-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2377
                      subversion:1.10 security update
                                16 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           subversion:1.10
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-24070  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:2236

Comment: CVSS (Max):  7.5 CVE-2022-24070 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: subversion:1.10 security update
Advisory ID:       RHSA-2022:2236-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:2236
Issue date:        2022-05-12
CVE Names:         CVE-2022-24070 
=====================================================================

1. Summary:

An update for the subversion:1.10 module is now available for Red Hat
Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Subversion (SVN) is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a hierarchy of
files and directories while keeping a history of all changes.

Security Fix(es):

* subversion: Subversion's mod_dav_svn is vulnerable to memory corruption
(CVE-2022-24070)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, for the update to take effect, you
must restart the httpd daemon, if you are using mod_dav_svn, and the
svnserve daemon, if you are serving Subversion repositories via the svn://
protocol.

5. Bugs fixed (https://bugzilla.redhat.com/):

2074772 - CVE-2022-24070 subversion: Subversion's mod_dav_svn is vulnerable to memory corruption

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
libserf-1.3.9-9.module+el8.2.0+9887+08558108.src.rpm
subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.src.rpm
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.src.rpm

aarch64:
libserf-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm
libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm
libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm
mod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
mod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
subversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm
utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm

noarch:
subversion-javahl-1.10.2-3.module+el8.2.0+15168+f36597c9.noarch.rpm

ppc64le:
libserf-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm
libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm
libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm
mod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
mod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
subversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm
utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm

s390x:
libserf-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm
libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm
libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm
mod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
mod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
subversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm
utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm

x86_64:
libserf-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm
libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm
libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm
mod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
mod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
subversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm
utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-24070
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=C+KB
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Z5hQ
-----END PGP SIGNATURE-----