Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4591: Red Hat Security Advisory: subversion security update

An update for subversion is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-24070: subversion: Subversion’s mod_dav_svn is vulnerable to memory corruption
Red Hat Security Data
#vulnerability#linux#red_hat#perl#ibm#ruby#sap

Synopsis

Important: subversion security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for subversion is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

Security Fix(es):

  • subversion: Subversion’s mod_dav_svn is vulnerable to memory corruption (CVE-2022-24070)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2074772 - CVE-2022-24070 subversion: Subversion’s mod_dav_svn is vulnerable to memory corruption

Red Hat Enterprise Linux for x86_64 9

SRPM

subversion-1.14.1-5.el9_0.src.rpm

SHA-256: c10482e145659fd535f194aa66def6d62a3d53eb9443b4081fd719001a917a8b

x86_64

mod_dav_svn-1.14.1-5.el9_0.x86_64.rpm

SHA-256: efc1a847934b38bdd5c6081ae1543884a4014acc02113666e133fb50a0b54c77

mod_dav_svn-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: e4d41723c200a0055125165710364b9f465097f632151e20899b6cf0618ff94e

python3-subversion-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 281e5faf22bc2c88a758b15c5e95c95d08f6826f15fbfa72c7dbaf0c42ffee09

python3-subversion-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: ccbb5e16e9abeacc2fedc8f58d0a5b22335263e262145608d203e500024c0db9

subversion-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 951a4a057c09094cc80c93e59ea76ba8013e399296b93fb7529a84a3d4f3da16

subversion-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 95db78244b47b1db63feb80ea61aa1fb55a0b4f902f91683b859f13e98f0e285

subversion-debugsource-1.14.1-5.el9_0.x86_64.rpm

SHA-256: d58a8aa0a8c44670cb9bad9438bc3ddaf43a8a903ce24079ef95a848b87dff58

subversion-devel-1.14.1-5.el9_0.x86_64.rpm

SHA-256: f32cc8cf1caa706d195075966b3ae45f9367cddde74bd1787980e039ac6ea702

subversion-devel-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: ee8b09a34e1427bcfdfc0b734b7b9d8a4a1fc82a571b60b487dfecd4439a4fdb

subversion-gnome-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 9b3f5f9dd2d01c930d07502dd9c751d82810bb7d697713bd03830951c67d3d97

subversion-gnome-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: ee7babf9ddca7f9272700337affd06a2c21c3b43d3348037b56e892a55af5714

subversion-libs-1.14.1-5.el9_0.x86_64.rpm

SHA-256: f022eb7555b368fc08eae0a9a0461b5adaf7c2fcba37710c54d3b6d190d25b72

subversion-libs-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 66058e50197a49bfa9322e1dfca05a590714b89d77df9778f47a0e5d3a81fa33

subversion-perl-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 491b4173ef1f18f67959fc215659f6747e0ee0a12388371b6414c9c37dd13e27

subversion-perl-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 35f7729ba12eeaac0e9fb8dee67a0dd31d147baa4738253c6ae67259ca1f79cd

subversion-ruby-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: a0b2a7461b5f7d8ba97775cb09e67d1ea84351b7e4f6058dd0db4a5d23192d51

subversion-tools-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 0d9153e61c7f3ec38821adff0a7d30aafae8007334056b1656e98ca1e67ed96f

subversion-tools-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 3b93c68e489784885f0bddc98b5eb0652b10d80b4778eb0dafaa03815bac66e4

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

subversion-1.14.1-5.el9_0.src.rpm

SHA-256: c10482e145659fd535f194aa66def6d62a3d53eb9443b4081fd719001a917a8b

x86_64

mod_dav_svn-1.14.1-5.el9_0.x86_64.rpm

SHA-256: efc1a847934b38bdd5c6081ae1543884a4014acc02113666e133fb50a0b54c77

mod_dav_svn-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: e4d41723c200a0055125165710364b9f465097f632151e20899b6cf0618ff94e

python3-subversion-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 281e5faf22bc2c88a758b15c5e95c95d08f6826f15fbfa72c7dbaf0c42ffee09

python3-subversion-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: ccbb5e16e9abeacc2fedc8f58d0a5b22335263e262145608d203e500024c0db9

subversion-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 951a4a057c09094cc80c93e59ea76ba8013e399296b93fb7529a84a3d4f3da16

subversion-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 95db78244b47b1db63feb80ea61aa1fb55a0b4f902f91683b859f13e98f0e285

subversion-debugsource-1.14.1-5.el9_0.x86_64.rpm

SHA-256: d58a8aa0a8c44670cb9bad9438bc3ddaf43a8a903ce24079ef95a848b87dff58

subversion-devel-1.14.1-5.el9_0.x86_64.rpm

SHA-256: f32cc8cf1caa706d195075966b3ae45f9367cddde74bd1787980e039ac6ea702

subversion-devel-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: ee8b09a34e1427bcfdfc0b734b7b9d8a4a1fc82a571b60b487dfecd4439a4fdb

subversion-gnome-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 9b3f5f9dd2d01c930d07502dd9c751d82810bb7d697713bd03830951c67d3d97

subversion-gnome-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: ee7babf9ddca7f9272700337affd06a2c21c3b43d3348037b56e892a55af5714

subversion-libs-1.14.1-5.el9_0.x86_64.rpm

SHA-256: f022eb7555b368fc08eae0a9a0461b5adaf7c2fcba37710c54d3b6d190d25b72

subversion-libs-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 66058e50197a49bfa9322e1dfca05a590714b89d77df9778f47a0e5d3a81fa33

subversion-perl-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 491b4173ef1f18f67959fc215659f6747e0ee0a12388371b6414c9c37dd13e27

subversion-perl-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 35f7729ba12eeaac0e9fb8dee67a0dd31d147baa4738253c6ae67259ca1f79cd

subversion-ruby-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: a0b2a7461b5f7d8ba97775cb09e67d1ea84351b7e4f6058dd0db4a5d23192d51

subversion-tools-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 0d9153e61c7f3ec38821adff0a7d30aafae8007334056b1656e98ca1e67ed96f

subversion-tools-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 3b93c68e489784885f0bddc98b5eb0652b10d80b4778eb0dafaa03815bac66e4

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

subversion-1.14.1-5.el9_0.src.rpm

SHA-256: c10482e145659fd535f194aa66def6d62a3d53eb9443b4081fd719001a917a8b

s390x

mod_dav_svn-1.14.1-5.el9_0.s390x.rpm

SHA-256: d49605a5009971096184dada4ecf105f37222959c071468409776df694142a03

mod_dav_svn-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: 035dcdd7b56a469d8d66b25344e966dd788e74b45e975fa5e83fcdd62c774589

python3-subversion-1.14.1-5.el9_0.s390x.rpm

SHA-256: a06e7227df81297260ae0ddc59109441e7f22db1d20c6b5ea05fb13575ed94b7

python3-subversion-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: 17d7926e5d4dd8383c987300c5c2374c7a45b06315ff82089149af09b7f414bf

subversion-1.14.1-5.el9_0.s390x.rpm

SHA-256: cc5095b4f5f5269295845a7c798cb4da729c7192a1307162e1e640786783b61e

subversion-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: 6235d3810224cab4db4029d8a859e49900cfe77e7b390956cc117da5beb4957f

subversion-debugsource-1.14.1-5.el9_0.s390x.rpm

SHA-256: ebddc6c6da96633e2612dc289731bc5a21a0e7cb80c5a2641371e976d5b05775

subversion-devel-1.14.1-5.el9_0.s390x.rpm

SHA-256: fe8915419be1274ac900ef67d5f785397aa2e18a49e4f7e57a9fa29ca722cdaa

subversion-devel-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: d5a5d10c30c243c38424171c870c70a41dc8c5aed4c7e6e927f73f1444a42b1a

subversion-gnome-1.14.1-5.el9_0.s390x.rpm

SHA-256: 055a55c00ba15ef7fe202abe61a2fd47d864fc9003ade2010cf6ff6d30c9fe75

subversion-gnome-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: 9a6c10f16c0b1377b6eff780cd0eaf46a8ec6739dbcd2a88294001aa9fbddc31

subversion-libs-1.14.1-5.el9_0.s390x.rpm

SHA-256: 170bfa97135499653fcdb91468e3a8ed92dc7c20e3cd360b89541f6ce0979a9a

subversion-libs-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: 0b03fe5ad308080053817bf4da82a2c7a3b9c45d2e633adaa3abb4d732fee57c

subversion-perl-1.14.1-5.el9_0.s390x.rpm

SHA-256: b7fd732681901e360e01be77f23ceb8f1147c629c3b40678fe60bce7b88d0912

subversion-perl-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: ba03b7a2b8e2c3670cf6176f2c413c6ea8a7fb7f0a38c586c01573b2a2f121f8

subversion-ruby-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: d489a402510ac1c6c782b4ca3ed769fafbce66c613cdcc8aaa402577fcf2522b

subversion-tools-1.14.1-5.el9_0.s390x.rpm

SHA-256: be31ba227582c621336c027f7da4a5256f4ff66b839326cec9d066fafd1505b4

subversion-tools-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: a9c887e7d8e9615b8eaef2ba42376c30d05af0d4ef33fbc033451a945327d22b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

subversion-1.14.1-5.el9_0.src.rpm

SHA-256: c10482e145659fd535f194aa66def6d62a3d53eb9443b4081fd719001a917a8b

s390x

mod_dav_svn-1.14.1-5.el9_0.s390x.rpm

SHA-256: d49605a5009971096184dada4ecf105f37222959c071468409776df694142a03

mod_dav_svn-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: 035dcdd7b56a469d8d66b25344e966dd788e74b45e975fa5e83fcdd62c774589

python3-subversion-1.14.1-5.el9_0.s390x.rpm

SHA-256: a06e7227df81297260ae0ddc59109441e7f22db1d20c6b5ea05fb13575ed94b7

python3-subversion-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: 17d7926e5d4dd8383c987300c5c2374c7a45b06315ff82089149af09b7f414bf

subversion-1.14.1-5.el9_0.s390x.rpm

SHA-256: cc5095b4f5f5269295845a7c798cb4da729c7192a1307162e1e640786783b61e

subversion-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: 6235d3810224cab4db4029d8a859e49900cfe77e7b390956cc117da5beb4957f

subversion-debugsource-1.14.1-5.el9_0.s390x.rpm

SHA-256: ebddc6c6da96633e2612dc289731bc5a21a0e7cb80c5a2641371e976d5b05775

subversion-devel-1.14.1-5.el9_0.s390x.rpm

SHA-256: fe8915419be1274ac900ef67d5f785397aa2e18a49e4f7e57a9fa29ca722cdaa

subversion-devel-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: d5a5d10c30c243c38424171c870c70a41dc8c5aed4c7e6e927f73f1444a42b1a

subversion-gnome-1.14.1-5.el9_0.s390x.rpm

SHA-256: 055a55c00ba15ef7fe202abe61a2fd47d864fc9003ade2010cf6ff6d30c9fe75

subversion-gnome-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: 9a6c10f16c0b1377b6eff780cd0eaf46a8ec6739dbcd2a88294001aa9fbddc31

subversion-libs-1.14.1-5.el9_0.s390x.rpm

SHA-256: 170bfa97135499653fcdb91468e3a8ed92dc7c20e3cd360b89541f6ce0979a9a

subversion-libs-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: 0b03fe5ad308080053817bf4da82a2c7a3b9c45d2e633adaa3abb4d732fee57c

subversion-perl-1.14.1-5.el9_0.s390x.rpm

SHA-256: b7fd732681901e360e01be77f23ceb8f1147c629c3b40678fe60bce7b88d0912

subversion-perl-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: ba03b7a2b8e2c3670cf6176f2c413c6ea8a7fb7f0a38c586c01573b2a2f121f8

subversion-ruby-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: d489a402510ac1c6c782b4ca3ed769fafbce66c613cdcc8aaa402577fcf2522b

subversion-tools-1.14.1-5.el9_0.s390x.rpm

SHA-256: be31ba227582c621336c027f7da4a5256f4ff66b839326cec9d066fafd1505b4

subversion-tools-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: a9c887e7d8e9615b8eaef2ba42376c30d05af0d4ef33fbc033451a945327d22b

Red Hat Enterprise Linux for Power, little endian 9

SRPM

subversion-1.14.1-5.el9_0.src.rpm

SHA-256: c10482e145659fd535f194aa66def6d62a3d53eb9443b4081fd719001a917a8b

ppc64le

mod_dav_svn-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: b9efcb217f15094812c17ee724f4e3dec592ca8f8de2bdbe64a0f7fdbe0e8a20

mod_dav_svn-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 18f643d8a357bcd7daaa3108c073d04e5a8acc6404ceecb0313f0e560a970ced

python3-subversion-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 46dca1946f4f44a96b4eacc350a1be68c48bf15c38ee6f662d8ea683112d5f47

python3-subversion-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 1d1d91ee15f70e218ce72016cf5f6c481013047123c2a0f77cd17f38924b6bb4

subversion-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 4f05ca7941ad77a80d05d9310a7b40d3d3e83ec7c28c8936b66752b4d11549ec

subversion-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 76e5348d49d97cfc2e47d3b7b2d109c817bb9680a8f0d182900617fc547d7758

subversion-debugsource-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 6dd211fc476c23d248d5be655775b3fac97eb83ca0941e602281ab1721daafed

subversion-devel-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 331d35f63f60e030318bdad785c02930c61c1496ab25b296ee14afe258b6af43

subversion-devel-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: b799fc1b0eb8a714d8b1c62618092467ffc58b0f44777573f45649206253acb1

subversion-gnome-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 6590432195f0a3b7a81787443996b5d1375dadfd058ea6de6b0becd804b70da5

subversion-gnome-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: f8e274df812fd55f6291ae7d4a1dba9b7b4dff0062e4696230d099e9898d022c

subversion-libs-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 2be006e60ed747ddf76ea7c7969c0b44413c388273099facf16485b0bd8793ad

subversion-libs-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: ed9e4eea3659ac6e7ffcdf6a7ffd9e2b9abfdd1f2846687d7284571e437a48f4

subversion-perl-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: ce95d2e964308b7823acef248fe33cb981729d40ac285dfc5b884ae308bd44e6

subversion-perl-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: ef8dc38f15ba4fdd8324d8f6d0248a29ea0efee73a165d5d5532b1800e0485a8

subversion-ruby-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 9e24ad4e27a19c73264e94a7dba9b489edcceaac5a976972fc6341512f37b769

subversion-tools-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: f2e7e8005663f46d70b764dd455496247797f9fbb5b5d9e0cef6a78535fd763a

subversion-tools-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 0e3cf747e6a774ae62eb1cfd3bda897cbe72a2e703a1967a891f513cc630d40f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

subversion-1.14.1-5.el9_0.src.rpm

SHA-256: c10482e145659fd535f194aa66def6d62a3d53eb9443b4081fd719001a917a8b

ppc64le

mod_dav_svn-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: b9efcb217f15094812c17ee724f4e3dec592ca8f8de2bdbe64a0f7fdbe0e8a20

mod_dav_svn-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 18f643d8a357bcd7daaa3108c073d04e5a8acc6404ceecb0313f0e560a970ced

python3-subversion-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 46dca1946f4f44a96b4eacc350a1be68c48bf15c38ee6f662d8ea683112d5f47

python3-subversion-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 1d1d91ee15f70e218ce72016cf5f6c481013047123c2a0f77cd17f38924b6bb4

subversion-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 4f05ca7941ad77a80d05d9310a7b40d3d3e83ec7c28c8936b66752b4d11549ec

subversion-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 76e5348d49d97cfc2e47d3b7b2d109c817bb9680a8f0d182900617fc547d7758

subversion-debugsource-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 6dd211fc476c23d248d5be655775b3fac97eb83ca0941e602281ab1721daafed

subversion-devel-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 331d35f63f60e030318bdad785c02930c61c1496ab25b296ee14afe258b6af43

subversion-devel-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: b799fc1b0eb8a714d8b1c62618092467ffc58b0f44777573f45649206253acb1

subversion-gnome-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 6590432195f0a3b7a81787443996b5d1375dadfd058ea6de6b0becd804b70da5

subversion-gnome-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: f8e274df812fd55f6291ae7d4a1dba9b7b4dff0062e4696230d099e9898d022c

subversion-libs-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 2be006e60ed747ddf76ea7c7969c0b44413c388273099facf16485b0bd8793ad

subversion-libs-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: ed9e4eea3659ac6e7ffcdf6a7ffd9e2b9abfdd1f2846687d7284571e437a48f4

subversion-perl-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: ce95d2e964308b7823acef248fe33cb981729d40ac285dfc5b884ae308bd44e6

subversion-perl-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: ef8dc38f15ba4fdd8324d8f6d0248a29ea0efee73a165d5d5532b1800e0485a8

subversion-ruby-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 9e24ad4e27a19c73264e94a7dba9b489edcceaac5a976972fc6341512f37b769

subversion-tools-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: f2e7e8005663f46d70b764dd455496247797f9fbb5b5d9e0cef6a78535fd763a

subversion-tools-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 0e3cf747e6a774ae62eb1cfd3bda897cbe72a2e703a1967a891f513cc630d40f

Red Hat Enterprise Linux for ARM 64 9

SRPM

subversion-1.14.1-5.el9_0.src.rpm

SHA-256: c10482e145659fd535f194aa66def6d62a3d53eb9443b4081fd719001a917a8b

aarch64

mod_dav_svn-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 1c4795bbb28ea3027d998852d88e7191a8adeb0d34e18d42fb85de5499903d0b

mod_dav_svn-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: cd5c668d0ce8d0eb206dc6a50db5977fee6c8fd5f291620ae3d899051fb5cad0

python3-subversion-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 0a8496ddafa5e3d1dbc613e161089e915e7acb79dbe7ab14d4a07e9a7ed117b0

python3-subversion-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: c4f98d1d84e35a3f3e0443f80ef8d7593fc8a427484ac86f2cdb6cb777aec1f8

subversion-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 6233bb96a0865edf16e23fb882bdc6e4f4652f6ea168aee110298f2dd7c30b1e

subversion-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 709c4c52d84f1216f0fa4b06dce556bcb8e839d753f5e685d90f12711e99f2f7

subversion-debugsource-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 9878b6f6d22fe1c02149a7742f64181ebb91e191ec139498c5fd207bdd67425f

subversion-devel-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 675b374fe0a2b2db0ad5fecdff06c6cd57284e667729ef485103b4684a023958

subversion-devel-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: ffd92e90d52677c53f4db5107575d4e746ca25fb55207daced2dda3a69d43ee0

subversion-gnome-1.14.1-5.el9_0.aarch64.rpm

SHA-256: d598ebbdf3b36c3d738c8f88fe294f05862d31d1a688c17f3d4834442c46a06e

subversion-gnome-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 330ec5d198a991031695f2f8bcf518fef5cf7b3a183db8511d9f76f9d5e70068

subversion-libs-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 5493f3fe616d3067ed38d779d28fb9f38bf17f48ecc132b6291ed331b50bdd1c

subversion-libs-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: d52d87fd2b8dad3721268f2feab6728d98a6f87ee88768990b4e1edf8adef1c4

subversion-perl-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 2f7b64d3bbbc6be64ebb9f4c14ff6b811aabc3a778d0d456b6776a632a319107

subversion-perl-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 7269c151875ec4227daf77f0c678faf1162275f4dbe9a3032faef48f667a8e2b

subversion-ruby-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 2c2810f351c38aae8127f13b42c8b6a37e2cfd8757c7a810df7c71f1fc60a867

subversion-tools-1.14.1-5.el9_0.aarch64.rpm

SHA-256: a54112ef09f7e43cd4008155e924dacf8bd49a203556af323ce8e8b8da13b887

subversion-tools-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 01adea889c958d1c3349f98127ca6faed7a4bae5ee35ed3cb25ca0ee54803b64

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

subversion-1.14.1-5.el9_0.src.rpm

SHA-256: c10482e145659fd535f194aa66def6d62a3d53eb9443b4081fd719001a917a8b

aarch64

mod_dav_svn-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 1c4795bbb28ea3027d998852d88e7191a8adeb0d34e18d42fb85de5499903d0b

mod_dav_svn-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: cd5c668d0ce8d0eb206dc6a50db5977fee6c8fd5f291620ae3d899051fb5cad0

python3-subversion-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 0a8496ddafa5e3d1dbc613e161089e915e7acb79dbe7ab14d4a07e9a7ed117b0

python3-subversion-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: c4f98d1d84e35a3f3e0443f80ef8d7593fc8a427484ac86f2cdb6cb777aec1f8

subversion-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 6233bb96a0865edf16e23fb882bdc6e4f4652f6ea168aee110298f2dd7c30b1e

subversion-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 709c4c52d84f1216f0fa4b06dce556bcb8e839d753f5e685d90f12711e99f2f7

subversion-debugsource-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 9878b6f6d22fe1c02149a7742f64181ebb91e191ec139498c5fd207bdd67425f

subversion-devel-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 675b374fe0a2b2db0ad5fecdff06c6cd57284e667729ef485103b4684a023958

subversion-devel-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: ffd92e90d52677c53f4db5107575d4e746ca25fb55207daced2dda3a69d43ee0

subversion-gnome-1.14.1-5.el9_0.aarch64.rpm

SHA-256: d598ebbdf3b36c3d738c8f88fe294f05862d31d1a688c17f3d4834442c46a06e

subversion-gnome-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 330ec5d198a991031695f2f8bcf518fef5cf7b3a183db8511d9f76f9d5e70068

subversion-libs-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 5493f3fe616d3067ed38d779d28fb9f38bf17f48ecc132b6291ed331b50bdd1c

subversion-libs-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: d52d87fd2b8dad3721268f2feab6728d98a6f87ee88768990b4e1edf8adef1c4

subversion-perl-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 2f7b64d3bbbc6be64ebb9f4c14ff6b811aabc3a778d0d456b6776a632a319107

subversion-perl-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 7269c151875ec4227daf77f0c678faf1162275f4dbe9a3032faef48f667a8e2b

subversion-ruby-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 2c2810f351c38aae8127f13b42c8b6a37e2cfd8757c7a810df7c71f1fc60a867

subversion-tools-1.14.1-5.el9_0.aarch64.rpm

SHA-256: a54112ef09f7e43cd4008155e924dacf8bd49a203556af323ce8e8b8da13b887

subversion-tools-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 01adea889c958d1c3349f98127ca6faed7a4bae5ee35ed3cb25ca0ee54803b64

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

subversion-1.14.1-5.el9_0.src.rpm

SHA-256: c10482e145659fd535f194aa66def6d62a3d53eb9443b4081fd719001a917a8b

ppc64le

mod_dav_svn-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: b9efcb217f15094812c17ee724f4e3dec592ca8f8de2bdbe64a0f7fdbe0e8a20

mod_dav_svn-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 18f643d8a357bcd7daaa3108c073d04e5a8acc6404ceecb0313f0e560a970ced

python3-subversion-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 46dca1946f4f44a96b4eacc350a1be68c48bf15c38ee6f662d8ea683112d5f47

python3-subversion-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 1d1d91ee15f70e218ce72016cf5f6c481013047123c2a0f77cd17f38924b6bb4

subversion-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 4f05ca7941ad77a80d05d9310a7b40d3d3e83ec7c28c8936b66752b4d11549ec

subversion-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 76e5348d49d97cfc2e47d3b7b2d109c817bb9680a8f0d182900617fc547d7758

subversion-debugsource-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 6dd211fc476c23d248d5be655775b3fac97eb83ca0941e602281ab1721daafed

subversion-devel-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 331d35f63f60e030318bdad785c02930c61c1496ab25b296ee14afe258b6af43

subversion-devel-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: b799fc1b0eb8a714d8b1c62618092467ffc58b0f44777573f45649206253acb1

subversion-gnome-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 6590432195f0a3b7a81787443996b5d1375dadfd058ea6de6b0becd804b70da5

subversion-gnome-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: f8e274df812fd55f6291ae7d4a1dba9b7b4dff0062e4696230d099e9898d022c

subversion-libs-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 2be006e60ed747ddf76ea7c7969c0b44413c388273099facf16485b0bd8793ad

subversion-libs-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: ed9e4eea3659ac6e7ffcdf6a7ffd9e2b9abfdd1f2846687d7284571e437a48f4

subversion-perl-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: ce95d2e964308b7823acef248fe33cb981729d40ac285dfc5b884ae308bd44e6

subversion-perl-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: ef8dc38f15ba4fdd8324d8f6d0248a29ea0efee73a165d5d5532b1800e0485a8

subversion-ruby-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 9e24ad4e27a19c73264e94a7dba9b489edcceaac5a976972fc6341512f37b769

subversion-tools-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: f2e7e8005663f46d70b764dd455496247797f9fbb5b5d9e0cef6a78535fd763a

subversion-tools-debuginfo-1.14.1-5.el9_0.ppc64le.rpm

SHA-256: 0e3cf747e6a774ae62eb1cfd3bda897cbe72a2e703a1967a891f513cc630d40f

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 9.0

SRPM

subversion-1.14.1-5.el9_0.src.rpm

SHA-256: c10482e145659fd535f194aa66def6d62a3d53eb9443b4081fd719001a917a8b

x86_64

mod_dav_svn-1.14.1-5.el9_0.x86_64.rpm

SHA-256: efc1a847934b38bdd5c6081ae1543884a4014acc02113666e133fb50a0b54c77

mod_dav_svn-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: e4d41723c200a0055125165710364b9f465097f632151e20899b6cf0618ff94e

python3-subversion-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 281e5faf22bc2c88a758b15c5e95c95d08f6826f15fbfa72c7dbaf0c42ffee09

python3-subversion-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: ccbb5e16e9abeacc2fedc8f58d0a5b22335263e262145608d203e500024c0db9

subversion-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 951a4a057c09094cc80c93e59ea76ba8013e399296b93fb7529a84a3d4f3da16

subversion-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 95db78244b47b1db63feb80ea61aa1fb55a0b4f902f91683b859f13e98f0e285

subversion-debugsource-1.14.1-5.el9_0.x86_64.rpm

SHA-256: d58a8aa0a8c44670cb9bad9438bc3ddaf43a8a903ce24079ef95a848b87dff58

subversion-devel-1.14.1-5.el9_0.x86_64.rpm

SHA-256: f32cc8cf1caa706d195075966b3ae45f9367cddde74bd1787980e039ac6ea702

subversion-devel-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: ee8b09a34e1427bcfdfc0b734b7b9d8a4a1fc82a571b60b487dfecd4439a4fdb

subversion-gnome-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 9b3f5f9dd2d01c930d07502dd9c751d82810bb7d697713bd03830951c67d3d97

subversion-gnome-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: ee7babf9ddca7f9272700337affd06a2c21c3b43d3348037b56e892a55af5714

subversion-libs-1.14.1-5.el9_0.x86_64.rpm

SHA-256: f022eb7555b368fc08eae0a9a0461b5adaf7c2fcba37710c54d3b6d190d25b72

subversion-libs-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 66058e50197a49bfa9322e1dfca05a590714b89d77df9778f47a0e5d3a81fa33

subversion-perl-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 491b4173ef1f18f67959fc215659f6747e0ee0a12388371b6414c9c37dd13e27

subversion-perl-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 35f7729ba12eeaac0e9fb8dee67a0dd31d147baa4738253c6ae67259ca1f79cd

subversion-ruby-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: a0b2a7461b5f7d8ba97775cb09e67d1ea84351b7e4f6058dd0db4a5d23192d51

subversion-tools-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 0d9153e61c7f3ec38821adff0a7d30aafae8007334056b1656e98ca1e67ed96f

subversion-tools-debuginfo-1.14.1-5.el9_0.x86_64.rpm

SHA-256: 3b93c68e489784885f0bddc98b5eb0652b10d80b4778eb0dafaa03815bac66e4

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

subversion-1.14.1-5.el9_0.src.rpm

SHA-256: c10482e145659fd535f194aa66def6d62a3d53eb9443b4081fd719001a917a8b

aarch64

mod_dav_svn-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 1c4795bbb28ea3027d998852d88e7191a8adeb0d34e18d42fb85de5499903d0b

mod_dav_svn-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: cd5c668d0ce8d0eb206dc6a50db5977fee6c8fd5f291620ae3d899051fb5cad0

python3-subversion-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 0a8496ddafa5e3d1dbc613e161089e915e7acb79dbe7ab14d4a07e9a7ed117b0

python3-subversion-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: c4f98d1d84e35a3f3e0443f80ef8d7593fc8a427484ac86f2cdb6cb777aec1f8

subversion-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 6233bb96a0865edf16e23fb882bdc6e4f4652f6ea168aee110298f2dd7c30b1e

subversion-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 709c4c52d84f1216f0fa4b06dce556bcb8e839d753f5e685d90f12711e99f2f7

subversion-debugsource-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 9878b6f6d22fe1c02149a7742f64181ebb91e191ec139498c5fd207bdd67425f

subversion-devel-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 675b374fe0a2b2db0ad5fecdff06c6cd57284e667729ef485103b4684a023958

subversion-devel-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: ffd92e90d52677c53f4db5107575d4e746ca25fb55207daced2dda3a69d43ee0

subversion-gnome-1.14.1-5.el9_0.aarch64.rpm

SHA-256: d598ebbdf3b36c3d738c8f88fe294f05862d31d1a688c17f3d4834442c46a06e

subversion-gnome-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 330ec5d198a991031695f2f8bcf518fef5cf7b3a183db8511d9f76f9d5e70068

subversion-libs-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 5493f3fe616d3067ed38d779d28fb9f38bf17f48ecc132b6291ed331b50bdd1c

subversion-libs-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: d52d87fd2b8dad3721268f2feab6728d98a6f87ee88768990b4e1edf8adef1c4

subversion-perl-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 2f7b64d3bbbc6be64ebb9f4c14ff6b811aabc3a778d0d456b6776a632a319107

subversion-perl-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 7269c151875ec4227daf77f0c678faf1162275f4dbe9a3032faef48f667a8e2b

subversion-ruby-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 2c2810f351c38aae8127f13b42c8b6a37e2cfd8757c7a810df7c71f1fc60a867

subversion-tools-1.14.1-5.el9_0.aarch64.rpm

SHA-256: a54112ef09f7e43cd4008155e924dacf8bd49a203556af323ce8e8b8da13b887

subversion-tools-debuginfo-1.14.1-5.el9_0.aarch64.rpm

SHA-256: 01adea889c958d1c3349f98127ca6faed7a4bae5ee35ed3cb25ca0ee54803b64

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

subversion-1.14.1-5.el9_0.src.rpm

SHA-256: c10482e145659fd535f194aa66def6d62a3d53eb9443b4081fd719001a917a8b

s390x

mod_dav_svn-1.14.1-5.el9_0.s390x.rpm

SHA-256: d49605a5009971096184dada4ecf105f37222959c071468409776df694142a03

mod_dav_svn-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: 035dcdd7b56a469d8d66b25344e966dd788e74b45e975fa5e83fcdd62c774589

python3-subversion-1.14.1-5.el9_0.s390x.rpm

SHA-256: a06e7227df81297260ae0ddc59109441e7f22db1d20c6b5ea05fb13575ed94b7

python3-subversion-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: 17d7926e5d4dd8383c987300c5c2374c7a45b06315ff82089149af09b7f414bf

subversion-1.14.1-5.el9_0.s390x.rpm

SHA-256: cc5095b4f5f5269295845a7c798cb4da729c7192a1307162e1e640786783b61e

subversion-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: 6235d3810224cab4db4029d8a859e49900cfe77e7b390956cc117da5beb4957f

subversion-debugsource-1.14.1-5.el9_0.s390x.rpm

SHA-256: ebddc6c6da96633e2612dc289731bc5a21a0e7cb80c5a2641371e976d5b05775

subversion-devel-1.14.1-5.el9_0.s390x.rpm

SHA-256: fe8915419be1274ac900ef67d5f785397aa2e18a49e4f7e57a9fa29ca722cdaa

subversion-devel-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: d5a5d10c30c243c38424171c870c70a41dc8c5aed4c7e6e927f73f1444a42b1a

subversion-gnome-1.14.1-5.el9_0.s390x.rpm

SHA-256: 055a55c00ba15ef7fe202abe61a2fd47d864fc9003ade2010cf6ff6d30c9fe75

subversion-gnome-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: 9a6c10f16c0b1377b6eff780cd0eaf46a8ec6739dbcd2a88294001aa9fbddc31

subversion-libs-1.14.1-5.el9_0.s390x.rpm

SHA-256: 170bfa97135499653fcdb91468e3a8ed92dc7c20e3cd360b89541f6ce0979a9a

subversion-libs-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: 0b03fe5ad308080053817bf4da82a2c7a3b9c45d2e633adaa3abb4d732fee57c

subversion-perl-1.14.1-5.el9_0.s390x.rpm

SHA-256: b7fd732681901e360e01be77f23ceb8f1147c629c3b40678fe60bce7b88d0912

subversion-perl-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: ba03b7a2b8e2c3670cf6176f2c413c6ea8a7fb7f0a38c586c01573b2a2f121f8

subversion-ruby-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: d489a402510ac1c6c782b4ca3ed769fafbce66c613cdcc8aaa402577fcf2522b

subversion-tools-1.14.1-5.el9_0.s390x.rpm

SHA-256: be31ba227582c621336c027f7da4a5256f4ff66b839326cec9d066fafd1505b4

subversion-tools-debuginfo-1.14.1-5.el9_0.s390x.rpm

SHA-256: a9c887e7d8e9615b8eaef2ba42376c30d05af0d4ef33fbc033451a945327d22b

Related news

CVE-2022-32793: About the security content of macOS Monterey 12.5

Multiple out-of-bounds write issues were addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.5, watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6. An app may be able to disclose kernel memory.

Apple Security Advisory 2022-07-20-2

Apple Security Advisory 2022-07-20-2 - macOS Monterey 12.5 addresses bypass, code execution, information leakage, null pointer, out of bounds read, out of bounds write, and spoofing vulnerabilities.

Red Hat Security Advisory 2022-4941-01

Red Hat Security Advisory 2022-4941-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

RHSA-2022:4941: Red Hat Security Advisory: subversion:1.14 security update

An update for the subversion:1.14 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

Red Hat Security Advisory 2022-4591-01

Red Hat Security Advisory 2022-4591-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

Ubuntu Security Notice USN-5450-1

Ubuntu Security Notice 5450-1 - Evgeny Kotkov discovered that subversion servers did not properly follow path-based authorization rules in certain cases. An attacker could potentially use this issue to retrieve information about private paths. Thomas Weißschuh discovered that subversion servers did not properly handle memory in certain configurations. A remote attacker could potentially use this issue to cause a denial of service or other unspecified impact.

Red Hat Security Advisory 2022-4722-01

Red Hat Security Advisory 2022-4722-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

RHSA-2022:4722: Red Hat Security Advisory: subversion:1.14 security update

An update for the subversion:1.14 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

Red Hat Security Advisory 2022-2236-01

Red Hat Security Advisory 2022-2236-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

RHSA-2022:2236: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

Red Hat Security Advisory 2022-2234-01

Red Hat Security Advisory 2022-2234-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

Red Hat Security Advisory 2022-2237-01

Red Hat Security Advisory 2022-2237-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

RHSA-2022:2234: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

RHSA-2022:2237: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

RHSA-2022:2222: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

CVE-2022-24070: Invalid Bug ID

Subversion's mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected.