- Issued:
- 2021-02-15
- Updated:
- 2021-02-15
RHSA-2021:0508 - Security Advisory
Synopsis
Important: subversion:1.10 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.
Security Fix(es):
- subversion: Remote unauthenticated denial of service in mod_authz_svn (CVE-2020-17525)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
Fixes
- BZ - 1922303 - CVE-2020-17525 subversion: Remote unauthenticated denial of service in mod_authz_svn
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
libserf-1.3.9-9.module+el8.2.0+9887+08558108.src.rpm | SHA-256: d005eed1bc32f4eaa5c317f509a13fb5e77067e3f43ae53c924aaaede6f49d46 |
subversion-1.10.2-2.module+el8.2.0+9887+08558108.1.src.rpm | SHA-256: bfd346a28e3b3d636f9dc43831051c1c29412bc4b4f2359abaac9cb88b947217 |
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.src.rpm | SHA-256: 3737ee787ede1c48864e39ca278fb46ccff9f6887ea1a36b393d0d550443e6d9 |
x86_64 | |
libserf-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm | SHA-256: dae4b7f79ab477673f66f774700e73b405336ca254e0e5fee54b03b98fddb30a |
libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm | SHA-256: 93deb241b751896a6df515af791031975454f0af72b44cabb7167ba65dbc84d6 |
libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm | SHA-256: 90758577eed7699d3e5c4a70273b62c5299af6a4d1cce6782248def4ddb30f85 |
mod_dav_svn-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 455ab9e9eb344263f9e3f8672af4175287caeab4e1a2b1bb83d21221e571d9cb |
mod_dav_svn-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 5e1a010effa73980728372e2ee8a5f6e7f29a787349ee8246456ffa8f9354e75 |
subversion-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 3f0484d52a0bb185662df36c2e9601a129657d728d7c5cb3802844dab5163ad0 |
subversion-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: dbbd41348be09fce1a5200fcd5374257cee7e30c2695ffa3676a30fc49227452 |
subversion-debugsource-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: ca23e2f9c13235c7773a22c9887b3db45456b5d40f81fb2bee8284317670cacc |
subversion-devel-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 867f560a0150e475a4565cb9cfaec9df7b26701b251c21db03b9517b3a3d63de |
subversion-devel-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 160cf2ef8d4da04c0714454acfc0b186f926f8f021d78a5a24b7f056443289eb |
subversion-gnome-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 48bdc0088c1b7f609f4065e759b6c9470ead73563ab4c0d774ccb4d320617780 |
subversion-gnome-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 237ab5e1a3bbc6806c42fc04c0c4c578f34738235e44d0781b1010a45d03daa7 |
subversion-javahl-1.10.2-2.module+el8.2.0+9887+08558108.1.noarch.rpm | SHA-256: 221f112ddac6d6996a25ec8da5f999cf5300e885e66c315f8e6ddc1f5c0aaecb |
subversion-libs-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: b24a5ba997ad0daa2ec0779ee6858c3679c498fbda25e946345559e0b5075ceb |
subversion-libs-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: d049de6baa37288de02168afaaa837aa0e136e78910faf6edd004a4f00f03ad0 |
subversion-perl-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 77d038f3410b47a931a6892391984f84300197d38d4327072d879d6ce60c74c2 |
subversion-perl-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 5a6a0115e48238b6d996c01b86ddcbad0fe693e990c307af6bad63b0b3b8b4f8 |
subversion-tools-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 33dec6518288473501a4dbe337e01265a14f5ec1059b152162c50e49abab70ea |
subversion-tools-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: ecd972c24d35f2031356413f7e2ff2df14d86c6faa4e0228d74d1b4f442eb342 |
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm | SHA-256: 86da7dc799059a46c3a5f0f5705a315b0827c03fdca186f8125142444e0a0581 |
utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm | SHA-256: c01e8d8bffe440ca81e6af87b0c5fa4c29cf6f3008d6e4de8b8073bffbf13aa9 |
utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm | SHA-256: 4b5bec0bfe4db3b36defd596a5404894b16c34bdf3110c3a1504f5827bc8b1f2 |
Red Hat Enterprise Linux Server - AUS 8.2
SRPM | |
---|---|
libserf-1.3.9-9.module+el8.2.0+9887+08558108.src.rpm | SHA-256: d005eed1bc32f4eaa5c317f509a13fb5e77067e3f43ae53c924aaaede6f49d46 |
subversion-1.10.2-2.module+el8.2.0+9887+08558108.1.src.rpm | SHA-256: bfd346a28e3b3d636f9dc43831051c1c29412bc4b4f2359abaac9cb88b947217 |
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.src.rpm | SHA-256: 3737ee787ede1c48864e39ca278fb46ccff9f6887ea1a36b393d0d550443e6d9 |
x86_64 | |
libserf-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm | SHA-256: dae4b7f79ab477673f66f774700e73b405336ca254e0e5fee54b03b98fddb30a |
libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm | SHA-256: 93deb241b751896a6df515af791031975454f0af72b44cabb7167ba65dbc84d6 |
libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm | SHA-256: 90758577eed7699d3e5c4a70273b62c5299af6a4d1cce6782248def4ddb30f85 |
mod_dav_svn-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 455ab9e9eb344263f9e3f8672af4175287caeab4e1a2b1bb83d21221e571d9cb |
mod_dav_svn-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 5e1a010effa73980728372e2ee8a5f6e7f29a787349ee8246456ffa8f9354e75 |
subversion-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 3f0484d52a0bb185662df36c2e9601a129657d728d7c5cb3802844dab5163ad0 |
subversion-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: dbbd41348be09fce1a5200fcd5374257cee7e30c2695ffa3676a30fc49227452 |
subversion-debugsource-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: ca23e2f9c13235c7773a22c9887b3db45456b5d40f81fb2bee8284317670cacc |
subversion-devel-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 867f560a0150e475a4565cb9cfaec9df7b26701b251c21db03b9517b3a3d63de |
subversion-devel-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 160cf2ef8d4da04c0714454acfc0b186f926f8f021d78a5a24b7f056443289eb |
subversion-gnome-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 48bdc0088c1b7f609f4065e759b6c9470ead73563ab4c0d774ccb4d320617780 |
subversion-gnome-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 237ab5e1a3bbc6806c42fc04c0c4c578f34738235e44d0781b1010a45d03daa7 |
subversion-javahl-1.10.2-2.module+el8.2.0+9887+08558108.1.noarch.rpm | SHA-256: 221f112ddac6d6996a25ec8da5f999cf5300e885e66c315f8e6ddc1f5c0aaecb |
subversion-libs-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: b24a5ba997ad0daa2ec0779ee6858c3679c498fbda25e946345559e0b5075ceb |
subversion-libs-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: d049de6baa37288de02168afaaa837aa0e136e78910faf6edd004a4f00f03ad0 |
subversion-perl-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 77d038f3410b47a931a6892391984f84300197d38d4327072d879d6ce60c74c2 |
subversion-perl-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 5a6a0115e48238b6d996c01b86ddcbad0fe693e990c307af6bad63b0b3b8b4f8 |
subversion-tools-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 33dec6518288473501a4dbe337e01265a14f5ec1059b152162c50e49abab70ea |
subversion-tools-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: ecd972c24d35f2031356413f7e2ff2df14d86c6faa4e0228d74d1b4f442eb342 |
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm | SHA-256: 86da7dc799059a46c3a5f0f5705a315b0827c03fdca186f8125142444e0a0581 |
utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm | SHA-256: c01e8d8bffe440ca81e6af87b0c5fa4c29cf6f3008d6e4de8b8073bffbf13aa9 |
utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm | SHA-256: 4b5bec0bfe4db3b36defd596a5404894b16c34bdf3110c3a1504f5827bc8b1f2 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2
SRPM | |
---|---|
libserf-1.3.9-9.module+el8.2.0+9887+08558108.src.rpm | SHA-256: d005eed1bc32f4eaa5c317f509a13fb5e77067e3f43ae53c924aaaede6f49d46 |
subversion-1.10.2-2.module+el8.2.0+9887+08558108.1.src.rpm | SHA-256: bfd346a28e3b3d636f9dc43831051c1c29412bc4b4f2359abaac9cb88b947217 |
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.src.rpm | SHA-256: 3737ee787ede1c48864e39ca278fb46ccff9f6887ea1a36b393d0d550443e6d9 |
s390x | |
subversion-javahl-1.10.2-2.module+el8.2.0+9887+08558108.1.noarch.rpm | SHA-256: 221f112ddac6d6996a25ec8da5f999cf5300e885e66c315f8e6ddc1f5c0aaecb |
libserf-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm | SHA-256: 1cda3cca98fb9ca489853938f80b611fb90922fa40a92a81a79fc7ecbb99f57d |
libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm | SHA-256: f0fd739d9ff2cb1058b7b060bbe3bd817e9b89db857e6334bd40d08116813bd8 |
libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm | SHA-256: 16919c9ce0cd4515566a83be098b136e8bc21c7c17a4281099b85f7d99556de3 |
mod_dav_svn-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm | SHA-256: 056a6f0af967e6251348d1fac684383deb434fc3ac865757e697b4bb3aa11692 |
mod_dav_svn-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm | SHA-256: 9ee277b9440f6e4d0d92adf142611ecc3ceccb95e2873124a25834075372b21d |
subversion-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm | SHA-256: 2caa3dd8bf94d720486ec62cd6324e76a62d71e08427f97117b3ecf73e06cb3c |
subversion-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm | SHA-256: 6e0bd473feb7edbb46a90d44d04fcd7f582aecd7a49a670bde63f8c9cb4c5caf |
subversion-debugsource-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm | SHA-256: 1396134c0d1ce0750e09a614ca2cbe5c343ac72d72d7fd8eb968ff592d2760fc |
subversion-devel-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm | SHA-256: f07752f80f78f0ec9a3548fdf9ae6b85eb68382867aa55f8a2b7e9aaa080d059 |
subversion-devel-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm | SHA-256: b36ffe13bbb1f00f6bb43339f239738707a0af304d7aceb7b2562722528d9fb1 |
subversion-gnome-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm | SHA-256: 38a7254b190f0bb37887a3d2c21f62adfccb2029429909b0c93e8dd8d53760ab |
subversion-gnome-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm | SHA-256: 1b6c4b729061d7e1f74a94bcc6fe51251388d69112e7c793fefd55d21112e618 |
subversion-libs-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm | SHA-256: d0d8b3ddf7445d9e5875aa70bcdd7f666076f37f4f56375ce5b7c9be58f9b3f3 |
subversion-libs-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm | SHA-256: feee1b7e7c12c42b6096dd77bf4c6fa27b7aa23a5b05f8596ee51198829d15a2 |
subversion-perl-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm | SHA-256: 5d3ed9a674fbae4210f2cf8289e02e2134302001faa9b5146afb7db421407ddb |
subversion-perl-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm | SHA-256: e43d234e613d71c63330f809f32007523dbc5d3386baf739d931fa7883eca2fd |
subversion-tools-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm | SHA-256: 8241dec410655db7e8875877d9b93d89092dbfbcf68d56ab9009485105aa694a |
subversion-tools-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm | SHA-256: dbddb9395d14b97b64e9ea59d7f8db8e97c2ed0f5f1088b09fd8d62e856e1540 |
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm | SHA-256: b74dfd790570c7c5e9c561de7fdf56bafadca040d38e6b70481d4c0c8cccf8f9 |
utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm | SHA-256: 8cebccb43a4d4f666d39b68fd55344cf5c4749f9db1e6976fa97bb4fe46b5095 |
utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm | SHA-256: 8101d72c4260f15182b1f7772b1c1a417675704a0c05002942b6cb4a39d1fca9 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
libserf-1.3.9-9.module+el8.2.0+9887+08558108.src.rpm | SHA-256: d005eed1bc32f4eaa5c317f509a13fb5e77067e3f43ae53c924aaaede6f49d46 |
subversion-1.10.2-2.module+el8.2.0+9887+08558108.1.src.rpm | SHA-256: bfd346a28e3b3d636f9dc43831051c1c29412bc4b4f2359abaac9cb88b947217 |
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.src.rpm | SHA-256: 3737ee787ede1c48864e39ca278fb46ccff9f6887ea1a36b393d0d550443e6d9 |
ppc64le | |
subversion-javahl-1.10.2-2.module+el8.2.0+9887+08558108.1.noarch.rpm | SHA-256: 221f112ddac6d6996a25ec8da5f999cf5300e885e66c315f8e6ddc1f5c0aaecb |
libserf-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm | SHA-256: d5f59aa80a249bb32eecf05114f7da58423e90042303e26efeccab44736d0818 |
libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm | SHA-256: 78154a9879675cb657358f9bc6c6dcce4c242bc28fd36850d15b6b38ff8ca968 |
libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm | SHA-256: 9e57e07d08b245815f03f9102c90da4e82d3089df3bde47881c3c4f31150e157 |
mod_dav_svn-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: 0909fae6bb64426b663acc2f0387d77b80c7dd5b20bd1595c7eb3b36564d4b90 |
mod_dav_svn-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: acdf5c208f3508f0374a5f09247dd9ad6e37e4da3c766464c580b8c2186c1056 |
subversion-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: c67c7729c5fe8501f67a36effee0c749f19f9b4c45c1b1fe8bab4416ea45d7f9 |
subversion-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: a60d7a6ab6d1ee45f516dba8b5843a6ed16c77be0231b55561b1d75beb2f848a |
subversion-debugsource-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: f95566249b4c10429f94e68dacf2a76282d4ae645a8d61f9aefb7c6b8bb294fb |
subversion-devel-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: 7d3cade6aa6ecdad3db09188d0436f1b62239631281139402ba87c9259aa37a2 |
subversion-devel-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: 932fb4cc71d3b668d434590c47e2b472aa3e009a7619cf8c340f2543eab938c7 |
subversion-gnome-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: 4977951935a1db21f57701c9a466c6b257303e6881694f86d115ae84940308b2 |
subversion-gnome-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: e90cc49390f7f77bdd149c9539da0ade08959774cb9c58625fb3b467b4631bd9 |
subversion-libs-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: b466a7c952f769e49e0db46dd4f9639c32c8e16b446c08603f2caa91b97d601a |
subversion-libs-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: 5507dba033c1018bd1a956fb4276157143f6fa9f46194b24f024eb5389d9f34e |
subversion-perl-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: 5bbedb386708da0dfcebfcf20c4027ccdf8f55b6256a977bd07cc0dd487505bc |
subversion-perl-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: e498cbc26f268b99252f196fc9f0ddf383e40334e1e875856eb6e510f29f29d4 |
subversion-tools-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: d4313db271a5ca6bf0f33fd0e813b427847c2233d2c33522f795b9e5d7608db1 |
subversion-tools-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: 855429d8a4a4ccd32eb9a2df2a5161a2eea51561b846d2e1d5fb94d393919ace |
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm | SHA-256: 9e86aaa010e64cd05e742d363b8f86a634a29886b07cfc8555824c28bf96fa89 |
utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm | SHA-256: b4baba66e713f2757622ba7cd7b31c68e0b6f5721cd969a6bb2cf2d2c4a91a1c |
utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm | SHA-256: 33909d5387f77bcef1978cff19dcc544dc3262e15d3cd1bd6e054e757529277f |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM | |
---|---|
libserf-1.3.9-9.module+el8.2.0+9887+08558108.src.rpm | SHA-256: d005eed1bc32f4eaa5c317f509a13fb5e77067e3f43ae53c924aaaede6f49d46 |
subversion-1.10.2-2.module+el8.2.0+9887+08558108.1.src.rpm | SHA-256: bfd346a28e3b3d636f9dc43831051c1c29412bc4b4f2359abaac9cb88b947217 |
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.src.rpm | SHA-256: 3737ee787ede1c48864e39ca278fb46ccff9f6887ea1a36b393d0d550443e6d9 |
x86_64 | |
libserf-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm | SHA-256: dae4b7f79ab477673f66f774700e73b405336ca254e0e5fee54b03b98fddb30a |
libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm | SHA-256: 93deb241b751896a6df515af791031975454f0af72b44cabb7167ba65dbc84d6 |
libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm | SHA-256: 90758577eed7699d3e5c4a70273b62c5299af6a4d1cce6782248def4ddb30f85 |
mod_dav_svn-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 455ab9e9eb344263f9e3f8672af4175287caeab4e1a2b1bb83d21221e571d9cb |
mod_dav_svn-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 5e1a010effa73980728372e2ee8a5f6e7f29a787349ee8246456ffa8f9354e75 |
subversion-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 3f0484d52a0bb185662df36c2e9601a129657d728d7c5cb3802844dab5163ad0 |
subversion-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: dbbd41348be09fce1a5200fcd5374257cee7e30c2695ffa3676a30fc49227452 |
subversion-debugsource-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: ca23e2f9c13235c7773a22c9887b3db45456b5d40f81fb2bee8284317670cacc |
subversion-devel-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 867f560a0150e475a4565cb9cfaec9df7b26701b251c21db03b9517b3a3d63de |
subversion-devel-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 160cf2ef8d4da04c0714454acfc0b186f926f8f021d78a5a24b7f056443289eb |
subversion-gnome-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 48bdc0088c1b7f609f4065e759b6c9470ead73563ab4c0d774ccb4d320617780 |
subversion-gnome-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 237ab5e1a3bbc6806c42fc04c0c4c578f34738235e44d0781b1010a45d03daa7 |
subversion-javahl-1.10.2-2.module+el8.2.0+9887+08558108.1.noarch.rpm | SHA-256: 221f112ddac6d6996a25ec8da5f999cf5300e885e66c315f8e6ddc1f5c0aaecb |
subversion-libs-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: b24a5ba997ad0daa2ec0779ee6858c3679c498fbda25e946345559e0b5075ceb |
subversion-libs-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: d049de6baa37288de02168afaaa837aa0e136e78910faf6edd004a4f00f03ad0 |
subversion-perl-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 77d038f3410b47a931a6892391984f84300197d38d4327072d879d6ce60c74c2 |
subversion-perl-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 5a6a0115e48238b6d996c01b86ddcbad0fe693e990c307af6bad63b0b3b8b4f8 |
subversion-tools-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 33dec6518288473501a4dbe337e01265a14f5ec1059b152162c50e49abab70ea |
subversion-tools-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: ecd972c24d35f2031356413f7e2ff2df14d86c6faa4e0228d74d1b4f442eb342 |
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm | SHA-256: 86da7dc799059a46c3a5f0f5705a315b0827c03fdca186f8125142444e0a0581 |
utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm | SHA-256: c01e8d8bffe440ca81e6af87b0c5fa4c29cf6f3008d6e4de8b8073bffbf13aa9 |
utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm | SHA-256: 4b5bec0bfe4db3b36defd596a5404894b16c34bdf3110c3a1504f5827bc8b1f2 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2
SRPM | |
---|---|
libserf-1.3.9-9.module+el8.2.0+9887+08558108.src.rpm | SHA-256: d005eed1bc32f4eaa5c317f509a13fb5e77067e3f43ae53c924aaaede6f49d46 |
subversion-1.10.2-2.module+el8.2.0+9887+08558108.1.src.rpm | SHA-256: bfd346a28e3b3d636f9dc43831051c1c29412bc4b4f2359abaac9cb88b947217 |
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.src.rpm | SHA-256: 3737ee787ede1c48864e39ca278fb46ccff9f6887ea1a36b393d0d550443e6d9 |
aarch64 | |
subversion-javahl-1.10.2-2.module+el8.2.0+9887+08558108.1.noarch.rpm | SHA-256: 221f112ddac6d6996a25ec8da5f999cf5300e885e66c315f8e6ddc1f5c0aaecb |
libserf-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm | SHA-256: 171ffdc09b805d8d9a46bd9fe7c82d1498f2b57aee037edf59e09777e80c705c |
libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm | SHA-256: 078cdba967ac6f74f927fac9b37da438aef2b16dab6756b5a38521a4547c0ec5 |
libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm | SHA-256: 84186a1b629f8c122e4ece34cfa60febc20f1803b832d726b16d7c453b95aca5 |
mod_dav_svn-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm | SHA-256: 5a8a96c4a7a1abbcbf0f6dfc8001e328b740fad99b2cdf5236ef663cfe9d1326 |
mod_dav_svn-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm | SHA-256: dda63f06b6db4ac193e000ae9477349c3c7494f12be45f32f202c5b52bf32e01 |
subversion-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm | SHA-256: 43f9d6efd2791df580817eb5bf2fda44b6c9d7b9d260b57e1152254ca266f89b |
subversion-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm | SHA-256: ed7db070d54988571bb96fd8377a3590e4f433a09c13f326c68436fb7470c106 |
subversion-debugsource-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm | SHA-256: 38f1aaf69001c912aad4b47e14981c0ad8c7981c617d1f047b83b5811b3d41fc |
subversion-devel-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm | SHA-256: 6144dcda19496c98cb41cd7834de20f01e12d441db6e17a3240d6ba3e13624a5 |
subversion-devel-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm | SHA-256: fc041eaaf69b7c362f2e084a786934c368f3932f2fb741fc477e105574f30431 |
subversion-gnome-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm | SHA-256: abd99adf24b7915921735cca6d91fc6fa647beca0ff7b0c60bd9459ac7627ef0 |
subversion-gnome-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm | SHA-256: 54e63adcddd4d0962f83defd20abc349066d7c1ea25371b0680c95972e1da687 |
subversion-libs-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm | SHA-256: a43a0a8d758f5e758c642ecf306e06c190f58f7a2a746ec4c42fe93f10f88ec1 |
subversion-libs-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm | SHA-256: db143a4fbd21874e6ba89918cd7301f0e4051cc9486c98f1a100c80758bc25d5 |
subversion-perl-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm | SHA-256: 21b95de79240a0b24762b6ece6c20cc4ba7f83118fe54645fcc7ecd6b690f0e5 |
subversion-perl-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm | SHA-256: 121abedc07c8fb9a3247a3bca6b3690f27183b58a4f20d1ba6150760de09832d |
subversion-tools-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm | SHA-256: c43b7342c2aca53727a8816728bdabd96ff1fbe5da61c43d6bd80c9275c929b0 |
subversion-tools-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm | SHA-256: 3d8b7389800aec7fdd1706ebb1cbfd12fa416ce423df3d8e6be2578e04b44688 |
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm | SHA-256: 61e4fa0023dbf8e0a0cf6decdb53b24ad4c8864e83b452ed6d29f277e7933ad6 |
utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm | SHA-256: 82ead476391285032eeb4c56fd5c51ff288854b1cfc1af5cccbde1a7bfc1633f |
utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm | SHA-256: 103804689ad85d3d323763bbc80a83c1a61cb6631137f0f8b01aba0be7022f10 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
libserf-1.3.9-9.module+el8.2.0+9887+08558108.src.rpm | SHA-256: d005eed1bc32f4eaa5c317f509a13fb5e77067e3f43ae53c924aaaede6f49d46 |
subversion-1.10.2-2.module+el8.2.0+9887+08558108.1.src.rpm | SHA-256: bfd346a28e3b3d636f9dc43831051c1c29412bc4b4f2359abaac9cb88b947217 |
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.src.rpm | SHA-256: 3737ee787ede1c48864e39ca278fb46ccff9f6887ea1a36b393d0d550443e6d9 |
ppc64le | |
subversion-javahl-1.10.2-2.module+el8.2.0+9887+08558108.1.noarch.rpm | SHA-256: 221f112ddac6d6996a25ec8da5f999cf5300e885e66c315f8e6ddc1f5c0aaecb |
libserf-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm | SHA-256: d5f59aa80a249bb32eecf05114f7da58423e90042303e26efeccab44736d0818 |
libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm | SHA-256: 78154a9879675cb657358f9bc6c6dcce4c242bc28fd36850d15b6b38ff8ca968 |
libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm | SHA-256: 9e57e07d08b245815f03f9102c90da4e82d3089df3bde47881c3c4f31150e157 |
mod_dav_svn-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: 0909fae6bb64426b663acc2f0387d77b80c7dd5b20bd1595c7eb3b36564d4b90 |
mod_dav_svn-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: acdf5c208f3508f0374a5f09247dd9ad6e37e4da3c766464c580b8c2186c1056 |
subversion-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: c67c7729c5fe8501f67a36effee0c749f19f9b4c45c1b1fe8bab4416ea45d7f9 |
subversion-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: a60d7a6ab6d1ee45f516dba8b5843a6ed16c77be0231b55561b1d75beb2f848a |
subversion-debugsource-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: f95566249b4c10429f94e68dacf2a76282d4ae645a8d61f9aefb7c6b8bb294fb |
subversion-devel-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: 7d3cade6aa6ecdad3db09188d0436f1b62239631281139402ba87c9259aa37a2 |
subversion-devel-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: 932fb4cc71d3b668d434590c47e2b472aa3e009a7619cf8c340f2543eab938c7 |
subversion-gnome-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: 4977951935a1db21f57701c9a466c6b257303e6881694f86d115ae84940308b2 |
subversion-gnome-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: e90cc49390f7f77bdd149c9539da0ade08959774cb9c58625fb3b467b4631bd9 |
subversion-libs-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: b466a7c952f769e49e0db46dd4f9639c32c8e16b446c08603f2caa91b97d601a |
subversion-libs-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: 5507dba033c1018bd1a956fb4276157143f6fa9f46194b24f024eb5389d9f34e |
subversion-perl-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: 5bbedb386708da0dfcebfcf20c4027ccdf8f55b6256a977bd07cc0dd487505bc |
subversion-perl-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: e498cbc26f268b99252f196fc9f0ddf383e40334e1e875856eb6e510f29f29d4 |
subversion-tools-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: d4313db271a5ca6bf0f33fd0e813b427847c2233d2c33522f795b9e5d7608db1 |
subversion-tools-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm | SHA-256: 855429d8a4a4ccd32eb9a2df2a5161a2eea51561b846d2e1d5fb94d393919ace |
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm | SHA-256: 9e86aaa010e64cd05e742d363b8f86a634a29886b07cfc8555824c28bf96fa89 |
utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm | SHA-256: b4baba66e713f2757622ba7cd7b31c68e0b6f5721cd969a6bb2cf2d2c4a91a1c |
utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm | SHA-256: 33909d5387f77bcef1978cff19dcc544dc3262e15d3cd1bd6e054e757529277f |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
libserf-1.3.9-9.module+el8.2.0+9887+08558108.src.rpm | SHA-256: d005eed1bc32f4eaa5c317f509a13fb5e77067e3f43ae53c924aaaede6f49d46 |
subversion-1.10.2-2.module+el8.2.0+9887+08558108.1.src.rpm | SHA-256: bfd346a28e3b3d636f9dc43831051c1c29412bc4b4f2359abaac9cb88b947217 |
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.src.rpm | SHA-256: 3737ee787ede1c48864e39ca278fb46ccff9f6887ea1a36b393d0d550443e6d9 |
x86_64 | |
libserf-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm | SHA-256: dae4b7f79ab477673f66f774700e73b405336ca254e0e5fee54b03b98fddb30a |
libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm | SHA-256: 93deb241b751896a6df515af791031975454f0af72b44cabb7167ba65dbc84d6 |
libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm | SHA-256: 90758577eed7699d3e5c4a70273b62c5299af6a4d1cce6782248def4ddb30f85 |
mod_dav_svn-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 455ab9e9eb344263f9e3f8672af4175287caeab4e1a2b1bb83d21221e571d9cb |
mod_dav_svn-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 5e1a010effa73980728372e2ee8a5f6e7f29a787349ee8246456ffa8f9354e75 |
subversion-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 3f0484d52a0bb185662df36c2e9601a129657d728d7c5cb3802844dab5163ad0 |
subversion-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: dbbd41348be09fce1a5200fcd5374257cee7e30c2695ffa3676a30fc49227452 |
subversion-debugsource-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: ca23e2f9c13235c7773a22c9887b3db45456b5d40f81fb2bee8284317670cacc |
subversion-devel-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 867f560a0150e475a4565cb9cfaec9df7b26701b251c21db03b9517b3a3d63de |
subversion-devel-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 160cf2ef8d4da04c0714454acfc0b186f926f8f021d78a5a24b7f056443289eb |
subversion-gnome-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 48bdc0088c1b7f609f4065e759b6c9470ead73563ab4c0d774ccb4d320617780 |
subversion-gnome-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 237ab5e1a3bbc6806c42fc04c0c4c578f34738235e44d0781b1010a45d03daa7 |
subversion-javahl-1.10.2-2.module+el8.2.0+9887+08558108.1.noarch.rpm | SHA-256: 221f112ddac6d6996a25ec8da5f999cf5300e885e66c315f8e6ddc1f5c0aaecb |
subversion-libs-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: b24a5ba997ad0daa2ec0779ee6858c3679c498fbda25e946345559e0b5075ceb |
subversion-libs-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: d049de6baa37288de02168afaaa837aa0e136e78910faf6edd004a4f00f03ad0 |
subversion-perl-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 77d038f3410b47a931a6892391984f84300197d38d4327072d879d6ce60c74c2 |
subversion-perl-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 5a6a0115e48238b6d996c01b86ddcbad0fe693e990c307af6bad63b0b3b8b4f8 |
subversion-tools-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: 33dec6518288473501a4dbe337e01265a14f5ec1059b152162c50e49abab70ea |
subversion-tools-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm | SHA-256: ecd972c24d35f2031356413f7e2ff2df14d86c6faa4e0228d74d1b4f442eb342 |
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm | SHA-256: 86da7dc799059a46c3a5f0f5705a315b0827c03fdca186f8125142444e0a0581 |
utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm | SHA-256: c01e8d8bffe440ca81e6af87b0c5fa4c29cf6f3008d6e4de8b8073bffbf13aa9 |
utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm | SHA-256: 4b5bec0bfe4db3b36defd596a5404894b16c34bdf3110c3a1504f5827bc8b1f2 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.