-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2344
                      subversion:1.10 security update
                                13 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           subversion:1.10
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-24070  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:2234

Comment: CVSS (Max):  7.5 CVE-2022-24070 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: subversion:1.10 security update
Advisory ID:       RHSA-2022:2234-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:2234
Issue date:        2022-05-12
CVE Names:         CVE-2022-24070 
=====================================================================

1. Summary:

An update for the subversion:1.10 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Subversion (SVN) is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a hierarchy of
files and directories while keeping a history of all changes.

Security Fix(es):

* subversion: Subversion's mod_dav_svn is vulnerable to memory corruption
(CVE-2022-24070)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, for the update to take effect, you
must restart the httpd daemon, if you are using mod_dav_svn, and the
svnserve daemon, if you are serving Subversion repositories via the svn://
protocol.

5. Bugs fixed (https://bugzilla.redhat.com/):

2074772 - CVE-2022-24070 subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm
subversion-1.10.2-5.module+el8.6.0+15157+188c9801.src.rpm
utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm

aarch64:
libserf-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm
libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm
libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm
mod_dav_svn-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
mod_dav_svn-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-debugsource-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-devel-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-devel-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-gnome-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-gnome-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-libs-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-libs-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-perl-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-perl-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-tools-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
subversion-tools-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.aarch64.rpm
utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm
utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm

noarch:
subversion-javahl-1.10.2-5.module+el8.6.0+15157+188c9801.noarch.rpm

ppc64le:
libserf-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm
libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm
libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm
mod_dav_svn-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
mod_dav_svn-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-debugsource-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-devel-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-devel-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-gnome-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-gnome-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-libs-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-libs-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-perl-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-perl-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-tools-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
subversion-tools-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le.rpm
utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm
utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm

s390x:
libserf-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm
libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm
libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm
mod_dav_svn-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
mod_dav_svn-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-debugsource-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-devel-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-devel-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-gnome-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-gnome-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-libs-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-libs-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-perl-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-perl-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-tools-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
subversion-tools-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.s390x.rpm
utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm
utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm

x86_64:
libserf-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm
libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm
libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm
mod_dav_svn-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
mod_dav_svn-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-debugsource-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-devel-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-devel-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-gnome-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-gnome-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-libs-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-libs-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-perl-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-perl-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-tools-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
subversion-tools-debuginfo-1.10.2-5.module+el8.6.0+15157+188c9801.x86_64.rpm
utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm
utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-24070
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=K42+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Udy3
-----END PGP SIGNATURE-----