-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3177
                         apr-util security update
                                5 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           apr-util
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-25147  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:3380

Comment: CVSS (Max):  6.5 CVE-2022-25147 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: apr-util security update
Advisory ID:       RHSA-2023:3380-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3380
Issue date:        2023-05-31
CVE Names:         CVE-2022-25147 
=====================================================================

1. Summary:

An update for apr-util is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Apache Portable Runtime (APR) is a portability library used by the
Apache HTTP Server and other projects. apr-util is a library which provides
additional utility interfaces for APR; including support for XML parsing,
LDAP, database interfaces, URI parsing, and more.

Security Fix(es):

* apr-util: out-of-bounds writes in the apr_base64 (CVE-2022-25147)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Applications using the APR libraries, such as httpd, must be restarted for
this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2169652 - CVE-2022-25147 apr-util: out-of-bounds writes in the apr_base64

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
apr-util-1.6.1-6.el8_2.1.src.rpm

aarch64:
apr-util-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-bdb-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-devel-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-ldap-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-mysql-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-odbc-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-openssl-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-pgsql-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-sqlite-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm

ppc64le:
apr-util-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-bdb-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-devel-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-ldap-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-mysql-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-odbc-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-openssl-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-pgsql-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-sqlite-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm

s390x:
apr-util-1.6.1-6.el8_2.1.s390x.rpm
apr-util-bdb-1.6.1-6.el8_2.1.s390x.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.s390x.rpm
apr-util-devel-1.6.1-6.el8_2.1.s390x.rpm
apr-util-ldap-1.6.1-6.el8_2.1.s390x.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-mysql-1.6.1-6.el8_2.1.s390x.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-odbc-1.6.1-6.el8_2.1.s390x.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-openssl-1.6.1-6.el8_2.1.s390x.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-pgsql-1.6.1-6.el8_2.1.s390x.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-sqlite-1.6.1-6.el8_2.1.s390x.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.s390x.rpm

x86_64:
apr-util-1.6.1-6.el8_2.1.i686.rpm
apr-util-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-bdb-1.6.1-6.el8_2.1.i686.rpm
apr-util-bdb-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.i686.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-devel-1.6.1-6.el8_2.1.i686.rpm
apr-util-devel-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-ldap-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-mysql-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-odbc-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-openssl-1.6.1-6.el8_2.1.i686.rpm
apr-util-openssl-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-pgsql-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-sqlite-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
apr-util-1.6.1-6.el8_2.1.src.rpm

aarch64:
apr-util-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-bdb-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-devel-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-ldap-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-mysql-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-odbc-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-openssl-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-pgsql-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-sqlite-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm

ppc64le:
apr-util-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-bdb-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-devel-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-ldap-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-mysql-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-odbc-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-openssl-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-pgsql-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-sqlite-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm

s390x:
apr-util-1.6.1-6.el8_2.1.s390x.rpm
apr-util-bdb-1.6.1-6.el8_2.1.s390x.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.s390x.rpm
apr-util-devel-1.6.1-6.el8_2.1.s390x.rpm
apr-util-ldap-1.6.1-6.el8_2.1.s390x.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-mysql-1.6.1-6.el8_2.1.s390x.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-odbc-1.6.1-6.el8_2.1.s390x.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-openssl-1.6.1-6.el8_2.1.s390x.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-pgsql-1.6.1-6.el8_2.1.s390x.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-sqlite-1.6.1-6.el8_2.1.s390x.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.s390x.rpm

x86_64:
apr-util-1.6.1-6.el8_2.1.i686.rpm
apr-util-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-bdb-1.6.1-6.el8_2.1.i686.rpm
apr-util-bdb-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.i686.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-devel-1.6.1-6.el8_2.1.i686.rpm
apr-util-devel-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-ldap-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-mysql-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-odbc-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-openssl-1.6.1-6.el8_2.1.i686.rpm
apr-util-openssl-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-pgsql-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-sqlite-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
apr-util-1.6.1-6.el8_2.1.src.rpm

aarch64:
apr-util-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-bdb-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-devel-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-ldap-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-mysql-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-odbc-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-openssl-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-pgsql-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-sqlite-1.6.1-6.el8_2.1.aarch64.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.aarch64.rpm

ppc64le:
apr-util-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-bdb-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-devel-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-ldap-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-mysql-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-odbc-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-openssl-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-pgsql-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-sqlite-1.6.1-6.el8_2.1.ppc64le.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.ppc64le.rpm

s390x:
apr-util-1.6.1-6.el8_2.1.s390x.rpm
apr-util-bdb-1.6.1-6.el8_2.1.s390x.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.s390x.rpm
apr-util-devel-1.6.1-6.el8_2.1.s390x.rpm
apr-util-ldap-1.6.1-6.el8_2.1.s390x.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-mysql-1.6.1-6.el8_2.1.s390x.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-odbc-1.6.1-6.el8_2.1.s390x.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-openssl-1.6.1-6.el8_2.1.s390x.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-pgsql-1.6.1-6.el8_2.1.s390x.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.s390x.rpm
apr-util-sqlite-1.6.1-6.el8_2.1.s390x.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.s390x.rpm

x86_64:
apr-util-1.6.1-6.el8_2.1.i686.rpm
apr-util-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-bdb-1.6.1-6.el8_2.1.i686.rpm
apr-util-bdb-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-bdb-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.i686.rpm
apr-util-debugsource-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-devel-1.6.1-6.el8_2.1.i686.rpm
apr-util-devel-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-ldap-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-ldap-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-mysql-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-mysql-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-odbc-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-odbc-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-openssl-1.6.1-6.el8_2.1.i686.rpm
apr-util-openssl-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-openssl-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-pgsql-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-pgsql-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-sqlite-1.6.1-6.el8_2.1.x86_64.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.i686.rpm
apr-util-sqlite-debuginfo-1.6.1-6.el8_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-25147
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZHsDUtzjgjWX9erEAQjs3w//d6fKmYkxIELoR2VpUX0+lyvN77r0lvOe
/SyRy46qD+wGoZTO/uePXN1AScANafjQpVWJCnRTsj7PE3kpizZnZngrwht1tcjX
zuJsykehMdhelTljY1HdBrs4yn/Aqkra6YA8h8WKc/tlG/o1X2i1qxbtK+GIN0y9
Bd+tG5tn4h5AIRJ7rhIDUYGlMGOJzzdCFCHyidcHeybxA+INM5ZbtFICCLaV4ygj
2JpzM4cGlNGmM1cbu2heB/6/Kfrg9AJGMVIeb6yIqhOlse/b94pf8Oa5gWgdQGbU
NF+15UfIHlFPCORDf91XEmbYIf/FTVVPd9emzEvJT2VFdoxRLDNSADQirvcFNPZL
RYEdc5dQ3etjGFnhaKjaCKSFxTqPMGN9Vv2mLd2Rb2FEqwO2BIHlmOlh9LKcEQRh
FnlSjyZuE+NcPk6MmjbhgV4Ipa0az5EDJIsuljX7YDIcL0C/9iZKyM/IqQnLKOxH
Vpt3wSjrLuiAkr/XC5afhy8AfXnHAiq1QPnjlCY5a9wc0SRiUTCzZG5STxO/FhOO
q7Xwm4YupsqL4fwkzNYXP3T+Jb1cKCe4+140LbNsufeht+MEfUbTTEG1He2/um3C
03YdaglaSQQf1AXU2PyohwdVeoUlWeiAsqA/yijmxt3QdrD6uePudrrIqMdjKdNL
7IhPZ6TKoQk=
=NNrR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=szVS
-----END PGP SIGNATURE-----