Red Hat Customer Portal

Skip to main content

Main Navigation

  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Solution Engine
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
Red Hat Customer Portal
  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Solution Engine
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Search
  • Log In
  • Language
Or troubleshoot an issue.

Log in to Your Red Hat Account

Log In

Your Red Hat account gives you access to your profile, preferences, and services, depending on your status.

Register

If you are a new customer, register now for access to product evaluations and purchasing capabilities.

Need access to an account?

If your company has an existing Red Hat account, your organization administrator can grant you access.

If you have any questions, please contact customer service.

Red Hat Account Number:

Red Hat Account

  • Account Details
  • User Management
  • Account Maintenance
  • Account Team

Customer Portal

  • My Profile
  • Notifications
  • Help

For your security, if you’re on a public computer and have finished using your Red Hat services, please be sure to log out.

Log Out

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)
Red Hat Customer Portal Red Hat Customer Portal
  • Products & Services
  • Tools
  • Security
  • Community
  • Infrastructure and Management

  • Cloud Computing

  • Storage

  • Runtimes

  • Integration and Automation

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS
  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat Openshift Container Storage
  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio
  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
View All Products
  • Support
  • Production Support
  • Development Support
  • Product Life Cycles

Services

  • Consulting
  • Technical Account Management
  • Training & Certifications
  • Documentation
  • Red Hat Enterprise Linux
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Ecosystem Catalog
  • Red Hat in the Public Cloud
  • Partner Resources

Tools

  • Solution Engine
  • Packages
  • Errata
  • Customer Portal Labs
  • Configuration
  • Deployment
  • Security
  • Troubleshooting

Red Hat Insights

Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

  • Learn more
  • Go to Insights

Red Hat Product Security Center

Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

Product Security Center

Security Updates

  • Security Advisories
  • Red Hat CVE Database
  • Security Labs

Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

  • View Responses

Resources

  • Overview
  • Security Blog
  • Security Measurement
  • Severity Ratings
  • Backporting Policies
  • Product Signing (GPG) Keys

Customer Portal Community

  • Discussions
  • Blogs
  • Private Groups
  • Community Activity

Customer Events

  • Red Hat Convergence
  • Red Hat Summit

Stories

  • Red Hat Subscription Value
  • You Asked. We Acted.
  • Open Source Communities
Red Hat Product Errata RHSA-2021:0507 - Security Advisory
Issued:
2021-02-15
Updated:
2021-02-15

RHSA-2021:0507 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: subversion:1.10 security update

Type/Severity

Security Advisory: Important

Topic

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

Security Fix(es):

  • subversion: Remote unauthenticated denial of service in mod_authz_svn (CVE-2020-17525)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 1922303 - CVE-2020-17525 subversion: Remote unauthenticated denial of service in mod_authz_svn

CVEs

  • CVE-2020-17525

References

  • https://access.redhat.com/security/updates/classification/#important
  • Note: More recent versions of these packages may be available. Click a package name for more details.

    Red Hat Enterprise Linux for x86_64 8

    SRPM
    libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm SHA-256: 9ec12a591c285305fd2e6b9f34996aa8fd1fe0440551abf137a30b24a7533e89
    subversion-1.10.2-4.module+el8.3.0+9886+ac338b6d.src.rpm SHA-256: bd31af59b58f8309c32c31fad81a86fc0161fe41b2561e8c9b8c63f85a43c3e7
    utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm SHA-256: 5df58016d5ff7a6bdf26fdf0e22d49ccadcc1fedf31d13583b6af1f5d33b3a47
    x86_64
    libserf-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm SHA-256: 54c286c23d2cc6f1808eb4ab5e02b38c8eb7c6f5a59d2baa523c0e3c904912e2
    libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm SHA-256: 28cd121ae464d6b854d12d2313ed1e430f9da90575b3c923f21932e5101ed584
    libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm SHA-256: 8087e25e316fffa7a99e94685d7e6bb50c1815659462de30638add3b5190e90c
    mod_dav_svn-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm SHA-256: c8dff0fe1fb2794ad185fc96ba92a1a126d328e5f222c2f870e32d46997a0898
    mod_dav_svn-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm SHA-256: 59cbfbbf5ccf4cef27568c01a5e8b9ad9b8ceb8764228a482b4084c2dcf45048
    subversion-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm SHA-256: 58183347920447c2c3ee25d36e61ad6153f07c714a27766f74e846b8d96738da
    subversion-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm SHA-256: 667dd6a707b26f7ae7fecd4a22cb12e516b715ca2288e75e2628f58831062137
    subversion-debugsource-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm SHA-256: cb98a5cc8ecb2f9f4efea37ecd53fee58e2b8e962720c175ea06fe67064d7e64
    subversion-devel-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm SHA-256: 4ff85f1977ead25c3ce413885bc0f09977322343ab0b4576fade77d174996f67
    subversion-devel-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm SHA-256: 04fb031b32fad0285be401aa6f863b92ef58b0a68a4cae2320e641f0beead854
    subversion-gnome-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm SHA-256: fe192155957e42c61effe1b71ddb7491ecb7a255cdc68a40aa201ffc2c2da028
    subversion-gnome-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm SHA-256: a5fea22d20190117b779a7d46f965efe2b3731955ec8806614bbd9e05b4ac2cb
    subversion-javahl-1.10.2-4.module+el8.3.0+9886+ac338b6d.noarch.rpm SHA-256: 39a2149cb27f6462575e97c5958993c27e031521ce698117f3ed76aab56b774a
    subversion-libs-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm SHA-256: fd096c09ec0c7731c68e0684ba82e654813d0a336d40d3857217646c0a108d16
    subversion-libs-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm SHA-256: a312e5807158aa3704fda2d70cafad507f625ec169f02aaa568a20a993300f56
    subversion-perl-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm SHA-256: 8fc792fd1c1c59053b6a5eb974e6954d9abf1119e76401137a7cdbbc25bfb40c
    subversion-perl-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm SHA-256: b41a08d62164f97836109b5c63f44c18a1fab02f6274691933171c05ac136b8e
    subversion-tools-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm SHA-256: 5720dbb8a2d3c30debd56140ce01cd70eb22ddc149a99e7d2e2868b9d03696d5
    subversion-tools-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm SHA-256: e7dd6ff478bd3f787f59dc7f1cf73ef0dff8ee72fdedda67c1c22c3abfa7209c
    utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm SHA-256: 429f392bc1abfe295663f06c8cc99f0268f8a0fbde3220ec64cd4a2a4402282f
    utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm SHA-256: 9511cbd082b45a2e6186828f03d7bae5ce61b3edd2882196fe5a09ba6e465b32
    utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm SHA-256: 02e1c4ed626130c697239869522212d1d06890e6198e7d38d65139b6aa3e8f27

    Red Hat Enterprise Linux for IBM z Systems 8

    SRPM
    libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm SHA-256: 9ec12a591c285305fd2e6b9f34996aa8fd1fe0440551abf137a30b24a7533e89
    subversion-1.10.2-4.module+el8.3.0+9886+ac338b6d.src.rpm SHA-256: bd31af59b58f8309c32c31fad81a86fc0161fe41b2561e8c9b8c63f85a43c3e7
    utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm SHA-256: 5df58016d5ff7a6bdf26fdf0e22d49ccadcc1fedf31d13583b6af1f5d33b3a47
    s390x
    subversion-javahl-1.10.2-4.module+el8.3.0+9886+ac338b6d.noarch.rpm SHA-256: 39a2149cb27f6462575e97c5958993c27e031521ce698117f3ed76aab56b774a
    libserf-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm SHA-256: 520491f86fa42edb58895dc2895b16e0d1e08e6e21b14281e71349e5bb5a6515
    libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm SHA-256: 1c5b810f491b99e37b97b211e9b737831df2b3b494b1509cab92b847c7aef0da
    libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm SHA-256: 93bc748f5050753a530b28a4403f9ea9b2c3ca4f56ea8a5b78cf8dd82536a4e5
    mod_dav_svn-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm SHA-256: 0a09d90a451fd7671c94678e90ade0b92a16e3c516c7bb10d83721b1ffb57a37
    mod_dav_svn-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm SHA-256: 8dbdf928f14c4dafe948528ef0325346bb13d5d4146d863c7abee0b550b738a0
    subversion-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm SHA-256: 934c9ecb81998edc2f273f24cfd7f4190645e90d05440dbb2d27dd8f3c14f7db
    subversion-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm SHA-256: f669cd0c0b9e331ebb7b81a8a53347e6406d62509035cffa3503b9bcfc578215
    subversion-debugsource-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm SHA-256: 7861f9ca8baa4ce1c268e317718f4ed3276c697dcd58e7c7f1fa853b00762d62
    subversion-devel-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm SHA-256: 74326085f0faf5d3eae03e990283b7e27b1b4dbfac5a71eee003200edaf22629
    subversion-devel-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm SHA-256: 8b39b63a864ad9556b92b6f8862c8034a2499746ca2e86e65855fceb0500af78
    subversion-gnome-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm SHA-256: 79a4ab6e82bc0195b0030f94d032d527ff12920136ef92a732e069a48b123692
    subversion-gnome-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm SHA-256: f6ac103a7a5af7dba1ddd4d2792bb2600551e685125560c6ec94ca43a570c4f1
    subversion-libs-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm SHA-256: a6efdd297186616781e43bbe0fb681da9a6e919774bfd0612bd71814bee1d0fc
    subversion-libs-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm SHA-256: 30d8117bd8bf6c5cdca8e53d4519920f8c3202f98c9366ea92ed86352330e978
    subversion-perl-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm SHA-256: 3706f596d0797f21c70648952da2a9fa5d410c518dad842a6a47abba34be0b12
    subversion-perl-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm SHA-256: 05d72d5787fdaa7bd931a19d31e3bbd83080ed7b61ca25e03b93d9369d206380
    subversion-tools-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm SHA-256: d7e2c1de61fefa58e6add94b692bd61bee5c462272a6b3fd8071bc251dcfc3d4
    subversion-tools-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm SHA-256: 55b7f7e1d0bf8e61133be4c963fed67328de39b42f96a8d813213cd85c34b4c7
    utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm SHA-256: 5b0276ed6fa7af41dbb43bd013408cd0a7712da419731f80bc23d05becb63e98
    utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm SHA-256: f382abf10c4a617e79790243e1873eb78d88ead8bd72d3d5e655edf3cf637db0
    utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm SHA-256: c2e03329282fdedf9dfb967c54f2f9c63d83665d7dbaf4ece4979f1dd4b72d41

    Red Hat Enterprise Linux for Power, little endian 8

    SRPM
    libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm SHA-256: 9ec12a591c285305fd2e6b9f34996aa8fd1fe0440551abf137a30b24a7533e89
    subversion-1.10.2-4.module+el8.3.0+9886+ac338b6d.src.rpm SHA-256: bd31af59b58f8309c32c31fad81a86fc0161fe41b2561e8c9b8c63f85a43c3e7
    utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm SHA-256: 5df58016d5ff7a6bdf26fdf0e22d49ccadcc1fedf31d13583b6af1f5d33b3a47
    ppc64le
    subversion-javahl-1.10.2-4.module+el8.3.0+9886+ac338b6d.noarch.rpm SHA-256: 39a2149cb27f6462575e97c5958993c27e031521ce698117f3ed76aab56b774a
    libserf-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm SHA-256: c5b5f453d9f6c3ab03e4bfe38938401097588d6918b07c49c0d580a3ef47322a
    libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm SHA-256: 3cdddff04779d80dea36d219bd37f74f032bc7479634387612db75df7a91e751
    libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm SHA-256: 104224935e9c0e1fcc795e66c69e489b46584e35f12e2a5632daa64805232ed1
    mod_dav_svn-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm SHA-256: 21677c3b3ee5c75943681a8a5120c4d78bba2d4ef1f5d962ed7d9b093f360c1c
    mod_dav_svn-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm SHA-256: dffe98e18f5d9cb9d7324fe7df091e22403ce518bd1db65f60a39b8172e83a02
    subversion-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm SHA-256: 63ea7a09271939e79300604f15f452240dfea0683885d16d48f97970cdc92123
    subversion-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm SHA-256: 9463b0a1dfd5ca75bd86863a44f7a12906c00f69f1bc9a4089583e9c253d3866
    subversion-debugsource-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm SHA-256: d8040a96e2c3c79f44c89997a6ba25807ada7deb22e5a273f0812ce039778d84
    subversion-devel-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm SHA-256: 7d90b3fdee1dd7429914effacfa5795423cd932a6af9b521cb149a9497a97ba4
    subversion-devel-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm SHA-256: a0c3c60f35a4990714a8f3a6c1565798c326a9766ed7de51078651ba4550644a
    subversion-gnome-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm SHA-256: b7a6cb6c0c5839a51a48a4cfcad82c8d2752448203f5d47186b6a51fb6ac2d3e
    subversion-gnome-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm SHA-256: cd6ed2bb7887b258edc8d6c984508376cfc7827d1b0f8c0d3059faaa7b9076eb
    subversion-libs-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm SHA-256: 35531119a8a95be9d104c6d91124223483bd202e61b3199999bb131472cf83bf
    subversion-libs-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm SHA-256: f49ec66a8df88e7cb98cc40119da5da7adf73fc82a15c24ddb28f44f20423191
    subversion-perl-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm SHA-256: 94a5d351ff2e09bd4b06934419418b9bf54fcff87925a44064d9a93bb410f1e5
    subversion-perl-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm SHA-256: 6a0965148099bf9b2c5c250ffc54089efc6fdd12e3b21e4e01681c3dbeef0a2b
    subversion-tools-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm SHA-256: 74b6dcfe6b80fd160a5915fab5f003abdacf1e6251016448607717f96b3636d6
    subversion-tools-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm SHA-256: ddb196e7dc81333b022cf70cfde2581c72e1562a2a47a50835c72a97166cf834
    utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm SHA-256: a16beb634f61507c5a487dda065ad0a4729814f40dcaab6803d8eed308477eda
    utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm SHA-256: a2c09f57ce6d764573b780bb53fdbc0c21c75319820ccbcddc89e97287e70c8c
    utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm SHA-256: 7ee82a230b9c68ad59d21f8eafd3d619a5d8928ccfd0a6ca6ef4b4c3f095a1e3

    Red Hat Enterprise Linux for ARM 64 8

    SRPM
    libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm SHA-256: 9ec12a591c285305fd2e6b9f34996aa8fd1fe0440551abf137a30b24a7533e89
    subversion-1.10.2-4.module+el8.3.0+9886+ac338b6d.src.rpm SHA-256: bd31af59b58f8309c32c31fad81a86fc0161fe41b2561e8c9b8c63f85a43c3e7
    utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm SHA-256: 5df58016d5ff7a6bdf26fdf0e22d49ccadcc1fedf31d13583b6af1f5d33b3a47
    aarch64
    subversion-javahl-1.10.2-4.module+el8.3.0+9886+ac338b6d.noarch.rpm SHA-256: 39a2149cb27f6462575e97c5958993c27e031521ce698117f3ed76aab56b774a
    libserf-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm SHA-256: 8f36d2515a38040e20bfde6966645b2bdc18ad654cc7d486f7008a8fc5f06af4
    libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm SHA-256: 24ed7a6e7f853398fec944326875223b2d76225c7fff9cf1e21e7c756ec8b267
    libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm SHA-256: 61ccda40d97b6a8d6355980b5d34cf50e44c5475dbacb1bb977135c8f9f590c2
    mod_dav_svn-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm SHA-256: 8eb4ff6bd0bae84e4df45b1a110d68fe821b17596ae9de0a0a301d5d41f59a66
    mod_dav_svn-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm SHA-256: 0c008b5732f914ac815bc71bf959eecb339fb2cd102948c16c66893d8cc13b3a
    subversion-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm SHA-256: 61ddb884aec991df4da732bcd0ccb935462023aedffe46990178e3dd0bf88724
    subversion-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm SHA-256: e152b4f7b2fbd016856a056d6930b94b22bedcc9e0c49903fcaaa51c2e0361a8
    subversion-debugsource-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm SHA-256: 4c7205dd24790b50f6f24384e6bd1e40b6a20516b26929b0394499d67aeb52ad
    subversion-devel-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm SHA-256: 9ce1509ce9b26436a167cc3d6d1ade89428ad6c5c9e2320b68a1b29d87b17b7f
    subversion-devel-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm SHA-256: 9156c570f6348fe06b2a00027cb06af7776eaf35dda5af9da5531e86913b9d26
    subversion-gnome-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm SHA-256: 187d8c77b51f4d07fb4e397364b42838785394fb5c92812f8cddf3ea30aced08
    subversion-gnome-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm SHA-256: 62b1628d7821623878271815948c111d42d0c9afa33a2b3d6e6881c7a411db56
    subversion-libs-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm SHA-256: 889e661f921aa2dfbe2a8656a3a1597fae47fb8c16a0ad5326a628c57585a0dc
    subversion-libs-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm SHA-256: 437863edaa3fb7753da8725f02457e6e71114dfe818d2e051f2300cfa3b0d8eb
    subversion-perl-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm SHA-256: 3f0e0e13b4c68456f01b3f06db3cd7d9b540e7cd74b8d5d80da7dd2d249fe85f
    subversion-perl-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm SHA-256: a944912e98d00250a05268c19c1c5d7eb733a0cd2bc67be4a3231a7b59f178d6
    subversion-tools-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm SHA-256: b3ca942bebef6b89a47e144c32fe83782699298ab522e9baae145f4a64558781
    subversion-tools-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm SHA-256: d9156f93b54305f49b732d58aa6fa8d67ae583f98930f27d39bbc737b79b4ad0
    utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm SHA-256: e119b46a0d4e7f7ed03c30a5f5819b7f844ee2579d3c6c200d024f80130c3eab
    utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm SHA-256: 9219446677e9f9160b38f03a0ca39b66302ba70e2077d3c1603797f5831fe10e
    utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm SHA-256: d38b40b300ad610da915b74fa52ac1d9d03e51baca32032e085797941c073368

    The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

    Red Hat

    Quick Links

    • Downloads
    • Subscriptions
    • Support Cases
    • Customer Service
    • Product Documentation

    Help

    • Contact Us
    • Customer Portal FAQ
    • Log-in Assistance

    Site Info

    • Trust Red Hat
    • Browser Support Policy
    • Accessibility
    • Awards and Recognition
    • Colophon

    Related Sites

    • redhat.com
    • openshift.com
    • developers.redhat.com
    • connect.redhat.com

    About

    • Red Hat Subscription Value
    • About Red Hat
    • Red Hat Jobs
    Copyright © 2021 Red Hat, Inc.
    • Privacy Statement
    • Customer Portal Terms of Use
    • All Policies and Guidelines
    Red Hat Summit
    Twitter Facebook