Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-2236-01

Red Hat Security Advisory 2022-2236-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

Packet Storm
#vulnerability#linux#red_hat#js#java#perl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: subversion:1.10 security update
Advisory ID: RHSA-2022:2236-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:2236
Issue date: 2022-05-12
CVE Names: CVE-2022-24070
====================================================================

  1. Summary:

An update for the subversion:1.10 module is now available for Red Hat
Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

Subversion (SVN) is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a hierarchy of
files and directories while keeping a history of all changes.

Security Fix(es):

  • subversion: Subversion’s mod_dav_svn is vulnerable to memory corruption
    (CVE-2022-24070)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, for the update to take effect, you
must restart the httpd daemon, if you are using mod_dav_svn, and the
svnserve daemon, if you are serving Subversion repositories via the svn://
protocol.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2074772 - CVE-2022-24070 subversion: Subversion’s mod_dav_svn is vulnerable to memory corruption

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
libserf-1.3.9-9.module+el8.2.0+9887+08558108.src.rpm
subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.src.rpm
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.src.rpm

aarch64:
libserf-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm
libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm
libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm
mod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
mod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm
utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm

noarch:
subversion-javahl-1.10.2-3.module+el8.2.0+15168+f36597c9.noarch.rpm

ppc64le:
libserf-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm
libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm
libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm
mod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
mod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm
utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm

s390x:
libserf-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm
libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm
libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm
mod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
mod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm
utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm

x86_64:
libserf-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm
libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm
libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm
mod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
mod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm
utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-24070
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYn3iatzjgjWX9erEAQhybhAAnCLwKUV8Qd0P8bMoriwLdUGnpK41vAmm
fOGrmwAd09DNs/HW/8eum8jjjuEVUx/n+Vp0A8BMa2hDqJ+Zm+dSq++A0pGSgr2/
CGBn3BsyM+uyGapkKLYrHCqnD6arvck2CaEtDNyl0/FmI6ZyOLB0g9gkADTit4me
qMKrZs303c2udoP5JriRdQ1yFJKVLkt32ssmljsJBUzbIMmt3zZAH0r640wMq5vZ
AVdRxrIgmKkToAUD5frD7WzF60hvQ5bBGkXXdjWBDnDTOscWXksiTuucTxTzEfh5
qNlb5I09oPgIZsp563Ry+BYzd8VqVCFXOu90L7UyBVJZbn6/Y/WO9jZ8SmXza+0Z
tPeR2mUPeNKQ8NOFxFuzCnN+reOfyKzCeRfUR/7FvQ5FxcrymgWpeOUkUIfjUaCR
fymyByBdfxfn3YalL/WD2V0i6VEHlbfKdrn6/Wk1gP0jtsf11Avz94ydkZxo0Cv6
IAZfQmkcAKdYjQ/93dDEFalqqADOD+bOjaBizWfRcLHo+h+SL1MjxSo9l8cL2Y0i
ly1o4XnyxMk+SyZbe4v2coVLKuDGpUUxT0YwSplyvedX1ULVYRWvi/Q86Mh9rPmf
39fsdM62D/mLOTiNy3JIn2gS0ir3yRDr1Y1GkZE6SLMJxFOY9+RSVvYhTLCLSLv3
Q5krjcKXb3o=C+KB
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-32793: About the security content of macOS Monterey 12.5

Multiple out-of-bounds write issues were addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.5, watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6. An app may be able to disclose kernel memory.

Red Hat Security Advisory 2022-4941-01

Red Hat Security Advisory 2022-4941-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

Red Hat Security Advisory 2022-4591-01

Red Hat Security Advisory 2022-4591-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

Ubuntu Security Notice USN-5450-1

Ubuntu Security Notice 5450-1 - Evgeny Kotkov discovered that subversion servers did not properly follow path-based authorization rules in certain cases. An attacker could potentially use this issue to retrieve information about private paths. Thomas Weißschuh discovered that subversion servers did not properly handle memory in certain configurations. A remote attacker could potentially use this issue to cause a denial of service or other unspecified impact.

Red Hat Security Advisory 2022-4722-01

Red Hat Security Advisory 2022-4722-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

RHSA-2022:4722: Red Hat Security Advisory: subversion:1.14 security update

An update for the subversion:1.14 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

RHSA-2022:4591: Red Hat Security Advisory: subversion security update

An update for subversion is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

Red Hat Security Advisory 2022-1699-01

Red Hat Security Advisory 2022-1699-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.50.

RHSA-2022:2236: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

Red Hat Security Advisory 2022-2234-01

Red Hat Security Advisory 2022-2234-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

Red Hat Security Advisory 2022-2237-01

Red Hat Security Advisory 2022-2237-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

RHSA-2022:2234: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

RHSA-2022:2237: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

RHSA-2022:2222: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

Packet Storm: Latest News

Zeek 6.0.8