Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:2236: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-24070: subversion: Subversion’s mod_dav_svn is vulnerable to memory corruption
Red Hat Security Data
#vulnerability#linux#red_hat#java#perl#ibm#sap

Synopsis

Important: subversion:1.10 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

Security Fix(es):

  • subversion: Subversion’s mod_dav_svn is vulnerable to memory corruption (CVE-2022-24070)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2074772 - CVE-2022-24070 subversion: Subversion’s mod_dav_svn is vulnerable to memory corruption

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM

libserf-1.3.9-9.module+el8.2.0+9887+08558108.src.rpm

SHA-256: d005eed1bc32f4eaa5c317f509a13fb5e77067e3f43ae53c924aaaede6f49d46

subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.src.rpm

SHA-256: 6621df88761b3e773ae716fb689f05204b317eb81cce27d4276098de03222b23

utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.src.rpm

SHA-256: 3737ee787ede1c48864e39ca278fb46ccff9f6887ea1a36b393d0d550443e6d9

x86_64

libserf-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm

SHA-256: dae4b7f79ab477673f66f774700e73b405336ca254e0e5fee54b03b98fddb30a

libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm

SHA-256: 93deb241b751896a6df515af791031975454f0af72b44cabb7167ba65dbc84d6

libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm

SHA-256: 90758577eed7699d3e5c4a70273b62c5299af6a4d1cce6782248def4ddb30f85

mod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 50e6dfbaf3d30e2c216ce88bd77afd48273fe05b4b59f0dbf7ba844e1e2981cc

mod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 35b13ec61c12dfb21cb59cee67f4aa2eae4d9ccf23ed97087a388460fe532fff

subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 68a40bbff41e5687e71b2a0540d775e46b5a7e26bff9e5b7de1f47de74fa5073

subversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 46588a220963ab2edd395c1e7b824255979994599d043193363d8f98233480eb

subversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: f40000ceedb56ca971147df2e7c062045390e3f18561822c949c023e1b517475

subversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 6f15c38261eba05122245ee268662d3f965601125d6a39b18194f39f6c64de8b

subversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 7ffc856c1a84906efbde50a890edffa76bcd03019ad4938d7b093b28ee79dfd1

subversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 914de5cab2f49a3936f7ca4df2ba6f67ca29d5901d60345f438b002a26ef3e72

subversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 9cc9590af46894e8b919c1bb251e40007f6dfc4d09cd3eb53056e130b501732c

subversion-javahl-1.10.2-3.module+el8.2.0+15168+f36597c9.noarch.rpm

SHA-256: c60e1a64e8debf92feb210d440e680175597939190ab2e66198ada31ea9b676d

subversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: ee978a09fc742aa7f0467284a9015c469a4a230dae568dcda529349c69add3a6

subversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: ae17514279dc06fe13966b727cf0bc52bdd264cd1777bc9aec079aa4c9345d92

subversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 72a503f8ef1901c9ba6b235088ca9297a08f9ec2c33cf4aadf04799215b4c2e9

subversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 6cc8924248ce0fa8bb927981e7cce77873ac6a1759afe138c294f0409d22c707

subversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 207a6abc8289db34f8c84afc372444022c5299c45f1b9f6e54c686ec632287ea

subversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 53d390ac9bcba9cb71155ccfb6943fec32f4c6cf2dd923882fcf7ef9e5ae317c

utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm

SHA-256: 86da7dc799059a46c3a5f0f5705a315b0827c03fdca186f8125142444e0a0581

utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm

SHA-256: c01e8d8bffe440ca81e6af87b0c5fa4c29cf6f3008d6e4de8b8073bffbf13aa9

utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm

SHA-256: 4b5bec0bfe4db3b36defd596a5404894b16c34bdf3110c3a1504f5827bc8b1f2

Red Hat Enterprise Linux Server - AUS 8.2

SRPM

libserf-1.3.9-9.module+el8.2.0+9887+08558108.src.rpm

SHA-256: d005eed1bc32f4eaa5c317f509a13fb5e77067e3f43ae53c924aaaede6f49d46

subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.src.rpm

SHA-256: 6621df88761b3e773ae716fb689f05204b317eb81cce27d4276098de03222b23

utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.src.rpm

SHA-256: 3737ee787ede1c48864e39ca278fb46ccff9f6887ea1a36b393d0d550443e6d9

x86_64

libserf-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm

SHA-256: dae4b7f79ab477673f66f774700e73b405336ca254e0e5fee54b03b98fddb30a

libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm

SHA-256: 93deb241b751896a6df515af791031975454f0af72b44cabb7167ba65dbc84d6

libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm

SHA-256: 90758577eed7699d3e5c4a70273b62c5299af6a4d1cce6782248def4ddb30f85

mod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 50e6dfbaf3d30e2c216ce88bd77afd48273fe05b4b59f0dbf7ba844e1e2981cc

mod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 35b13ec61c12dfb21cb59cee67f4aa2eae4d9ccf23ed97087a388460fe532fff

subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 68a40bbff41e5687e71b2a0540d775e46b5a7e26bff9e5b7de1f47de74fa5073

subversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 46588a220963ab2edd395c1e7b824255979994599d043193363d8f98233480eb

subversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: f40000ceedb56ca971147df2e7c062045390e3f18561822c949c023e1b517475

subversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 6f15c38261eba05122245ee268662d3f965601125d6a39b18194f39f6c64de8b

subversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 7ffc856c1a84906efbde50a890edffa76bcd03019ad4938d7b093b28ee79dfd1

subversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 914de5cab2f49a3936f7ca4df2ba6f67ca29d5901d60345f438b002a26ef3e72

subversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 9cc9590af46894e8b919c1bb251e40007f6dfc4d09cd3eb53056e130b501732c

subversion-javahl-1.10.2-3.module+el8.2.0+15168+f36597c9.noarch.rpm

SHA-256: c60e1a64e8debf92feb210d440e680175597939190ab2e66198ada31ea9b676d

subversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: ee978a09fc742aa7f0467284a9015c469a4a230dae568dcda529349c69add3a6

subversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: ae17514279dc06fe13966b727cf0bc52bdd264cd1777bc9aec079aa4c9345d92

subversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 72a503f8ef1901c9ba6b235088ca9297a08f9ec2c33cf4aadf04799215b4c2e9

subversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 6cc8924248ce0fa8bb927981e7cce77873ac6a1759afe138c294f0409d22c707

subversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 207a6abc8289db34f8c84afc372444022c5299c45f1b9f6e54c686ec632287ea

subversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 53d390ac9bcba9cb71155ccfb6943fec32f4c6cf2dd923882fcf7ef9e5ae317c

utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm

SHA-256: 86da7dc799059a46c3a5f0f5705a315b0827c03fdca186f8125142444e0a0581

utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm

SHA-256: c01e8d8bffe440ca81e6af87b0c5fa4c29cf6f3008d6e4de8b8073bffbf13aa9

utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm

SHA-256: 4b5bec0bfe4db3b36defd596a5404894b16c34bdf3110c3a1504f5827bc8b1f2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM

libserf-1.3.9-9.module+el8.2.0+9887+08558108.src.rpm

SHA-256: d005eed1bc32f4eaa5c317f509a13fb5e77067e3f43ae53c924aaaede6f49d46

subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.src.rpm

SHA-256: 6621df88761b3e773ae716fb689f05204b317eb81cce27d4276098de03222b23

utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.src.rpm

SHA-256: 3737ee787ede1c48864e39ca278fb46ccff9f6887ea1a36b393d0d550443e6d9

s390x

subversion-javahl-1.10.2-3.module+el8.2.0+15168+f36597c9.noarch.rpm

SHA-256: c60e1a64e8debf92feb210d440e680175597939190ab2e66198ada31ea9b676d

libserf-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm

SHA-256: 1cda3cca98fb9ca489853938f80b611fb90922fa40a92a81a79fc7ecbb99f57d

libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm

SHA-256: f0fd739d9ff2cb1058b7b060bbe3bd817e9b89db857e6334bd40d08116813bd8

libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm

SHA-256: 16919c9ce0cd4515566a83be098b136e8bc21c7c17a4281099b85f7d99556de3

mod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm

SHA-256: a9b8466fd60c96f5d34df35fbb47d88d660fab74811aa1ca656f7b50dd2fe1a8

mod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm

SHA-256: 7fe68ee01ad8e1b1e6b73bf47cc545d2790da888bb927ef2793cbd22e8129112

subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm

SHA-256: 1bb6a5e4721005f62a5079e371164e6ed14ea0fa4914db2ba71abad9da5d1260

subversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm

SHA-256: ada649623eac24c11327d5015b016b74dece42bd00c726a13a2e210f078ba40f

subversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm

SHA-256: c3582bdfc385503d60d25dbabbe3c7796155b4d60a93b12bff12cb26a691876c

subversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm

SHA-256: 513ec75ecc308dfcd0c508a16df89ce31ccf01e8c52993e4b52bf6d3d90342a7

subversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm

SHA-256: 075e6134a9786f2bd512839eca2abe556125843a7cf6b7710e7d377a3b11960d

subversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm

SHA-256: 598b9bde0d4add7f765611ff0f23b45dc8142beecce8818c039ac97b8613bcca

subversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm

SHA-256: d51793a66aa566287a678a683984e9675ada26bfd4820548b4689c33bc20a4cb

subversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm

SHA-256: bd6af585fb7919b9a6f20601ced3b48d48d0d6af75cddc9827de657321a1c859

subversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm

SHA-256: 815315f82149ded6c9a706cbfdfb03186a1032666ee446c3e086545f6be964d2

subversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm

SHA-256: b415a79e5b7a56894cc2f1a60b35f22074b72f3f36c9c22b197f914601dfd8b3

subversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm

SHA-256: e3be6d8311e8cf0c40f3c700cf297b517b0375a5fb8f38f2752de165ea2b6c75

subversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm

SHA-256: 697ea149d163b830715c37f49f493536a5eb562875bfbb6d24950dfe25842e18

subversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm

SHA-256: 5e9ee44785cbcd5d10e3a7ee88883f39dbb416aec897ba1a6bc977d16cd77ec7

utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm

SHA-256: b74dfd790570c7c5e9c561de7fdf56bafadca040d38e6b70481d4c0c8cccf8f9

utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm

SHA-256: 8cebccb43a4d4f666d39b68fd55344cf5c4749f9db1e6976fa97bb4fe46b5095

utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm

SHA-256: 8101d72c4260f15182b1f7772b1c1a417675704a0c05002942b6cb4a39d1fca9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM

libserf-1.3.9-9.module+el8.2.0+9887+08558108.src.rpm

SHA-256: d005eed1bc32f4eaa5c317f509a13fb5e77067e3f43ae53c924aaaede6f49d46

subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.src.rpm

SHA-256: 6621df88761b3e773ae716fb689f05204b317eb81cce27d4276098de03222b23

utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.src.rpm

SHA-256: 3737ee787ede1c48864e39ca278fb46ccff9f6887ea1a36b393d0d550443e6d9

ppc64le

subversion-javahl-1.10.2-3.module+el8.2.0+15168+f36597c9.noarch.rpm

SHA-256: c60e1a64e8debf92feb210d440e680175597939190ab2e66198ada31ea9b676d

libserf-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm

SHA-256: d5f59aa80a249bb32eecf05114f7da58423e90042303e26efeccab44736d0818

libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm

SHA-256: 78154a9879675cb657358f9bc6c6dcce4c242bc28fd36850d15b6b38ff8ca968

libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm

SHA-256: 9e57e07d08b245815f03f9102c90da4e82d3089df3bde47881c3c4f31150e157

mod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: 17cc0ec09fb2f2ca16a47d15b5941a4bee55e5bba40cc239cd4788be4a7fb4b6

mod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: 04f05c626b7bfbb85e81a16c62bf31e76fda574a8597a7c9d97e3ee43eef9fa1

subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: 71d2262a6763d127da65fc3760ad12b6f53463101d5db0c614697bfc21727d25

subversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: 696660f0ed930d658426c96dbeaad13c177c347dad23478404115c4dfc5237bb

subversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: ece937b9756a3fdbc9170b4dda0d287511ca67d5c7e2868215d064f285ecf0f7

subversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: a9d4382568790c290fda9198963a96c27351c1a93c4366d7af39ec878eeef77c

subversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: 1afe690ee1e84221cc3460732a9811c8b2fd2334064363cb1d77eedf17c5792d

subversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: 581100a17818bd333d5ad524d1103d6d278c2dce1f44f9bd8e5a0bd605ceee82

subversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: 446410996f90b9e31fecaecf35351cc7a4b4f1c8bfab8faf109e57c903c645ba

subversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: 3a14fe651f792d5666b652c72bd4aa381791250ed408043106bcc2f05df50a56

subversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: f5d4cf324e1e26b9d13d6c19f3e72e9e55eb7839cc5eb57303e98cf9336b5086

subversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: 56c52726a6788919d3cc88eb2790ef645329c60eb840b10a5c100dd2d96d98c0

subversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: 89e2757ba1042b134b1a16a771eb925431033a9231eefc4604554fb19383e76f

subversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: 57534f1e39e1ed3c0375d6d7c880bf5fa0da02ba0308412d4a3dd2424e317e65

subversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: a9e19842adad3ce7fda9d3d3d97905f7481dc9bfb77d750c44abe869ed72ee9a

utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm

SHA-256: 9e86aaa010e64cd05e742d363b8f86a634a29886b07cfc8555824c28bf96fa89

utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm

SHA-256: b4baba66e713f2757622ba7cd7b31c68e0b6f5721cd969a6bb2cf2d2c4a91a1c

utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm

SHA-256: 33909d5387f77bcef1978cff19dcc544dc3262e15d3cd1bd6e054e757529277f

Red Hat Enterprise Linux Server - TUS 8.2

SRPM

libserf-1.3.9-9.module+el8.2.0+9887+08558108.src.rpm

SHA-256: d005eed1bc32f4eaa5c317f509a13fb5e77067e3f43ae53c924aaaede6f49d46

subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.src.rpm

SHA-256: 6621df88761b3e773ae716fb689f05204b317eb81cce27d4276098de03222b23

utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.src.rpm

SHA-256: 3737ee787ede1c48864e39ca278fb46ccff9f6887ea1a36b393d0d550443e6d9

x86_64

libserf-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm

SHA-256: dae4b7f79ab477673f66f774700e73b405336ca254e0e5fee54b03b98fddb30a

libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm

SHA-256: 93deb241b751896a6df515af791031975454f0af72b44cabb7167ba65dbc84d6

libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm

SHA-256: 90758577eed7699d3e5c4a70273b62c5299af6a4d1cce6782248def4ddb30f85

mod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 50e6dfbaf3d30e2c216ce88bd77afd48273fe05b4b59f0dbf7ba844e1e2981cc

mod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 35b13ec61c12dfb21cb59cee67f4aa2eae4d9ccf23ed97087a388460fe532fff

subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 68a40bbff41e5687e71b2a0540d775e46b5a7e26bff9e5b7de1f47de74fa5073

subversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 46588a220963ab2edd395c1e7b824255979994599d043193363d8f98233480eb

subversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: f40000ceedb56ca971147df2e7c062045390e3f18561822c949c023e1b517475

subversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 6f15c38261eba05122245ee268662d3f965601125d6a39b18194f39f6c64de8b

subversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 7ffc856c1a84906efbde50a890edffa76bcd03019ad4938d7b093b28ee79dfd1

subversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 914de5cab2f49a3936f7ca4df2ba6f67ca29d5901d60345f438b002a26ef3e72

subversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 9cc9590af46894e8b919c1bb251e40007f6dfc4d09cd3eb53056e130b501732c

subversion-javahl-1.10.2-3.module+el8.2.0+15168+f36597c9.noarch.rpm

SHA-256: c60e1a64e8debf92feb210d440e680175597939190ab2e66198ada31ea9b676d

subversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: ee978a09fc742aa7f0467284a9015c469a4a230dae568dcda529349c69add3a6

subversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: ae17514279dc06fe13966b727cf0bc52bdd264cd1777bc9aec079aa4c9345d92

subversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 72a503f8ef1901c9ba6b235088ca9297a08f9ec2c33cf4aadf04799215b4c2e9

subversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 6cc8924248ce0fa8bb927981e7cce77873ac6a1759afe138c294f0409d22c707

subversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 207a6abc8289db34f8c84afc372444022c5299c45f1b9f6e54c686ec632287ea

subversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 53d390ac9bcba9cb71155ccfb6943fec32f4c6cf2dd923882fcf7ef9e5ae317c

utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm

SHA-256: 86da7dc799059a46c3a5f0f5705a315b0827c03fdca186f8125142444e0a0581

utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm

SHA-256: c01e8d8bffe440ca81e6af87b0c5fa4c29cf6f3008d6e4de8b8073bffbf13aa9

utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm

SHA-256: 4b5bec0bfe4db3b36defd596a5404894b16c34bdf3110c3a1504f5827bc8b1f2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM

libserf-1.3.9-9.module+el8.2.0+9887+08558108.src.rpm

SHA-256: d005eed1bc32f4eaa5c317f509a13fb5e77067e3f43ae53c924aaaede6f49d46

subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.src.rpm

SHA-256: 6621df88761b3e773ae716fb689f05204b317eb81cce27d4276098de03222b23

utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.src.rpm

SHA-256: 3737ee787ede1c48864e39ca278fb46ccff9f6887ea1a36b393d0d550443e6d9

aarch64

subversion-javahl-1.10.2-3.module+el8.2.0+15168+f36597c9.noarch.rpm

SHA-256: c60e1a64e8debf92feb210d440e680175597939190ab2e66198ada31ea9b676d

libserf-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm

SHA-256: 171ffdc09b805d8d9a46bd9fe7c82d1498f2b57aee037edf59e09777e80c705c

libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm

SHA-256: 078cdba967ac6f74f927fac9b37da438aef2b16dab6756b5a38521a4547c0ec5

libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm

SHA-256: 84186a1b629f8c122e4ece34cfa60febc20f1803b832d726b16d7c453b95aca5

mod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm

SHA-256: a443d8a3772edce8756ab8856478009d4c0d05a95f4498d2d725fda50ec1dcc0

mod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm

SHA-256: 6eda4400bb1529dab949f4afff5f673c4a48124b237ba98211bf0c0e2137ce43

subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm

SHA-256: 7aeeda1d77d183908141062a4b4f517345190b8c4b51cf49765abb805492f60e

subversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm

SHA-256: 220d6f9a045178e12f27107ea58c1e5d53ead5297b8e36692981ba7518ef4eab

subversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm

SHA-256: 49a362ac4e8e6758d0949728d7c69ee37b0892681daa938874616cc036fdce05

subversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm

SHA-256: 2079d665ae8ba2ec94c06cad2cff2864ce47ceba58b55c73a034f0faaaa7026d

subversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm

SHA-256: 5a74e01339f2ff28f87035a230896eb3d300cac3457df31d6c3603495f78c7d3

subversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm

SHA-256: bede9b03de940d06132b4e189854ae9885bedbd35725365339aefa4e697f4467

subversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm

SHA-256: f163c72de06b0072aba746ecc98e0cf92d98948d68eb8149b494422bfa3fcbe0

subversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm

SHA-256: 694c610f7b605ac937d5d7c3f6864ab85a379c92f381673ceab6cfb80c5aa019

subversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm

SHA-256: 4a100ffda59e48683eaa7c99f7464245d96f308606a845c5ecfec14de46d26f9

subversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm

SHA-256: c385ad3b0beee589d0cbc437a366e3ba37a4a7ab809e259216519c15e7583c35

subversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm

SHA-256: ea25051c9d524b788c690e44947634faca068b433d90c95e494aeb166aa258c4

subversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm

SHA-256: aca8aeba40ddd94e4d1c73e5012ffa8abda6eda59340483f601fff08f0432c5d

subversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm

SHA-256: f9668478b549cdffca5f7dbb4bdff5fb446d6daad04f505760dc6fae74beba3c

utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm

SHA-256: 61e4fa0023dbf8e0a0cf6decdb53b24ad4c8864e83b452ed6d29f277e7933ad6

utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm

SHA-256: 82ead476391285032eeb4c56fd5c51ff288854b1cfc1af5cccbde1a7bfc1633f

utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm

SHA-256: 103804689ad85d3d323763bbc80a83c1a61cb6631137f0f8b01aba0be7022f10

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM

libserf-1.3.9-9.module+el8.2.0+9887+08558108.src.rpm

SHA-256: d005eed1bc32f4eaa5c317f509a13fb5e77067e3f43ae53c924aaaede6f49d46

subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.src.rpm

SHA-256: 6621df88761b3e773ae716fb689f05204b317eb81cce27d4276098de03222b23

utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.src.rpm

SHA-256: 3737ee787ede1c48864e39ca278fb46ccff9f6887ea1a36b393d0d550443e6d9

ppc64le

subversion-javahl-1.10.2-3.module+el8.2.0+15168+f36597c9.noarch.rpm

SHA-256: c60e1a64e8debf92feb210d440e680175597939190ab2e66198ada31ea9b676d

libserf-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm

SHA-256: d5f59aa80a249bb32eecf05114f7da58423e90042303e26efeccab44736d0818

libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm

SHA-256: 78154a9879675cb657358f9bc6c6dcce4c242bc28fd36850d15b6b38ff8ca968

libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm

SHA-256: 9e57e07d08b245815f03f9102c90da4e82d3089df3bde47881c3c4f31150e157

mod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: 17cc0ec09fb2f2ca16a47d15b5941a4bee55e5bba40cc239cd4788be4a7fb4b6

mod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: 04f05c626b7bfbb85e81a16c62bf31e76fda574a8597a7c9d97e3ee43eef9fa1

subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: 71d2262a6763d127da65fc3760ad12b6f53463101d5db0c614697bfc21727d25

subversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: 696660f0ed930d658426c96dbeaad13c177c347dad23478404115c4dfc5237bb

subversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: ece937b9756a3fdbc9170b4dda0d287511ca67d5c7e2868215d064f285ecf0f7

subversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: a9d4382568790c290fda9198963a96c27351c1a93c4366d7af39ec878eeef77c

subversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: 1afe690ee1e84221cc3460732a9811c8b2fd2334064363cb1d77eedf17c5792d

subversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: 581100a17818bd333d5ad524d1103d6d278c2dce1f44f9bd8e5a0bd605ceee82

subversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: 446410996f90b9e31fecaecf35351cc7a4b4f1c8bfab8faf109e57c903c645ba

subversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: 3a14fe651f792d5666b652c72bd4aa381791250ed408043106bcc2f05df50a56

subversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: f5d4cf324e1e26b9d13d6c19f3e72e9e55eb7839cc5eb57303e98cf9336b5086

subversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: 56c52726a6788919d3cc88eb2790ef645329c60eb840b10a5c100dd2d96d98c0

subversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: 89e2757ba1042b134b1a16a771eb925431033a9231eefc4604554fb19383e76f

subversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: 57534f1e39e1ed3c0375d6d7c880bf5fa0da02ba0308412d4a3dd2424e317e65

subversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm

SHA-256: a9e19842adad3ce7fda9d3d3d97905f7481dc9bfb77d750c44abe869ed72ee9a

utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm

SHA-256: 9e86aaa010e64cd05e742d363b8f86a634a29886b07cfc8555824c28bf96fa89

utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm

SHA-256: b4baba66e713f2757622ba7cd7b31c68e0b6f5721cd969a6bb2cf2d2c4a91a1c

utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm

SHA-256: 33909d5387f77bcef1978cff19dcc544dc3262e15d3cd1bd6e054e757529277f

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.2

SRPM

libserf-1.3.9-9.module+el8.2.0+9887+08558108.src.rpm

SHA-256: d005eed1bc32f4eaa5c317f509a13fb5e77067e3f43ae53c924aaaede6f49d46

subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.src.rpm

SHA-256: 6621df88761b3e773ae716fb689f05204b317eb81cce27d4276098de03222b23

utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.src.rpm

SHA-256: 3737ee787ede1c48864e39ca278fb46ccff9f6887ea1a36b393d0d550443e6d9

x86_64

libserf-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm

SHA-256: dae4b7f79ab477673f66f774700e73b405336ca254e0e5fee54b03b98fddb30a

libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm

SHA-256: 93deb241b751896a6df515af791031975454f0af72b44cabb7167ba65dbc84d6

libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm

SHA-256: 90758577eed7699d3e5c4a70273b62c5299af6a4d1cce6782248def4ddb30f85

mod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 50e6dfbaf3d30e2c216ce88bd77afd48273fe05b4b59f0dbf7ba844e1e2981cc

mod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 35b13ec61c12dfb21cb59cee67f4aa2eae4d9ccf23ed97087a388460fe532fff

subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 68a40bbff41e5687e71b2a0540d775e46b5a7e26bff9e5b7de1f47de74fa5073

subversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 46588a220963ab2edd395c1e7b824255979994599d043193363d8f98233480eb

subversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: f40000ceedb56ca971147df2e7c062045390e3f18561822c949c023e1b517475

subversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 6f15c38261eba05122245ee268662d3f965601125d6a39b18194f39f6c64de8b

subversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 7ffc856c1a84906efbde50a890edffa76bcd03019ad4938d7b093b28ee79dfd1

subversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 914de5cab2f49a3936f7ca4df2ba6f67ca29d5901d60345f438b002a26ef3e72

subversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 9cc9590af46894e8b919c1bb251e40007f6dfc4d09cd3eb53056e130b501732c

subversion-javahl-1.10.2-3.module+el8.2.0+15168+f36597c9.noarch.rpm

SHA-256: c60e1a64e8debf92feb210d440e680175597939190ab2e66198ada31ea9b676d

subversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: ee978a09fc742aa7f0467284a9015c469a4a230dae568dcda529349c69add3a6

subversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: ae17514279dc06fe13966b727cf0bc52bdd264cd1777bc9aec079aa4c9345d92

subversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 72a503f8ef1901c9ba6b235088ca9297a08f9ec2c33cf4aadf04799215b4c2e9

subversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 6cc8924248ce0fa8bb927981e7cce77873ac6a1759afe138c294f0409d22c707

subversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 207a6abc8289db34f8c84afc372444022c5299c45f1b9f6e54c686ec632287ea

subversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm

SHA-256: 53d390ac9bcba9cb71155ccfb6943fec32f4c6cf2dd923882fcf7ef9e5ae317c

utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm

SHA-256: 86da7dc799059a46c3a5f0f5705a315b0827c03fdca186f8125142444e0a0581

utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm

SHA-256: c01e8d8bffe440ca81e6af87b0c5fa4c29cf6f3008d6e4de8b8073bffbf13aa9

utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm

SHA-256: 4b5bec0bfe4db3b36defd596a5404894b16c34bdf3110c3a1504f5827bc8b1f2

Related news

CVE-2022-32793: About the security content of macOS Monterey 12.5

Multiple out-of-bounds write issues were addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.5, watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6. An app may be able to disclose kernel memory.

Apple Security Advisory 2022-07-20-2

Apple Security Advisory 2022-07-20-2 - macOS Monterey 12.5 addresses bypass, code execution, information leakage, null pointer, out of bounds read, out of bounds write, and spoofing vulnerabilities.

Red Hat Security Advisory 2022-4941-01

Red Hat Security Advisory 2022-4941-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

RHSA-2022:4941: Red Hat Security Advisory: subversion:1.14 security update

An update for the subversion:1.14 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

Ubuntu Security Notice USN-5450-1

Ubuntu Security Notice 5450-1 - Evgeny Kotkov discovered that subversion servers did not properly follow path-based authorization rules in certain cases. An attacker could potentially use this issue to retrieve information about private paths. Thomas Weißschuh discovered that subversion servers did not properly handle memory in certain configurations. A remote attacker could potentially use this issue to cause a denial of service or other unspecified impact.

Red Hat Security Advisory 2022-4722-01

Red Hat Security Advisory 2022-4722-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

RHSA-2022:4722: Red Hat Security Advisory: subversion:1.14 security update

An update for the subversion:1.14 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

RHSA-2022:4591: Red Hat Security Advisory: subversion security update

An update for subversion is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

Red Hat Security Advisory 2022-2236-01

Red Hat Security Advisory 2022-2236-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

Red Hat Security Advisory 2022-2234-01

Red Hat Security Advisory 2022-2234-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

Red Hat Security Advisory 2022-2237-01

Red Hat Security Advisory 2022-2237-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

RHSA-2022:2234: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

RHSA-2022:2237: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

RHSA-2022:2222: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

CVE-2022-24070: Invalid Bug ID

Subversion's mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected.