You are here
Home > Preporuke > Ranjivosti programskog paketa subversion

Ranjivosti programskog paketa subversion

  • Detalji os-a: FED
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2014-17222
2014-12-18 04:59:02
——————————————————————————–

Name : subversion
Product : Fedora 20
Version : 1.8.11
Release : 1.fc20
URL : http://subversion.apache.org/
Summary : A Modern Concurrent Version Control System
Description :
Subversion is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a
hierarchy of files and directories while keeping a history of all
changes. Subversion only stores the differences between versions,
instead of every complete file. Subversion is intended to be a
compelling replacement for CVS.

——————————————————————————–
Update Information:

This update includes the latest stable release of **Apache Subversion**, version **1.8.11**. Two security issues in mod_dav_svn are addressed in this release (CVE-2014-8108, CVE-2014-3580). For more details, see:

http://subversion.apache.org/security/CVE-2014-8108-advisory.txt
http://subversion.apache.org/security/CVE-2014-3580-advisory.txt

**Client-side bugfixes:**
* checkout/update: fix file externals failing to follow history and subsequently silently failing http://subversion.tigris.org/issues/show_bug.cgi?id=4185
* patch: don’t skip targets in valid –git difs
* diff: make property output in diffs stable
* diff: fix diff of local copied directory with props
* diff: fix changelist filter for repos-WC and WC-WC
* remove broken conflict resolver menu options that always error out
* improve gpg-agent support
* fix crash in eclipse IDE with GNOME Keyring http://subversion.tigris.org/issues/show_bug.cgi?id=3498
* fix externals shadowing a versioned directory http://subversion.tigris.org/issues/show_bug.cgi?id=4085
* fix problems working on unix file systems that don’t support permissions
* upgrade: keep external registrations http://subversion.tigris.org/issues/show_bug.cgi?id=4519
* cleanup: iprove performance of recorded timestamp fixups
* translation updates for German

**Server-side bugfixes:**
* disable revprop caching feature due to cache invalidation problems
* skip generating uniquifiers if rep-sharing is not supported
* mod_dav_svn: reject requests with missing repository paths
* mod_dav_svn: reject requests with invalid virtual transaction names
* mod_dav_svn: avoid unneeded memory growth in resource walking http://subversion.tigris.org/issues/show_bug.cgi?id=4531

——————————————————————————–
ChangeLog:

* Tue Dec 16 2014 Joe Orton <jorton@redhat.com> – 1.8.11-1
– update to 1.8.11 (#1174521)
– require newer libserf (#1155670)
* Tue Sep 23 2014 Joe Orton <jorton@redhat.com> – 1.8.10-6
– prevents assert()ions in library code (#1058693)
* Tue Sep 23 2014 Joe Orton <jorton@redhat.com> – 1.8.10-5
– drop sysv conversion trigger (#1133786)
* Tue Sep 23 2014 Joe Orton <jorton@redhat.com> – 1.8.10-4
– move svn-bench, fsfs-* to -tools
* Tue Aug 26 2014 Jitka Plesnikova <jplesnik@redhat.com> – 1.8.10-3
– Perl 5.20 rebuild
* Thu Aug 21 2014 Kevin Fenzi <kevin@scrye.com> – 1.8.10-2
– Rebuild for rpm bug 1131960
* Mon Aug 18 2014 Joe Orton <jorton@redhat.com> – 1.8.10-1
– update to 1.8.10 (#1129100, #1128884, #1125800)
* Mon Aug 18 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> – 1.8.9-3
– Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
* Sun Jun 8 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> – 1.8.9-2
– Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Wed May 28 2014 Joe Orton <jorton@redhat.com> – 1.8.9-1
– update to 1.8.9 (#1100779)
* Tue Apr 29 2014 Vít Ondruch <vondruch@redhat.com> – 1.8.8-3
– Rebuilt for https://fedoraproject.org/wiki/Changes/Ruby_2.1
* Tue Apr 22 2014 Joe Orton <jorton@redhat.com> – 1.8.8-2
– require minitest 4 to fix tests for Ruby bindings (#1089252)
* Fri Feb 28 2014 Joe Orton <jorton@redhat.com> – 1.8.8-1
– update to 1.8.8
* Thu Jan 23 2014 Joe Orton <jorton@redhat.com> – 1.8.5-4
– fix _httpd_mmn expansion in absence of httpd-devel
* Mon Jan 6 2014 Joe Orton <jorton@redhat.com> – 1.8.5-3
– fix permissions of /run/svnserve (#1048422)
* Tue Dec 10 2013 Joe Orton <jorton@redhat.com> – 1.8.5-2
– don’t drop -Wall when building swig Perl bindings (#1037341)
* Tue Nov 26 2013 Joe Orton <jorton@redhat.com> – 1.8.5-1
– update to 1.8.5 (#1034130)
– add fix for wc-queries-test breakage (h/t Andreas Stieger, r1542774)
* Mon Nov 18 2013 Joe Orton <jorton@redhat.com> – 1.8.4-2
– add fix for ppc breakage (Andreas Stieger, #985582)
* Tue Oct 29 2013 Joe Orton <jorton@redhat.com> – 1.8.4-1
– update to 1.8.4
——————————————————————————–
References:

[ 1 ] Bug #1174054 – CVE-2014-3580 subversion: NULL pointer dereference flaw in mod_dav_svn when handling REPORT requests
https://bugzilla.redhat.com/show_bug.cgi?id=1174054
[ 2 ] Bug #1174057 – CVE-2014-8108 subversion: NULL pointer dereference flaw in mod_dav_svn when handling URIs for virtual transaction names
https://bugzilla.redhat.com/show_bug.cgi?id=1174057
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update subversion’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-17118
2014-12-18 04:54:50
——————————————————————————–

Name : subversion
Product : Fedora 21
Version : 1.8.11
Release : 1.fc21
URL : http://subversion.apache.org/
Summary : A Modern Concurrent Version Control System
Description :
Subversion is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a
hierarchy of files and directories while keeping a history of all
changes. Subversion only stores the differences between versions,
instead of every complete file. Subversion is intended to be a
compelling replacement for CVS.

——————————————————————————–
Update Information:

This update includes the latest stable release of **Apache Subversion**, version **1.8.11**. Two security issues in mod_dav_svn are addressed in this release (CVE-2014-8108, CVE-2014-3580). For more details, see:

http://subversion.apache.org/security/CVE-2014-8108-advisory.txt
http://subversion.apache.org/security/CVE-2014-3580-advisory.txt

**Client-side bugfixes:**
* checkout/update: fix file externals failing to follow history and subsequently silently failing http://subversion.tigris.org/issues/show_bug.cgi?id=4185
* patch: don’t skip targets in valid –git difs
* diff: make property output in diffs stable
* diff: fix diff of local copied directory with props
* diff: fix changelist filter for repos-WC and WC-WC
* remove broken conflict resolver menu options that always error out
* improve gpg-agent support
* fix crash in eclipse IDE with GNOME Keyring http://subversion.tigris.org/issues/show_bug.cgi?id=3498
* fix externals shadowing a versioned directory http://subversion.tigris.org/issues/show_bug.cgi?id=4085
* fix problems working on unix file systems that don’t support permissions
* upgrade: keep external registrations http://subversion.tigris.org/issues/show_bug.cgi?id=4519
* cleanup: iprove performance of recorded timestamp fixups
* translation updates for German

**Server-side bugfixes:**
* disable revprop caching feature due to cache invalidation problems
* skip generating uniquifiers if rep-sharing is not supported
* mod_dav_svn: reject requests with missing repository paths
* mod_dav_svn: reject requests with invalid virtual transaction names
* mod_dav_svn: avoid unneeded memory growth in resource walking http://subversion.tigris.org/issues/show_bug.cgi?id=4531

——————————————————————————–
ChangeLog:

* Tue Dec 16 2014 Joe Orton <jorton@redhat.com> – 1.8.11-1
– update to 1.8.11 (#1174521)
– require newer libserf (#1155670)
——————————————————————————–
References:

[ 1 ] Bug #1174054 – CVE-2014-3580 subversion: NULL pointer dereference flaw in mod_dav_svn when handling REPORT requests
https://bugzilla.redhat.com/show_bug.cgi?id=1174054
[ 2 ] Bug #1174057 – CVE-2014-8108 subversion: NULL pointer dereference flaw in mod_dav_svn when handling URIs for virtual transaction names
https://bugzilla.redhat.com/show_bug.cgi?id=1174057
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update subversion’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
7e

AutorTomislav Protega
Cert idNCERT-REF-2015-01-0022-ADV
CveCVE-2014-8108 CVE-2014-3580
ID izvornikaFEDORA-2014-17222 FEDORA-2014-17118
Proizvodsubversion
Izvorhttp://www.redhat.com
Top
More in Preporuke
Sigurnosni propust programskog paketa denyhosts

Kod programskog paketa denyhosts za Fedoru ustanovljena je neispravna primjena specificiranih regularnih izraza korištenih za detekciju brute-force napada unutar autentikacijskih...

Close