Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:2234: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-24070: subversion: Subversion’s mod_dav_svn is vulnerable to memory corruption
Red Hat Security Data
#vulnerability#linux#red_hat#java#perl#ibm#sap

Synopsis

Important: subversion:1.10 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

Security Fix(es):

  • subversion: Subversion’s mod_dav_svn is vulnerable to memory corruption (CVE-2022-24070)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2074772 - CVE-2022-24070 subversion: Subversion’s mod_dav_svn is vulnerable to memory corruption

Red Hat Enterprise Linux for x86_64 8

SRPM

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 9ec12a591c285305fd2e6b9f34996aa8fd1fe0440551abf137a30b24a7533e89

subversion-1.10.2-5.module+el8.6.0+15157+188c9801.src.rpm

SHA-256: ac3468a31e24282d61bed3180fd22bfa53d82fdca696b9a4a2bc23b8e5a4e594

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 5df58016d5ff7a6bdf26fdf0e22d49ccadcc1fedf31d13583b6af1f5d33b3a47

x86_64

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 54c286c23d2cc6f1808eb4ab5e02b38c8eb7c6f5a59d2baa523c0e3c904912e2

libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 28cd121ae464d6b854d12d2313ed1e430f9da90575b3c923f21932e5101ed584

libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 8087e25e316fffa7a99e94685d7e6bb50c1815659462de30638add3b5190e90c

mod_dav_svn-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: a84eeff650f7ba19c353fc02c8e41604bab576f28901aa5c7967832ac0176897

mod_dav_svn-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: ea950d1c3edf5c7ec9bae61c96d0d78a0ec8fbc8ea0586ae572fab44243e8f24

subversion-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 1a273a5a53d7d114f63d387151cffec06fc17e9788a7a9c0cc4382c971cadcab

subversion-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: c545c312088f6221ab8aa56b0fd9f65dd26994352a0ea28fb921bd90ccddcee3

subversion-debugsource-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 1938d0f2e84eedfcaac6063d23faa92f5d84710aed7b2ffa80c3eb24d8b905c7

subversion-devel-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 854029b1a042b37bc86f27327ab0c8f56ed464b75240f23c88fd7bb1903c9d1f

subversion-devel-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: a9d30b49c8a3bff6ddb67ed0e2552f81dc3e254d2fde3f44deb7b70c3a9604cb

subversion-gnome-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: c380ed95bd7d2590a1bd112477da946484686b3122f1296c6e2b753da86bf49e

subversion-gnome-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: f341b0dbef6b2802bbd432a435bc336d243953095de0ef3567f2f6d950fc55e3

subversion-javahl-1.10.2-5.module+el8.6.0+15157+188c9801.noarch.rpm

SHA-256: 9da237e707784473a36b7daa241743c8f8f0538b928cf0610f54efca2ebb29e7

subversion-libs-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 03baa7d4781e9b6110bbfd333e2f40c6c311152136f38b15fe5fc735e949f927

subversion-libs-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: ed1ab6b3c61f224597c37e1737567f6726bbad9bd292fad4da3baa565758c3c0

subversion-perl-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: ec925e64b8edd17a35f02beab82becfd85769afbfa070c8a98d6b8369588b62a

subversion-perl-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 7cfd17aa0e4fe7c7207614eb152d32b24ee81046465048be0a842995376dfc67

subversion-tools-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 151287afad150354e6e1c2b863924478973fdb94f53b38ce95155aa07082ab47

subversion-tools-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 7ab69719e55da2897372f98cb38908b4405c63232144d289513a5541b2ae9829

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 429f392bc1abfe295663f06c8cc99f0268f8a0fbde3220ec64cd4a2a4402282f

utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 9511cbd082b45a2e6186828f03d7bae5ce61b3edd2882196fe5a09ba6e465b32

utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 02e1c4ed626130c697239869522212d1d06890e6198e7d38d65139b6aa3e8f27

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 9ec12a591c285305fd2e6b9f34996aa8fd1fe0440551abf137a30b24a7533e89

subversion-1.10.2-5.module+el8.6.0+15157+188c9801.src.rpm

SHA-256: ac3468a31e24282d61bed3180fd22bfa53d82fdca696b9a4a2bc23b8e5a4e594

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 5df58016d5ff7a6bdf26fdf0e22d49ccadcc1fedf31d13583b6af1f5d33b3a47

x86_64

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 54c286c23d2cc6f1808eb4ab5e02b38c8eb7c6f5a59d2baa523c0e3c904912e2

libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 28cd121ae464d6b854d12d2313ed1e430f9da90575b3c923f21932e5101ed584

libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 8087e25e316fffa7a99e94685d7e6bb50c1815659462de30638add3b5190e90c

mod_dav_svn-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: a84eeff650f7ba19c353fc02c8e41604bab576f28901aa5c7967832ac0176897

mod_dav_svn-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: ea950d1c3edf5c7ec9bae61c96d0d78a0ec8fbc8ea0586ae572fab44243e8f24

subversion-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 1a273a5a53d7d114f63d387151cffec06fc17e9788a7a9c0cc4382c971cadcab

subversion-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: c545c312088f6221ab8aa56b0fd9f65dd26994352a0ea28fb921bd90ccddcee3

subversion-debugsource-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 1938d0f2e84eedfcaac6063d23faa92f5d84710aed7b2ffa80c3eb24d8b905c7

subversion-devel-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 854029b1a042b37bc86f27327ab0c8f56ed464b75240f23c88fd7bb1903c9d1f

subversion-devel-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: a9d30b49c8a3bff6ddb67ed0e2552f81dc3e254d2fde3f44deb7b70c3a9604cb

subversion-gnome-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: c380ed95bd7d2590a1bd112477da946484686b3122f1296c6e2b753da86bf49e

subversion-gnome-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: f341b0dbef6b2802bbd432a435bc336d243953095de0ef3567f2f6d950fc55e3

subversion-javahl-1.10.2-5.module+el8.6.0+15157+188c9801.noarch.rpm

SHA-256: 9da237e707784473a36b7daa241743c8f8f0538b928cf0610f54efca2ebb29e7

subversion-libs-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 03baa7d4781e9b6110bbfd333e2f40c6c311152136f38b15fe5fc735e949f927

subversion-libs-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: ed1ab6b3c61f224597c37e1737567f6726bbad9bd292fad4da3baa565758c3c0

subversion-perl-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: ec925e64b8edd17a35f02beab82becfd85769afbfa070c8a98d6b8369588b62a

subversion-perl-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 7cfd17aa0e4fe7c7207614eb152d32b24ee81046465048be0a842995376dfc67

subversion-tools-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 151287afad150354e6e1c2b863924478973fdb94f53b38ce95155aa07082ab47

subversion-tools-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 7ab69719e55da2897372f98cb38908b4405c63232144d289513a5541b2ae9829

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 429f392bc1abfe295663f06c8cc99f0268f8a0fbde3220ec64cd4a2a4402282f

utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 9511cbd082b45a2e6186828f03d7bae5ce61b3edd2882196fe5a09ba6e465b32

utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 02e1c4ed626130c697239869522212d1d06890e6198e7d38d65139b6aa3e8f27

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 9ec12a591c285305fd2e6b9f34996aa8fd1fe0440551abf137a30b24a7533e89

subversion-1.10.2-5.module+el8.6.0+15157+188c9801.src.rpm

SHA-256: ac3468a31e24282d61bed3180fd22bfa53d82fdca696b9a4a2bc23b8e5a4e594

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 5df58016d5ff7a6bdf26fdf0e22d49ccadcc1fedf31d13583b6af1f5d33b3a47

x86_64

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 54c286c23d2cc6f1808eb4ab5e02b38c8eb7c6f5a59d2baa523c0e3c904912e2

libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 28cd121ae464d6b854d12d2313ed1e430f9da90575b3c923f21932e5101ed584

libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 8087e25e316fffa7a99e94685d7e6bb50c1815659462de30638add3b5190e90c

mod_dav_svn-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: a84eeff650f7ba19c353fc02c8e41604bab576f28901aa5c7967832ac0176897

mod_dav_svn-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: ea950d1c3edf5c7ec9bae61c96d0d78a0ec8fbc8ea0586ae572fab44243e8f24

subversion-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 1a273a5a53d7d114f63d387151cffec06fc17e9788a7a9c0cc4382c971cadcab

subversion-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: c545c312088f6221ab8aa56b0fd9f65dd26994352a0ea28fb921bd90ccddcee3

subversion-debugsource-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 1938d0f2e84eedfcaac6063d23faa92f5d84710aed7b2ffa80c3eb24d8b905c7

subversion-devel-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 854029b1a042b37bc86f27327ab0c8f56ed464b75240f23c88fd7bb1903c9d1f

subversion-devel-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: a9d30b49c8a3bff6ddb67ed0e2552f81dc3e254d2fde3f44deb7b70c3a9604cb

subversion-gnome-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: c380ed95bd7d2590a1bd112477da946484686b3122f1296c6e2b753da86bf49e

subversion-gnome-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: f341b0dbef6b2802bbd432a435bc336d243953095de0ef3567f2f6d950fc55e3

subversion-javahl-1.10.2-5.module+el8.6.0+15157+188c9801.noarch.rpm

SHA-256: 9da237e707784473a36b7daa241743c8f8f0538b928cf0610f54efca2ebb29e7

subversion-libs-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 03baa7d4781e9b6110bbfd333e2f40c6c311152136f38b15fe5fc735e949f927

subversion-libs-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: ed1ab6b3c61f224597c37e1737567f6726bbad9bd292fad4da3baa565758c3c0

subversion-perl-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: ec925e64b8edd17a35f02beab82becfd85769afbfa070c8a98d6b8369588b62a

subversion-perl-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 7cfd17aa0e4fe7c7207614eb152d32b24ee81046465048be0a842995376dfc67

subversion-tools-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 151287afad150354e6e1c2b863924478973fdb94f53b38ce95155aa07082ab47

subversion-tools-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 7ab69719e55da2897372f98cb38908b4405c63232144d289513a5541b2ae9829

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 429f392bc1abfe295663f06c8cc99f0268f8a0fbde3220ec64cd4a2a4402282f

utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 9511cbd082b45a2e6186828f03d7bae5ce61b3edd2882196fe5a09ba6e465b32

utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 02e1c4ed626130c697239869522212d1d06890e6198e7d38d65139b6aa3e8f27

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 9ec12a591c285305fd2e6b9f34996aa8fd1fe0440551abf137a30b24a7533e89

subversion-1.10.2-5.module+el8.6.0+15157+188c9801.src.rpm

SHA-256: ac3468a31e24282d61bed3180fd22bfa53d82fdca696b9a4a2bc23b8e5a4e594

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 5df58016d5ff7a6bdf26fdf0e22d49ccadcc1fedf31d13583b6af1f5d33b3a47

s390x

subversion-javahl-1.10.2-5.module+el8.6.0+15157+188c9801.noarch.rpm

SHA-256: 9da237e707784473a36b7daa241743c8f8f0538b928cf0610f54efca2ebb29e7

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm

SHA-256: 520491f86fa42edb58895dc2895b16e0d1e08e6e21b14281e71349e5bb5a6515

libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm

SHA-256: 1c5b810f491b99e37b97b211e9b737831df2b3b494b1509cab92b847c7aef0da

libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm

SHA-256: 93bc748f5050753a530b28a4403f9ea9b2c3ca4f56ea8a5b78cf8dd82536a4e5

mod_dav_svn-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: 9671f697f35c5c7c716c97059b6fa75e0a4dce7dc0cacad2dc5f19fe7cd1dfa2

mod_dav_svn-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: bc837bd8531b0e267a87df8db127648b241221477cc86fdfdb913bf53c3a6e90

subversion-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: 3b9755be5db27222e0ce6fbf17c4375be9f211d2ebbabbf366ab8c0a8d80bdcf

subversion-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: 992d2e0b32badcc11156f80bf1bb224ae9805ca6a643628c90e0d8edb3803ea6

subversion-debugsource-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: 10319e79ff6160d22b47772b421169c753996de0fb5a8c503dbe5ea1aebc7319

subversion-devel-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: a180dfe9df1b2f300fcd171d535443069393be91023ce84abed8a1b8b81026b3

subversion-devel-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: 4ab08b2da16fe76ad70e90dc80f534da9f794782ed5ea92d49bc80604220b3fd

subversion-gnome-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: 0ac00fd6b8caf1026930eb93733a4c3c5e80ef010d4a37e342d4ff68faa19ea6

subversion-gnome-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: 25952363f40dac74731da0775d24c928ff0c11e7de2c9321ff4e5d6ba0d7df43

subversion-libs-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: 7d12fb487ba834fcb3715509ae4d01cdf68f13cf77cf0ba6042c8586a84c3ead

subversion-libs-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: 698f9a7062003c6151fcfc2be2a682eb9f1d9617a6801073c8f6013594461e83

subversion-perl-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: 3048100af9ebdb88a0b2c3bca1cd0b0df1f32beaebe479888c18d13a71a917bc

subversion-perl-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: 0f6962991ff007a4510be3d2aa91e43cd75ec0ae058520e6686b7a9f742b593c

subversion-tools-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: fea3a067d427fc181826af2cb5bb2b6302084fda583c5ef03b8e502ff51dfe70

subversion-tools-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: 71c6e7f2e5b8021adddd57ff6185ec378130a561b6fb12868ce3752bc8da878b

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm

SHA-256: 5b0276ed6fa7af41dbb43bd013408cd0a7712da419731f80bc23d05becb63e98

utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm

SHA-256: f382abf10c4a617e79790243e1873eb78d88ead8bd72d3d5e655edf3cf637db0

utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm

SHA-256: c2e03329282fdedf9dfb967c54f2f9c63d83665d7dbaf4ece4979f1dd4b72d41

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 9ec12a591c285305fd2e6b9f34996aa8fd1fe0440551abf137a30b24a7533e89

subversion-1.10.2-5.module+el8.6.0+15157+188c9801.src.rpm

SHA-256: ac3468a31e24282d61bed3180fd22bfa53d82fdca696b9a4a2bc23b8e5a4e594

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 5df58016d5ff7a6bdf26fdf0e22d49ccadcc1fedf31d13583b6af1f5d33b3a47

s390x

subversion-javahl-1.10.2-5.module+el8.6.0+15157+188c9801.noarch.rpm

SHA-256: 9da237e707784473a36b7daa241743c8f8f0538b928cf0610f54efca2ebb29e7

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm

SHA-256: 520491f86fa42edb58895dc2895b16e0d1e08e6e21b14281e71349e5bb5a6515

libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm

SHA-256: 1c5b810f491b99e37b97b211e9b737831df2b3b494b1509cab92b847c7aef0da

libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm

SHA-256: 93bc748f5050753a530b28a4403f9ea9b2c3ca4f56ea8a5b78cf8dd82536a4e5

mod_dav_svn-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: 9671f697f35c5c7c716c97059b6fa75e0a4dce7dc0cacad2dc5f19fe7cd1dfa2

mod_dav_svn-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: bc837bd8531b0e267a87df8db127648b241221477cc86fdfdb913bf53c3a6e90

subversion-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: 3b9755be5db27222e0ce6fbf17c4375be9f211d2ebbabbf366ab8c0a8d80bdcf

subversion-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: 992d2e0b32badcc11156f80bf1bb224ae9805ca6a643628c90e0d8edb3803ea6

subversion-debugsource-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: 10319e79ff6160d22b47772b421169c753996de0fb5a8c503dbe5ea1aebc7319

subversion-devel-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: a180dfe9df1b2f300fcd171d535443069393be91023ce84abed8a1b8b81026b3

subversion-devel-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: 4ab08b2da16fe76ad70e90dc80f534da9f794782ed5ea92d49bc80604220b3fd

subversion-gnome-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: 0ac00fd6b8caf1026930eb93733a4c3c5e80ef010d4a37e342d4ff68faa19ea6

subversion-gnome-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: 25952363f40dac74731da0775d24c928ff0c11e7de2c9321ff4e5d6ba0d7df43

subversion-libs-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: 7d12fb487ba834fcb3715509ae4d01cdf68f13cf77cf0ba6042c8586a84c3ead

subversion-libs-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: 698f9a7062003c6151fcfc2be2a682eb9f1d9617a6801073c8f6013594461e83

subversion-perl-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: 3048100af9ebdb88a0b2c3bca1cd0b0df1f32beaebe479888c18d13a71a917bc

subversion-perl-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: 0f6962991ff007a4510be3d2aa91e43cd75ec0ae058520e6686b7a9f742b593c

subversion-tools-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: fea3a067d427fc181826af2cb5bb2b6302084fda583c5ef03b8e502ff51dfe70

subversion-tools-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm

SHA-256: 71c6e7f2e5b8021adddd57ff6185ec378130a561b6fb12868ce3752bc8da878b

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm

SHA-256: 5b0276ed6fa7af41dbb43bd013408cd0a7712da419731f80bc23d05becb63e98

utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm

SHA-256: f382abf10c4a617e79790243e1873eb78d88ead8bd72d3d5e655edf3cf637db0

utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm

SHA-256: c2e03329282fdedf9dfb967c54f2f9c63d83665d7dbaf4ece4979f1dd4b72d41

Red Hat Enterprise Linux for Power, little endian 8

SRPM

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 9ec12a591c285305fd2e6b9f34996aa8fd1fe0440551abf137a30b24a7533e89

subversion-1.10.2-5.module+el8.6.0+15157+188c9801.src.rpm

SHA-256: ac3468a31e24282d61bed3180fd22bfa53d82fdca696b9a4a2bc23b8e5a4e594

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 5df58016d5ff7a6bdf26fdf0e22d49ccadcc1fedf31d13583b6af1f5d33b3a47

ppc64le

subversion-javahl-1.10.2-5.module+el8.6.0+15157+188c9801.noarch.rpm

SHA-256: 9da237e707784473a36b7daa241743c8f8f0538b928cf0610f54efca2ebb29e7

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: c5b5f453d9f6c3ab03e4bfe38938401097588d6918b07c49c0d580a3ef47322a

libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: 3cdddff04779d80dea36d219bd37f74f032bc7479634387612db75df7a91e751

libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: 104224935e9c0e1fcc795e66c69e489b46584e35f12e2a5632daa64805232ed1

mod_dav_svn-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 84c066011c8beeadae65223425d61d06c6de2f433bc6d4ac6b6b2d34c43bc30f

mod_dav_svn-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 8be675299f6bfe33d1cd58f4c5769d34b44f1793866f37f3abcae6b4a55c3ddd

subversion-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 0c325934e3554edc67e8f4701c644bcb556526af4b74ef365b90b23c536591bf

subversion-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 6483e1ff190eb05bca1cbdbe485437598b6920da29cf5ff6ff079bf80132c2a0

subversion-debugsource-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: d8d9880a2da80df4dff07ad5e8eaaddf9737f051758d48a2f87d4713a7936fa8

subversion-devel-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 05ef0cf3fa96b65731492a738dcefcf07dee82748e9a7f53d220bf1d0b059f3b

subversion-devel-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 4afe590db7d0774a77e6149b59f2e6bbdcdd6e59bab4fc53634486e2f2bdb3fd

subversion-gnome-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 0a5abdc87b9c60c73e8af7167bf8caae3cadbdc865f1ea513bc979935cfb9470

subversion-gnome-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: aa3c05003ab1bf8e4bb8fee7e71b017ef57f843067b6fca521b6698c5728cd44

subversion-libs-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 81d653cb85ccc36d98a2c129b836b834e5da3c1cce5b9c6f4d0b046de852a6ce

subversion-libs-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: b1e0a933cee3acf375167df94b6075ad31ce15ac2714536dfb25e3a97a04fe7d

subversion-perl-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 0f3f4bcd0753f002aa79669ac18d808dd091ab96f76fefec739e97b932f4a9ab

subversion-perl-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: d4809d6516d1490965aec6ae75c0d7a137474fb6ec57151a5eff56076b0cf6ad

subversion-tools-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: d595aa52f52cecbd783ab44c35a650f14b9b23dbec1feff1f76950ee87afc995

subversion-tools-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: b153a59f7b02cdc029ef7d268a093400f3947eba64ec5705f3fbc6dd63cc1858

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: a16beb634f61507c5a487dda065ad0a4729814f40dcaab6803d8eed308477eda

utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: a2c09f57ce6d764573b780bb53fdbc0c21c75319820ccbcddc89e97287e70c8c

utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: 7ee82a230b9c68ad59d21f8eafd3d619a5d8928ccfd0a6ca6ef4b4c3f095a1e3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 9ec12a591c285305fd2e6b9f34996aa8fd1fe0440551abf137a30b24a7533e89

subversion-1.10.2-5.module+el8.6.0+15157+188c9801.src.rpm

SHA-256: ac3468a31e24282d61bed3180fd22bfa53d82fdca696b9a4a2bc23b8e5a4e594

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 5df58016d5ff7a6bdf26fdf0e22d49ccadcc1fedf31d13583b6af1f5d33b3a47

ppc64le

subversion-javahl-1.10.2-5.module+el8.6.0+15157+188c9801.noarch.rpm

SHA-256: 9da237e707784473a36b7daa241743c8f8f0538b928cf0610f54efca2ebb29e7

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: c5b5f453d9f6c3ab03e4bfe38938401097588d6918b07c49c0d580a3ef47322a

libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: 3cdddff04779d80dea36d219bd37f74f032bc7479634387612db75df7a91e751

libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: 104224935e9c0e1fcc795e66c69e489b46584e35f12e2a5632daa64805232ed1

mod_dav_svn-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 84c066011c8beeadae65223425d61d06c6de2f433bc6d4ac6b6b2d34c43bc30f

mod_dav_svn-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 8be675299f6bfe33d1cd58f4c5769d34b44f1793866f37f3abcae6b4a55c3ddd

subversion-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 0c325934e3554edc67e8f4701c644bcb556526af4b74ef365b90b23c536591bf

subversion-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 6483e1ff190eb05bca1cbdbe485437598b6920da29cf5ff6ff079bf80132c2a0

subversion-debugsource-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: d8d9880a2da80df4dff07ad5e8eaaddf9737f051758d48a2f87d4713a7936fa8

subversion-devel-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 05ef0cf3fa96b65731492a738dcefcf07dee82748e9a7f53d220bf1d0b059f3b

subversion-devel-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 4afe590db7d0774a77e6149b59f2e6bbdcdd6e59bab4fc53634486e2f2bdb3fd

subversion-gnome-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 0a5abdc87b9c60c73e8af7167bf8caae3cadbdc865f1ea513bc979935cfb9470

subversion-gnome-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: aa3c05003ab1bf8e4bb8fee7e71b017ef57f843067b6fca521b6698c5728cd44

subversion-libs-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 81d653cb85ccc36d98a2c129b836b834e5da3c1cce5b9c6f4d0b046de852a6ce

subversion-libs-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: b1e0a933cee3acf375167df94b6075ad31ce15ac2714536dfb25e3a97a04fe7d

subversion-perl-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 0f3f4bcd0753f002aa79669ac18d808dd091ab96f76fefec739e97b932f4a9ab

subversion-perl-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: d4809d6516d1490965aec6ae75c0d7a137474fb6ec57151a5eff56076b0cf6ad

subversion-tools-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: d595aa52f52cecbd783ab44c35a650f14b9b23dbec1feff1f76950ee87afc995

subversion-tools-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: b153a59f7b02cdc029ef7d268a093400f3947eba64ec5705f3fbc6dd63cc1858

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: a16beb634f61507c5a487dda065ad0a4729814f40dcaab6803d8eed308477eda

utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: a2c09f57ce6d764573b780bb53fdbc0c21c75319820ccbcddc89e97287e70c8c

utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: 7ee82a230b9c68ad59d21f8eafd3d619a5d8928ccfd0a6ca6ef4b4c3f095a1e3

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 9ec12a591c285305fd2e6b9f34996aa8fd1fe0440551abf137a30b24a7533e89

subversion-1.10.2-5.module+el8.6.0+15157+188c9801.src.rpm

SHA-256: ac3468a31e24282d61bed3180fd22bfa53d82fdca696b9a4a2bc23b8e5a4e594

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 5df58016d5ff7a6bdf26fdf0e22d49ccadcc1fedf31d13583b6af1f5d33b3a47

x86_64

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 54c286c23d2cc6f1808eb4ab5e02b38c8eb7c6f5a59d2baa523c0e3c904912e2

libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 28cd121ae464d6b854d12d2313ed1e430f9da90575b3c923f21932e5101ed584

libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 8087e25e316fffa7a99e94685d7e6bb50c1815659462de30638add3b5190e90c

mod_dav_svn-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: a84eeff650f7ba19c353fc02c8e41604bab576f28901aa5c7967832ac0176897

mod_dav_svn-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: ea950d1c3edf5c7ec9bae61c96d0d78a0ec8fbc8ea0586ae572fab44243e8f24

subversion-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 1a273a5a53d7d114f63d387151cffec06fc17e9788a7a9c0cc4382c971cadcab

subversion-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: c545c312088f6221ab8aa56b0fd9f65dd26994352a0ea28fb921bd90ccddcee3

subversion-debugsource-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 1938d0f2e84eedfcaac6063d23faa92f5d84710aed7b2ffa80c3eb24d8b905c7

subversion-devel-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 854029b1a042b37bc86f27327ab0c8f56ed464b75240f23c88fd7bb1903c9d1f

subversion-devel-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: a9d30b49c8a3bff6ddb67ed0e2552f81dc3e254d2fde3f44deb7b70c3a9604cb

subversion-gnome-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: c380ed95bd7d2590a1bd112477da946484686b3122f1296c6e2b753da86bf49e

subversion-gnome-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: f341b0dbef6b2802bbd432a435bc336d243953095de0ef3567f2f6d950fc55e3

subversion-javahl-1.10.2-5.module+el8.6.0+15157+188c9801.noarch.rpm

SHA-256: 9da237e707784473a36b7daa241743c8f8f0538b928cf0610f54efca2ebb29e7

subversion-libs-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 03baa7d4781e9b6110bbfd333e2f40c6c311152136f38b15fe5fc735e949f927

subversion-libs-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: ed1ab6b3c61f224597c37e1737567f6726bbad9bd292fad4da3baa565758c3c0

subversion-perl-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: ec925e64b8edd17a35f02beab82becfd85769afbfa070c8a98d6b8369588b62a

subversion-perl-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 7cfd17aa0e4fe7c7207614eb152d32b24ee81046465048be0a842995376dfc67

subversion-tools-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 151287afad150354e6e1c2b863924478973fdb94f53b38ce95155aa07082ab47

subversion-tools-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 7ab69719e55da2897372f98cb38908b4405c63232144d289513a5541b2ae9829

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 429f392bc1abfe295663f06c8cc99f0268f8a0fbde3220ec64cd4a2a4402282f

utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 9511cbd082b45a2e6186828f03d7bae5ce61b3edd2882196fe5a09ba6e465b32

utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 02e1c4ed626130c697239869522212d1d06890e6198e7d38d65139b6aa3e8f27

Red Hat Enterprise Linux for ARM 64 8

SRPM

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 9ec12a591c285305fd2e6b9f34996aa8fd1fe0440551abf137a30b24a7533e89

subversion-1.10.2-5.module+el8.6.0+15157+188c9801.src.rpm

SHA-256: ac3468a31e24282d61bed3180fd22bfa53d82fdca696b9a4a2bc23b8e5a4e594

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 5df58016d5ff7a6bdf26fdf0e22d49ccadcc1fedf31d13583b6af1f5d33b3a47

aarch64

subversion-javahl-1.10.2-5.module+el8.6.0+15157+188c9801.noarch.rpm

SHA-256: 9da237e707784473a36b7daa241743c8f8f0538b928cf0610f54efca2ebb29e7

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm

SHA-256: 8f36d2515a38040e20bfde6966645b2bdc18ad654cc7d486f7008a8fc5f06af4

libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm

SHA-256: 24ed7a6e7f853398fec944326875223b2d76225c7fff9cf1e21e7c756ec8b267

libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm

SHA-256: 61ccda40d97b6a8d6355980b5d34cf50e44c5475dbacb1bb977135c8f9f590c2

mod_dav_svn-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: ccfd209fbcd6c2436fc9a3e7426b74c319b61bc7b5c814edfc809f29d4f5fdc0

mod_dav_svn-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: ecfa89138a7b65808b4400b7d541694f1d3265fc4c3971c2d8d1883c32c4b64e

subversion-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: f8904c45b00692cebece60791b70194ca7529a1c4c90d93916a01f18f186183d

subversion-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: 99d57a1480912d7e5e08d16fb9c96ec94ba5bbe758a4ec3dc20823d2a3a0d4cc

subversion-debugsource-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: d0f6a57718064782d54aea44923e19b1ae4c3fcd05f37ec0236b0b2814bb6555

subversion-devel-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: f92a83696b8776394f0fa68b5dabea2e11f333d6de5e21dae5b4c221066f9f82

subversion-devel-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: dc10989e7ebfad539d6efee04ed2c9f7c2eff0c637fd49342cb40e167693c2a5

subversion-gnome-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: 496d4b6002929295d42b928bb3e9ae9926d4e85c44e060689477fb251d359ae5

subversion-gnome-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: e00f4a9ecc57cf63953261ebb3ab12c79ad6ed6f244d693f7d5ca0cc6538be48

subversion-libs-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: f105166847a987badf926519038bd607089ae26abee20f38054f33593d3e2266

subversion-libs-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: 10b8e5a62807cbf187027e436b5712a2a801551d3a2fd228c4e4916ad4b6ae41

subversion-perl-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: 5af02daca548ff2fc2a2c07df3326eff4c323c5bba6fcf55b63d4476c8088e57

subversion-perl-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: 7c3332042e5d6bcb2ba9d0b7e79c93fb6eeb5083e66d063d814bc781da693b13

subversion-tools-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: 0515280b8ba458033e34656527b2621d4db5853ee0ed20c0278a70ee0dd0e95a

subversion-tools-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: df0b3d136abbb9022903b8435244e460e75e9e940c6643d12b5003796f6cd5ac

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm

SHA-256: e119b46a0d4e7f7ed03c30a5f5819b7f844ee2579d3c6c200d024f80130c3eab

utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm

SHA-256: 9219446677e9f9160b38f03a0ca39b66302ba70e2077d3c1603797f5831fe10e

utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm

SHA-256: d38b40b300ad610da915b74fa52ac1d9d03e51baca32032e085797941c073368

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 9ec12a591c285305fd2e6b9f34996aa8fd1fe0440551abf137a30b24a7533e89

subversion-1.10.2-5.module+el8.6.0+15157+188c9801.src.rpm

SHA-256: ac3468a31e24282d61bed3180fd22bfa53d82fdca696b9a4a2bc23b8e5a4e594

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 5df58016d5ff7a6bdf26fdf0e22d49ccadcc1fedf31d13583b6af1f5d33b3a47

aarch64

subversion-javahl-1.10.2-5.module+el8.6.0+15157+188c9801.noarch.rpm

SHA-256: 9da237e707784473a36b7daa241743c8f8f0538b928cf0610f54efca2ebb29e7

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm

SHA-256: 8f36d2515a38040e20bfde6966645b2bdc18ad654cc7d486f7008a8fc5f06af4

libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm

SHA-256: 24ed7a6e7f853398fec944326875223b2d76225c7fff9cf1e21e7c756ec8b267

libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm

SHA-256: 61ccda40d97b6a8d6355980b5d34cf50e44c5475dbacb1bb977135c8f9f590c2

mod_dav_svn-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: ccfd209fbcd6c2436fc9a3e7426b74c319b61bc7b5c814edfc809f29d4f5fdc0

mod_dav_svn-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: ecfa89138a7b65808b4400b7d541694f1d3265fc4c3971c2d8d1883c32c4b64e

subversion-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: f8904c45b00692cebece60791b70194ca7529a1c4c90d93916a01f18f186183d

subversion-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: 99d57a1480912d7e5e08d16fb9c96ec94ba5bbe758a4ec3dc20823d2a3a0d4cc

subversion-debugsource-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: d0f6a57718064782d54aea44923e19b1ae4c3fcd05f37ec0236b0b2814bb6555

subversion-devel-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: f92a83696b8776394f0fa68b5dabea2e11f333d6de5e21dae5b4c221066f9f82

subversion-devel-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: dc10989e7ebfad539d6efee04ed2c9f7c2eff0c637fd49342cb40e167693c2a5

subversion-gnome-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: 496d4b6002929295d42b928bb3e9ae9926d4e85c44e060689477fb251d359ae5

subversion-gnome-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: e00f4a9ecc57cf63953261ebb3ab12c79ad6ed6f244d693f7d5ca0cc6538be48

subversion-libs-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: f105166847a987badf926519038bd607089ae26abee20f38054f33593d3e2266

subversion-libs-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: 10b8e5a62807cbf187027e436b5712a2a801551d3a2fd228c4e4916ad4b6ae41

subversion-perl-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: 5af02daca548ff2fc2a2c07df3326eff4c323c5bba6fcf55b63d4476c8088e57

subversion-perl-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: 7c3332042e5d6bcb2ba9d0b7e79c93fb6eeb5083e66d063d814bc781da693b13

subversion-tools-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: 0515280b8ba458033e34656527b2621d4db5853ee0ed20c0278a70ee0dd0e95a

subversion-tools-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm

SHA-256: df0b3d136abbb9022903b8435244e460e75e9e940c6643d12b5003796f6cd5ac

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm

SHA-256: e119b46a0d4e7f7ed03c30a5f5819b7f844ee2579d3c6c200d024f80130c3eab

utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm

SHA-256: 9219446677e9f9160b38f03a0ca39b66302ba70e2077d3c1603797f5831fe10e

utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm

SHA-256: d38b40b300ad610da915b74fa52ac1d9d03e51baca32032e085797941c073368

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 9ec12a591c285305fd2e6b9f34996aa8fd1fe0440551abf137a30b24a7533e89

subversion-1.10.2-5.module+el8.6.0+15157+188c9801.src.rpm

SHA-256: ac3468a31e24282d61bed3180fd22bfa53d82fdca696b9a4a2bc23b8e5a4e594

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 5df58016d5ff7a6bdf26fdf0e22d49ccadcc1fedf31d13583b6af1f5d33b3a47

ppc64le

subversion-javahl-1.10.2-5.module+el8.6.0+15157+188c9801.noarch.rpm

SHA-256: 9da237e707784473a36b7daa241743c8f8f0538b928cf0610f54efca2ebb29e7

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: c5b5f453d9f6c3ab03e4bfe38938401097588d6918b07c49c0d580a3ef47322a

libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: 3cdddff04779d80dea36d219bd37f74f032bc7479634387612db75df7a91e751

libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: 104224935e9c0e1fcc795e66c69e489b46584e35f12e2a5632daa64805232ed1

mod_dav_svn-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 84c066011c8beeadae65223425d61d06c6de2f433bc6d4ac6b6b2d34c43bc30f

mod_dav_svn-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 8be675299f6bfe33d1cd58f4c5769d34b44f1793866f37f3abcae6b4a55c3ddd

subversion-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 0c325934e3554edc67e8f4701c644bcb556526af4b74ef365b90b23c536591bf

subversion-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 6483e1ff190eb05bca1cbdbe485437598b6920da29cf5ff6ff079bf80132c2a0

subversion-debugsource-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: d8d9880a2da80df4dff07ad5e8eaaddf9737f051758d48a2f87d4713a7936fa8

subversion-devel-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 05ef0cf3fa96b65731492a738dcefcf07dee82748e9a7f53d220bf1d0b059f3b

subversion-devel-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 4afe590db7d0774a77e6149b59f2e6bbdcdd6e59bab4fc53634486e2f2bdb3fd

subversion-gnome-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 0a5abdc87b9c60c73e8af7167bf8caae3cadbdc865f1ea513bc979935cfb9470

subversion-gnome-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: aa3c05003ab1bf8e4bb8fee7e71b017ef57f843067b6fca521b6698c5728cd44

subversion-libs-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 81d653cb85ccc36d98a2c129b836b834e5da3c1cce5b9c6f4d0b046de852a6ce

subversion-libs-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: b1e0a933cee3acf375167df94b6075ad31ce15ac2714536dfb25e3a97a04fe7d

subversion-perl-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: 0f3f4bcd0753f002aa79669ac18d808dd091ab96f76fefec739e97b932f4a9ab

subversion-perl-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: d4809d6516d1490965aec6ae75c0d7a137474fb6ec57151a5eff56076b0cf6ad

subversion-tools-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: d595aa52f52cecbd783ab44c35a650f14b9b23dbec1feff1f76950ee87afc995

subversion-tools-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm

SHA-256: b153a59f7b02cdc029ef7d268a093400f3947eba64ec5705f3fbc6dd63cc1858

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: a16beb634f61507c5a487dda065ad0a4729814f40dcaab6803d8eed308477eda

utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: a2c09f57ce6d764573b780bb53fdbc0c21c75319820ccbcddc89e97287e70c8c

utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm

SHA-256: 7ee82a230b9c68ad59d21f8eafd3d619a5d8928ccfd0a6ca6ef4b4c3f095a1e3

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6

SRPM

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 9ec12a591c285305fd2e6b9f34996aa8fd1fe0440551abf137a30b24a7533e89

subversion-1.10.2-5.module+el8.6.0+15157+188c9801.src.rpm

SHA-256: ac3468a31e24282d61bed3180fd22bfa53d82fdca696b9a4a2bc23b8e5a4e594

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm

SHA-256: 5df58016d5ff7a6bdf26fdf0e22d49ccadcc1fedf31d13583b6af1f5d33b3a47

x86_64

libserf-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 54c286c23d2cc6f1808eb4ab5e02b38c8eb7c6f5a59d2baa523c0e3c904912e2

libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 28cd121ae464d6b854d12d2313ed1e430f9da90575b3c923f21932e5101ed584

libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 8087e25e316fffa7a99e94685d7e6bb50c1815659462de30638add3b5190e90c

mod_dav_svn-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: a84eeff650f7ba19c353fc02c8e41604bab576f28901aa5c7967832ac0176897

mod_dav_svn-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: ea950d1c3edf5c7ec9bae61c96d0d78a0ec8fbc8ea0586ae572fab44243e8f24

subversion-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 1a273a5a53d7d114f63d387151cffec06fc17e9788a7a9c0cc4382c971cadcab

subversion-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: c545c312088f6221ab8aa56b0fd9f65dd26994352a0ea28fb921bd90ccddcee3

subversion-debugsource-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 1938d0f2e84eedfcaac6063d23faa92f5d84710aed7b2ffa80c3eb24d8b905c7

subversion-devel-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 854029b1a042b37bc86f27327ab0c8f56ed464b75240f23c88fd7bb1903c9d1f

subversion-devel-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: a9d30b49c8a3bff6ddb67ed0e2552f81dc3e254d2fde3f44deb7b70c3a9604cb

subversion-gnome-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: c380ed95bd7d2590a1bd112477da946484686b3122f1296c6e2b753da86bf49e

subversion-gnome-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: f341b0dbef6b2802bbd432a435bc336d243953095de0ef3567f2f6d950fc55e3

subversion-javahl-1.10.2-5.module+el8.6.0+15157+188c9801.noarch.rpm

SHA-256: 9da237e707784473a36b7daa241743c8f8f0538b928cf0610f54efca2ebb29e7

subversion-libs-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 03baa7d4781e9b6110bbfd333e2f40c6c311152136f38b15fe5fc735e949f927

subversion-libs-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: ed1ab6b3c61f224597c37e1737567f6726bbad9bd292fad4da3baa565758c3c0

subversion-perl-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: ec925e64b8edd17a35f02beab82becfd85769afbfa070c8a98d6b8369588b62a

subversion-perl-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 7cfd17aa0e4fe7c7207614eb152d32b24ee81046465048be0a842995376dfc67

subversion-tools-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 151287afad150354e6e1c2b863924478973fdb94f53b38ce95155aa07082ab47

subversion-tools-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm

SHA-256: 7ab69719e55da2897372f98cb38908b4405c63232144d289513a5541b2ae9829

utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 429f392bc1abfe295663f06c8cc99f0268f8a0fbde3220ec64cd4a2a4402282f

utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 9511cbd082b45a2e6186828f03d7bae5ce61b3edd2882196fe5a09ba6e465b32

utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

SHA-256: 02e1c4ed626130c697239869522212d1d06890e6198e7d38d65139b6aa3e8f27

Related news

Apple Security Advisory 2022-07-20-2

Apple Security Advisory 2022-07-20-2 - macOS Monterey 12.5 addresses bypass, code execution, information leakage, null pointer, out of bounds read, out of bounds write, and spoofing vulnerabilities.

RHSA-2022:4941: Red Hat Security Advisory: subversion:1.14 security update

An update for the subversion:1.14 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

Red Hat Security Advisory 2022-4591-01

Red Hat Security Advisory 2022-4591-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

Ubuntu Security Notice USN-5450-1

Ubuntu Security Notice 5450-1 - Evgeny Kotkov discovered that subversion servers did not properly follow path-based authorization rules in certain cases. An attacker could potentially use this issue to retrieve information about private paths. Thomas Weißschuh discovered that subversion servers did not properly handle memory in certain configurations. A remote attacker could potentially use this issue to cause a denial of service or other unspecified impact.

Red Hat Security Advisory 2022-4722-01

Red Hat Security Advisory 2022-4722-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

RHSA-2022:4722: Red Hat Security Advisory: subversion:1.14 security update

An update for the subversion:1.14 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

RHSA-2022:4591: Red Hat Security Advisory: subversion security update

An update for subversion is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

Red Hat Security Advisory 2022-2236-01

Red Hat Security Advisory 2022-2236-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

RHSA-2022:2236: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

Red Hat Security Advisory 2022-2234-01

Red Hat Security Advisory 2022-2234-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

Red Hat Security Advisory 2022-2237-01

Red Hat Security Advisory 2022-2237-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

RHSA-2022:2237: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

RHSA-2022:2222: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

CVE-2022-24070: Invalid Bug ID

Subversion's mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected.