Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:2222: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-24070: subversion: Subversion’s mod_dav_svn is vulnerable to memory corruption
Red Hat Security Data
#vulnerability#linux#red_hat#java#perl#ibm#sap

Synopsis

Important: subversion:1.10 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

Security Fix(es):

  • subversion: Subversion’s mod_dav_svn is vulnerable to memory corruption (CVE-2022-24070)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2074772 - CVE-2022-24070 subversion: Subversion’s mod_dav_svn is vulnerable to memory corruption

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 9ec12a591c285305fd2e6b9f34996aa8fd1fe0440551abf137a30b24a7533e89

subversion-1.10.2-5.module+el8.4.0+15158+80ea2a4d.src.rpm

SHA-256: 449da08bb056623d3d637c2112e2192bc355faff0fa086c1a09272d5e90e81d5

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 5df58016d5ff7a6bdf26fdf0e22d49ccadcc1fedf31d13583b6af1f5d33b3a47

x86_64

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 54c286c23d2cc6f1808eb4ab5e02b38c8eb7c6f5a59d2baa523c0e3c904912e2

libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 28cd121ae464d6b854d12d2313ed1e430f9da90575b3c923f21932e5101ed584

libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 8087e25e316fffa7a99e94685d7e6bb50c1815659462de30638add3b5190e90c

mod_dav_svn-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 9b9436640a453870a35ffa55a52e1cf22389c2181f41ed667d64f8214a6d83af

mod_dav_svn-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: b72558a6adf6683fd4ff1fff0e888c5f43356da26e850fd18607dfb2a61cb3bd

subversion-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 8e2b78a0f03b12664157520db688e166bb5a18dd6102323b16a6c71362368ebb

subversion-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 4ab23050151148c68daef2cc11899ea385ebcb4f10f1a35f9131e6932324ff11

subversion-debugsource-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: ecee460fee5ee631f520d856039f698c96c305a97874bc596c48000827cd2814

subversion-devel-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 583c28dc3679b4b6c7e659da86565d7004f19caf89c568c1e655ed3d94561c35

subversion-devel-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 567a74e1670098bc4b6731bd6ca497481794afb08c6e468b5d67b92b4dee6290

subversion-gnome-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 21d2c9ad789ecee60043bfb6612a2900a3e1bfa290b22326dcb37a94e6ae9c63

subversion-gnome-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 1995398fb9e09cf750fbaa262ee7a0d038ad3ac0303e61957916c314362666b7

subversion-javahl-1.10.2-5.module+el8.4.0+15158+80ea2a4d.noarch.rpm

SHA-256: 3d12602462340e0c2018b23d9b3225b4fe0980889fbaab037cc719931e4caa5d

subversion-libs-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 700ecbdc37d45e16ba8323882bb1e969bace5fb73c84e2524e53662d8c57f2fe

subversion-libs-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 9135ed836cd5c245c23307e7384ce07385b28763989a4effdd73b1e6f2e83a7e

subversion-perl-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 13748da4b45636433a27ca675fae55d86878cfe94f5b2bd5362aa1672adbb5e4

subversion-perl-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 11629b71f85668556204b77cbd006fa1389a943c114238454b321451d0d1eef2

subversion-tools-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 3b8491c4720b5b6fecf5764e1e0bd400e67415ced533496ba911f874a13b4814

subversion-tools-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 85e4c4fc4c5bdb03c9a33c8ddda2888bb389862e9d4be33f58677e9b8caefa54

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 429f392bc1abfe295663f06c8cc99f0268f8a0fbde3220ec64cd4a2a4402282f

utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 9511cbd082b45a2e6186828f03d7bae5ce61b3edd2882196fe5a09ba6e465b32

utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 02e1c4ed626130c697239869522212d1d06890e6198e7d38d65139b6aa3e8f27

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 9ec12a591c285305fd2e6b9f34996aa8fd1fe0440551abf137a30b24a7533e89

subversion-1.10.2-5.module+el8.4.0+15158+80ea2a4d.src.rpm

SHA-256: 449da08bb056623d3d637c2112e2192bc355faff0fa086c1a09272d5e90e81d5

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 5df58016d5ff7a6bdf26fdf0e22d49ccadcc1fedf31d13583b6af1f5d33b3a47

x86_64

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 54c286c23d2cc6f1808eb4ab5e02b38c8eb7c6f5a59d2baa523c0e3c904912e2

libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 28cd121ae464d6b854d12d2313ed1e430f9da90575b3c923f21932e5101ed584

libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 8087e25e316fffa7a99e94685d7e6bb50c1815659462de30638add3b5190e90c

mod_dav_svn-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 9b9436640a453870a35ffa55a52e1cf22389c2181f41ed667d64f8214a6d83af

mod_dav_svn-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: b72558a6adf6683fd4ff1fff0e888c5f43356da26e850fd18607dfb2a61cb3bd

subversion-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 8e2b78a0f03b12664157520db688e166bb5a18dd6102323b16a6c71362368ebb

subversion-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 4ab23050151148c68daef2cc11899ea385ebcb4f10f1a35f9131e6932324ff11

subversion-debugsource-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: ecee460fee5ee631f520d856039f698c96c305a97874bc596c48000827cd2814

subversion-devel-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 583c28dc3679b4b6c7e659da86565d7004f19caf89c568c1e655ed3d94561c35

subversion-devel-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 567a74e1670098bc4b6731bd6ca497481794afb08c6e468b5d67b92b4dee6290

subversion-gnome-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 21d2c9ad789ecee60043bfb6612a2900a3e1bfa290b22326dcb37a94e6ae9c63

subversion-gnome-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 1995398fb9e09cf750fbaa262ee7a0d038ad3ac0303e61957916c314362666b7

subversion-javahl-1.10.2-5.module+el8.4.0+15158+80ea2a4d.noarch.rpm

SHA-256: 3d12602462340e0c2018b23d9b3225b4fe0980889fbaab037cc719931e4caa5d

subversion-libs-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 700ecbdc37d45e16ba8323882bb1e969bace5fb73c84e2524e53662d8c57f2fe

subversion-libs-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 9135ed836cd5c245c23307e7384ce07385b28763989a4effdd73b1e6f2e83a7e

subversion-perl-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 13748da4b45636433a27ca675fae55d86878cfe94f5b2bd5362aa1672adbb5e4

subversion-perl-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 11629b71f85668556204b77cbd006fa1389a943c114238454b321451d0d1eef2

subversion-tools-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 3b8491c4720b5b6fecf5764e1e0bd400e67415ced533496ba911f874a13b4814

subversion-tools-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 85e4c4fc4c5bdb03c9a33c8ddda2888bb389862e9d4be33f58677e9b8caefa54

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 429f392bc1abfe295663f06c8cc99f0268f8a0fbde3220ec64cd4a2a4402282f

utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 9511cbd082b45a2e6186828f03d7bae5ce61b3edd2882196fe5a09ba6e465b32

utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 02e1c4ed626130c697239869522212d1d06890e6198e7d38d65139b6aa3e8f27

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 9ec12a591c285305fd2e6b9f34996aa8fd1fe0440551abf137a30b24a7533e89

subversion-1.10.2-5.module+el8.4.0+15158+80ea2a4d.src.rpm

SHA-256: 449da08bb056623d3d637c2112e2192bc355faff0fa086c1a09272d5e90e81d5

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 5df58016d5ff7a6bdf26fdf0e22d49ccadcc1fedf31d13583b6af1f5d33b3a47

s390x

subversion-javahl-1.10.2-5.module+el8.4.0+15158+80ea2a4d.noarch.rpm

SHA-256: 3d12602462340e0c2018b23d9b3225b4fe0980889fbaab037cc719931e4caa5d

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm

SHA-256: 520491f86fa42edb58895dc2895b16e0d1e08e6e21b14281e71349e5bb5a6515

libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm

SHA-256: 1c5b810f491b99e37b97b211e9b737831df2b3b494b1509cab92b847c7aef0da

libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm

SHA-256: 93bc748f5050753a530b28a4403f9ea9b2c3ca4f56ea8a5b78cf8dd82536a4e5

mod_dav_svn-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm

SHA-256: a5eee70c49818bc959fc10f6ef96dfac7f0b3cb3b2cf6a9953048dad8b362bc9

mod_dav_svn-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm

SHA-256: 7ae5aeee797ae05e83ec60de227dd5f9c2da887dae44aa3afd71b38b25d3f718

subversion-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm

SHA-256: 4ba19e376d71e17fc6edce9fae3338a0b2b82d619b5b78a409cf0cddb02f9ef8

subversion-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm

SHA-256: 1c515ae9b113c6260b77d56692a24fd734ab6f22b45281cf55f46bfb50f043e2

subversion-debugsource-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm

SHA-256: 2400c86a144fdb7328568bd43258ad510a47cebc1e22e3d99fe12075b9661777

subversion-devel-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm

SHA-256: e1613250d49a150ee2b962a7a99eeda245612fcd028c4d893351ff0d9cf363e3

subversion-devel-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm

SHA-256: c1c26660ab764ba023a29166f29ffc2bb43eacfc3a9eee0ba12a980258040dbc

subversion-gnome-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm

SHA-256: 0882678a79d3efebd91d7db40a233c125083cd27cd7182e9fa043d81e60224b4

subversion-gnome-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm

SHA-256: 73dcb11e3f5b8dbf452f8efdd89812b0b2e7e1a82456987090d4cc7e6aff3919

subversion-libs-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm

SHA-256: b2640f9e16ebf471947ce1d76be2c6fe8330bbe21d76a7b449b0aaa83aa16ac0

subversion-libs-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm

SHA-256: 26ce9cd83efb05b9105b708b67604fd3744699cee4706f6858d3872c99c0f9eb

subversion-perl-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm

SHA-256: 91595f15f3932ba3609e4aed08d04308d0b48e91450557780bb69bea396a272f

subversion-perl-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm

SHA-256: c408e6a817d993503efb0e2d96dce1ede0f469423d735d1c829429bdaf9ebaf0

subversion-tools-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm

SHA-256: 508f3dd59ab2e2b85d02c9ef4826e1027e30c8dfcbd74904d54eef895fe372ed

subversion-tools-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm

SHA-256: 563e1cae16f2a258ceb37234a7bbcbd7b8e48372b45746cfa6121862ef963935

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm

SHA-256: 5b0276ed6fa7af41dbb43bd013408cd0a7712da419731f80bc23d05becb63e98

utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm

SHA-256: f382abf10c4a617e79790243e1873eb78d88ead8bd72d3d5e655edf3cf637db0

utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm

SHA-256: c2e03329282fdedf9dfb967c54f2f9c63d83665d7dbaf4ece4979f1dd4b72d41

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 9ec12a591c285305fd2e6b9f34996aa8fd1fe0440551abf137a30b24a7533e89

subversion-1.10.2-5.module+el8.4.0+15158+80ea2a4d.src.rpm

SHA-256: 449da08bb056623d3d637c2112e2192bc355faff0fa086c1a09272d5e90e81d5

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 5df58016d5ff7a6bdf26fdf0e22d49ccadcc1fedf31d13583b6af1f5d33b3a47

ppc64le

subversion-javahl-1.10.2-5.module+el8.4.0+15158+80ea2a4d.noarch.rpm

SHA-256: 3d12602462340e0c2018b23d9b3225b4fe0980889fbaab037cc719931e4caa5d

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: c5b5f453d9f6c3ab03e4bfe38938401097588d6918b07c49c0d580a3ef47322a

libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: 3cdddff04779d80dea36d219bd37f74f032bc7479634387612db75df7a91e751

libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: 104224935e9c0e1fcc795e66c69e489b46584e35f12e2a5632daa64805232ed1

mod_dav_svn-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: 4c70663a39f086a562b5bae5ce2899b5dc12832e883a88d7897ba647ff89dea6

mod_dav_svn-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: dc80f216e711f180a6bea91bead560d939ffdcbd65b4337589de78ba454d522b

subversion-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: aff599a04bb0e23e6016b2d0df5f2e2ba26c8714954953fd3c4eae0b052cd472

subversion-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: f2a3d795214157b34313d5416d78f4699ccc94fa4053f56c0892b56f75202011

subversion-debugsource-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: ae7db4ae400edebea8165009db57f19905b151701e93186a0c566ea713f9b8d2

subversion-devel-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: 6bf5abc1e511e12686dce07a59b1b243a649c85d9c4d0df333f53399d3c7fc21

subversion-devel-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: 0f300c6f9a65f63e5fa5b29f8c2c025ef2af29c4fb517116c1aaf394787b77e6

subversion-gnome-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: 1442ce6ab0ab4ae0a7e1b1d4240d2fa6ffd6884390da934d689206c1ddeed495

subversion-gnome-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: 53790ff526867c526345b47eb2c82eb899e19a867d7dc870e1cafd9005b6987d

subversion-libs-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: a9b1720604a6d9de18bdf2a7b571e31ab9cbf6b2af9d50e6ace3f2a18761bef2

subversion-libs-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: d9f37c8f1a3a20d62d4bf919a33659a40445c10ffdb3c224c3f8971a0acf79cd

subversion-perl-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: 860881d52644c907b19b111d52562462c5274d6799b233303fa0cd16e8e570b9

subversion-perl-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: b9aa0032a0865341e8aba18fc8ad13d6e590a0d79e551088b57ec6bd18c81236

subversion-tools-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: e7a3268e54319975bae4992ccc53c55400fba5552eb4795a09a45605a22f1b3e

subversion-tools-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: d719453618e8cd2c00a59aec8e32ab901af26fb252ad542373f9477f7cb5cb4c

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: a16beb634f61507c5a487dda065ad0a4729814f40dcaab6803d8eed308477eda

utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: a2c09f57ce6d764573b780bb53fdbc0c21c75319820ccbcddc89e97287e70c8c

utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: 7ee82a230b9c68ad59d21f8eafd3d619a5d8928ccfd0a6ca6ef4b4c3f095a1e3

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 9ec12a591c285305fd2e6b9f34996aa8fd1fe0440551abf137a30b24a7533e89

subversion-1.10.2-5.module+el8.4.0+15158+80ea2a4d.src.rpm

SHA-256: 449da08bb056623d3d637c2112e2192bc355faff0fa086c1a09272d5e90e81d5

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 5df58016d5ff7a6bdf26fdf0e22d49ccadcc1fedf31d13583b6af1f5d33b3a47

x86_64

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 54c286c23d2cc6f1808eb4ab5e02b38c8eb7c6f5a59d2baa523c0e3c904912e2

libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 28cd121ae464d6b854d12d2313ed1e430f9da90575b3c923f21932e5101ed584

libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 8087e25e316fffa7a99e94685d7e6bb50c1815659462de30638add3b5190e90c

mod_dav_svn-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 9b9436640a453870a35ffa55a52e1cf22389c2181f41ed667d64f8214a6d83af

mod_dav_svn-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: b72558a6adf6683fd4ff1fff0e888c5f43356da26e850fd18607dfb2a61cb3bd

subversion-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 8e2b78a0f03b12664157520db688e166bb5a18dd6102323b16a6c71362368ebb

subversion-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 4ab23050151148c68daef2cc11899ea385ebcb4f10f1a35f9131e6932324ff11

subversion-debugsource-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: ecee460fee5ee631f520d856039f698c96c305a97874bc596c48000827cd2814

subversion-devel-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 583c28dc3679b4b6c7e659da86565d7004f19caf89c568c1e655ed3d94561c35

subversion-devel-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 567a74e1670098bc4b6731bd6ca497481794afb08c6e468b5d67b92b4dee6290

subversion-gnome-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 21d2c9ad789ecee60043bfb6612a2900a3e1bfa290b22326dcb37a94e6ae9c63

subversion-gnome-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 1995398fb9e09cf750fbaa262ee7a0d038ad3ac0303e61957916c314362666b7

subversion-javahl-1.10.2-5.module+el8.4.0+15158+80ea2a4d.noarch.rpm

SHA-256: 3d12602462340e0c2018b23d9b3225b4fe0980889fbaab037cc719931e4caa5d

subversion-libs-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 700ecbdc37d45e16ba8323882bb1e969bace5fb73c84e2524e53662d8c57f2fe

subversion-libs-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 9135ed836cd5c245c23307e7384ce07385b28763989a4effdd73b1e6f2e83a7e

subversion-perl-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 13748da4b45636433a27ca675fae55d86878cfe94f5b2bd5362aa1672adbb5e4

subversion-perl-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 11629b71f85668556204b77cbd006fa1389a943c114238454b321451d0d1eef2

subversion-tools-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 3b8491c4720b5b6fecf5764e1e0bd400e67415ced533496ba911f874a13b4814

subversion-tools-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 85e4c4fc4c5bdb03c9a33c8ddda2888bb389862e9d4be33f58677e9b8caefa54

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 429f392bc1abfe295663f06c8cc99f0268f8a0fbde3220ec64cd4a2a4402282f

utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 9511cbd082b45a2e6186828f03d7bae5ce61b3edd2882196fe5a09ba6e465b32

utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 02e1c4ed626130c697239869522212d1d06890e6198e7d38d65139b6aa3e8f27

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 9ec12a591c285305fd2e6b9f34996aa8fd1fe0440551abf137a30b24a7533e89

subversion-1.10.2-5.module+el8.4.0+15158+80ea2a4d.src.rpm

SHA-256: 449da08bb056623d3d637c2112e2192bc355faff0fa086c1a09272d5e90e81d5

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 5df58016d5ff7a6bdf26fdf0e22d49ccadcc1fedf31d13583b6af1f5d33b3a47

aarch64

subversion-javahl-1.10.2-5.module+el8.4.0+15158+80ea2a4d.noarch.rpm

SHA-256: 3d12602462340e0c2018b23d9b3225b4fe0980889fbaab037cc719931e4caa5d

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm

SHA-256: 8f36d2515a38040e20bfde6966645b2bdc18ad654cc7d486f7008a8fc5f06af4

libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm

SHA-256: 24ed7a6e7f853398fec944326875223b2d76225c7fff9cf1e21e7c756ec8b267

libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm

SHA-256: 61ccda40d97b6a8d6355980b5d34cf50e44c5475dbacb1bb977135c8f9f590c2

mod_dav_svn-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm

SHA-256: d304f5aa18e9007f84693c0c34624a43c2fee95ccbd586ade0d97de18dc71e5f

mod_dav_svn-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm

SHA-256: 8b79f3df6a2cab739ff5076faeb35b39517cdab91fea009455f8d2d890ee8cce

subversion-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm

SHA-256: 53dd4dbec03d20275cdccc69059bc4d6ece679881f089a854e7c0d175335a2d2

subversion-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm

SHA-256: e92814d3c890dd05b444b534a7f17c9e957950394ee367ed4305a6f44c0dcf73

subversion-debugsource-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm

SHA-256: 138dbd3b757eb44867cfa50bc2fada82880165513c74ffe97e8fde560cfb051e

subversion-devel-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm

SHA-256: 67939cc97a23448ca308a8e3d81cf74506fa95f184af06be0fafae91544f0551

subversion-devel-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm

SHA-256: 1eb3a106d6bbbdcd250aa636a3565079cc19be88b5bc28ca429b54e060e86ef9

subversion-gnome-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm

SHA-256: 541684d8bb6efbfe82c2de20d15500cbae8962c15d620df3c2cb6d3b72068795

subversion-gnome-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm

SHA-256: 9e59302a05430458ceb638d29a0646a2e2a3386e48746500f86b008a9c04647e

subversion-libs-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm

SHA-256: 2fd68600b5b128c31d0949cf4afd180a472d2ac2e039431d6d2390fa181c669b

subversion-libs-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm

SHA-256: eca16495e33f6d8c88f2ff8c01dfc88b104404007c1f28e8e68ec811fa0ccc44

subversion-perl-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm

SHA-256: e97d5ffbc5a290b38e24016c2756aebfb41148201dee61a06795691ebe0277a8

subversion-perl-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm

SHA-256: 3f1ce40308249969dce8c79ee31acee3879ce4a2a25030babb1c2b0d393a3e48

subversion-tools-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm

SHA-256: 580ac1af0422869e339ef288308c735c77fa3fc457737ec6555d4f31835dd4a0

subversion-tools-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm

SHA-256: 2523ec4e09bef104eff6f46b3732b73e9bfb15d36dbc48d1ef72ded146942038

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm

SHA-256: e119b46a0d4e7f7ed03c30a5f5819b7f844ee2579d3c6c200d024f80130c3eab

utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm

SHA-256: 9219446677e9f9160b38f03a0ca39b66302ba70e2077d3c1603797f5831fe10e

utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm

SHA-256: d38b40b300ad610da915b74fa52ac1d9d03e51baca32032e085797941c073368

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 9ec12a591c285305fd2e6b9f34996aa8fd1fe0440551abf137a30b24a7533e89

subversion-1.10.2-5.module+el8.4.0+15158+80ea2a4d.src.rpm

SHA-256: 449da08bb056623d3d637c2112e2192bc355faff0fa086c1a09272d5e90e81d5

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 5df58016d5ff7a6bdf26fdf0e22d49ccadcc1fedf31d13583b6af1f5d33b3a47

ppc64le

subversion-javahl-1.10.2-5.module+el8.4.0+15158+80ea2a4d.noarch.rpm

SHA-256: 3d12602462340e0c2018b23d9b3225b4fe0980889fbaab037cc719931e4caa5d

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: c5b5f453d9f6c3ab03e4bfe38938401097588d6918b07c49c0d580a3ef47322a

libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: 3cdddff04779d80dea36d219bd37f74f032bc7479634387612db75df7a91e751

libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: 104224935e9c0e1fcc795e66c69e489b46584e35f12e2a5632daa64805232ed1

mod_dav_svn-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: 4c70663a39f086a562b5bae5ce2899b5dc12832e883a88d7897ba647ff89dea6

mod_dav_svn-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: dc80f216e711f180a6bea91bead560d939ffdcbd65b4337589de78ba454d522b

subversion-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: aff599a04bb0e23e6016b2d0df5f2e2ba26c8714954953fd3c4eae0b052cd472

subversion-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: f2a3d795214157b34313d5416d78f4699ccc94fa4053f56c0892b56f75202011

subversion-debugsource-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: ae7db4ae400edebea8165009db57f19905b151701e93186a0c566ea713f9b8d2

subversion-devel-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: 6bf5abc1e511e12686dce07a59b1b243a649c85d9c4d0df333f53399d3c7fc21

subversion-devel-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: 0f300c6f9a65f63e5fa5b29f8c2c025ef2af29c4fb517116c1aaf394787b77e6

subversion-gnome-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: 1442ce6ab0ab4ae0a7e1b1d4240d2fa6ffd6884390da934d689206c1ddeed495

subversion-gnome-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: 53790ff526867c526345b47eb2c82eb899e19a867d7dc870e1cafd9005b6987d

subversion-libs-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: a9b1720604a6d9de18bdf2a7b571e31ab9cbf6b2af9d50e6ace3f2a18761bef2

subversion-libs-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: d9f37c8f1a3a20d62d4bf919a33659a40445c10ffdb3c224c3f8971a0acf79cd

subversion-perl-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: 860881d52644c907b19b111d52562462c5274d6799b233303fa0cd16e8e570b9

subversion-perl-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: b9aa0032a0865341e8aba18fc8ad13d6e590a0d79e551088b57ec6bd18c81236

subversion-tools-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: e7a3268e54319975bae4992ccc53c55400fba5552eb4795a09a45605a22f1b3e

subversion-tools-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm

SHA-256: d719453618e8cd2c00a59aec8e32ab901af26fb252ad542373f9477f7cb5cb4c

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: a16beb634f61507c5a487dda065ad0a4729814f40dcaab6803d8eed308477eda

utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: a2c09f57ce6d764573b780bb53fdbc0c21c75319820ccbcddc89e97287e70c8c

utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: 7ee82a230b9c68ad59d21f8eafd3d619a5d8928ccfd0a6ca6ef4b4c3f095a1e3

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.4

SRPM

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 9ec12a591c285305fd2e6b9f34996aa8fd1fe0440551abf137a30b24a7533e89

subversion-1.10.2-5.module+el8.4.0+15158+80ea2a4d.src.rpm

SHA-256: 449da08bb056623d3d637c2112e2192bc355faff0fa086c1a09272d5e90e81d5

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 5df58016d5ff7a6bdf26fdf0e22d49ccadcc1fedf31d13583b6af1f5d33b3a47

x86_64

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 54c286c23d2cc6f1808eb4ab5e02b38c8eb7c6f5a59d2baa523c0e3c904912e2

libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 28cd121ae464d6b854d12d2313ed1e430f9da90575b3c923f21932e5101ed584

libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 8087e25e316fffa7a99e94685d7e6bb50c1815659462de30638add3b5190e90c

mod_dav_svn-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 9b9436640a453870a35ffa55a52e1cf22389c2181f41ed667d64f8214a6d83af

mod_dav_svn-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: b72558a6adf6683fd4ff1fff0e888c5f43356da26e850fd18607dfb2a61cb3bd

subversion-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 8e2b78a0f03b12664157520db688e166bb5a18dd6102323b16a6c71362368ebb

subversion-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 4ab23050151148c68daef2cc11899ea385ebcb4f10f1a35f9131e6932324ff11

subversion-debugsource-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: ecee460fee5ee631f520d856039f698c96c305a97874bc596c48000827cd2814

subversion-devel-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 583c28dc3679b4b6c7e659da86565d7004f19caf89c568c1e655ed3d94561c35

subversion-devel-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 567a74e1670098bc4b6731bd6ca497481794afb08c6e468b5d67b92b4dee6290

subversion-gnome-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 21d2c9ad789ecee60043bfb6612a2900a3e1bfa290b22326dcb37a94e6ae9c63

subversion-gnome-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 1995398fb9e09cf750fbaa262ee7a0d038ad3ac0303e61957916c314362666b7

subversion-javahl-1.10.2-5.module+el8.4.0+15158+80ea2a4d.noarch.rpm

SHA-256: 3d12602462340e0c2018b23d9b3225b4fe0980889fbaab037cc719931e4caa5d

subversion-libs-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 700ecbdc37d45e16ba8323882bb1e969bace5fb73c84e2524e53662d8c57f2fe

subversion-libs-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 9135ed836cd5c245c23307e7384ce07385b28763989a4effdd73b1e6f2e83a7e

subversion-perl-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 13748da4b45636433a27ca675fae55d86878cfe94f5b2bd5362aa1672adbb5e4

subversion-perl-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 11629b71f85668556204b77cbd006fa1389a943c114238454b321451d0d1eef2

subversion-tools-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 3b8491c4720b5b6fecf5764e1e0bd400e67415ced533496ba911f874a13b4814

subversion-tools-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm

SHA-256: 85e4c4fc4c5bdb03c9a33c8ddda2888bb389862e9d4be33f58677e9b8caefa54

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 429f392bc1abfe295663f06c8cc99f0268f8a0fbde3220ec64cd4a2a4402282f

utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 9511cbd082b45a2e6186828f03d7bae5ce61b3edd2882196fe5a09ba6e465b32

utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 02e1c4ed626130c697239869522212d1d06890e6198e7d38d65139b6aa3e8f27

Related news

CVE-2022-32793: About the security content of macOS Monterey 12.5

Multiple out-of-bounds write issues were addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.5, watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6. An app may be able to disclose kernel memory.

Apple Security Advisory 2022-07-20-2

Apple Security Advisory 2022-07-20-2 - macOS Monterey 12.5 addresses bypass, code execution, information leakage, null pointer, out of bounds read, out of bounds write, and spoofing vulnerabilities.

Red Hat Security Advisory 2022-4941-01

Red Hat Security Advisory 2022-4941-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

RHSA-2022:4941: Red Hat Security Advisory: subversion:1.14 security update

An update for the subversion:1.14 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

Red Hat Security Advisory 2022-4591-01

Red Hat Security Advisory 2022-4591-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

Ubuntu Security Notice USN-5450-1

Ubuntu Security Notice 5450-1 - Evgeny Kotkov discovered that subversion servers did not properly follow path-based authorization rules in certain cases. An attacker could potentially use this issue to retrieve information about private paths. Thomas Weißschuh discovered that subversion servers did not properly handle memory in certain configurations. A remote attacker could potentially use this issue to cause a denial of service or other unspecified impact.

Red Hat Security Advisory 2022-4722-01

Red Hat Security Advisory 2022-4722-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

RHSA-2022:4722: Red Hat Security Advisory: subversion:1.14 security update

An update for the subversion:1.14 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

RHSA-2022:4591: Red Hat Security Advisory: subversion security update

An update for subversion is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

Red Hat Security Advisory 2022-2236-01

Red Hat Security Advisory 2022-2236-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

RHSA-2022:2236: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

Red Hat Security Advisory 2022-2234-01

Red Hat Security Advisory 2022-2234-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

Red Hat Security Advisory 2022-2237-01

Red Hat Security Advisory 2022-2237-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

RHSA-2022:2234: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

RHSA-2022:2237: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

CVE-2022-24070: Invalid Bug ID

Subversion's mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected.