[RHSA-2014:0255-01] Moderate: subversion security update

bugzilla at redhat.com bugzilla at redhat.com
Wed Mar 5 19:45:08 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: subversion security update
Advisory ID:       RHSA-2014:0255-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0255.html
Issue date:        2014-03-05
CVE Names:         CVE-2013-1968 CVE-2013-2112 CVE-2014-0032 
=====================================================================

1. Summary:

Updated subversion packages that fix three security issues are now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

Subversion (SVN) is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a hierarchy of
files and directories while keeping a history of all changes. The
mod_dav_svn module is used with the Apache HTTP Server to allow access to
Subversion repositories via HTTP.

A flaw was found in the way the mod_dav_svn module handled OPTIONS
requests. A remote attacker with read access to an SVN repository served
via HTTP could use this flaw to cause the httpd process that handled such a
request to crash. (CVE-2014-0032)

A flaw was found in the way Subversion handled file names with newline
characters when the FSFS repository format was used. An attacker with
commit access to an SVN repository could corrupt a revision by committing a
specially crafted file. (CVE-2013-1968)

A flaw was found in the way the svnserve tool of Subversion handled remote
client network connections. An attacker with read access to an SVN
repository served via svnserve could use this flaw to cause the svnserve
daemon to exit, leading to a denial of service. (CVE-2013-2112)

All subversion users should upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, for the update to take effect, you must restart the httpd
daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are
serving Subversion repositories via the svn:// protocol.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

970014 - CVE-2013-1968 subversion (FSFS format): Filenames with newline character can lead to revision corruption
970037 - CVE-2013-2112 subversion: Remote DoS due improper handling of early-closing TCP connections
1062042 - CVE-2014-0032 subversion: mod_dav_svn crash when handling certain requests with SVNListParentPath on

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/subversion-1.6.11-12.el5_10.src.rpm

i386:
mod_dav_svn-1.6.11-12.el5_10.i386.rpm
subversion-1.6.11-12.el5_10.i386.rpm
subversion-debuginfo-1.6.11-12.el5_10.i386.rpm
subversion-devel-1.6.11-12.el5_10.i386.rpm
subversion-javahl-1.6.11-12.el5_10.i386.rpm
subversion-perl-1.6.11-12.el5_10.i386.rpm
subversion-ruby-1.6.11-12.el5_10.i386.rpm

x86_64:
mod_dav_svn-1.6.11-12.el5_10.x86_64.rpm
subversion-1.6.11-12.el5_10.i386.rpm
subversion-1.6.11-12.el5_10.x86_64.rpm
subversion-debuginfo-1.6.11-12.el5_10.i386.rpm
subversion-debuginfo-1.6.11-12.el5_10.x86_64.rpm
subversion-devel-1.6.11-12.el5_10.i386.rpm
subversion-devel-1.6.11-12.el5_10.x86_64.rpm
subversion-javahl-1.6.11-12.el5_10.x86_64.rpm
subversion-perl-1.6.11-12.el5_10.x86_64.rpm
subversion-ruby-1.6.11-12.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/subversion-1.6.11-12.el5_10.src.rpm

i386:
mod_dav_svn-1.6.11-12.el5_10.i386.rpm
subversion-1.6.11-12.el5_10.i386.rpm
subversion-debuginfo-1.6.11-12.el5_10.i386.rpm
subversion-devel-1.6.11-12.el5_10.i386.rpm
subversion-javahl-1.6.11-12.el5_10.i386.rpm
subversion-perl-1.6.11-12.el5_10.i386.rpm
subversion-ruby-1.6.11-12.el5_10.i386.rpm

ia64:
mod_dav_svn-1.6.11-12.el5_10.ia64.rpm
subversion-1.6.11-12.el5_10.ia64.rpm
subversion-debuginfo-1.6.11-12.el5_10.ia64.rpm
subversion-devel-1.6.11-12.el5_10.ia64.rpm
subversion-javahl-1.6.11-12.el5_10.ia64.rpm
subversion-perl-1.6.11-12.el5_10.ia64.rpm
subversion-ruby-1.6.11-12.el5_10.ia64.rpm

ppc:
mod_dav_svn-1.6.11-12.el5_10.ppc.rpm
subversion-1.6.11-12.el5_10.ppc.rpm
subversion-1.6.11-12.el5_10.ppc64.rpm
subversion-debuginfo-1.6.11-12.el5_10.ppc.rpm
subversion-debuginfo-1.6.11-12.el5_10.ppc64.rpm
subversion-devel-1.6.11-12.el5_10.ppc.rpm
subversion-devel-1.6.11-12.el5_10.ppc64.rpm
subversion-javahl-1.6.11-12.el5_10.ppc.rpm
subversion-perl-1.6.11-12.el5_10.ppc.rpm
subversion-ruby-1.6.11-12.el5_10.ppc.rpm

s390x:
mod_dav_svn-1.6.11-12.el5_10.s390x.rpm
subversion-1.6.11-12.el5_10.s390.rpm
subversion-1.6.11-12.el5_10.s390x.rpm
subversion-debuginfo-1.6.11-12.el5_10.s390.rpm
subversion-debuginfo-1.6.11-12.el5_10.s390x.rpm
subversion-devel-1.6.11-12.el5_10.s390.rpm
subversion-devel-1.6.11-12.el5_10.s390x.rpm
subversion-javahl-1.6.11-12.el5_10.s390x.rpm
subversion-perl-1.6.11-12.el5_10.s390x.rpm
subversion-ruby-1.6.11-12.el5_10.s390x.rpm

x86_64:
mod_dav_svn-1.6.11-12.el5_10.x86_64.rpm
subversion-1.6.11-12.el5_10.i386.rpm
subversion-1.6.11-12.el5_10.x86_64.rpm
subversion-debuginfo-1.6.11-12.el5_10.i386.rpm
subversion-debuginfo-1.6.11-12.el5_10.x86_64.rpm
subversion-devel-1.6.11-12.el5_10.i386.rpm
subversion-devel-1.6.11-12.el5_10.x86_64.rpm
subversion-javahl-1.6.11-12.el5_10.x86_64.rpm
subversion-perl-1.6.11-12.el5_10.x86_64.rpm
subversion-ruby-1.6.11-12.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/subversion-1.6.11-10.el6_5.src.rpm

i386:
mod_dav_svn-1.6.11-10.el6_5.i686.rpm
subversion-1.6.11-10.el6_5.i686.rpm
subversion-debuginfo-1.6.11-10.el6_5.i686.rpm
subversion-devel-1.6.11-10.el6_5.i686.rpm
subversion-gnome-1.6.11-10.el6_5.i686.rpm
subversion-javahl-1.6.11-10.el6_5.i686.rpm
subversion-kde-1.6.11-10.el6_5.i686.rpm
subversion-perl-1.6.11-10.el6_5.i686.rpm
subversion-ruby-1.6.11-10.el6_5.i686.rpm

noarch:
subversion-svn2cl-1.6.11-10.el6_5.noarch.rpm

x86_64:
mod_dav_svn-1.6.11-10.el6_5.x86_64.rpm
subversion-1.6.11-10.el6_5.i686.rpm
subversion-1.6.11-10.el6_5.x86_64.rpm
subversion-debuginfo-1.6.11-10.el6_5.i686.rpm
subversion-debuginfo-1.6.11-10.el6_5.x86_64.rpm
subversion-devel-1.6.11-10.el6_5.i686.rpm
subversion-devel-1.6.11-10.el6_5.x86_64.rpm
subversion-gnome-1.6.11-10.el6_5.i686.rpm
subversion-gnome-1.6.11-10.el6_5.x86_64.rpm
subversion-javahl-1.6.11-10.el6_5.i686.rpm
subversion-javahl-1.6.11-10.el6_5.x86_64.rpm
subversion-kde-1.6.11-10.el6_5.i686.rpm
subversion-kde-1.6.11-10.el6_5.x86_64.rpm
subversion-perl-1.6.11-10.el6_5.i686.rpm
subversion-perl-1.6.11-10.el6_5.x86_64.rpm
subversion-ruby-1.6.11-10.el6_5.i686.rpm
subversion-ruby-1.6.11-10.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/subversion-1.6.11-10.el6_5.src.rpm

noarch:
subversion-svn2cl-1.6.11-10.el6_5.noarch.rpm

x86_64:
mod_dav_svn-1.6.11-10.el6_5.x86_64.rpm
subversion-1.6.11-10.el6_5.i686.rpm
subversion-1.6.11-10.el6_5.x86_64.rpm
subversion-debuginfo-1.6.11-10.el6_5.i686.rpm
subversion-debuginfo-1.6.11-10.el6_5.x86_64.rpm
subversion-devel-1.6.11-10.el6_5.i686.rpm
subversion-devel-1.6.11-10.el6_5.x86_64.rpm
subversion-gnome-1.6.11-10.el6_5.i686.rpm
subversion-gnome-1.6.11-10.el6_5.x86_64.rpm
subversion-javahl-1.6.11-10.el6_5.i686.rpm
subversion-javahl-1.6.11-10.el6_5.x86_64.rpm
subversion-kde-1.6.11-10.el6_5.i686.rpm
subversion-kde-1.6.11-10.el6_5.x86_64.rpm
subversion-perl-1.6.11-10.el6_5.i686.rpm
subversion-perl-1.6.11-10.el6_5.x86_64.rpm
subversion-ruby-1.6.11-10.el6_5.i686.rpm
subversion-ruby-1.6.11-10.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/subversion-1.6.11-10.el6_5.src.rpm

i386:
mod_dav_svn-1.6.11-10.el6_5.i686.rpm
subversion-1.6.11-10.el6_5.i686.rpm
subversion-debuginfo-1.6.11-10.el6_5.i686.rpm
subversion-javahl-1.6.11-10.el6_5.i686.rpm

ppc64:
mod_dav_svn-1.6.11-10.el6_5.ppc64.rpm
subversion-1.6.11-10.el6_5.ppc.rpm
subversion-1.6.11-10.el6_5.ppc64.rpm
subversion-debuginfo-1.6.11-10.el6_5.ppc.rpm
subversion-debuginfo-1.6.11-10.el6_5.ppc64.rpm

s390x:
mod_dav_svn-1.6.11-10.el6_5.s390x.rpm
subversion-1.6.11-10.el6_5.s390.rpm
subversion-1.6.11-10.el6_5.s390x.rpm
subversion-debuginfo-1.6.11-10.el6_5.s390.rpm
subversion-debuginfo-1.6.11-10.el6_5.s390x.rpm

x86_64:
mod_dav_svn-1.6.11-10.el6_5.x86_64.rpm
subversion-1.6.11-10.el6_5.i686.rpm
subversion-1.6.11-10.el6_5.x86_64.rpm
subversion-debuginfo-1.6.11-10.el6_5.i686.rpm
subversion-debuginfo-1.6.11-10.el6_5.x86_64.rpm
subversion-javahl-1.6.11-10.el6_5.i686.rpm
subversion-javahl-1.6.11-10.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/subversion-1.6.11-10.el6_5.src.rpm

i386:
subversion-debuginfo-1.6.11-10.el6_5.i686.rpm
subversion-devel-1.6.11-10.el6_5.i686.rpm
subversion-gnome-1.6.11-10.el6_5.i686.rpm
subversion-kde-1.6.11-10.el6_5.i686.rpm
subversion-perl-1.6.11-10.el6_5.i686.rpm
subversion-ruby-1.6.11-10.el6_5.i686.rpm

noarch:
subversion-svn2cl-1.6.11-10.el6_5.noarch.rpm

ppc64:
subversion-debuginfo-1.6.11-10.el6_5.ppc.rpm
subversion-debuginfo-1.6.11-10.el6_5.ppc64.rpm
subversion-devel-1.6.11-10.el6_5.ppc.rpm
subversion-devel-1.6.11-10.el6_5.ppc64.rpm
subversion-gnome-1.6.11-10.el6_5.ppc.rpm
subversion-gnome-1.6.11-10.el6_5.ppc64.rpm
subversion-javahl-1.6.11-10.el6_5.ppc.rpm
subversion-javahl-1.6.11-10.el6_5.ppc64.rpm
subversion-kde-1.6.11-10.el6_5.ppc.rpm
subversion-kde-1.6.11-10.el6_5.ppc64.rpm
subversion-perl-1.6.11-10.el6_5.ppc.rpm
subversion-perl-1.6.11-10.el6_5.ppc64.rpm
subversion-ruby-1.6.11-10.el6_5.ppc.rpm
subversion-ruby-1.6.11-10.el6_5.ppc64.rpm

s390x:
subversion-debuginfo-1.6.11-10.el6_5.s390.rpm
subversion-debuginfo-1.6.11-10.el6_5.s390x.rpm
subversion-devel-1.6.11-10.el6_5.s390.rpm
subversion-devel-1.6.11-10.el6_5.s390x.rpm
subversion-gnome-1.6.11-10.el6_5.s390.rpm
subversion-gnome-1.6.11-10.el6_5.s390x.rpm
subversion-javahl-1.6.11-10.el6_5.s390.rpm
subversion-javahl-1.6.11-10.el6_5.s390x.rpm
subversion-kde-1.6.11-10.el6_5.s390.rpm
subversion-kde-1.6.11-10.el6_5.s390x.rpm
subversion-perl-1.6.11-10.el6_5.s390.rpm
subversion-perl-1.6.11-10.el6_5.s390x.rpm
subversion-ruby-1.6.11-10.el6_5.s390.rpm
subversion-ruby-1.6.11-10.el6_5.s390x.rpm

x86_64:
subversion-debuginfo-1.6.11-10.el6_5.i686.rpm
subversion-debuginfo-1.6.11-10.el6_5.x86_64.rpm
subversion-devel-1.6.11-10.el6_5.i686.rpm
subversion-devel-1.6.11-10.el6_5.x86_64.rpm
subversion-gnome-1.6.11-10.el6_5.i686.rpm
subversion-gnome-1.6.11-10.el6_5.x86_64.rpm
subversion-kde-1.6.11-10.el6_5.i686.rpm
subversion-kde-1.6.11-10.el6_5.x86_64.rpm
subversion-perl-1.6.11-10.el6_5.i686.rpm
subversion-perl-1.6.11-10.el6_5.x86_64.rpm
subversion-ruby-1.6.11-10.el6_5.i686.rpm
subversion-ruby-1.6.11-10.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/subversion-1.6.11-10.el6_5.src.rpm

i386:
mod_dav_svn-1.6.11-10.el6_5.i686.rpm
subversion-1.6.11-10.el6_5.i686.rpm
subversion-debuginfo-1.6.11-10.el6_5.i686.rpm
subversion-javahl-1.6.11-10.el6_5.i686.rpm

x86_64:
mod_dav_svn-1.6.11-10.el6_5.x86_64.rpm
subversion-1.6.11-10.el6_5.i686.rpm
subversion-1.6.11-10.el6_5.x86_64.rpm
subversion-debuginfo-1.6.11-10.el6_5.i686.rpm
subversion-debuginfo-1.6.11-10.el6_5.x86_64.rpm
subversion-javahl-1.6.11-10.el6_5.i686.rpm
subversion-javahl-1.6.11-10.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/subversion-1.6.11-10.el6_5.src.rpm

i386:
subversion-debuginfo-1.6.11-10.el6_5.i686.rpm
subversion-devel-1.6.11-10.el6_5.i686.rpm
subversion-gnome-1.6.11-10.el6_5.i686.rpm
subversion-kde-1.6.11-10.el6_5.i686.rpm
subversion-perl-1.6.11-10.el6_5.i686.rpm
subversion-ruby-1.6.11-10.el6_5.i686.rpm

noarch:
subversion-svn2cl-1.6.11-10.el6_5.noarch.rpm

x86_64:
subversion-debuginfo-1.6.11-10.el6_5.i686.rpm
subversion-debuginfo-1.6.11-10.el6_5.x86_64.rpm
subversion-devel-1.6.11-10.el6_5.i686.rpm
subversion-devel-1.6.11-10.el6_5.x86_64.rpm
subversion-gnome-1.6.11-10.el6_5.i686.rpm
subversion-gnome-1.6.11-10.el6_5.x86_64.rpm
subversion-kde-1.6.11-10.el6_5.i686.rpm
subversion-kde-1.6.11-10.el6_5.x86_64.rpm
subversion-perl-1.6.11-10.el6_5.i686.rpm
subversion-perl-1.6.11-10.el6_5.x86_64.rpm
subversion-ruby-1.6.11-10.el6_5.i686.rpm
subversion-ruby-1.6.11-10.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-1968.html
https://www.redhat.com/security/data/cve/CVE-2013-2112.html
https://www.redhat.com/security/data/cve/CVE-2014-0032.html
https://access.redhat.com/security/updates/classification/#moderate
https://subversion.apache.org/security/CVE-2014-0032-advisory.txt
https://subversion.apache.org/security/CVE-2013-1968-advisory.txt
https://subversion.apache.org/security/CVE-2013-2112-advisory.txt

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTF33DXlSAg2UNWIIRAqy2AJ9626q0pYAIJ77R9ZYV57GhsDB4HACbBcLw
7HE5/eCec+ZPCcNFuCbEZGQ=
=Nhbq
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list