Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4722: Red Hat Security Advisory: subversion:1.14 security update

An update for the subversion:1.14 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-24070: subversion: Subversion’s mod_dav_svn is vulnerable to memory corruption
Red Hat Security Data
#vulnerability#linux#red_hat#java#perl#ibm#sap

Synopsis

Important: subversion:1.14 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the subversion:1.14 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

Security Fix(es):

  • subversion: Subversion’s mod_dav_svn is vulnerable to memory corruption (CVE-2022-24070)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2074772 - CVE-2022-24070 subversion: Subversion’s mod_dav_svn is vulnerable to memory corruption

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: 62758e6cc4c940067ee5f2c83b099a3d685868c68c0e10581c9223690247dd6b

subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.src.rpm

SHA-256: b275a6ca36135bc09f557593ee1281a54c76a50529f130668ca964a3afd84b02

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: bca6d526bc5c50a1fc0f4a3415d0bf2247ef612724340641e647e88c80263b17

x86_64

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: b280bb514277e01a27553d143c292be927c65e660bb12af3126adaaf202f6fba

libserf-debuginfo-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: 6510f6820dae37a22a17b6a0c8c713281696257e3739b2788117eafd240d0927

libserf-debugsource-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: 95a976ce34814a7c2165a53f7fb3f4df6f3c57c02544a9b6d7514efde93b0129

mod_dav_svn-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: fa4b97f9b693d419051a5eba46c7993ea853a01106906513dfa6739f0ec644fc

mod_dav_svn-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 152e4d41d44b9bc7d2ba54c966424b390e9ac5ed596d2253c80e2787e2829406

python3-subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 3ba9a028609bbaaf3b154087b175bf35dc19b60d9058acb7be87c54e67060621

python3-subversion-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 9c3bcef5130048b42105197e653610f0f21523aaf47122aee9af0083ffd901ea

subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 9af9f18229f72adefb90498dece186c3258e304169f2b6a3b9653223726bf57b

subversion-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 3bee1fe5de5a3f2d1e13eef2642358c7f22be1746c158b0d28be86a9e5a0e2bd

subversion-debugsource-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 8ec02586c9b6fe833b5955ae5efe9c67e00bd6df028268d777fb3ebdf6875e05

subversion-devel-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 2c077974a5f30cfaf80582ee75cffbbe88ce5a5bdabacf3a84ffab0311996179

subversion-devel-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: d5e02b9edba8c61a914ad7f179a1aa5e6f2e1a75e0eaafa05ffb40c3b3b90a50

subversion-gnome-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: a59a3d951d89b6f848570bbc0b6357a07b18a2fa96220fe38249fc0d1568632d

subversion-gnome-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 2887ac5fbe37f4377128b35da1a6a1e4e8acf27b1286b71b489fd8de696126e1

subversion-javahl-1.14.1-2.module+el8.4.0+9885+61c1c622.noarch.rpm

SHA-256: 0e4dd0054aebaa6b6b7e7a53ecbc653e8a01bc9511ea538593b9db202524dfb6

subversion-libs-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 3648b3fe9b0978328ac1555dfeed32c8f1f6f105534747891fdf8c0bc7e32ae7

subversion-libs-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 306093bbbf6d6974e8b9d37655ced5e572f1cd31f8bd99b2fa9ee0584ce72897

subversion-perl-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 3edd028ce3a4849a27c9c3d014fa399b5a17970ffb2d7cc5977ea57ce0341f5f

subversion-perl-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: e181d945b395dc0fb9e7d3fcfa27b427e4a95b2d873bbf4ca07a1c370a9c4b24

subversion-tools-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: fc08e3dd7ab566b60e3bfa292ace2a290ad9d5a9cfbfa77cd08781b23350d9a6

subversion-tools-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: f73895e3868dda44c69f87c2f03eb6a0e56a6bca7688cbc496e72ba554a33907

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: f6261ecc81350d9ee9533f2fbd1aa20dc5d5bb9e46b8409a5264692b25f49184

utf8proc-debuginfo-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: b12e46aa79f9526380df0abb625d53de0f19ad2747c1728a274827dfe5a61a01

utf8proc-debugsource-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: fca659e486987312c8548b151e05fdc5a330bd2a507ed638d895a0f02382fa9a

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: 62758e6cc4c940067ee5f2c83b099a3d685868c68c0e10581c9223690247dd6b

subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.src.rpm

SHA-256: b275a6ca36135bc09f557593ee1281a54c76a50529f130668ca964a3afd84b02

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: bca6d526bc5c50a1fc0f4a3415d0bf2247ef612724340641e647e88c80263b17

x86_64

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: b280bb514277e01a27553d143c292be927c65e660bb12af3126adaaf202f6fba

libserf-debuginfo-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: 6510f6820dae37a22a17b6a0c8c713281696257e3739b2788117eafd240d0927

libserf-debugsource-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: 95a976ce34814a7c2165a53f7fb3f4df6f3c57c02544a9b6d7514efde93b0129

mod_dav_svn-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: fa4b97f9b693d419051a5eba46c7993ea853a01106906513dfa6739f0ec644fc

mod_dav_svn-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 152e4d41d44b9bc7d2ba54c966424b390e9ac5ed596d2253c80e2787e2829406

python3-subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 3ba9a028609bbaaf3b154087b175bf35dc19b60d9058acb7be87c54e67060621

python3-subversion-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 9c3bcef5130048b42105197e653610f0f21523aaf47122aee9af0083ffd901ea

subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 9af9f18229f72adefb90498dece186c3258e304169f2b6a3b9653223726bf57b

subversion-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 3bee1fe5de5a3f2d1e13eef2642358c7f22be1746c158b0d28be86a9e5a0e2bd

subversion-debugsource-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 8ec02586c9b6fe833b5955ae5efe9c67e00bd6df028268d777fb3ebdf6875e05

subversion-devel-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 2c077974a5f30cfaf80582ee75cffbbe88ce5a5bdabacf3a84ffab0311996179

subversion-devel-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: d5e02b9edba8c61a914ad7f179a1aa5e6f2e1a75e0eaafa05ffb40c3b3b90a50

subversion-gnome-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: a59a3d951d89b6f848570bbc0b6357a07b18a2fa96220fe38249fc0d1568632d

subversion-gnome-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 2887ac5fbe37f4377128b35da1a6a1e4e8acf27b1286b71b489fd8de696126e1

subversion-javahl-1.14.1-2.module+el8.4.0+9885+61c1c622.noarch.rpm

SHA-256: 0e4dd0054aebaa6b6b7e7a53ecbc653e8a01bc9511ea538593b9db202524dfb6

subversion-libs-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 3648b3fe9b0978328ac1555dfeed32c8f1f6f105534747891fdf8c0bc7e32ae7

subversion-libs-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 306093bbbf6d6974e8b9d37655ced5e572f1cd31f8bd99b2fa9ee0584ce72897

subversion-perl-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 3edd028ce3a4849a27c9c3d014fa399b5a17970ffb2d7cc5977ea57ce0341f5f

subversion-perl-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: e181d945b395dc0fb9e7d3fcfa27b427e4a95b2d873bbf4ca07a1c370a9c4b24

subversion-tools-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: fc08e3dd7ab566b60e3bfa292ace2a290ad9d5a9cfbfa77cd08781b23350d9a6

subversion-tools-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: f73895e3868dda44c69f87c2f03eb6a0e56a6bca7688cbc496e72ba554a33907

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: f6261ecc81350d9ee9533f2fbd1aa20dc5d5bb9e46b8409a5264692b25f49184

utf8proc-debuginfo-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: b12e46aa79f9526380df0abb625d53de0f19ad2747c1728a274827dfe5a61a01

utf8proc-debugsource-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: fca659e486987312c8548b151e05fdc5a330bd2a507ed638d895a0f02382fa9a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: 62758e6cc4c940067ee5f2c83b099a3d685868c68c0e10581c9223690247dd6b

subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.src.rpm

SHA-256: b275a6ca36135bc09f557593ee1281a54c76a50529f130668ca964a3afd84b02

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: bca6d526bc5c50a1fc0f4a3415d0bf2247ef612724340641e647e88c80263b17

s390x

subversion-javahl-1.14.1-2.module+el8.4.0+9885+61c1c622.noarch.rpm

SHA-256: 0e4dd0054aebaa6b6b7e7a53ecbc653e8a01bc9511ea538593b9db202524dfb6

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x.rpm

SHA-256: e33a17ae9c21903cff18470411eaaf468b267667baa065eff9d9fc227121f1a3

libserf-debuginfo-1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x.rpm

SHA-256: 64251a8f7e0358b52dc9558ed164f7f4d51d711c248c3f6426a1d5a7baa79019

libserf-debugsource-1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x.rpm

SHA-256: 47f7b9feb4c21581d722e4b92134b3e43f83f277974c87ad16c463b5774ed868

mod_dav_svn-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm

SHA-256: ad992d93453201e5fb5aa397fce4785abdc9115b99a3b42440a2fbd09f33695d

mod_dav_svn-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm

SHA-256: b16e0ea14ed132ca3bf03a764e5c4622db450cb50ff4f7597f7ce416fd2a8071

python3-subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm

SHA-256: 5d9fe7a122e9faa4c4e696c5da32075540c4dda8a833a4c27e26aa5d1a3b15ad

python3-subversion-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm

SHA-256: 1b3728d540f8a04be1c205a293241f847a6a02c1b423a8d1a4181c54cc4f0d83

subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm

SHA-256: bb5026d0e40476cb2bc655d9fc6289d4151d9e7679685ee4df1c7c045d2e5c3b

subversion-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm

SHA-256: 61847c9787ec06e8dd2f710e30417402f53cf784a4c6bf7f4cc7f7f3e10be403

subversion-debugsource-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm

SHA-256: 18cd14a4cddd25e9c09b7168cac5a0c001449313f4464ac7295c24d8bfcee6dc

subversion-devel-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm

SHA-256: a1a603a51a5ba5b2cbe6622d863728814c8a969becddbf4963013f550c5aee73

subversion-devel-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm

SHA-256: 41b7309960f22e4793a9c70650e9c65f1ceefe58ae5fe7a3679d8fab9a1ac3bf

subversion-gnome-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm

SHA-256: 8297b29fa86bda575079fb4fa7c38598756cdba9b51eb5928734c4c986cb0436

subversion-gnome-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm

SHA-256: bd40df8699fb27ee637a5c13c81e69f2f2c3e633074eea8edba5c80446eb23b7

subversion-libs-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm

SHA-256: 2e523c8a6f9bf5178788906e09aa9d92fd99cfa67b9dbd927be8947448d94774

subversion-libs-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm

SHA-256: e2509eeab8b2ba43eda783f61f2b136e6b5ada250b651338d6077cbc4459e256

subversion-perl-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm

SHA-256: 7fcf49294c80f5ab279a3b3fb6c25842e83605031e1c4f3a2d31924f59d3aa5a

subversion-perl-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm

SHA-256: 388e7d8181df362ed15eed68456bcafe97ef277564821ce20efe74c8a5e825c2

subversion-tools-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm

SHA-256: 46663406039fbb18a15eb8c818e5ee517779459383c63cad07935f5ecbde77a3

subversion-tools-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm

SHA-256: b52c87764112956bf5e694495a064bd4a78b9b0f4236c319fa85c410d69edae9

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x.rpm

SHA-256: 85f08bd9dc0760d8eb537ddc47e04fb74e75538a359669ec0ba18b858da20cc9

utf8proc-debuginfo-2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x.rpm

SHA-256: 7c530a6b96e3032c693345f0b628b1492c38fa1ea8c010d535cce8d25ed50e72

utf8proc-debugsource-2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x.rpm

SHA-256: e9fece72e89237eec98185f7e8ec44e7aec629077c7e1b1d17051e98a7f60eac

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: 62758e6cc4c940067ee5f2c83b099a3d685868c68c0e10581c9223690247dd6b

subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.src.rpm

SHA-256: b275a6ca36135bc09f557593ee1281a54c76a50529f130668ca964a3afd84b02

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: bca6d526bc5c50a1fc0f4a3415d0bf2247ef612724340641e647e88c80263b17

ppc64le

subversion-javahl-1.14.1-2.module+el8.4.0+9885+61c1c622.noarch.rpm

SHA-256: 0e4dd0054aebaa6b6b7e7a53ecbc653e8a01bc9511ea538593b9db202524dfb6

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: 363602120254b101c3126102525af2405f7769c18c237676eec17b03760ada9b

libserf-debuginfo-1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: d8e6f4dfadc0ddfc1d831d06c40573007a3ec79f79e115534498fb7327633e54

libserf-debugsource-1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: 6db59e64bc002e8325c85848fb78ad16f4f40eeb5b9b0d966afa22de6f3a9a11

mod_dav_svn-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: de4d298e369c209f5f11ea7cba447831db0c11046a938e72541989a4993ca820

mod_dav_svn-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: 0afc8f2a8285c9e741f764e5217b851a118f3ab18d0b8581e5ce75a2c4ba400c

python3-subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: 1aad36bf14876d61d710b298b7ac17c6a1d3823009ed91cc84d464ed2bea88c1

python3-subversion-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: ae8acaebda94105c219c756c2f69902c27f2dfe80037d5c557d01885f62a031a

subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: 3f3143846a158c5076a891c21943c3700fef9a02736b37375290e221d9d1d7f9

subversion-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: 50984f50978dcc61a859e69e718aa56c4086ddf6d88394020d5fc7a6bd645bf3

subversion-debugsource-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: 1acfe2db747cf9e365c9f396224c5ac8f2a869deecec068b1108a2ecfaacf01b

subversion-devel-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: 653fe64540c3013ab29147d3ac95cbed063d6cedb8a2224d0b3535705d2a6bcf

subversion-devel-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: ca124c6c2b95ef6cc54e23a9f356781c1937d45175811a07ebdcf0b511fd6e7e

subversion-gnome-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: f94247ccac81d4bb593cbd12a8ae3f5e1d250bd9c8aa724eb6ffc6356c1bd3d9

subversion-gnome-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: 9c320a75ceb613e87e3d3e83ba5f79b00821fdb1fb341d0b8352785c7f3f8eae

subversion-libs-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: 451c4e59d024edda27863b866d7b1ddc082d525906ded6d5e8b91d609a11946e

subversion-libs-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: dddf3dad54dd52594dbef956b23e8557ebc82ce8884c3f5e40996071872bb8ac

subversion-perl-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: e7935b52f07537e61989adb78aa5299a6816f67e6ec7ce650abd413d07a86b85

subversion-perl-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: 27f773335e02933262ff9cf2c0b7e91d8a30496294410786d75ac3882099af5a

subversion-tools-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: 4caa791f79c684c053ddfdfb64f91f738d8852f54bd3275da22f21ad860b1418

subversion-tools-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: c27d1ff3bca60165349b096cfc92f2037ab0d4cbb51bcd74dc86c99897be7886

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: 627666603286891bacec331f4851bf17c3cb46b9d473a964f805ff92d2509894

utf8proc-debuginfo-2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: 4e1dde650f79fd6de1dae71c999e033afe7727d907c946b6aa81cf8f10bd7974

utf8proc-debugsource-2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: e6b7a25b236e25f0e9775b0872dd0018ef3ac836926116408ac7a2d3b2460fd1

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: 62758e6cc4c940067ee5f2c83b099a3d685868c68c0e10581c9223690247dd6b

subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.src.rpm

SHA-256: b275a6ca36135bc09f557593ee1281a54c76a50529f130668ca964a3afd84b02

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: bca6d526bc5c50a1fc0f4a3415d0bf2247ef612724340641e647e88c80263b17

x86_64

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: b280bb514277e01a27553d143c292be927c65e660bb12af3126adaaf202f6fba

libserf-debuginfo-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: 6510f6820dae37a22a17b6a0c8c713281696257e3739b2788117eafd240d0927

libserf-debugsource-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: 95a976ce34814a7c2165a53f7fb3f4df6f3c57c02544a9b6d7514efde93b0129

mod_dav_svn-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: fa4b97f9b693d419051a5eba46c7993ea853a01106906513dfa6739f0ec644fc

mod_dav_svn-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 152e4d41d44b9bc7d2ba54c966424b390e9ac5ed596d2253c80e2787e2829406

python3-subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 3ba9a028609bbaaf3b154087b175bf35dc19b60d9058acb7be87c54e67060621

python3-subversion-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 9c3bcef5130048b42105197e653610f0f21523aaf47122aee9af0083ffd901ea

subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 9af9f18229f72adefb90498dece186c3258e304169f2b6a3b9653223726bf57b

subversion-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 3bee1fe5de5a3f2d1e13eef2642358c7f22be1746c158b0d28be86a9e5a0e2bd

subversion-debugsource-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 8ec02586c9b6fe833b5955ae5efe9c67e00bd6df028268d777fb3ebdf6875e05

subversion-devel-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 2c077974a5f30cfaf80582ee75cffbbe88ce5a5bdabacf3a84ffab0311996179

subversion-devel-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: d5e02b9edba8c61a914ad7f179a1aa5e6f2e1a75e0eaafa05ffb40c3b3b90a50

subversion-gnome-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: a59a3d951d89b6f848570bbc0b6357a07b18a2fa96220fe38249fc0d1568632d

subversion-gnome-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 2887ac5fbe37f4377128b35da1a6a1e4e8acf27b1286b71b489fd8de696126e1

subversion-javahl-1.14.1-2.module+el8.4.0+9885+61c1c622.noarch.rpm

SHA-256: 0e4dd0054aebaa6b6b7e7a53ecbc653e8a01bc9511ea538593b9db202524dfb6

subversion-libs-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 3648b3fe9b0978328ac1555dfeed32c8f1f6f105534747891fdf8c0bc7e32ae7

subversion-libs-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 306093bbbf6d6974e8b9d37655ced5e572f1cd31f8bd99b2fa9ee0584ce72897

subversion-perl-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 3edd028ce3a4849a27c9c3d014fa399b5a17970ffb2d7cc5977ea57ce0341f5f

subversion-perl-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: e181d945b395dc0fb9e7d3fcfa27b427e4a95b2d873bbf4ca07a1c370a9c4b24

subversion-tools-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: fc08e3dd7ab566b60e3bfa292ace2a290ad9d5a9cfbfa77cd08781b23350d9a6

subversion-tools-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: f73895e3868dda44c69f87c2f03eb6a0e56a6bca7688cbc496e72ba554a33907

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: f6261ecc81350d9ee9533f2fbd1aa20dc5d5bb9e46b8409a5264692b25f49184

utf8proc-debuginfo-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: b12e46aa79f9526380df0abb625d53de0f19ad2747c1728a274827dfe5a61a01

utf8proc-debugsource-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: fca659e486987312c8548b151e05fdc5a330bd2a507ed638d895a0f02382fa9a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: 62758e6cc4c940067ee5f2c83b099a3d685868c68c0e10581c9223690247dd6b

subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.src.rpm

SHA-256: b275a6ca36135bc09f557593ee1281a54c76a50529f130668ca964a3afd84b02

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: bca6d526bc5c50a1fc0f4a3415d0bf2247ef612724340641e647e88c80263b17

aarch64

subversion-javahl-1.14.1-2.module+el8.4.0+9885+61c1c622.noarch.rpm

SHA-256: 0e4dd0054aebaa6b6b7e7a53ecbc653e8a01bc9511ea538593b9db202524dfb6

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64.rpm

SHA-256: eaf332ccbab1807c34f0cb16edc0de4282b66f5e02a39dc801b97ed552cde969

libserf-debuginfo-1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64.rpm

SHA-256: 1e05a91fc4d40884c92cf2ea7909ef54b22ad3b957cd0173116dcaafdbd604f5

libserf-debugsource-1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64.rpm

SHA-256: c385a4b5703668547779271c3cb047349e14fbff00452a0977ee01ba6ade838a

mod_dav_svn-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm

SHA-256: 52f6631951abe1f9958138c4c2f8d587071047c4fab4a0072e916a1be387984f

mod_dav_svn-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm

SHA-256: 6eaa97c1097b1e8478457aa9f6562719b5e699f061cf3f03b6ccbea9a3aaa446

python3-subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm

SHA-256: 139aa0d9772fea26918a2d2873e37bca46c855e326390d014b7d5fcc9e8b6e2e

python3-subversion-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm

SHA-256: 6e7b0d29952fbe6e25ec2d4b2faa2c14ec02585feba8cd0218f0d6aa32230170

subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm

SHA-256: ce273dd88efcd6867d1a388e080916b52aede113f4ae0ccf87e0752c646dc80b

subversion-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm

SHA-256: 122879334044cbfd76b4db31a2478c56658bd9f9d0c10459367a479dfa001129

subversion-debugsource-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm

SHA-256: 8d05a1e1815af4871b5b6575fd9908967c88bdd4d03f929d55fd42ca5f9c1262

subversion-devel-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm

SHA-256: 0a764123c17a88ffc97eb837544fa611e0961dee980d9b1951a7ac2c64f03ff6

subversion-devel-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm

SHA-256: 62fd3c2d0de0b22247e85a907efca14cb71db63e7015cbaaf6448292693dcf3e

subversion-gnome-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm

SHA-256: 0597b6532cdcafa55b3ed49b4ceb595dedaa4fe489e30818b67d3ee81c59a9ce

subversion-gnome-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm

SHA-256: f4756943a4bed1666cd17092f17162e4783b8ddade3258715b6a8197279494f6

subversion-libs-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm

SHA-256: 68742e26a0fe881c5f3ce3bb54fdee32690320f2f6ba1b957db3625b5bacd27c

subversion-libs-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm

SHA-256: cb3e88d93dc46a36d6c18746666edba82513b3535ea0c778dbe03c0872fe21e7

subversion-perl-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm

SHA-256: af04fddc6bf0b0dcaa3327fc8367ea1a549833fd0132f1bc182b0168e58f3c37

subversion-perl-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm

SHA-256: 1dbe9b41ab14412ba702750ba6ea5595c63453b245113d59e54633fa3137c38a

subversion-tools-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm

SHA-256: 1f862acfc4e48979a7118105df26db3631005a8a6b7652e3f4a0eaaf66f814db

subversion-tools-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm

SHA-256: b91f67888e3973910253239ffdf44cf2548ef2b8d5b3861d97a61a0b6f21ce9d

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64.rpm

SHA-256: d46a197d8de7bbc750b53aadf6d51746fe383bd82cdc709f6a7793843be63d24

utf8proc-debuginfo-2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64.rpm

SHA-256: 5fb2c743b2e51ff5ba35631991232a26f84c935bdf0f5eda489f3396185da351

utf8proc-debugsource-2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64.rpm

SHA-256: 4ad1271d78793d7e4deb10e13556795967a548715e5d860dd7819f9f782ef46a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: 62758e6cc4c940067ee5f2c83b099a3d685868c68c0e10581c9223690247dd6b

subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.src.rpm

SHA-256: b275a6ca36135bc09f557593ee1281a54c76a50529f130668ca964a3afd84b02

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: bca6d526bc5c50a1fc0f4a3415d0bf2247ef612724340641e647e88c80263b17

ppc64le

subversion-javahl-1.14.1-2.module+el8.4.0+9885+61c1c622.noarch.rpm

SHA-256: 0e4dd0054aebaa6b6b7e7a53ecbc653e8a01bc9511ea538593b9db202524dfb6

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: 363602120254b101c3126102525af2405f7769c18c237676eec17b03760ada9b

libserf-debuginfo-1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: d8e6f4dfadc0ddfc1d831d06c40573007a3ec79f79e115534498fb7327633e54

libserf-debugsource-1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: 6db59e64bc002e8325c85848fb78ad16f4f40eeb5b9b0d966afa22de6f3a9a11

mod_dav_svn-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: de4d298e369c209f5f11ea7cba447831db0c11046a938e72541989a4993ca820

mod_dav_svn-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: 0afc8f2a8285c9e741f764e5217b851a118f3ab18d0b8581e5ce75a2c4ba400c

python3-subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: 1aad36bf14876d61d710b298b7ac17c6a1d3823009ed91cc84d464ed2bea88c1

python3-subversion-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: ae8acaebda94105c219c756c2f69902c27f2dfe80037d5c557d01885f62a031a

subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: 3f3143846a158c5076a891c21943c3700fef9a02736b37375290e221d9d1d7f9

subversion-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: 50984f50978dcc61a859e69e718aa56c4086ddf6d88394020d5fc7a6bd645bf3

subversion-debugsource-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: 1acfe2db747cf9e365c9f396224c5ac8f2a869deecec068b1108a2ecfaacf01b

subversion-devel-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: 653fe64540c3013ab29147d3ac95cbed063d6cedb8a2224d0b3535705d2a6bcf

subversion-devel-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: ca124c6c2b95ef6cc54e23a9f356781c1937d45175811a07ebdcf0b511fd6e7e

subversion-gnome-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: f94247ccac81d4bb593cbd12a8ae3f5e1d250bd9c8aa724eb6ffc6356c1bd3d9

subversion-gnome-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: 9c320a75ceb613e87e3d3e83ba5f79b00821fdb1fb341d0b8352785c7f3f8eae

subversion-libs-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: 451c4e59d024edda27863b866d7b1ddc082d525906ded6d5e8b91d609a11946e

subversion-libs-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: dddf3dad54dd52594dbef956b23e8557ebc82ce8884c3f5e40996071872bb8ac

subversion-perl-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: e7935b52f07537e61989adb78aa5299a6816f67e6ec7ce650abd413d07a86b85

subversion-perl-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: 27f773335e02933262ff9cf2c0b7e91d8a30496294410786d75ac3882099af5a

subversion-tools-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: 4caa791f79c684c053ddfdfb64f91f738d8852f54bd3275da22f21ad860b1418

subversion-tools-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm

SHA-256: c27d1ff3bca60165349b096cfc92f2037ab0d4cbb51bcd74dc86c99897be7886

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: 627666603286891bacec331f4851bf17c3cb46b9d473a964f805ff92d2509894

utf8proc-debuginfo-2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: 4e1dde650f79fd6de1dae71c999e033afe7727d907c946b6aa81cf8f10bd7974

utf8proc-debugsource-2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: e6b7a25b236e25f0e9775b0872dd0018ef3ac836926116408ac7a2d3b2460fd1

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.4

SRPM

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: 62758e6cc4c940067ee5f2c83b099a3d685868c68c0e10581c9223690247dd6b

subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.src.rpm

SHA-256: b275a6ca36135bc09f557593ee1281a54c76a50529f130668ca964a3afd84b02

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: bca6d526bc5c50a1fc0f4a3415d0bf2247ef612724340641e647e88c80263b17

x86_64

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: b280bb514277e01a27553d143c292be927c65e660bb12af3126adaaf202f6fba

libserf-debuginfo-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: 6510f6820dae37a22a17b6a0c8c713281696257e3739b2788117eafd240d0927

libserf-debugsource-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: 95a976ce34814a7c2165a53f7fb3f4df6f3c57c02544a9b6d7514efde93b0129

mod_dav_svn-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: fa4b97f9b693d419051a5eba46c7993ea853a01106906513dfa6739f0ec644fc

mod_dav_svn-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 152e4d41d44b9bc7d2ba54c966424b390e9ac5ed596d2253c80e2787e2829406

python3-subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 3ba9a028609bbaaf3b154087b175bf35dc19b60d9058acb7be87c54e67060621

python3-subversion-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 9c3bcef5130048b42105197e653610f0f21523aaf47122aee9af0083ffd901ea

subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 9af9f18229f72adefb90498dece186c3258e304169f2b6a3b9653223726bf57b

subversion-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 3bee1fe5de5a3f2d1e13eef2642358c7f22be1746c158b0d28be86a9e5a0e2bd

subversion-debugsource-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 8ec02586c9b6fe833b5955ae5efe9c67e00bd6df028268d777fb3ebdf6875e05

subversion-devel-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 2c077974a5f30cfaf80582ee75cffbbe88ce5a5bdabacf3a84ffab0311996179

subversion-devel-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: d5e02b9edba8c61a914ad7f179a1aa5e6f2e1a75e0eaafa05ffb40c3b3b90a50

subversion-gnome-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: a59a3d951d89b6f848570bbc0b6357a07b18a2fa96220fe38249fc0d1568632d

subversion-gnome-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 2887ac5fbe37f4377128b35da1a6a1e4e8acf27b1286b71b489fd8de696126e1

subversion-javahl-1.14.1-2.module+el8.4.0+9885+61c1c622.noarch.rpm

SHA-256: 0e4dd0054aebaa6b6b7e7a53ecbc653e8a01bc9511ea538593b9db202524dfb6

subversion-libs-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 3648b3fe9b0978328ac1555dfeed32c8f1f6f105534747891fdf8c0bc7e32ae7

subversion-libs-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 306093bbbf6d6974e8b9d37655ced5e572f1cd31f8bd99b2fa9ee0584ce72897

subversion-perl-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: 3edd028ce3a4849a27c9c3d014fa399b5a17970ffb2d7cc5977ea57ce0341f5f

subversion-perl-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: e181d945b395dc0fb9e7d3fcfa27b427e4a95b2d873bbf4ca07a1c370a9c4b24

subversion-tools-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: fc08e3dd7ab566b60e3bfa292ace2a290ad9d5a9cfbfa77cd08781b23350d9a6

subversion-tools-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm

SHA-256: f73895e3868dda44c69f87c2f03eb6a0e56a6bca7688cbc496e72ba554a33907

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: f6261ecc81350d9ee9533f2fbd1aa20dc5d5bb9e46b8409a5264692b25f49184

utf8proc-debuginfo-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: b12e46aa79f9526380df0abb625d53de0f19ad2747c1728a274827dfe5a61a01

utf8proc-debugsource-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: fca659e486987312c8548b151e05fdc5a330bd2a507ed638d895a0f02382fa9a

Related news

CVE-2022-32793: About the security content of macOS Monterey 12.5

Multiple out-of-bounds write issues were addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.5, watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6. An app may be able to disclose kernel memory.

Red Hat Security Advisory 2022-4941-01

Red Hat Security Advisory 2022-4941-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

RHSA-2022:4941: Red Hat Security Advisory: subversion:1.14 security update

An update for the subversion:1.14 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

Red Hat Security Advisory 2022-4591-01

Red Hat Security Advisory 2022-4591-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

Ubuntu Security Notice USN-5450-1

Ubuntu Security Notice 5450-1 - Evgeny Kotkov discovered that subversion servers did not properly follow path-based authorization rules in certain cases. An attacker could potentially use this issue to retrieve information about private paths. Thomas Weißschuh discovered that subversion servers did not properly handle memory in certain configurations. A remote attacker could potentially use this issue to cause a denial of service or other unspecified impact.

Red Hat Security Advisory 2022-4722-01

Red Hat Security Advisory 2022-4722-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

RHSA-2022:4591: Red Hat Security Advisory: subversion security update

An update for subversion is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

Red Hat Security Advisory 2022-2236-01

Red Hat Security Advisory 2022-2236-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

RHSA-2022:2236: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

Red Hat Security Advisory 2022-2234-01

Red Hat Security Advisory 2022-2234-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

Red Hat Security Advisory 2022-2237-01

Red Hat Security Advisory 2022-2237-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

RHSA-2022:2234: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

RHSA-2022:2237: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

RHSA-2022:2222: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

CVE-2022-24070: Invalid Bug ID

Subversion's mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected.