SUSE-SU-2017:2200-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2017:2200-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2017:2200-1
Related
Published
2017-08-17T06:38:37Z
Modified
2017-08-17T06:38:37Z
Summary
Security update for subversion
Details

This update for subversion fixes the following issues:

  • CVE-2017-9800: A malicious, compromised server or MITM may cause svn client to execute arbitrary commands by sending repository content with svn:externals definitions pointing to crafted svn+ssh URLs. (bsc#1051362)

  • Malicious user may commit SHA-1 collisions and cause repository inconsistencies (bsc#1026936)

  • CVE-2016-8734: Unrestricted XML entity expansion in mod_dontdothat and Subversion clients using http(s):// could lead to denial of service (bsc#1011552)

  • CVE-2016-2167: svnserve/sasl may authenticate users using the wrong realm (bsc#976849)

  • CVE-2016-2168: Remotely triggerable DoS vulnerability in modauthzsvn during COPY/MOVE authorization check (bsc#976850)

  • modauthzsvn: fix authz with modauthkerb/modauthntlm (bsc#977424)

  • make the subversion package conflict with KWallet and Gnome Keyring packages with do not require matching subversion versions in SLE 12 and openSUSE Leap 42.1 and thus break the main package upon partial upgrade. (bsc#969159)

  • CVE-2015-5343: Remotely triggerable heap overflow and out-of-bounds read in moddavsvn caused by integer overflow when parsing skel-encoded request bodies. (bsc#958300)

  • Avoid recommending 180+ new pkgs for installation on minimal setup due subversion-password-store (bsc#942819)

  • CVE-2015-3184: modauthzsvn: mixed anonymous/authenticated httpd (dav) configurations could lead to information leak (bsc#939514)

  • CVE-2015-3187: do not leak paths that were hidden by path-based authz (bsc#939517)

  • CVE-2015-0202: Subversion HTTP servers with FSFS repositories were vulnerable to a remotely triggerable excessive memory use with certain REPORT requests. (bsc#923793)

  • CVE-2015-0248: Subversion moddavsvn and svnserve were vulnerable to a remotely triggerable assertion DoS vulnerability for certain requests with dynamically evaluated revision numbers. (bsc#923794)

  • CVE-2015-0251: Subversion HTTP servers allow spoofing svn:author property values for new revisions (bsc#923795)

  • fix sample configuration comments in subversion.conf (bsc#916286)

  • fix sysconfig file generation (bsc#911620)

  • CVE-2014-3580: moddavsvn invalid REPORT requests could lead to denial of service (bsc#909935)

  • CVE-2014-8108: moddavsvn use of invalid transaction names could lead to denial of service (bsc#909935)

  • INSTALL#SQLite says 'Subversion 1.8 requires SQLite version 3.7.12 or above'; therefore I lowered the sqlite requirement to make the subversion run on older system versions, tooi. [bsc#897033]

References

Affected packages

SUSE:Linux Enterprise Software Development Kit 12 SP2 / subversion

Package

Name
subversion
Purl
purl:rpm/suse/subversion&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.8.19-25.3.1

Ecosystem specific

{
    "binaries": [
        {
            "subversion-devel": "1.8.19-25.3.1",
            "subversion-tools": "1.8.19-25.3.1",
            "subversion": "1.8.19-25.3.1",
            "libsvn_auth_gnome_keyring-1-0": "1.8.19-25.3.1",
            "subversion-bash-completion": "1.8.19-25.3.1",
            "subversion-server": "1.8.19-25.3.1",
            "subversion-python": "1.8.19-25.3.1",
            "subversion-perl": "1.8.19-25.3.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP3 / subversion

Package

Name
subversion
Purl
purl:rpm/suse/subversion&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.8.19-25.3.1

Ecosystem specific

{
    "binaries": [
        {
            "subversion-devel": "1.8.19-25.3.1",
            "subversion-tools": "1.8.19-25.3.1",
            "subversion": "1.8.19-25.3.1",
            "libsvn_auth_gnome_keyring-1-0": "1.8.19-25.3.1",
            "subversion-bash-completion": "1.8.19-25.3.1",
            "subversion-server": "1.8.19-25.3.1",
            "subversion-python": "1.8.19-25.3.1",
            "subversion-perl": "1.8.19-25.3.1"
        }
    ]
}