Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4941: Red Hat Security Advisory: subversion:1.14 security update

An update for the subversion:1.14 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-24070: subversion: Subversion’s mod_dav_svn is vulnerable to memory corruption
Red Hat Security Data
#vulnerability#linux#red_hat#java#perl#ibm#sap

Synopsis

Important: subversion:1.14 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the subversion:1.14 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

Security Fix(es):

  • subversion: Subversion’s mod_dav_svn is vulnerable to memory corruption (CVE-2022-24070)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2074772 - CVE-2022-24070 subversion: Subversion’s mod_dav_svn is vulnerable to memory corruption

Red Hat Enterprise Linux for x86_64 8

SRPM

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: 62758e6cc4c940067ee5f2c83b099a3d685868c68c0e10581c9223690247dd6b

subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.src.rpm

SHA-256: d62894339a262954ff35d1595f11ba5c53bd6c400bd13cba0c2610091bce110f

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: bca6d526bc5c50a1fc0f4a3415d0bf2247ef612724340641e647e88c80263b17

x86_64

subversion-javahl-1.14.1-2.module+el8.6.0+15201+2f551d15.noarch.rpm

SHA-256: ecd72ab771b44012edb93709b42fbf359d16e2be9cf0a4335516fa2632297aa4

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: b280bb514277e01a27553d143c292be927c65e660bb12af3126adaaf202f6fba

libserf-debuginfo-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: 6510f6820dae37a22a17b6a0c8c713281696257e3739b2788117eafd240d0927

libserf-debugsource-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: 95a976ce34814a7c2165a53f7fb3f4df6f3c57c02544a9b6d7514efde93b0129

mod_dav_svn-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: dc49e1865acfe1e61495e4dbb09ecccbf93a22cf4d4603e55bc4a7b5a4a0f8a9

mod_dav_svn-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: b945e65e88ababac02eb86b6bebfd8b87265680f45645451f88ff44d2b2187f3

python3-subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 1fd96853d21907f564b87748604c069c3cb9c6bc0aaa7c2a80952737a25a95c6

python3-subversion-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: f4e78e8461feecd1dfd30ddf4606eba26377d3f948cfb76c6b585d6e4876bb91

subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: a6224f6715af7eaaf8398c8f7aa3bf9d647c97449c5267729888bcad5879eefc

subversion-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 2496c23ba27c79a6c23ea261be505d6fe2eeea1459955857e02c0d33f17c6802

subversion-debugsource-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 703e0fec2e3ce48b9c95f4a711ab7fb78a1b6707e65073c7ea200969f48e6879

subversion-devel-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 1f2cf14e22a04f70fd32dfbc6bbd5a569097939ccc1841e3dc5ab648b12283b7

subversion-devel-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: c6c24d579aba194e1de1ce5d3a0ea7b768daf443975542491ed1d53e846cc877

subversion-gnome-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 36d57634308796361ef2b69c8d3162fdb5790912feb19003984c28732b7da01a

subversion-gnome-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 1cc72d1f0528cd9b48fef8964e902fb037865bc188dd3fffc9c28d29e253b59c

subversion-libs-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: ec171717673288bea1f7be94e69e34027331aae8f87f51b6b8e93075310bc669

subversion-libs-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 088fbb0ff02baf82fd495cbc2b03aafea26796d76ffc70a4195e5d3b6e84eb55

subversion-perl-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 11c63d24167ac94b47c00e97c2e001ecf30935242204da6dbfe3bab46ae5313e

subversion-perl-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: e6adae5993e1ec6220d2b337648843ccf7bd7cec36072144eb1b9fdbfcc52898

subversion-tools-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 6962be43360a2c1f6c58c56cac64cc21bc17aa584f610d959a7fa0e423bdd774

subversion-tools-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 769750ce933fddf3fe4063a1242145749e62c1517a98ed3b4dab2ca5e2f8dda0

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: f6261ecc81350d9ee9533f2fbd1aa20dc5d5bb9e46b8409a5264692b25f49184

utf8proc-debuginfo-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: b12e46aa79f9526380df0abb625d53de0f19ad2747c1728a274827dfe5a61a01

utf8proc-debugsource-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: fca659e486987312c8548b151e05fdc5a330bd2a507ed638d895a0f02382fa9a

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: 62758e6cc4c940067ee5f2c83b099a3d685868c68c0e10581c9223690247dd6b

subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.src.rpm

SHA-256: d62894339a262954ff35d1595f11ba5c53bd6c400bd13cba0c2610091bce110f

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: bca6d526bc5c50a1fc0f4a3415d0bf2247ef612724340641e647e88c80263b17

x86_64

subversion-javahl-1.14.1-2.module+el8.6.0+15201+2f551d15.noarch.rpm

SHA-256: ecd72ab771b44012edb93709b42fbf359d16e2be9cf0a4335516fa2632297aa4

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: b280bb514277e01a27553d143c292be927c65e660bb12af3126adaaf202f6fba

libserf-debuginfo-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: 6510f6820dae37a22a17b6a0c8c713281696257e3739b2788117eafd240d0927

libserf-debugsource-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: 95a976ce34814a7c2165a53f7fb3f4df6f3c57c02544a9b6d7514efde93b0129

mod_dav_svn-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: dc49e1865acfe1e61495e4dbb09ecccbf93a22cf4d4603e55bc4a7b5a4a0f8a9

mod_dav_svn-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: b945e65e88ababac02eb86b6bebfd8b87265680f45645451f88ff44d2b2187f3

python3-subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 1fd96853d21907f564b87748604c069c3cb9c6bc0aaa7c2a80952737a25a95c6

python3-subversion-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: f4e78e8461feecd1dfd30ddf4606eba26377d3f948cfb76c6b585d6e4876bb91

subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: a6224f6715af7eaaf8398c8f7aa3bf9d647c97449c5267729888bcad5879eefc

subversion-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 2496c23ba27c79a6c23ea261be505d6fe2eeea1459955857e02c0d33f17c6802

subversion-debugsource-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 703e0fec2e3ce48b9c95f4a711ab7fb78a1b6707e65073c7ea200969f48e6879

subversion-devel-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 1f2cf14e22a04f70fd32dfbc6bbd5a569097939ccc1841e3dc5ab648b12283b7

subversion-devel-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: c6c24d579aba194e1de1ce5d3a0ea7b768daf443975542491ed1d53e846cc877

subversion-gnome-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 36d57634308796361ef2b69c8d3162fdb5790912feb19003984c28732b7da01a

subversion-gnome-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 1cc72d1f0528cd9b48fef8964e902fb037865bc188dd3fffc9c28d29e253b59c

subversion-libs-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: ec171717673288bea1f7be94e69e34027331aae8f87f51b6b8e93075310bc669

subversion-libs-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 088fbb0ff02baf82fd495cbc2b03aafea26796d76ffc70a4195e5d3b6e84eb55

subversion-perl-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 11c63d24167ac94b47c00e97c2e001ecf30935242204da6dbfe3bab46ae5313e

subversion-perl-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: e6adae5993e1ec6220d2b337648843ccf7bd7cec36072144eb1b9fdbfcc52898

subversion-tools-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 6962be43360a2c1f6c58c56cac64cc21bc17aa584f610d959a7fa0e423bdd774

subversion-tools-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 769750ce933fddf3fe4063a1242145749e62c1517a98ed3b4dab2ca5e2f8dda0

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: f6261ecc81350d9ee9533f2fbd1aa20dc5d5bb9e46b8409a5264692b25f49184

utf8proc-debuginfo-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: b12e46aa79f9526380df0abb625d53de0f19ad2747c1728a274827dfe5a61a01

utf8proc-debugsource-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: fca659e486987312c8548b151e05fdc5a330bd2a507ed638d895a0f02382fa9a

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: 62758e6cc4c940067ee5f2c83b099a3d685868c68c0e10581c9223690247dd6b

subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.src.rpm

SHA-256: d62894339a262954ff35d1595f11ba5c53bd6c400bd13cba0c2610091bce110f

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: bca6d526bc5c50a1fc0f4a3415d0bf2247ef612724340641e647e88c80263b17

x86_64

subversion-javahl-1.14.1-2.module+el8.6.0+15201+2f551d15.noarch.rpm

SHA-256: ecd72ab771b44012edb93709b42fbf359d16e2be9cf0a4335516fa2632297aa4

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: b280bb514277e01a27553d143c292be927c65e660bb12af3126adaaf202f6fba

libserf-debuginfo-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: 6510f6820dae37a22a17b6a0c8c713281696257e3739b2788117eafd240d0927

libserf-debugsource-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: 95a976ce34814a7c2165a53f7fb3f4df6f3c57c02544a9b6d7514efde93b0129

mod_dav_svn-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: dc49e1865acfe1e61495e4dbb09ecccbf93a22cf4d4603e55bc4a7b5a4a0f8a9

mod_dav_svn-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: b945e65e88ababac02eb86b6bebfd8b87265680f45645451f88ff44d2b2187f3

python3-subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 1fd96853d21907f564b87748604c069c3cb9c6bc0aaa7c2a80952737a25a95c6

python3-subversion-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: f4e78e8461feecd1dfd30ddf4606eba26377d3f948cfb76c6b585d6e4876bb91

subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: a6224f6715af7eaaf8398c8f7aa3bf9d647c97449c5267729888bcad5879eefc

subversion-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 2496c23ba27c79a6c23ea261be505d6fe2eeea1459955857e02c0d33f17c6802

subversion-debugsource-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 703e0fec2e3ce48b9c95f4a711ab7fb78a1b6707e65073c7ea200969f48e6879

subversion-devel-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 1f2cf14e22a04f70fd32dfbc6bbd5a569097939ccc1841e3dc5ab648b12283b7

subversion-devel-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: c6c24d579aba194e1de1ce5d3a0ea7b768daf443975542491ed1d53e846cc877

subversion-gnome-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 36d57634308796361ef2b69c8d3162fdb5790912feb19003984c28732b7da01a

subversion-gnome-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 1cc72d1f0528cd9b48fef8964e902fb037865bc188dd3fffc9c28d29e253b59c

subversion-libs-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: ec171717673288bea1f7be94e69e34027331aae8f87f51b6b8e93075310bc669

subversion-libs-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 088fbb0ff02baf82fd495cbc2b03aafea26796d76ffc70a4195e5d3b6e84eb55

subversion-perl-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 11c63d24167ac94b47c00e97c2e001ecf30935242204da6dbfe3bab46ae5313e

subversion-perl-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: e6adae5993e1ec6220d2b337648843ccf7bd7cec36072144eb1b9fdbfcc52898

subversion-tools-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 6962be43360a2c1f6c58c56cac64cc21bc17aa584f610d959a7fa0e423bdd774

subversion-tools-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 769750ce933fddf3fe4063a1242145749e62c1517a98ed3b4dab2ca5e2f8dda0

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: f6261ecc81350d9ee9533f2fbd1aa20dc5d5bb9e46b8409a5264692b25f49184

utf8proc-debuginfo-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: b12e46aa79f9526380df0abb625d53de0f19ad2747c1728a274827dfe5a61a01

utf8proc-debugsource-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: fca659e486987312c8548b151e05fdc5a330bd2a507ed638d895a0f02382fa9a

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: 62758e6cc4c940067ee5f2c83b099a3d685868c68c0e10581c9223690247dd6b

subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.src.rpm

SHA-256: d62894339a262954ff35d1595f11ba5c53bd6c400bd13cba0c2610091bce110f

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: bca6d526bc5c50a1fc0f4a3415d0bf2247ef612724340641e647e88c80263b17

s390x

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x.rpm

SHA-256: e33a17ae9c21903cff18470411eaaf468b267667baa065eff9d9fc227121f1a3

libserf-debuginfo-1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x.rpm

SHA-256: 64251a8f7e0358b52dc9558ed164f7f4d51d711c248c3f6426a1d5a7baa79019

libserf-debugsource-1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x.rpm

SHA-256: 47f7b9feb4c21581d722e4b92134b3e43f83f277974c87ad16c463b5774ed868

mod_dav_svn-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: 16924e1edd5e7d56db3e087f0285579b86a191ddcb5037754f4d923d03402dda

mod_dav_svn-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: 60268ce592f4046be1f255ca98c877fd7c6399ae89bc645a56f73b000aca82ef

python3-subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: a867b2f4b09e628f944c465b7e240010e68859ca27dd25fe2c991a1cf63f3d15

python3-subversion-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: cc084474954bb48c0d8ee58fa4953b949d101ac422ad0d335df571d115b0aa25

subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: 6b3bb07f648d128a2c00e88775ef19fe7ba6bbb48ca8c0f3e251e090cfc6ffc9

subversion-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: 097ad0d33eeacc934694c8d18bcd9339f56a2b96a58e40a00c19a9bb8ee35c10

subversion-debugsource-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: 73117ab9f37ed258980a0756f9366408ed4923e33ccda4b43070bd227ed36e49

subversion-devel-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: cc9645aa192e40286933895969c381e533a0fe720c747d596e9b58045e873547

subversion-devel-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: 74d45af2cad90b4585a8ac5ba62bdd6579c12d561f84105075c1a6f3101bef9d

subversion-gnome-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: 6030aa53168498c0ba899df6dbc778db1a7e3fdc0102b1f15a23ba53e2f0200b

subversion-gnome-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: 57a941f3ea2bc2c1cbe594a6aa59020380c275763f6ab1fc421521814f80ea7d

subversion-javahl-1.14.1-2.module+el8.6.0+15201+2f551d15.noarch.rpm

SHA-256: ecd72ab771b44012edb93709b42fbf359d16e2be9cf0a4335516fa2632297aa4

subversion-libs-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: 06f2503755cbb7b811c6fdba84eafa2e54b78dd955cbda63bf3a00cc37955700

subversion-libs-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: c8954c209d58a4a7c6b7c144366ed0f072de1139eb6671315c00e519067b89c2

subversion-perl-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: c879d47ba3d20bbf2f0f3fd9840b007aba423a62fafd4e41da1a64fe5817c536

subversion-perl-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: a69e4efbab736f937e82b951d84f452fbe406d8f14607e2d8ac178ec8fb3d328

subversion-tools-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: 106f7912019e74953afde493f9d60066652a502eb1546d2ec80f1a2d64573036

subversion-tools-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: a48f4939ab2c97047b598e0c7eb09650359ba1fd14ade6ab712dce036d582d2b

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x.rpm

SHA-256: 85f08bd9dc0760d8eb537ddc47e04fb74e75538a359669ec0ba18b858da20cc9

utf8proc-debuginfo-2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x.rpm

SHA-256: 7c530a6b96e3032c693345f0b628b1492c38fa1ea8c010d535cce8d25ed50e72

utf8proc-debugsource-2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x.rpm

SHA-256: e9fece72e89237eec98185f7e8ec44e7aec629077c7e1b1d17051e98a7f60eac

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: 62758e6cc4c940067ee5f2c83b099a3d685868c68c0e10581c9223690247dd6b

subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.src.rpm

SHA-256: d62894339a262954ff35d1595f11ba5c53bd6c400bd13cba0c2610091bce110f

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: bca6d526bc5c50a1fc0f4a3415d0bf2247ef612724340641e647e88c80263b17

s390x

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x.rpm

SHA-256: e33a17ae9c21903cff18470411eaaf468b267667baa065eff9d9fc227121f1a3

libserf-debuginfo-1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x.rpm

SHA-256: 64251a8f7e0358b52dc9558ed164f7f4d51d711c248c3f6426a1d5a7baa79019

libserf-debugsource-1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x.rpm

SHA-256: 47f7b9feb4c21581d722e4b92134b3e43f83f277974c87ad16c463b5774ed868

mod_dav_svn-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: 16924e1edd5e7d56db3e087f0285579b86a191ddcb5037754f4d923d03402dda

mod_dav_svn-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: 60268ce592f4046be1f255ca98c877fd7c6399ae89bc645a56f73b000aca82ef

python3-subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: a867b2f4b09e628f944c465b7e240010e68859ca27dd25fe2c991a1cf63f3d15

python3-subversion-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: cc084474954bb48c0d8ee58fa4953b949d101ac422ad0d335df571d115b0aa25

subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: 6b3bb07f648d128a2c00e88775ef19fe7ba6bbb48ca8c0f3e251e090cfc6ffc9

subversion-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: 097ad0d33eeacc934694c8d18bcd9339f56a2b96a58e40a00c19a9bb8ee35c10

subversion-debugsource-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: 73117ab9f37ed258980a0756f9366408ed4923e33ccda4b43070bd227ed36e49

subversion-devel-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: cc9645aa192e40286933895969c381e533a0fe720c747d596e9b58045e873547

subversion-devel-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: 74d45af2cad90b4585a8ac5ba62bdd6579c12d561f84105075c1a6f3101bef9d

subversion-gnome-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: 6030aa53168498c0ba899df6dbc778db1a7e3fdc0102b1f15a23ba53e2f0200b

subversion-gnome-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: 57a941f3ea2bc2c1cbe594a6aa59020380c275763f6ab1fc421521814f80ea7d

subversion-javahl-1.14.1-2.module+el8.6.0+15201+2f551d15.noarch.rpm

SHA-256: ecd72ab771b44012edb93709b42fbf359d16e2be9cf0a4335516fa2632297aa4

subversion-libs-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: 06f2503755cbb7b811c6fdba84eafa2e54b78dd955cbda63bf3a00cc37955700

subversion-libs-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: c8954c209d58a4a7c6b7c144366ed0f072de1139eb6671315c00e519067b89c2

subversion-perl-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: c879d47ba3d20bbf2f0f3fd9840b007aba423a62fafd4e41da1a64fe5817c536

subversion-perl-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: a69e4efbab736f937e82b951d84f452fbe406d8f14607e2d8ac178ec8fb3d328

subversion-tools-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: 106f7912019e74953afde493f9d60066652a502eb1546d2ec80f1a2d64573036

subversion-tools-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.s390x.rpm

SHA-256: a48f4939ab2c97047b598e0c7eb09650359ba1fd14ade6ab712dce036d582d2b

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x.rpm

SHA-256: 85f08bd9dc0760d8eb537ddc47e04fb74e75538a359669ec0ba18b858da20cc9

utf8proc-debuginfo-2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x.rpm

SHA-256: 7c530a6b96e3032c693345f0b628b1492c38fa1ea8c010d535cce8d25ed50e72

utf8proc-debugsource-2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x.rpm

SHA-256: e9fece72e89237eec98185f7e8ec44e7aec629077c7e1b1d17051e98a7f60eac

Red Hat Enterprise Linux for Power, little endian 8

SRPM

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: 62758e6cc4c940067ee5f2c83b099a3d685868c68c0e10581c9223690247dd6b

subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.src.rpm

SHA-256: d62894339a262954ff35d1595f11ba5c53bd6c400bd13cba0c2610091bce110f

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: bca6d526bc5c50a1fc0f4a3415d0bf2247ef612724340641e647e88c80263b17

ppc64le

subversion-javahl-1.14.1-2.module+el8.6.0+15201+2f551d15.noarch.rpm

SHA-256: ecd72ab771b44012edb93709b42fbf359d16e2be9cf0a4335516fa2632297aa4

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: 363602120254b101c3126102525af2405f7769c18c237676eec17b03760ada9b

libserf-debuginfo-1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: d8e6f4dfadc0ddfc1d831d06c40573007a3ec79f79e115534498fb7327633e54

libserf-debugsource-1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: 6db59e64bc002e8325c85848fb78ad16f4f40eeb5b9b0d966afa22de6f3a9a11

mod_dav_svn-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 5d23023c8cf481fcc3ed3d60a0c54f52421493ae861066c57404de94205f4cd8

mod_dav_svn-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 337c9cdd59531c7e2bb458265a4aac523ddef17dcf058c1b27217ee5ec353182

python3-subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 43dc7e09ae4cb34d80490f029d652ed7ccc85f618d5125e287ab8bc26d07939b

python3-subversion-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: b13c4c89407490f0bbf0dde57ec8797bbdf504315510a4d8ffa0fe94e8557960

subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 2f27599497a654ba46df682863983225651adb6043512c77417f678e80e44fa4

subversion-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 1bfe8725978c0f1c23da9d032f930a051765659e7f1ed50017e4f05a591faf8e

subversion-debugsource-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 285992606215116567f9c79e67a54f7febac0026a9c260262dc7d9650f70986d

subversion-devel-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: c701d58d0a158fa74e4a692c195b9fcd9bdd68d803d0e3509df9819c4b0e4658

subversion-devel-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: f5d295060493f57db8b3a842b9892ae96292e486809b83322f24367de6378083

subversion-gnome-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 5c22434b7adcd12cf84f00daf0826e12e8d0e3e51323df22458d8ac2466001f9

subversion-gnome-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 94a0249d92e1a2e58eb8eaa55380dfc6c941db6bd2932ea904e440ebb75d3436

subversion-libs-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 9296dcf2c5864661777721d4b7e6d499653c41e99a9dd115a95d8b35dda965bf

subversion-libs-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 92d4b763c3b37b5aa5cd06d3a595636ed6060e83a36ab5c7b124d1c877f5614e

subversion-perl-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: f0e3a118542edc2bfdb90d179494e67bb04b2502da18b33c2beeb1d2f18dcf75

subversion-perl-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: b3f8c4ee1cef1fbf964feeff38fee391772f70e12dd2790ddd8a6f0a1f3d3489

subversion-tools-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 071ef1aedea51d9f83d42f7927f649f8e04eec74932610eb8e7ba19773c6b4ef

subversion-tools-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: f5da9914398ce3bebd5ffb0b1bcec0dad50821d35ca19f7a3b89b653873b42fe

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: 627666603286891bacec331f4851bf17c3cb46b9d473a964f805ff92d2509894

utf8proc-debuginfo-2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: 4e1dde650f79fd6de1dae71c999e033afe7727d907c946b6aa81cf8f10bd7974

utf8proc-debugsource-2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: e6b7a25b236e25f0e9775b0872dd0018ef3ac836926116408ac7a2d3b2460fd1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: 62758e6cc4c940067ee5f2c83b099a3d685868c68c0e10581c9223690247dd6b

subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.src.rpm

SHA-256: d62894339a262954ff35d1595f11ba5c53bd6c400bd13cba0c2610091bce110f

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: bca6d526bc5c50a1fc0f4a3415d0bf2247ef612724340641e647e88c80263b17

ppc64le

subversion-javahl-1.14.1-2.module+el8.6.0+15201+2f551d15.noarch.rpm

SHA-256: ecd72ab771b44012edb93709b42fbf359d16e2be9cf0a4335516fa2632297aa4

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: 363602120254b101c3126102525af2405f7769c18c237676eec17b03760ada9b

libserf-debuginfo-1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: d8e6f4dfadc0ddfc1d831d06c40573007a3ec79f79e115534498fb7327633e54

libserf-debugsource-1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: 6db59e64bc002e8325c85848fb78ad16f4f40eeb5b9b0d966afa22de6f3a9a11

mod_dav_svn-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 5d23023c8cf481fcc3ed3d60a0c54f52421493ae861066c57404de94205f4cd8

mod_dav_svn-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 337c9cdd59531c7e2bb458265a4aac523ddef17dcf058c1b27217ee5ec353182

python3-subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 43dc7e09ae4cb34d80490f029d652ed7ccc85f618d5125e287ab8bc26d07939b

python3-subversion-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: b13c4c89407490f0bbf0dde57ec8797bbdf504315510a4d8ffa0fe94e8557960

subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 2f27599497a654ba46df682863983225651adb6043512c77417f678e80e44fa4

subversion-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 1bfe8725978c0f1c23da9d032f930a051765659e7f1ed50017e4f05a591faf8e

subversion-debugsource-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 285992606215116567f9c79e67a54f7febac0026a9c260262dc7d9650f70986d

subversion-devel-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: c701d58d0a158fa74e4a692c195b9fcd9bdd68d803d0e3509df9819c4b0e4658

subversion-devel-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: f5d295060493f57db8b3a842b9892ae96292e486809b83322f24367de6378083

subversion-gnome-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 5c22434b7adcd12cf84f00daf0826e12e8d0e3e51323df22458d8ac2466001f9

subversion-gnome-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 94a0249d92e1a2e58eb8eaa55380dfc6c941db6bd2932ea904e440ebb75d3436

subversion-libs-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 9296dcf2c5864661777721d4b7e6d499653c41e99a9dd115a95d8b35dda965bf

subversion-libs-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 92d4b763c3b37b5aa5cd06d3a595636ed6060e83a36ab5c7b124d1c877f5614e

subversion-perl-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: f0e3a118542edc2bfdb90d179494e67bb04b2502da18b33c2beeb1d2f18dcf75

subversion-perl-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: b3f8c4ee1cef1fbf964feeff38fee391772f70e12dd2790ddd8a6f0a1f3d3489

subversion-tools-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 071ef1aedea51d9f83d42f7927f649f8e04eec74932610eb8e7ba19773c6b4ef

subversion-tools-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: f5da9914398ce3bebd5ffb0b1bcec0dad50821d35ca19f7a3b89b653873b42fe

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: 627666603286891bacec331f4851bf17c3cb46b9d473a964f805ff92d2509894

utf8proc-debuginfo-2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: 4e1dde650f79fd6de1dae71c999e033afe7727d907c946b6aa81cf8f10bd7974

utf8proc-debugsource-2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: e6b7a25b236e25f0e9775b0872dd0018ef3ac836926116408ac7a2d3b2460fd1

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: 62758e6cc4c940067ee5f2c83b099a3d685868c68c0e10581c9223690247dd6b

subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.src.rpm

SHA-256: d62894339a262954ff35d1595f11ba5c53bd6c400bd13cba0c2610091bce110f

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: bca6d526bc5c50a1fc0f4a3415d0bf2247ef612724340641e647e88c80263b17

x86_64

subversion-javahl-1.14.1-2.module+el8.6.0+15201+2f551d15.noarch.rpm

SHA-256: ecd72ab771b44012edb93709b42fbf359d16e2be9cf0a4335516fa2632297aa4

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: b280bb514277e01a27553d143c292be927c65e660bb12af3126adaaf202f6fba

libserf-debuginfo-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: 6510f6820dae37a22a17b6a0c8c713281696257e3739b2788117eafd240d0927

libserf-debugsource-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: 95a976ce34814a7c2165a53f7fb3f4df6f3c57c02544a9b6d7514efde93b0129

mod_dav_svn-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: dc49e1865acfe1e61495e4dbb09ecccbf93a22cf4d4603e55bc4a7b5a4a0f8a9

mod_dav_svn-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: b945e65e88ababac02eb86b6bebfd8b87265680f45645451f88ff44d2b2187f3

python3-subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 1fd96853d21907f564b87748604c069c3cb9c6bc0aaa7c2a80952737a25a95c6

python3-subversion-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: f4e78e8461feecd1dfd30ddf4606eba26377d3f948cfb76c6b585d6e4876bb91

subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: a6224f6715af7eaaf8398c8f7aa3bf9d647c97449c5267729888bcad5879eefc

subversion-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 2496c23ba27c79a6c23ea261be505d6fe2eeea1459955857e02c0d33f17c6802

subversion-debugsource-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 703e0fec2e3ce48b9c95f4a711ab7fb78a1b6707e65073c7ea200969f48e6879

subversion-devel-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 1f2cf14e22a04f70fd32dfbc6bbd5a569097939ccc1841e3dc5ab648b12283b7

subversion-devel-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: c6c24d579aba194e1de1ce5d3a0ea7b768daf443975542491ed1d53e846cc877

subversion-gnome-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 36d57634308796361ef2b69c8d3162fdb5790912feb19003984c28732b7da01a

subversion-gnome-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 1cc72d1f0528cd9b48fef8964e902fb037865bc188dd3fffc9c28d29e253b59c

subversion-libs-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: ec171717673288bea1f7be94e69e34027331aae8f87f51b6b8e93075310bc669

subversion-libs-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 088fbb0ff02baf82fd495cbc2b03aafea26796d76ffc70a4195e5d3b6e84eb55

subversion-perl-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 11c63d24167ac94b47c00e97c2e001ecf30935242204da6dbfe3bab46ae5313e

subversion-perl-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: e6adae5993e1ec6220d2b337648843ccf7bd7cec36072144eb1b9fdbfcc52898

subversion-tools-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 6962be43360a2c1f6c58c56cac64cc21bc17aa584f610d959a7fa0e423bdd774

subversion-tools-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 769750ce933fddf3fe4063a1242145749e62c1517a98ed3b4dab2ca5e2f8dda0

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: f6261ecc81350d9ee9533f2fbd1aa20dc5d5bb9e46b8409a5264692b25f49184

utf8proc-debuginfo-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: b12e46aa79f9526380df0abb625d53de0f19ad2747c1728a274827dfe5a61a01

utf8proc-debugsource-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: fca659e486987312c8548b151e05fdc5a330bd2a507ed638d895a0f02382fa9a

Red Hat Enterprise Linux for ARM 64 8

SRPM

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: 62758e6cc4c940067ee5f2c83b099a3d685868c68c0e10581c9223690247dd6b

subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.src.rpm

SHA-256: d62894339a262954ff35d1595f11ba5c53bd6c400bd13cba0c2610091bce110f

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: bca6d526bc5c50a1fc0f4a3415d0bf2247ef612724340641e647e88c80263b17

aarch64

subversion-javahl-1.14.1-2.module+el8.6.0+15201+2f551d15.noarch.rpm

SHA-256: ecd72ab771b44012edb93709b42fbf359d16e2be9cf0a4335516fa2632297aa4

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64.rpm

SHA-256: eaf332ccbab1807c34f0cb16edc0de4282b66f5e02a39dc801b97ed552cde969

libserf-debuginfo-1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64.rpm

SHA-256: 1e05a91fc4d40884c92cf2ea7909ef54b22ad3b957cd0173116dcaafdbd604f5

libserf-debugsource-1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64.rpm

SHA-256: c385a4b5703668547779271c3cb047349e14fbff00452a0977ee01ba6ade838a

mod_dav_svn-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: 3ef3fd141527a151e3100e149e170dc792e77de3641c581a073353540bcd3116

mod_dav_svn-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: a95db99b81dbc1db6131e2e9b2a66cb34c81364cdda8861a52be91c87e535d41

python3-subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: 7cef1cebf97e5f86b157b14ba60162fdbe78524da0af04d796d328705d7ee40b

python3-subversion-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: 4b4af44ff4be838b8b9662dc310a3a0294db144412cd3b1bbe8757d75f71c3c5

subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: abc21de20ee1f9206332810dea3743918c5770229106f0645bd95f821cbbfec4

subversion-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: 8cdd07aa0d8d1f94c9317ad78f2e72a49f0b78c591318b4762f80426fc5fb17a

subversion-debugsource-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: fc251426db241d34d172318c21bd0182efc1e3c4f7600784123640b0284c21a7

subversion-devel-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: 35e3fda32b0e6bb7811c08c55cc127a89ca2b2aa3f98ef8da6127f22735ac4a3

subversion-devel-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: d35b8e3bf649e594093122fdf96a967364bf2f57f73b3c9ac3ba1bfa7486c5aa

subversion-gnome-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: a919bad43a3fd1d87fd6523fcdffc0ea34b321fa505ad74bdf455a290720b76c

subversion-gnome-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: 6424f191b10b948b9432115db1911949b493fd8b80020b11799d740accd554f8

subversion-libs-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: f3246e7c8ec9769a7b6227ac481146ee7138255bdc59881ec50732674be736f9

subversion-libs-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: 9ab0bb49788a828f27c0b02d6789037086eb2ecbb6f87dae086f3a9216f175fa

subversion-perl-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: 54ab742d7d144110684e71258ce7fe4e72e0bb4850d14f8f48808d64f4f5b476

subversion-perl-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: b16c93315b0d3d031afd30da6d83e7f18b993fef3495154e4aec36a47190f26c

subversion-tools-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: 80fd5a98a2a627fdfbb3d04ba9d7508a59b646bd2fbd454ce83d8d02ca1f5f27

subversion-tools-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: d1618d2d62ba87a86e27cd90563607a575fbcc0a633141b55d2a4bef1ead7145

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64.rpm

SHA-256: d46a197d8de7bbc750b53aadf6d51746fe383bd82cdc709f6a7793843be63d24

utf8proc-debuginfo-2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64.rpm

SHA-256: 5fb2c743b2e51ff5ba35631991232a26f84c935bdf0f5eda489f3396185da351

utf8proc-debugsource-2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64.rpm

SHA-256: 4ad1271d78793d7e4deb10e13556795967a548715e5d860dd7819f9f782ef46a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: 62758e6cc4c940067ee5f2c83b099a3d685868c68c0e10581c9223690247dd6b

subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.src.rpm

SHA-256: d62894339a262954ff35d1595f11ba5c53bd6c400bd13cba0c2610091bce110f

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: bca6d526bc5c50a1fc0f4a3415d0bf2247ef612724340641e647e88c80263b17

aarch64

subversion-javahl-1.14.1-2.module+el8.6.0+15201+2f551d15.noarch.rpm

SHA-256: ecd72ab771b44012edb93709b42fbf359d16e2be9cf0a4335516fa2632297aa4

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64.rpm

SHA-256: eaf332ccbab1807c34f0cb16edc0de4282b66f5e02a39dc801b97ed552cde969

libserf-debuginfo-1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64.rpm

SHA-256: 1e05a91fc4d40884c92cf2ea7909ef54b22ad3b957cd0173116dcaafdbd604f5

libserf-debugsource-1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64.rpm

SHA-256: c385a4b5703668547779271c3cb047349e14fbff00452a0977ee01ba6ade838a

mod_dav_svn-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: 3ef3fd141527a151e3100e149e170dc792e77de3641c581a073353540bcd3116

mod_dav_svn-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: a95db99b81dbc1db6131e2e9b2a66cb34c81364cdda8861a52be91c87e535d41

python3-subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: 7cef1cebf97e5f86b157b14ba60162fdbe78524da0af04d796d328705d7ee40b

python3-subversion-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: 4b4af44ff4be838b8b9662dc310a3a0294db144412cd3b1bbe8757d75f71c3c5

subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: abc21de20ee1f9206332810dea3743918c5770229106f0645bd95f821cbbfec4

subversion-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: 8cdd07aa0d8d1f94c9317ad78f2e72a49f0b78c591318b4762f80426fc5fb17a

subversion-debugsource-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: fc251426db241d34d172318c21bd0182efc1e3c4f7600784123640b0284c21a7

subversion-devel-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: 35e3fda32b0e6bb7811c08c55cc127a89ca2b2aa3f98ef8da6127f22735ac4a3

subversion-devel-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: d35b8e3bf649e594093122fdf96a967364bf2f57f73b3c9ac3ba1bfa7486c5aa

subversion-gnome-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: a919bad43a3fd1d87fd6523fcdffc0ea34b321fa505ad74bdf455a290720b76c

subversion-gnome-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: 6424f191b10b948b9432115db1911949b493fd8b80020b11799d740accd554f8

subversion-libs-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: f3246e7c8ec9769a7b6227ac481146ee7138255bdc59881ec50732674be736f9

subversion-libs-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: 9ab0bb49788a828f27c0b02d6789037086eb2ecbb6f87dae086f3a9216f175fa

subversion-perl-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: 54ab742d7d144110684e71258ce7fe4e72e0bb4850d14f8f48808d64f4f5b476

subversion-perl-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: b16c93315b0d3d031afd30da6d83e7f18b993fef3495154e4aec36a47190f26c

subversion-tools-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: 80fd5a98a2a627fdfbb3d04ba9d7508a59b646bd2fbd454ce83d8d02ca1f5f27

subversion-tools-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64.rpm

SHA-256: d1618d2d62ba87a86e27cd90563607a575fbcc0a633141b55d2a4bef1ead7145

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64.rpm

SHA-256: d46a197d8de7bbc750b53aadf6d51746fe383bd82cdc709f6a7793843be63d24

utf8proc-debuginfo-2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64.rpm

SHA-256: 5fb2c743b2e51ff5ba35631991232a26f84c935bdf0f5eda489f3396185da351

utf8proc-debugsource-2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64.rpm

SHA-256: 4ad1271d78793d7e4deb10e13556795967a548715e5d860dd7819f9f782ef46a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: 62758e6cc4c940067ee5f2c83b099a3d685868c68c0e10581c9223690247dd6b

subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.src.rpm

SHA-256: d62894339a262954ff35d1595f11ba5c53bd6c400bd13cba0c2610091bce110f

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: bca6d526bc5c50a1fc0f4a3415d0bf2247ef612724340641e647e88c80263b17

ppc64le

subversion-javahl-1.14.1-2.module+el8.6.0+15201+2f551d15.noarch.rpm

SHA-256: ecd72ab771b44012edb93709b42fbf359d16e2be9cf0a4335516fa2632297aa4

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: 363602120254b101c3126102525af2405f7769c18c237676eec17b03760ada9b

libserf-debuginfo-1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: d8e6f4dfadc0ddfc1d831d06c40573007a3ec79f79e115534498fb7327633e54

libserf-debugsource-1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: 6db59e64bc002e8325c85848fb78ad16f4f40eeb5b9b0d966afa22de6f3a9a11

mod_dav_svn-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 5d23023c8cf481fcc3ed3d60a0c54f52421493ae861066c57404de94205f4cd8

mod_dav_svn-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 337c9cdd59531c7e2bb458265a4aac523ddef17dcf058c1b27217ee5ec353182

python3-subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 43dc7e09ae4cb34d80490f029d652ed7ccc85f618d5125e287ab8bc26d07939b

python3-subversion-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: b13c4c89407490f0bbf0dde57ec8797bbdf504315510a4d8ffa0fe94e8557960

subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 2f27599497a654ba46df682863983225651adb6043512c77417f678e80e44fa4

subversion-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 1bfe8725978c0f1c23da9d032f930a051765659e7f1ed50017e4f05a591faf8e

subversion-debugsource-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 285992606215116567f9c79e67a54f7febac0026a9c260262dc7d9650f70986d

subversion-devel-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: c701d58d0a158fa74e4a692c195b9fcd9bdd68d803d0e3509df9819c4b0e4658

subversion-devel-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: f5d295060493f57db8b3a842b9892ae96292e486809b83322f24367de6378083

subversion-gnome-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 5c22434b7adcd12cf84f00daf0826e12e8d0e3e51323df22458d8ac2466001f9

subversion-gnome-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 94a0249d92e1a2e58eb8eaa55380dfc6c941db6bd2932ea904e440ebb75d3436

subversion-libs-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 9296dcf2c5864661777721d4b7e6d499653c41e99a9dd115a95d8b35dda965bf

subversion-libs-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 92d4b763c3b37b5aa5cd06d3a595636ed6060e83a36ab5c7b124d1c877f5614e

subversion-perl-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: f0e3a118542edc2bfdb90d179494e67bb04b2502da18b33c2beeb1d2f18dcf75

subversion-perl-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: b3f8c4ee1cef1fbf964feeff38fee391772f70e12dd2790ddd8a6f0a1f3d3489

subversion-tools-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: 071ef1aedea51d9f83d42f7927f649f8e04eec74932610eb8e7ba19773c6b4ef

subversion-tools-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le.rpm

SHA-256: f5da9914398ce3bebd5ffb0b1bcec0dad50821d35ca19f7a3b89b653873b42fe

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: 627666603286891bacec331f4851bf17c3cb46b9d473a964f805ff92d2509894

utf8proc-debuginfo-2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: 4e1dde650f79fd6de1dae71c999e033afe7727d907c946b6aa81cf8f10bd7974

utf8proc-debugsource-2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm

SHA-256: e6b7a25b236e25f0e9775b0872dd0018ef3ac836926116408ac7a2d3b2460fd1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: 62758e6cc4c940067ee5f2c83b099a3d685868c68c0e10581c9223690247dd6b

subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.src.rpm

SHA-256: d62894339a262954ff35d1595f11ba5c53bd6c400bd13cba0c2610091bce110f

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.src.rpm

SHA-256: bca6d526bc5c50a1fc0f4a3415d0bf2247ef612724340641e647e88c80263b17

x86_64

subversion-javahl-1.14.1-2.module+el8.6.0+15201+2f551d15.noarch.rpm

SHA-256: ecd72ab771b44012edb93709b42fbf359d16e2be9cf0a4335516fa2632297aa4

libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: b280bb514277e01a27553d143c292be927c65e660bb12af3126adaaf202f6fba

libserf-debuginfo-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: 6510f6820dae37a22a17b6a0c8c713281696257e3739b2788117eafd240d0927

libserf-debugsource-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: 95a976ce34814a7c2165a53f7fb3f4df6f3c57c02544a9b6d7514efde93b0129

mod_dav_svn-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: dc49e1865acfe1e61495e4dbb09ecccbf93a22cf4d4603e55bc4a7b5a4a0f8a9

mod_dav_svn-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: b945e65e88ababac02eb86b6bebfd8b87265680f45645451f88ff44d2b2187f3

python3-subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 1fd96853d21907f564b87748604c069c3cb9c6bc0aaa7c2a80952737a25a95c6

python3-subversion-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: f4e78e8461feecd1dfd30ddf4606eba26377d3f948cfb76c6b585d6e4876bb91

subversion-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: a6224f6715af7eaaf8398c8f7aa3bf9d647c97449c5267729888bcad5879eefc

subversion-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 2496c23ba27c79a6c23ea261be505d6fe2eeea1459955857e02c0d33f17c6802

subversion-debugsource-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 703e0fec2e3ce48b9c95f4a711ab7fb78a1b6707e65073c7ea200969f48e6879

subversion-devel-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 1f2cf14e22a04f70fd32dfbc6bbd5a569097939ccc1841e3dc5ab648b12283b7

subversion-devel-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: c6c24d579aba194e1de1ce5d3a0ea7b768daf443975542491ed1d53e846cc877

subversion-gnome-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 36d57634308796361ef2b69c8d3162fdb5790912feb19003984c28732b7da01a

subversion-gnome-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 1cc72d1f0528cd9b48fef8964e902fb037865bc188dd3fffc9c28d29e253b59c

subversion-libs-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: ec171717673288bea1f7be94e69e34027331aae8f87f51b6b8e93075310bc669

subversion-libs-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 088fbb0ff02baf82fd495cbc2b03aafea26796d76ffc70a4195e5d3b6e84eb55

subversion-perl-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 11c63d24167ac94b47c00e97c2e001ecf30935242204da6dbfe3bab46ae5313e

subversion-perl-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: e6adae5993e1ec6220d2b337648843ccf7bd7cec36072144eb1b9fdbfcc52898

subversion-tools-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 6962be43360a2c1f6c58c56cac64cc21bc17aa584f610d959a7fa0e423bdd774

subversion-tools-debuginfo-1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64.rpm

SHA-256: 769750ce933fddf3fe4063a1242145749e62c1517a98ed3b4dab2ca5e2f8dda0

utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: f6261ecc81350d9ee9533f2fbd1aa20dc5d5bb9e46b8409a5264692b25f49184

utf8proc-debuginfo-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: b12e46aa79f9526380df0abb625d53de0f19ad2747c1728a274827dfe5a61a01

utf8proc-debugsource-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm

SHA-256: fca659e486987312c8548b151e05fdc5a330bd2a507ed638d895a0f02382fa9a

Related news

CVE-2022-32793: About the security content of macOS Monterey 12.5

Multiple out-of-bounds write issues were addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.5, watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6. An app may be able to disclose kernel memory.

Red Hat Security Advisory 2022-4941-01

Red Hat Security Advisory 2022-4941-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

Red Hat Security Advisory 2022-4591-01

Red Hat Security Advisory 2022-4591-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

Ubuntu Security Notice USN-5450-1

Ubuntu Security Notice 5450-1 - Evgeny Kotkov discovered that subversion servers did not properly follow path-based authorization rules in certain cases. An attacker could potentially use this issue to retrieve information about private paths. Thomas Weißschuh discovered that subversion servers did not properly handle memory in certain configurations. A remote attacker could potentially use this issue to cause a denial of service or other unspecified impact.

Red Hat Security Advisory 2022-4722-01

Red Hat Security Advisory 2022-4722-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

RHSA-2022:4722: Red Hat Security Advisory: subversion:1.14 security update

An update for the subversion:1.14 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

RHSA-2022:4591: Red Hat Security Advisory: subversion security update

An update for subversion is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

RHSA-2022:2236: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

Red Hat Security Advisory 2022-2234-01

Red Hat Security Advisory 2022-2234-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

RHSA-2022:2234: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

RHSA-2022:2237: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

RHSA-2022:2222: Red Hat Security Advisory: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24070: subversion: Subversion's mod_dav_svn is vulnerable to memory corruption