.2-6.el7_9.1.s390x.rpm apr-util-mysql-1.5.2-6.el7_9.1.s390x.rpm apr-util-nss-1.5.2-6.el7_9.1.s390x.rpm apr-util-odbc-1.5.2-6.el7_9.1.s390x.rpm apr-util-pgsql-1.5.2-6.el7_9.1.s390x.rpm apr-util-sqlite-1.5.2-6.el7_9.1.s390x.rpm
x86_64: apr-util-debuginfo-1.5.2-6.el7_9.1.x86_64.rpm apr-util-ldap-1.5.2-6.el7_9.1.x86_64.rpm apr-util-mysql-1.5.2-6.el7_9.1.x86_64.rpm apr-util-nss-1.5.2-6.el7_9.1.x86_64.rpm apr-util-odbc-1.5.2-6.el7_9.1.x86_64.rpm apr-util-pgsql-1.5.2-6.el7_9.1.x86_64.rpm apr-util-sqlite-1.5.2-6.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: apr-util-1.5.2-6.el7_9.1.src.rpm
x86_64: apr-util-1.5.2-6.el7_9.1.i686.rpm apr-util-1.5.2-6.el7_9.1.x86_64.rpm apr-util-debuginfo-1.5.2-6.el7_9.1.i686.rpm apr-util-debuginfo-1.5.2-6.el7_9.1.x86_64.rpm apr-util-devel-1.5.2-6.el7_9.1.i686.rpm apr-util-devel-1.5.2-6.el7_9.1.x86_64.rpm apr-util-openssl-1.5.2-6.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: apr-util-debuginfo-1.5.2-6.el7_9.1.x86_64.rpm apr-util-ldap-1.5.2-6.el7_9.1.x86_64.rpm apr-util-mysql-1.5.2-6.el7_9.1.x86_64.rpm apr-util-nss-1.5.2-6.el7_9.1.x86_64.rpm apr-util-odbc-1.5.2-6.el7_9.1.x86_64.rpm apr-util-pgsql-1.5.2-6.el7_9.1.x86_64.rpm apr-util-sqlite-1.5.2-6.el7_9.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3145-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3145
Issued Date: : 2023-05-16
CVE Names: CVE-2022-25147

Topic

An update for apr-util is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

2169652 - CVE-2022-25147 apr-util: out-of-bounds writes in the apr_base64


Related News