[RHSA-2022:2237-01] Important: subversion:1.10 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu May 12 16:17:11 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: subversion:1.10 security update
Advisory ID:       RHSA-2022:2237-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:2237
Issue date:        2022-05-12
CVE Names:         CVE-2022-24070 
=====================================================================

1. Summary:

An update for the subversion:1.10 module is now available for Red Hat
Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Subversion (SVN) is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a hierarchy of
files and directories while keeping a history of all changes.

Security Fix(es):

* subversion: Subversion's mod_dav_svn is vulnerable to memory corruption
(CVE-2022-24070)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, for the update to take effect, you
must restart the httpd daemon, if you are using mod_dav_svn, and the
svnserve daemon, if you are serving Subversion repositories via the svn://
protocol.

5. Bugs fixed (https://bugzilla.redhat.com/):

2074772 - CVE-2022-24070 subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
libserf-1.3.9-9.module+el8.1.0+9889+0a9c19c4.src.rpm
subversion-1.10.2-3.module+el8.1.0+15169+c14f14c4.src.rpm
utf8proc-2.1.1-5.module+el8.1.0+9889+0a9c19c4.src.rpm

aarch64:
libserf-1.3.9-9.module+el8.1.0+9889+0a9c19c4.aarch64.rpm
libserf-debuginfo-1.3.9-9.module+el8.1.0+9889+0a9c19c4.aarch64.rpm
libserf-debugsource-1.3.9-9.module+el8.1.0+9889+0a9c19c4.aarch64.rpm
mod_dav_svn-1.10.2-3.module+el8.1.0+15169+c14f14c4.aarch64.rpm
mod_dav_svn-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.aarch64.rpm
subversion-1.10.2-3.module+el8.1.0+15169+c14f14c4.aarch64.rpm
subversion-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.aarch64.rpm
subversion-debugsource-1.10.2-3.module+el8.1.0+15169+c14f14c4.aarch64.rpm
subversion-devel-1.10.2-3.module+el8.1.0+15169+c14f14c4.aarch64.rpm
subversion-devel-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.aarch64.rpm
subversion-gnome-1.10.2-3.module+el8.1.0+15169+c14f14c4.aarch64.rpm
subversion-gnome-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.aarch64.rpm
subversion-libs-1.10.2-3.module+el8.1.0+15169+c14f14c4.aarch64.rpm
subversion-libs-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.aarch64.rpm
subversion-perl-1.10.2-3.module+el8.1.0+15169+c14f14c4.aarch64.rpm
subversion-perl-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.aarch64.rpm
subversion-tools-1.10.2-3.module+el8.1.0+15169+c14f14c4.aarch64.rpm
subversion-tools-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.aarch64.rpm
utf8proc-2.1.1-5.module+el8.1.0+9889+0a9c19c4.aarch64.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.1.0+9889+0a9c19c4.aarch64.rpm
utf8proc-debugsource-2.1.1-5.module+el8.1.0+9889+0a9c19c4.aarch64.rpm

noarch:
subversion-javahl-1.10.2-3.module+el8.1.0+15169+c14f14c4.noarch.rpm

ppc64le:
libserf-1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le.rpm
libserf-debuginfo-1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le.rpm
libserf-debugsource-1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le.rpm
mod_dav_svn-1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le.rpm
mod_dav_svn-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le.rpm
subversion-1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le.rpm
subversion-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le.rpm
subversion-debugsource-1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le.rpm
subversion-devel-1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le.rpm
subversion-devel-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le.rpm
subversion-gnome-1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le.rpm
subversion-gnome-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le.rpm
subversion-libs-1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le.rpm
subversion-libs-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le.rpm
subversion-perl-1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le.rpm
subversion-perl-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le.rpm
subversion-tools-1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le.rpm
subversion-tools-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le.rpm
utf8proc-2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le.rpm
utf8proc-debugsource-2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le.rpm

s390x:
libserf-1.3.9-9.module+el8.1.0+9889+0a9c19c4.s390x.rpm
libserf-debuginfo-1.3.9-9.module+el8.1.0+9889+0a9c19c4.s390x.rpm
libserf-debugsource-1.3.9-9.module+el8.1.0+9889+0a9c19c4.s390x.rpm
mod_dav_svn-1.10.2-3.module+el8.1.0+15169+c14f14c4.s390x.rpm
mod_dav_svn-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.s390x.rpm
subversion-1.10.2-3.module+el8.1.0+15169+c14f14c4.s390x.rpm
subversion-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.s390x.rpm
subversion-debugsource-1.10.2-3.module+el8.1.0+15169+c14f14c4.s390x.rpm
subversion-devel-1.10.2-3.module+el8.1.0+15169+c14f14c4.s390x.rpm
subversion-devel-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.s390x.rpm
subversion-gnome-1.10.2-3.module+el8.1.0+15169+c14f14c4.s390x.rpm
subversion-gnome-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.s390x.rpm
subversion-libs-1.10.2-3.module+el8.1.0+15169+c14f14c4.s390x.rpm
subversion-libs-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.s390x.rpm
subversion-perl-1.10.2-3.module+el8.1.0+15169+c14f14c4.s390x.rpm
subversion-perl-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.s390x.rpm
subversion-tools-1.10.2-3.module+el8.1.0+15169+c14f14c4.s390x.rpm
subversion-tools-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.s390x.rpm
utf8proc-2.1.1-5.module+el8.1.0+9889+0a9c19c4.s390x.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.1.0+9889+0a9c19c4.s390x.rpm
utf8proc-debugsource-2.1.1-5.module+el8.1.0+9889+0a9c19c4.s390x.rpm

x86_64:
libserf-1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64.rpm
libserf-debuginfo-1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64.rpm
libserf-debugsource-1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64.rpm
mod_dav_svn-1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64.rpm
mod_dav_svn-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64.rpm
subversion-1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64.rpm
subversion-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64.rpm
subversion-debugsource-1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64.rpm
subversion-devel-1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64.rpm
subversion-devel-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64.rpm
subversion-gnome-1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64.rpm
subversion-gnome-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64.rpm
subversion-libs-1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64.rpm
subversion-libs-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64.rpm
subversion-perl-1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64.rpm
subversion-perl-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64.rpm
subversion-tools-1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64.rpm
subversion-tools-debuginfo-1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64.rpm
utf8proc-2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64.rpm
utf8proc-debugsource-2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-24070
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8/Kr
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list