ELSA-2022-4941

ELSA-2022-4941 - subversion:1.14 security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2022-06-09

Description


subversion
[1.14.1-2]
- add fix for CVE-2022-24070


Related CVEs


CVE-2022-24070

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) libserf-1.3.9-9.module+el8.4.0+20030+2150d1b0.src.rpmc8bd97269f8ecd2024bebdee6c8913ce-
subversion-1.14.1-2.module+el8.6.0+20681+68ff3996.src.rpm78877d1d403e37e7ca4b61dda0068085-
utf8proc-2.1.1-5.module+el8.4.0+20030+2150d1b0.src.rpmce15f5ff4a7a03d0d33305cbdd78700e-
libserf-1.3.9-9.module+el8.4.0+20030+2150d1b0.aarch64.rpmd90535b402ceb6fbbdc60680041e1fc3-
mod_dav_svn-1.14.1-2.module+el8.6.0+20681+68ff3996.aarch64.rpmad104de73701b8dd845f2ddbe2276c2e-
python3-subversion-1.14.1-2.module+el8.6.0+20681+68ff3996.aarch64.rpm4a5c54060847bacdda4dab19e7c36deb-
subversion-1.14.1-2.module+el8.6.0+20681+68ff3996.aarch64.rpm5e8c17cceec57510d6d7e3c6e540948d-
subversion-devel-1.14.1-2.module+el8.6.0+20681+68ff3996.aarch64.rpme7a20fccbb549e7e38991ca414e92321-
subversion-gnome-1.14.1-2.module+el8.6.0+20681+68ff3996.aarch64.rpm521582218e3353c37d47dd52fb8c703f-
subversion-javahl-1.14.1-2.module+el8.6.0+20681+68ff3996.noarch.rpm63d01149cc0e2c1a7c43844a02442efb-
subversion-libs-1.14.1-2.module+el8.6.0+20681+68ff3996.aarch64.rpmf06a29d40326d8260cbe68a59c2f9c8d-
subversion-perl-1.14.1-2.module+el8.6.0+20681+68ff3996.aarch64.rpm0f252765d7f9e13d2570b7ca16d659ec-
subversion-tools-1.14.1-2.module+el8.6.0+20681+68ff3996.aarch64.rpmda0447d9f7a37b9e84652bd5589de732-
utf8proc-2.1.1-5.module+el8.4.0+20030+2150d1b0.aarch64.rpm62b121fcd9345e0ed6b38d71be644550-
Oracle Linux 8 (x86_64) libserf-1.3.9-9.module+el8.4.0+20030+2150d1b0.src.rpmc8bd97269f8ecd2024bebdee6c8913ce-
subversion-1.14.1-2.module+el8.6.0+20681+68ff3996.src.rpm78877d1d403e37e7ca4b61dda0068085-
utf8proc-2.1.1-5.module+el8.4.0+20030+2150d1b0.src.rpmce15f5ff4a7a03d0d33305cbdd78700e-
libserf-1.3.9-9.module+el8.4.0+20030+2150d1b0.x86_64.rpmc4340a0e383169f81c7e5105f6533165-
mod_dav_svn-1.14.1-2.module+el8.6.0+20681+68ff3996.x86_64.rpm98770a584675961e7a806d5c2f3c4d1c-
python3-subversion-1.14.1-2.module+el8.6.0+20681+68ff3996.x86_64.rpm15c0ace5475520280f9009ead5f278ff-
subversion-1.14.1-2.module+el8.6.0+20681+68ff3996.x86_64.rpmdaf9aeb06bad037f294cbb2ddcf725ec-
subversion-devel-1.14.1-2.module+el8.6.0+20681+68ff3996.x86_64.rpmed76ff2ee4e84a630a6adc126b5a65b6-
subversion-gnome-1.14.1-2.module+el8.6.0+20681+68ff3996.x86_64.rpmd242eecf50d8a6480d03faf3f7b81821-
subversion-javahl-1.14.1-2.module+el8.6.0+20681+68ff3996.noarch.rpm63d01149cc0e2c1a7c43844a02442efb-
subversion-libs-1.14.1-2.module+el8.6.0+20681+68ff3996.x86_64.rpm55d7d9e6ea1d5c76eef4bebc4d838ff6-
subversion-perl-1.14.1-2.module+el8.6.0+20681+68ff3996.x86_64.rpmd7fccec2f7397eb4633d145f9cd59194-
subversion-tools-1.14.1-2.module+el8.6.0+20681+68ff3996.x86_64.rpm2300566d4469e60d5698e4b647e21c20-
utf8proc-2.1.1-5.module+el8.4.0+20030+2150d1b0.x86_64.rpm996626a873bd293644067060478bbda4-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete