-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: subversion:1.10 security update Advisory ID: RHSA-2022:2222-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:2222 Issue date: 2022-05-11 CVE Names: CVE-2022-24070 ==================================================================== 1. Summary: An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. Security Fix(es): * subversion: Subversion's mod_dav_svn is vulnerable to memory corruption (CVE-2022-24070) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol. 5. Bugs fixed (https://bugzilla.redhat.com/): 2074772 - CVE-2022-24070 subversion: Subversion's mod_dav_svn is vulnerable to memory corruption 6. Package List: Red Hat Enterprise Linux AppStream EUS (v.8.4): Source: libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm subversion-1.10.2-5.module+el8.4.0+15158+80ea2a4d.src.rpm utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm aarch64: libserf-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm mod_dav_svn-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm mod_dav_svn-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm subversion-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm subversion-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm subversion-debugsource-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm subversion-devel-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm subversion-devel-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm subversion-gnome-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm subversion-gnome-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm subversion-libs-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm subversion-libs-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm subversion-perl-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm subversion-perl-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm subversion-tools-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm subversion-tools-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64.rpm utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm noarch: subversion-javahl-1.10.2-5.module+el8.4.0+15158+80ea2a4d.noarch.rpm ppc64le: libserf-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm mod_dav_svn-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm mod_dav_svn-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm subversion-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm subversion-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm subversion-debugsource-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm subversion-devel-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm subversion-devel-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm subversion-gnome-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm subversion-gnome-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm subversion-libs-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm subversion-libs-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm subversion-perl-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm subversion-perl-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm subversion-tools-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm subversion-tools-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le.rpm utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm s390x: libserf-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm mod_dav_svn-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm mod_dav_svn-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm subversion-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm subversion-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm subversion-debugsource-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm subversion-devel-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm subversion-devel-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm subversion-gnome-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm subversion-gnome-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm subversion-libs-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm subversion-libs-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm subversion-perl-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm subversion-perl-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm subversion-tools-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm subversion-tools-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x.rpm utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm x86_64: libserf-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm mod_dav_svn-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm mod_dav_svn-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm subversion-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm subversion-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm subversion-debugsource-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm subversion-devel-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm subversion-devel-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm subversion-gnome-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm subversion-gnome-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm subversion-libs-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm subversion-libs-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm subversion-perl-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm subversion-perl-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm subversion-tools-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm subversion-tools-debuginfo-1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64.rpm utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-24070 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYnw2LdzjgjWX9erEAQh0LQ//VYhAswr3kcY5rS1KJlNONdzroKSAm4wD /KnMzPCtIud+nbmGtU/6uvCzPY4Sy9pRxVU5Yg5wfo1updSp/CrMrGpAPurj/jK2 ya6lBTPaS3aYqjp0sdSHzfRsWHjr2IzcJNBOod8RwJcPKZG3kgvBIRHTUjnUStYA eByv4SU+xTHh6fRKYQNHujNa+YouQFWYiOJjc9HSMb41C4qOFqFg2r+OnX99DWjh 0JG47HrKxpByom/ObjbG+JMRmwbztnWpzu8rzXgeBcmAXYrfbWA8Upy0m4VlDW8d Rg4T7G+xpgDDvEQ2/lpDZUxzJkfR0JFH5daoqlDefCs/rFIV/l+XZ0Jqr87KdteN EhG3dMuAYuHeBolulN7M0NyEm7b2SfEUItvVrbHxHPgOKZWptiDxCUTis8mUvixs Ah/zS+raa8HZI3nxnkb9vGleW1Tmgn25k5CjnrYnklG/f3QoQoF82Sc4ZbLyez63 llpULm7B7eLXJIK52MeUaDVGtoXxUzWWyTvDClqWOrekkHeNKa40yZsVHSFfOVGs YWPBbXKALC+D/FU1K2tJILcbeDEb0Iv6gGurI+/JZ/bCOJfrfgfONwe5Up2mlUiD z/R0d9zR4XdTuwVAlJIsctvT6tX7nQ5xDYVCFyq+36l1K6djsIfSLmaSzMF4dk6P eDZ2Z2o2EoA=Dgv5 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce