-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: subversion:1.14 security update Advisory ID: RHSA-2022:4722-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:4722 Issue date: 2022-05-24 CVE Names: CVE-2022-24070 ===================================================================== 1. Summary: An update for the subversion:1.14 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. Security Fix(es): * subversion: Subversion's mod_dav_svn is vulnerable to memory corruption (CVE-2022-24070) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol. 5. Bugs fixed (https://bugzilla.redhat.com/): 2074772 - CVE-2022-24070 subversion: Subversion's mod_dav_svn is vulnerable to memory corruption 6. Package List: Red Hat Enterprise Linux AppStream EUS (v.8.4): Source: libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.src.rpm subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.src.rpm utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.src.rpm aarch64: libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64.rpm libserf-debuginfo-1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64.rpm libserf-debugsource-1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64.rpm mod_dav_svn-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm mod_dav_svn-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm python3-subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm python3-subversion-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm subversion-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm subversion-debugsource-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm subversion-devel-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm subversion-devel-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm subversion-gnome-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm subversion-gnome-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm subversion-libs-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm subversion-libs-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm subversion-perl-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm subversion-perl-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm subversion-tools-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm subversion-tools-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64.rpm utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64.rpm utf8proc-debuginfo-2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64.rpm utf8proc-debugsource-2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64.rpm noarch: subversion-javahl-1.14.1-2.module+el8.4.0+9885+61c1c622.noarch.rpm ppc64le: libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm libserf-debuginfo-1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm libserf-debugsource-1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm mod_dav_svn-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm mod_dav_svn-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm python3-subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm python3-subversion-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm subversion-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm subversion-debugsource-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm subversion-devel-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm subversion-devel-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm subversion-gnome-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm subversion-gnome-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm subversion-libs-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm subversion-libs-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm subversion-perl-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm subversion-perl-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm subversion-tools-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm subversion-tools-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le.rpm utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm utf8proc-debuginfo-2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm utf8proc-debugsource-2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le.rpm s390x: libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x.rpm libserf-debuginfo-1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x.rpm libserf-debugsource-1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x.rpm mod_dav_svn-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm mod_dav_svn-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm python3-subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm python3-subversion-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm subversion-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm subversion-debugsource-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm subversion-devel-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm subversion-devel-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm subversion-gnome-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm subversion-gnome-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm subversion-libs-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm subversion-libs-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm subversion-perl-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm subversion-perl-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm subversion-tools-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm subversion-tools-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.s390x.rpm utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x.rpm utf8proc-debuginfo-2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x.rpm utf8proc-debugsource-2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x.rpm x86_64: libserf-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm libserf-debuginfo-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm libserf-debugsource-1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64.rpm mod_dav_svn-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm mod_dav_svn-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm python3-subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm python3-subversion-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm subversion-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm subversion-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm subversion-debugsource-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm subversion-devel-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm subversion-devel-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm subversion-gnome-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm subversion-gnome-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm subversion-libs-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm subversion-libs-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm subversion-perl-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm subversion-perl-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm subversion-tools-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm subversion-tools-debuginfo-1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64.rpm utf8proc-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm utf8proc-debuginfo-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm utf8proc-debugsource-2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-24070 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYozwgNzjgjWX9erEAQjjFA/+I4c5b4TZbuygEd7/V4cxUnNzHirT1V+t 6ye2U3tBU2RoMldlzRfHYedp1c+EUi0eqc1gnGofphfUiVmxkPXm+VopBOYKgA3J fU1GIWpYTfDfs+hfVS58+L9bmGl9YfeK7yPtUzGZfZsjPUVmBmnlSw76E2sDAQMv HZwA3TV3Vj80u6tVswK3zLF7yVqqCv2sRedRtpeQnIk+AODhVSmXbptl3OuAOVfL 0kozk6qQU7qLEl3gyBHpJcMXezOAtkp/CYP2xxjx2jQTjpo+bIKkmZe3sdP4YzYb rhPZBZx3cSDUX9/uwTi8gZVPmZut8TvEtcfsUN5Z5sX+GcxYoA0OLLnaFAi9aNxD XQi0q1M6FHwTDwF3ZQJmfrnmEPIpqLf7IaSRkGUIx+5CryaCiog4ZWRcRUydV+x3 eDqrHspTCI5gbjRfiWsJb6VMZr/eGrG/JWV+NDbvHcR40/JfmedJTPEEKVGlnbEt lY6IJq3HetxzHJGIkZr4AcnimouzqZYz6N8XmHwKFpd35N0nUUURBtzYQ0OxVZEg 3jrDiRxI8yGvOS3not0GGXTZcboM6582KqHjv+Nl9T3ZnTtvaHDP4R/AnDG6E8zH 1bUTZPASYNHx9thJRPpy/WPU68LbWICtLmNrso7N0AOItj3Lr6vSFsaV/ByDeHgm pfiNAR7rE8c= =8RZw -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce