[ALSA-2023:3147] Important: apr-util security update
Type:
security
Severity:
important
Release date:
2023-05-19
Description:
The Apache Portable Runtime (APR) is a portability library used by the Apache HTTP Server and other projects. apr-util is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more. Security Fix(es): * apr-util: out-of-bounds writes in the apr_base64 (CVE-2022-25147) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 apr-util-bdb-1.6.1-20.el9_2.1.aarch64.rpm 1b0f909787b4701fd2ecd72964b6a006ed9686b75f801d14917c4e25e2a7b03e
aarch64 apr-util-1.6.1-20.el9_2.1.aarch64.rpm 1dbe79df695d598be023cd9f0dad134f44128bf09aa6a0a44713d47a0209113d
aarch64 apr-util-openssl-1.6.1-20.el9_2.1.aarch64.rpm 3008b8af9f20ab6fbf504a11ec1dae8fc0b51cff258834aa3f9b38767aaae6fb
aarch64 apr-util-devel-1.6.1-20.el9_2.1.aarch64.rpm 37ced3d87e1d0eefbfd2ce0a2d6b57891b4b17fa5013b5896ad45db1e44fafa6
aarch64 apr-util-pgsql-1.6.1-20.el9_2.1.aarch64.rpm 37dc22e97879e3ff37f93ca015acdb10156b0a4ee4e6f337999a91e61c6176a9
aarch64 apr-util-mysql-1.6.1-20.el9_2.1.aarch64.rpm 4352a5c3e9c7c631bfc6038fb92f885bda3b9ebcbebfac0f1ab04b49f8844d4c
aarch64 apr-util-sqlite-1.6.1-20.el9_2.1.aarch64.rpm 4ff23afe196e0317ed959383d6290de7ef93287346848e838868c485a415c126
aarch64 apr-util-ldap-1.6.1-20.el9_2.1.aarch64.rpm 74c2668c85828f1689e5bea835dfdcdaa201986bca1d50ab20c8a3b6c9d5da77
aarch64 apr-util-odbc-1.6.1-20.el9_2.1.aarch64.rpm 7ceaf3836375f91423c796c0efc2134a021df167ede85c7918e623e26075386b
i686 apr-util-bdb-1.6.1-20.el9_2.1.i686.rpm 0d0974ebca324f99479c0625baff0a5fdd6b1fd8923b263947c3a365d8ee7ae4
i686 apr-util-1.6.1-20.el9_2.1.i686.rpm 3df37f9a502f9470ddc2f017b83f6f1d82f3ae4de5e258c900bbb5cdcdef6017
i686 apr-util-devel-1.6.1-20.el9_2.1.i686.rpm f8aab82b06d2634eea967938fc0af27bf4d0ed3e29780a0c578466982f8caf2e
ppc64le apr-util-odbc-1.6.1-20.el9_2.1.ppc64le.rpm 0deb52ffed3e56fa1c72b8015299c8d78e5cafd36bac2096184d6711c140383c
ppc64le apr-util-mysql-1.6.1-20.el9_2.1.ppc64le.rpm 3c123817f35e6650bd758e7bcb34245bdde64f52fa2c968f3d0bbf337ade2f98
ppc64le apr-util-ldap-1.6.1-20.el9_2.1.ppc64le.rpm 4664c5fb95bcdbcd955d900ca6881be6b4d57b065a937f02ad1d9c828954ed0f
ppc64le apr-util-bdb-1.6.1-20.el9_2.1.ppc64le.rpm 5786e498bad5b49dae50ee28140418d644bf6027edab18fced5fa0ff927b6844
ppc64le apr-util-sqlite-1.6.1-20.el9_2.1.ppc64le.rpm 7bbf4b01b27a4717d61f57859230df1f62d5f7091bee9ea6c4139f5e22499aad
ppc64le apr-util-openssl-1.6.1-20.el9_2.1.ppc64le.rpm 87061a862fe014c3405ce0a5d248355bbbf6f1ec0c7634a36c65f44baf7fdd48
ppc64le apr-util-devel-1.6.1-20.el9_2.1.ppc64le.rpm 888d2d994c89f0953bf954227cbd34e116d52eb1bb3e11ee926a7be9498d3f65
ppc64le apr-util-1.6.1-20.el9_2.1.ppc64le.rpm d9e0356d88f610963e7ec0c96f7ab936cef421b75fee55caa0e5d1d22f1b05c9
ppc64le apr-util-pgsql-1.6.1-20.el9_2.1.ppc64le.rpm f42acad8235d7e616741bb6e908b950fee7ca5f28ed090840fbdd87cdf9ef19c
s390x apr-util-1.6.1-20.el9_2.1.s390x.rpm 3bf90d3689515f927f308e513b5a1a865874f3d47621f72983b561c2652c15c5
s390x apr-util-bdb-1.6.1-20.el9_2.1.s390x.rpm 61e593a414429c4829c63889ba997090962418cc8846e1c95d0bdbbd6674418f
s390x apr-util-mysql-1.6.1-20.el9_2.1.s390x.rpm 6ae686a6013fa07d9d1db6f184942cc5ba74f08ce670010699d7cf2d214ab273
s390x apr-util-devel-1.6.1-20.el9_2.1.s390x.rpm 8f8db25b6ac2e84ae5d20aead8dde221972ef8b3a5c547381b107110a613e785
s390x apr-util-ldap-1.6.1-20.el9_2.1.s390x.rpm ad11a92e99b25098ae36172d96b8f0e7b298f0e18dfcc53ae603198442d6ecad
s390x apr-util-sqlite-1.6.1-20.el9_2.1.s390x.rpm d66b69636f6fa6b626e25df7dbc6eac07029b82c5eff72ea8c271a144f8778ad
s390x apr-util-pgsql-1.6.1-20.el9_2.1.s390x.rpm e6e389bff5fa5a67a24b0e99415bb6740d339172298eabb31f4ff774e0a8a272
s390x apr-util-odbc-1.6.1-20.el9_2.1.s390x.rpm efab2338dfa817abbc927cf08fdd4d73db580e3510e70e27bf9c42d8e8361ddf
s390x apr-util-openssl-1.6.1-20.el9_2.1.s390x.rpm f907e97215ad30ec7f3783d4f40ed94e601b2c364b0774d341e858ea5ffb27e8
x86_64 apr-util-mysql-1.6.1-20.el9_2.1.x86_64.rpm 2f74d1dc422aba3ac56bb62056adca2b60adf14b60e1c89d22e72b53a36d6beb
x86_64 apr-util-1.6.1-20.el9_2.1.x86_64.rpm 5063d7cd45d47b4b3f5fc63c6f8cae26380e548a45fb2daff264625b7eb7b32f
x86_64 apr-util-openssl-1.6.1-20.el9_2.1.x86_64.rpm 571daf8ca3c2843fe6439baa4dafb710f5283da8b99df38d2c05cdc2e6f097c1
x86_64 apr-util-devel-1.6.1-20.el9_2.1.x86_64.rpm 796c54c8b93bd9c153e268be55c2d82fe0f2e50a1831936d634cd32c02d40eee
x86_64 apr-util-sqlite-1.6.1-20.el9_2.1.x86_64.rpm 89dfca7ae36b716a6fecefb5d9ba67d308d5d5d9e09d912e4004b52c7f6d7cbe
x86_64 apr-util-odbc-1.6.1-20.el9_2.1.x86_64.rpm 9f1997cced472309801d91189f16db42137b19802bffba5e5c163bc5d5a7ef7e
x86_64 apr-util-bdb-1.6.1-20.el9_2.1.x86_64.rpm a5dfb936c1045ebea26ddc97088eb5d0b63b0e8b3a337e682bd2baee45f41e2c
x86_64 apr-util-pgsql-1.6.1-20.el9_2.1.x86_64.rpm c6bba68bc5386253cad64cbe38e6bbe79eb7d829eb839a06c65f553682c64370
x86_64 apr-util-ldap-1.6.1-20.el9_2.1.x86_64.rpm dea48fdbfeee3912d2ba99c417ef2861337084cd63c070aee49faecab425b251
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.