exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-2234-01

Red Hat Security Advisory 2022-2234-01
Posted May 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2234-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-24070
SHA-256 | c5662ed7973bea954f1d6fe749afaf1dd6826476ffa03aab059638d156549086

Red Hat Security Advisory 2022-2234-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: subversion:1.10 security update
Advisory ID: RHSA-2022:2234-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:2234
Issue date: 2022-05-12
CVE Names: CVE-2022-24070
====================================================================
1. Summary:

An update for the subversion:1.10 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Subversion (SVN) is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a hierarchy of
files and directories while keeping a history of all changes.

Security Fix(es):

* subversion: Subversion's mod_dav_svn is vulnerable to memory corruption
(CVE-2022-24070)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, for the update to take effect, you
must restart the httpd daemon, if you are using mod_dav_svn, and the
svnserve daemon, if you are serving Subversion repositories via the svn://
protocol.

5. Bugs fixed (https://bugzilla.redhat.com/):

2074772 - CVE-2022-24070 subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm
subversion-1.10.2-5.module+el8.6.0+15157+188c9801.src.rpm
utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm

aarch64:
libserf-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm
libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm
libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm
mod_dav_svn-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
mod_dav_svn-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-debugsource-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-devel-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-devel-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-gnome-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-gnome-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-libs-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-libs-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-perl-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-perl-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-tools-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-tools-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm
utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm

noarch:
subversion-javahl-1.10.2-5.module+el8.6.0+15157+188c9801.noarch.rpm

ppc64le:
libserf-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm
libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm
libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm
mod_dav_svn-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
mod_dav_svn-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-debugsource-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-devel-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-devel-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-gnome-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-gnome-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-libs-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-libs-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-perl-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-perl-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-tools-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-tools-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm
utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm

s390x:
libserf-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm
libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm
libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm
mod_dav_svn-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
mod_dav_svn-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-debugsource-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-devel-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-devel-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-gnome-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-gnome-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-libs-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-libs-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-perl-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-perl-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-tools-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-tools-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm
utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm

x86_64:
libserf-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm
libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm
libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm
mod_dav_svn-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
mod_dav_svn-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-debugsource-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-devel-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-devel-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-gnome-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-gnome-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-libs-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-libs-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-perl-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-perl-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-tools-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-tools-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm
utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-24070
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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K42+
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close