Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2023:3178 - Security Advisory
Issued:
2023-05-17
Updated:
2023-05-17

RHSA-2023:3178 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: apr-util security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for apr-util is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Apache Portable Runtime (APR) is a portability library used by the Apache HTTP Server and other projects. apr-util is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more.

Security Fix(es):

  • apr-util: out-of-bounds writes in the apr_base64 (CVE-2022-25147)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Applications using the APR libraries, such as httpd, must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2169652 - CVE-2022-25147 apr-util: out-of-bounds writes in the apr_base64

CVEs

  • CVE-2022-25147

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
apr-util-1.6.1-6.el8_6.1.src.rpm SHA-256: 8d646e824c3a5334390fc01f24351eb7e15ec75e77de1c5b3fac292405f494e1
x86_64
apr-util-1.6.1-6.el8_6.1.i686.rpm SHA-256: 88aa7d7caca8c03a3b02860e0717d63c6296b7999d649f00025576d3a3794835
apr-util-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: dd75e3b210c7bea838770f03d0bc86f0440f5f83b4c17b4a209458d22e8ca6f8
apr-util-bdb-1.6.1-6.el8_6.1.i686.rpm SHA-256: ff69ee417024264da4c52b749249705695599b7c979595ddc536784ebdfd0355
apr-util-bdb-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: b773700e861572c91dfb2fa20857241633c7fe9279459f463917881b99810891
apr-util-bdb-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: 55c4f5b99122c2e6504911a52c92cc846d19fd0b6e2e1b2d61f328a0bd18570a
apr-util-bdb-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 69872b983bc74e019e6148dad8f40fac318b153477c66be19fd8d73aa7e9bfd1
apr-util-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: 20721e2d4391fc5a3baa2be1b707a454cfcd7873bf7b7ceb5bd0309f22bca290
apr-util-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 4fc49e449e442a9ecb65e37c3194ab1957619d2ff3c3b9ee42a392e9b879642d
apr-util-debugsource-1.6.1-6.el8_6.1.i686.rpm SHA-256: 9877995b1751b92c3adbdf204d9b0a1d2f75d525cb5b9e36b62698818aa9bbaf
apr-util-debugsource-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: dda53d7b21f229ccc382612ac183e392631d4983386a6fbe096ae5fb8149f40f
apr-util-devel-1.6.1-6.el8_6.1.i686.rpm SHA-256: 0dd66e11ee6a531965dc3df0f1967d163cb192bd090eb4d4916826e3cdfb9e57
apr-util-devel-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: a3fa3d99b9271255a4141472609c492faae854228c1f5848ce7552e2413662f3
apr-util-ldap-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 75372182103546ade5d3080a78d354fa6fae162d2479e7cea141ecd7c87d129d
apr-util-ldap-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: 3528382358260125753d220faae2b321d65d0857bb504b94dc9cd814447ff389
apr-util-ldap-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 87d7a20cbbd767cd077e604d528b510363358bb48d6fc043e5f0102148fa8f73
apr-util-mysql-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: bc22406b609d3e448e522588938e6d5983bc439d6f0c6b6a42382b3d9d8782f1
apr-util-mysql-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: d56192a66eec7a1c19f90972ddd4af054d04151162d97228b29c66f278786503
apr-util-mysql-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 69df1950ab670ecd6fc6081b43654b3d8851f743899d7c24ea94c96285586332
apr-util-odbc-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 487409b1049fc11b58727e8964dc42aebef8040148b57bb8818f10ae53675445
apr-util-odbc-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: d8d264d699eb6ce2b452ec14803faf316f9feb135a4f7bc50a080c48acadcdef
apr-util-odbc-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 53ca41b26f74f193f749c203303a7f3d62be37fe8d98f2040bfcac211f016a21
apr-util-openssl-1.6.1-6.el8_6.1.i686.rpm SHA-256: e75c3d3f41d5d13b826682f3ff6c148b81e85123e07041bc866cb5da6c5bca6a
apr-util-openssl-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 6967ff5565867303d3ac8264e1397e177af3583c67b38b2c9f22445827cf1adc
apr-util-openssl-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: 83aca322ad58b5dd22905e6ffa9d1e1f523f0a6298f14f66e2deb6dfffdf45bb
apr-util-openssl-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 16641f0951b641d16bca6d8440cea91ea695c07b872081548c277f18285ba6c4
apr-util-pgsql-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: e9d48b8c8ed0ba673e1f317533bc0b354f8ce05251c29423e0ec7637c62ba2b1
apr-util-pgsql-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: bea101634172a883b55665c0acaf323057eb577dbedc1d75cdb56b7a688c3cd7
apr-util-pgsql-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 08619b2e0c19b20a16d61fdbfcf76d725226b66dcef4ae295795f21cccafa211
apr-util-sqlite-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 9d1dba1692c14e3a036f5a9001156febc380592f9166bd4942842bb01d0e4923
apr-util-sqlite-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: 08619311d00f7f160beee35a482717c9c8b1ea2f7053de616d4fb8fe927d8736
apr-util-sqlite-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 6c393b144bd54bdc8b74d221ab847e7db9bd83929cf3d4c9ae22651696c1a80b

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
apr-util-1.6.1-6.el8_6.1.src.rpm SHA-256: 8d646e824c3a5334390fc01f24351eb7e15ec75e77de1c5b3fac292405f494e1
x86_64
apr-util-1.6.1-6.el8_6.1.i686.rpm SHA-256: 88aa7d7caca8c03a3b02860e0717d63c6296b7999d649f00025576d3a3794835
apr-util-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: dd75e3b210c7bea838770f03d0bc86f0440f5f83b4c17b4a209458d22e8ca6f8
apr-util-bdb-1.6.1-6.el8_6.1.i686.rpm SHA-256: ff69ee417024264da4c52b749249705695599b7c979595ddc536784ebdfd0355
apr-util-bdb-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: b773700e861572c91dfb2fa20857241633c7fe9279459f463917881b99810891
apr-util-bdb-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: 55c4f5b99122c2e6504911a52c92cc846d19fd0b6e2e1b2d61f328a0bd18570a
apr-util-bdb-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 69872b983bc74e019e6148dad8f40fac318b153477c66be19fd8d73aa7e9bfd1
apr-util-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: 20721e2d4391fc5a3baa2be1b707a454cfcd7873bf7b7ceb5bd0309f22bca290
apr-util-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 4fc49e449e442a9ecb65e37c3194ab1957619d2ff3c3b9ee42a392e9b879642d
apr-util-debugsource-1.6.1-6.el8_6.1.i686.rpm SHA-256: 9877995b1751b92c3adbdf204d9b0a1d2f75d525cb5b9e36b62698818aa9bbaf
apr-util-debugsource-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: dda53d7b21f229ccc382612ac183e392631d4983386a6fbe096ae5fb8149f40f
apr-util-devel-1.6.1-6.el8_6.1.i686.rpm SHA-256: 0dd66e11ee6a531965dc3df0f1967d163cb192bd090eb4d4916826e3cdfb9e57
apr-util-devel-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: a3fa3d99b9271255a4141472609c492faae854228c1f5848ce7552e2413662f3
apr-util-ldap-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 75372182103546ade5d3080a78d354fa6fae162d2479e7cea141ecd7c87d129d
apr-util-ldap-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: 3528382358260125753d220faae2b321d65d0857bb504b94dc9cd814447ff389
apr-util-ldap-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 87d7a20cbbd767cd077e604d528b510363358bb48d6fc043e5f0102148fa8f73
apr-util-mysql-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: bc22406b609d3e448e522588938e6d5983bc439d6f0c6b6a42382b3d9d8782f1
apr-util-mysql-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: d56192a66eec7a1c19f90972ddd4af054d04151162d97228b29c66f278786503
apr-util-mysql-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 69df1950ab670ecd6fc6081b43654b3d8851f743899d7c24ea94c96285586332
apr-util-odbc-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 487409b1049fc11b58727e8964dc42aebef8040148b57bb8818f10ae53675445
apr-util-odbc-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: d8d264d699eb6ce2b452ec14803faf316f9feb135a4f7bc50a080c48acadcdef
apr-util-odbc-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 53ca41b26f74f193f749c203303a7f3d62be37fe8d98f2040bfcac211f016a21
apr-util-openssl-1.6.1-6.el8_6.1.i686.rpm SHA-256: e75c3d3f41d5d13b826682f3ff6c148b81e85123e07041bc866cb5da6c5bca6a
apr-util-openssl-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 6967ff5565867303d3ac8264e1397e177af3583c67b38b2c9f22445827cf1adc
apr-util-openssl-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: 83aca322ad58b5dd22905e6ffa9d1e1f523f0a6298f14f66e2deb6dfffdf45bb
apr-util-openssl-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 16641f0951b641d16bca6d8440cea91ea695c07b872081548c277f18285ba6c4
apr-util-pgsql-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: e9d48b8c8ed0ba673e1f317533bc0b354f8ce05251c29423e0ec7637c62ba2b1
apr-util-pgsql-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: bea101634172a883b55665c0acaf323057eb577dbedc1d75cdb56b7a688c3cd7
apr-util-pgsql-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 08619b2e0c19b20a16d61fdbfcf76d725226b66dcef4ae295795f21cccafa211
apr-util-sqlite-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 9d1dba1692c14e3a036f5a9001156febc380592f9166bd4942842bb01d0e4923
apr-util-sqlite-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: 08619311d00f7f160beee35a482717c9c8b1ea2f7053de616d4fb8fe927d8736
apr-util-sqlite-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 6c393b144bd54bdc8b74d221ab847e7db9bd83929cf3d4c9ae22651696c1a80b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
apr-util-1.6.1-6.el8_6.1.src.rpm SHA-256: 8d646e824c3a5334390fc01f24351eb7e15ec75e77de1c5b3fac292405f494e1
s390x
apr-util-1.6.1-6.el8_6.1.s390x.rpm SHA-256: a2517e0aacbe1a853e1d8de48ca0dadd89715d4825b841d2065f0692eca10727
apr-util-bdb-1.6.1-6.el8_6.1.s390x.rpm SHA-256: 0c4db094a887185104827245bdea575c3693cb0c0fd2ecaa9901e1fe2dc28ef7
apr-util-bdb-debuginfo-1.6.1-6.el8_6.1.s390x.rpm SHA-256: 38ffc175eba198bd98b52708ec4c463ec1e375fbe023f141ad5a9b173c20c4fe
apr-util-debuginfo-1.6.1-6.el8_6.1.s390x.rpm SHA-256: c47d5330231777cc04679d21069f112c650f075570c0e472546874ff9f00951f
apr-util-debugsource-1.6.1-6.el8_6.1.s390x.rpm SHA-256: 58bf5ea1fbf7b5dd2813e1d229efffc5e1e406a0a882664bc67dc9fc668a660b
apr-util-devel-1.6.1-6.el8_6.1.s390x.rpm SHA-256: aa5bf4af061304f11a8ddc862cff5bb1b1bbe82be0383e688e72843b6c012d63
apr-util-ldap-1.6.1-6.el8_6.1.s390x.rpm SHA-256: becda0385ba1fe5e50b5bbfdbb046d11503152390c8e3c8fd1c14cf286edd387
apr-util-ldap-debuginfo-1.6.1-6.el8_6.1.s390x.rpm SHA-256: b6123203207aab93398d4ca2453c4135ea8d198e72c8d972c054cb909a83c4f6
apr-util-mysql-1.6.1-6.el8_6.1.s390x.rpm SHA-256: eb8e30615f4497bef9ac2fb485d6a34af51814e82f1487c2e1b32c3587f24d56
apr-util-mysql-debuginfo-1.6.1-6.el8_6.1.s390x.rpm SHA-256: 29755f78a35ba54723b1d34f0323017cc58b7f4a8ab557fab5661892b72e47a3
apr-util-odbc-1.6.1-6.el8_6.1.s390x.rpm SHA-256: 1d8cfd34f82d31a0b545a802da8d2e6dfa6b0b116dae919c02f024a4389a7fd9
apr-util-odbc-debuginfo-1.6.1-6.el8_6.1.s390x.rpm SHA-256: 98a962bd5f4472fe64f1762f5e92049049b3cfe1684260e45686eba3468d9a95
apr-util-openssl-1.6.1-6.el8_6.1.s390x.rpm SHA-256: 97e52272b01fe1346c9d886afb8215bdeb42c8952bbd5e7843728e6b101dd967
apr-util-openssl-debuginfo-1.6.1-6.el8_6.1.s390x.rpm SHA-256: e05dde41318b71410058bce951518e40b9780c1f1ecceca39acec8235f9b2f6b
apr-util-pgsql-1.6.1-6.el8_6.1.s390x.rpm SHA-256: bda9f88403a147e50b8e321eeced9c0b79fce095b60ddb6f7d1bbe1faab9cd6b
apr-util-pgsql-debuginfo-1.6.1-6.el8_6.1.s390x.rpm SHA-256: b8e32d29c8c893d0da79992011fc903d4edb1374b0bc4414661021452273e576
apr-util-sqlite-1.6.1-6.el8_6.1.s390x.rpm SHA-256: 3e4744d37009d878822177bdddd7b5e109d9d2dd5c1a4201c66b864da18be333
apr-util-sqlite-debuginfo-1.6.1-6.el8_6.1.s390x.rpm SHA-256: 1c27fcfb49073f62644cd154732049233b1d6d67ceb9fa0fb71a1193ea52a767

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
apr-util-1.6.1-6.el8_6.1.src.rpm SHA-256: 8d646e824c3a5334390fc01f24351eb7e15ec75e77de1c5b3fac292405f494e1
ppc64le
apr-util-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: 2a69c1aeb3abe7a3bf9352344e668743ce3650c24a99e18bffdb125e6000dca1
apr-util-bdb-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: f9280a8c11a07392cede92d66c9c6fa49bbd8aa36bae1aeeb9913762a86d9f8f
apr-util-bdb-debuginfo-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: 560fadc84a402b985f95c62f42fbd025a5d74883ef1e06f6ad0ac713a393fc05
apr-util-debuginfo-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: 271519fade57bdda162dc69cfe17a3d5a1440978f9e33a2c5672a9384a90afbf
apr-util-debugsource-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: 7e17268cb997174eb89355492ea4935de1e3d1705d9b5e9d75e585496d64c9f9
apr-util-devel-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: c02ddcd6de3ca8cc9b55866dccbb0bf991dd1d35d68aed99b6b156ff05836ebc
apr-util-ldap-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: af855429ca9e9961ed2de8c0cff810bc6f6e3cb5b7b204700910e11c3c866468
apr-util-ldap-debuginfo-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: b9ef139fe4d1368ffb403338821320f05fe28218cf40d0211a4ebc35fb9575ce
apr-util-mysql-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: 152020d4ee710a49f6fcb04d9424e5c645fe274aabdffcbe9178b4fb1646c2a4
apr-util-mysql-debuginfo-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: 5ead3356b99e8ab2b9c44252f402b496783cdc158ce3a682f69e001b6e2de3b9
apr-util-odbc-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: 8f0919b68db8d3b7928eb70fec67fd6d62b47a7907ac6424d6d917ab4ad8bd0c
apr-util-odbc-debuginfo-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: 32056dd101a247918a2594e749690fd63480eb504e60d4cb539b7aca2c364291
apr-util-openssl-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: 7f139992d1d53f319a119f815ab33a3607c0f779d978d418999e0bda375dca71
apr-util-openssl-debuginfo-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: 0470e3158f7e8d40b9cb5c9431ca6b34cae276b37cd6b7cb79dce1126f816803
apr-util-pgsql-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: 170a851dc220bdb42d737d01b0b03799c180123a68e1ee9d0ea6440d1a5f2b42
apr-util-pgsql-debuginfo-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: ae46f0cf2d93743507d2f0583b38e98a6cf5baceec37e0ca1089b3448dc17c1d
apr-util-sqlite-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: 4d1fd4187982b530a46b81a9e5d434d46f370e8f0d601731e13da94110693fdc
apr-util-sqlite-debuginfo-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: e8c0ae4093255209bc39dcafd2cf607c3a1194b79404951688e8ea0e5743c066

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
apr-util-1.6.1-6.el8_6.1.src.rpm SHA-256: 8d646e824c3a5334390fc01f24351eb7e15ec75e77de1c5b3fac292405f494e1
x86_64
apr-util-1.6.1-6.el8_6.1.i686.rpm SHA-256: 88aa7d7caca8c03a3b02860e0717d63c6296b7999d649f00025576d3a3794835
apr-util-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: dd75e3b210c7bea838770f03d0bc86f0440f5f83b4c17b4a209458d22e8ca6f8
apr-util-bdb-1.6.1-6.el8_6.1.i686.rpm SHA-256: ff69ee417024264da4c52b749249705695599b7c979595ddc536784ebdfd0355
apr-util-bdb-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: b773700e861572c91dfb2fa20857241633c7fe9279459f463917881b99810891
apr-util-bdb-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: 55c4f5b99122c2e6504911a52c92cc846d19fd0b6e2e1b2d61f328a0bd18570a
apr-util-bdb-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 69872b983bc74e019e6148dad8f40fac318b153477c66be19fd8d73aa7e9bfd1
apr-util-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: 20721e2d4391fc5a3baa2be1b707a454cfcd7873bf7b7ceb5bd0309f22bca290
apr-util-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 4fc49e449e442a9ecb65e37c3194ab1957619d2ff3c3b9ee42a392e9b879642d
apr-util-debugsource-1.6.1-6.el8_6.1.i686.rpm SHA-256: 9877995b1751b92c3adbdf204d9b0a1d2f75d525cb5b9e36b62698818aa9bbaf
apr-util-debugsource-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: dda53d7b21f229ccc382612ac183e392631d4983386a6fbe096ae5fb8149f40f
apr-util-devel-1.6.1-6.el8_6.1.i686.rpm SHA-256: 0dd66e11ee6a531965dc3df0f1967d163cb192bd090eb4d4916826e3cdfb9e57
apr-util-devel-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: a3fa3d99b9271255a4141472609c492faae854228c1f5848ce7552e2413662f3
apr-util-ldap-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 75372182103546ade5d3080a78d354fa6fae162d2479e7cea141ecd7c87d129d
apr-util-ldap-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: 3528382358260125753d220faae2b321d65d0857bb504b94dc9cd814447ff389
apr-util-ldap-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 87d7a20cbbd767cd077e604d528b510363358bb48d6fc043e5f0102148fa8f73
apr-util-mysql-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: bc22406b609d3e448e522588938e6d5983bc439d6f0c6b6a42382b3d9d8782f1
apr-util-mysql-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: d56192a66eec7a1c19f90972ddd4af054d04151162d97228b29c66f278786503
apr-util-mysql-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 69df1950ab670ecd6fc6081b43654b3d8851f743899d7c24ea94c96285586332
apr-util-odbc-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 487409b1049fc11b58727e8964dc42aebef8040148b57bb8818f10ae53675445
apr-util-odbc-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: d8d264d699eb6ce2b452ec14803faf316f9feb135a4f7bc50a080c48acadcdef
apr-util-odbc-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 53ca41b26f74f193f749c203303a7f3d62be37fe8d98f2040bfcac211f016a21
apr-util-openssl-1.6.1-6.el8_6.1.i686.rpm SHA-256: e75c3d3f41d5d13b826682f3ff6c148b81e85123e07041bc866cb5da6c5bca6a
apr-util-openssl-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 6967ff5565867303d3ac8264e1397e177af3583c67b38b2c9f22445827cf1adc
apr-util-openssl-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: 83aca322ad58b5dd22905e6ffa9d1e1f523f0a6298f14f66e2deb6dfffdf45bb
apr-util-openssl-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 16641f0951b641d16bca6d8440cea91ea695c07b872081548c277f18285ba6c4
apr-util-pgsql-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: e9d48b8c8ed0ba673e1f317533bc0b354f8ce05251c29423e0ec7637c62ba2b1
apr-util-pgsql-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: bea101634172a883b55665c0acaf323057eb577dbedc1d75cdb56b7a688c3cd7
apr-util-pgsql-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 08619b2e0c19b20a16d61fdbfcf76d725226b66dcef4ae295795f21cccafa211
apr-util-sqlite-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 9d1dba1692c14e3a036f5a9001156febc380592f9166bd4942842bb01d0e4923
apr-util-sqlite-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: 08619311d00f7f160beee35a482717c9c8b1ea2f7053de616d4fb8fe927d8736
apr-util-sqlite-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 6c393b144bd54bdc8b74d221ab847e7db9bd83929cf3d4c9ae22651696c1a80b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
apr-util-1.6.1-6.el8_6.1.src.rpm SHA-256: 8d646e824c3a5334390fc01f24351eb7e15ec75e77de1c5b3fac292405f494e1
aarch64
apr-util-1.6.1-6.el8_6.1.aarch64.rpm SHA-256: dcbebfe87e3e0d6fb4244062b0ff96aa5fb0bbc4aea21dc7b84422343b07bd6b
apr-util-bdb-1.6.1-6.el8_6.1.aarch64.rpm SHA-256: 85ff0dbddbb7ec80c6d47879c0d03cf1cca7d4312c383bb2d7773d1ab3319608
apr-util-bdb-debuginfo-1.6.1-6.el8_6.1.aarch64.rpm SHA-256: 1f9cc7642ea807272047d48890160b0e6522164e6d9e01965e76b7f139357138
apr-util-debuginfo-1.6.1-6.el8_6.1.aarch64.rpm SHA-256: c0fd3dfe0924f2b0b1821549164ba041eb8a0ae7ee87827158adbe24b0858c5d
apr-util-debugsource-1.6.1-6.el8_6.1.aarch64.rpm SHA-256: 0861987797fc5d2cd52188316b585a12efd5eb2bf43a5dbdf8904fc1b4c4ca18
apr-util-devel-1.6.1-6.el8_6.1.aarch64.rpm SHA-256: 48609eb163461b624bc5819c90fda4051435cb8b9702578cf8a4a6d765e83ee3
apr-util-ldap-1.6.1-6.el8_6.1.aarch64.rpm SHA-256: 41fbbd3da71ca0b680d436882f1c748ee251d9d08ffa5a95fe4e65b8e1d4f141
apr-util-ldap-debuginfo-1.6.1-6.el8_6.1.aarch64.rpm SHA-256: 4f89092a867f8278d5bb0c9bac815b857037f270836fdff9245861f4b422b685
apr-util-mysql-1.6.1-6.el8_6.1.aarch64.rpm SHA-256: 4b4892150a7551a4beef43bc8e82b9598b74ed088dbca2e4eded70d61be8a275
apr-util-mysql-debuginfo-1.6.1-6.el8_6.1.aarch64.rpm SHA-256: 3de6fce4ccf8d14a58ca3d5cf30dc783871637efa4d3140b98cd1a94414032e5
apr-util-odbc-1.6.1-6.el8_6.1.aarch64.rpm SHA-256: 5903abeb0ddd57236c217bec506ef70f776511dcd4217592e432825fe98685e7
apr-util-odbc-debuginfo-1.6.1-6.el8_6.1.aarch64.rpm SHA-256: 344766e43cf67b176d20b6cc18c09fdb0b287db4debe9a57431472a35da558c3
apr-util-openssl-1.6.1-6.el8_6.1.aarch64.rpm SHA-256: 7f4e39a629567f21700b084a0881ac8f2966cbfe8c7fbf586c2d3e28dc50d37a
apr-util-openssl-debuginfo-1.6.1-6.el8_6.1.aarch64.rpm SHA-256: a466919bfc39ccb77633d89d7e20cc82d9f95609688ee5b33c41a63435f2c40a
apr-util-pgsql-1.6.1-6.el8_6.1.aarch64.rpm SHA-256: 1171bacdb4d79545e14235d0bb2f2871af5d5aaef679532c4ec46788c9b8fd06
apr-util-pgsql-debuginfo-1.6.1-6.el8_6.1.aarch64.rpm SHA-256: 75f24d678efcf4715f0be9280663fa2a023285416b4e6898f669d364e3714bf4
apr-util-sqlite-1.6.1-6.el8_6.1.aarch64.rpm SHA-256: 1d784017f09a8d7058d61c29ffe247169d901493bbe21dc2628fc927f3f1d400
apr-util-sqlite-debuginfo-1.6.1-6.el8_6.1.aarch64.rpm SHA-256: 7958ae8d8db4fad1180682649730572ede8c9fd3b85069361570a461905297fd

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
apr-util-1.6.1-6.el8_6.1.src.rpm SHA-256: 8d646e824c3a5334390fc01f24351eb7e15ec75e77de1c5b3fac292405f494e1
ppc64le
apr-util-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: 2a69c1aeb3abe7a3bf9352344e668743ce3650c24a99e18bffdb125e6000dca1
apr-util-bdb-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: f9280a8c11a07392cede92d66c9c6fa49bbd8aa36bae1aeeb9913762a86d9f8f
apr-util-bdb-debuginfo-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: 560fadc84a402b985f95c62f42fbd025a5d74883ef1e06f6ad0ac713a393fc05
apr-util-debuginfo-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: 271519fade57bdda162dc69cfe17a3d5a1440978f9e33a2c5672a9384a90afbf
apr-util-debugsource-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: 7e17268cb997174eb89355492ea4935de1e3d1705d9b5e9d75e585496d64c9f9
apr-util-devel-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: c02ddcd6de3ca8cc9b55866dccbb0bf991dd1d35d68aed99b6b156ff05836ebc
apr-util-ldap-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: af855429ca9e9961ed2de8c0cff810bc6f6e3cb5b7b204700910e11c3c866468
apr-util-ldap-debuginfo-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: b9ef139fe4d1368ffb403338821320f05fe28218cf40d0211a4ebc35fb9575ce
apr-util-mysql-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: 152020d4ee710a49f6fcb04d9424e5c645fe274aabdffcbe9178b4fb1646c2a4
apr-util-mysql-debuginfo-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: 5ead3356b99e8ab2b9c44252f402b496783cdc158ce3a682f69e001b6e2de3b9
apr-util-odbc-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: 8f0919b68db8d3b7928eb70fec67fd6d62b47a7907ac6424d6d917ab4ad8bd0c
apr-util-odbc-debuginfo-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: 32056dd101a247918a2594e749690fd63480eb504e60d4cb539b7aca2c364291
apr-util-openssl-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: 7f139992d1d53f319a119f815ab33a3607c0f779d978d418999e0bda375dca71
apr-util-openssl-debuginfo-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: 0470e3158f7e8d40b9cb5c9431ca6b34cae276b37cd6b7cb79dce1126f816803
apr-util-pgsql-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: 170a851dc220bdb42d737d01b0b03799c180123a68e1ee9d0ea6440d1a5f2b42
apr-util-pgsql-debuginfo-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: ae46f0cf2d93743507d2f0583b38e98a6cf5baceec37e0ca1089b3448dc17c1d
apr-util-sqlite-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: 4d1fd4187982b530a46b81a9e5d434d46f370e8f0d601731e13da94110693fdc
apr-util-sqlite-debuginfo-1.6.1-6.el8_6.1.ppc64le.rpm SHA-256: e8c0ae4093255209bc39dcafd2cf607c3a1194b79404951688e8ea0e5743c066

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
apr-util-1.6.1-6.el8_6.1.src.rpm SHA-256: 8d646e824c3a5334390fc01f24351eb7e15ec75e77de1c5b3fac292405f494e1
x86_64
apr-util-1.6.1-6.el8_6.1.i686.rpm SHA-256: 88aa7d7caca8c03a3b02860e0717d63c6296b7999d649f00025576d3a3794835
apr-util-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: dd75e3b210c7bea838770f03d0bc86f0440f5f83b4c17b4a209458d22e8ca6f8
apr-util-bdb-1.6.1-6.el8_6.1.i686.rpm SHA-256: ff69ee417024264da4c52b749249705695599b7c979595ddc536784ebdfd0355
apr-util-bdb-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: b773700e861572c91dfb2fa20857241633c7fe9279459f463917881b99810891
apr-util-bdb-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: 55c4f5b99122c2e6504911a52c92cc846d19fd0b6e2e1b2d61f328a0bd18570a
apr-util-bdb-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 69872b983bc74e019e6148dad8f40fac318b153477c66be19fd8d73aa7e9bfd1
apr-util-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: 20721e2d4391fc5a3baa2be1b707a454cfcd7873bf7b7ceb5bd0309f22bca290
apr-util-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 4fc49e449e442a9ecb65e37c3194ab1957619d2ff3c3b9ee42a392e9b879642d
apr-util-debugsource-1.6.1-6.el8_6.1.i686.rpm SHA-256: 9877995b1751b92c3adbdf204d9b0a1d2f75d525cb5b9e36b62698818aa9bbaf
apr-util-debugsource-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: dda53d7b21f229ccc382612ac183e392631d4983386a6fbe096ae5fb8149f40f
apr-util-devel-1.6.1-6.el8_6.1.i686.rpm SHA-256: 0dd66e11ee6a531965dc3df0f1967d163cb192bd090eb4d4916826e3cdfb9e57
apr-util-devel-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: a3fa3d99b9271255a4141472609c492faae854228c1f5848ce7552e2413662f3
apr-util-ldap-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 75372182103546ade5d3080a78d354fa6fae162d2479e7cea141ecd7c87d129d
apr-util-ldap-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: 3528382358260125753d220faae2b321d65d0857bb504b94dc9cd814447ff389
apr-util-ldap-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 87d7a20cbbd767cd077e604d528b510363358bb48d6fc043e5f0102148fa8f73
apr-util-mysql-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: bc22406b609d3e448e522588938e6d5983bc439d6f0c6b6a42382b3d9d8782f1
apr-util-mysql-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: d56192a66eec7a1c19f90972ddd4af054d04151162d97228b29c66f278786503
apr-util-mysql-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 69df1950ab670ecd6fc6081b43654b3d8851f743899d7c24ea94c96285586332
apr-util-odbc-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 487409b1049fc11b58727e8964dc42aebef8040148b57bb8818f10ae53675445
apr-util-odbc-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: d8d264d699eb6ce2b452ec14803faf316f9feb135a4f7bc50a080c48acadcdef
apr-util-odbc-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 53ca41b26f74f193f749c203303a7f3d62be37fe8d98f2040bfcac211f016a21
apr-util-openssl-1.6.1-6.el8_6.1.i686.rpm SHA-256: e75c3d3f41d5d13b826682f3ff6c148b81e85123e07041bc866cb5da6c5bca6a
apr-util-openssl-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 6967ff5565867303d3ac8264e1397e177af3583c67b38b2c9f22445827cf1adc
apr-util-openssl-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: 83aca322ad58b5dd22905e6ffa9d1e1f523f0a6298f14f66e2deb6dfffdf45bb
apr-util-openssl-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 16641f0951b641d16bca6d8440cea91ea695c07b872081548c277f18285ba6c4
apr-util-pgsql-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: e9d48b8c8ed0ba673e1f317533bc0b354f8ce05251c29423e0ec7637c62ba2b1
apr-util-pgsql-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: bea101634172a883b55665c0acaf323057eb577dbedc1d75cdb56b7a688c3cd7
apr-util-pgsql-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 08619b2e0c19b20a16d61fdbfcf76d725226b66dcef4ae295795f21cccafa211
apr-util-sqlite-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 9d1dba1692c14e3a036f5a9001156febc380592f9166bd4942842bb01d0e4923
apr-util-sqlite-debuginfo-1.6.1-6.el8_6.1.i686.rpm SHA-256: 08619311d00f7f160beee35a482717c9c8b1ea2f7053de616d4fb8fe927d8736
apr-util-sqlite-debuginfo-1.6.1-6.el8_6.1.x86_64.rpm SHA-256: 6c393b144bd54bdc8b74d221ab847e7db9bd83929cf3d4c9ae22651696c1a80b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Twitter Facebook