You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa subversion

Sigurnosni nedostaci programskog paketa subversion

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: subversion security update
Advisory ID: RHSA-2015:1633-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1633.html
Issue date: 2015-08-17
CVE Names: CVE-2015-0248 CVE-2015-0251 CVE-2015-3187
=====================================================================

1. Summary:

Updated subversion packages that fix three security issues are now
available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, noarch, x86_64

3. Description:

Subversion (SVN) is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a hierarchy of
files and directories while keeping a history of all changes.
The mod_dav_svn module is used with the Apache HTTP Server to allow access
to Subversion repositories via HTTP.

An assertion failure flaw was found in the way the SVN server processed
certain requests with dynamically evaluated revision numbers. A remote
attacker could use this flaw to cause the SVN server (both svnserve and
httpd with the mod_dav_svn module) to crash. (CVE-2015-0248)

It was found that the mod_dav_svn module did not properly validate the
svn:author property of certain requests. An attacker able to create new
revisions could use this flaw to spoof the svn:author property.
(CVE-2015-0251)

It was found that when an SVN server (both svnserve and httpd with the
mod_dav_svn module) searched the history of a file or a directory, it would
disclose its location in the repository if that file or directory was not
readable (for example, if it had been moved). (CVE-2015-3187)

Red Hat would like to thank the Apache Software Foundation for reporting
these issues. Upstream acknowledges Evgeny Kotkov of VisualSVN as the
original reporter of CVE-2015-0248 and CVE-2015-0251, and C. Michael Pilato
of CollabNet as the original reporter of CVE-2015-3187.

All subversion users should upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, for the update to take effect, you must restart the httpd
daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are
serving Subversion repositories via the svn:// protocol.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1205138 – CVE-2015-0248 subversion: (mod_dav_svn) remote denial of service with certain requests with dynamically evaluated revision numbers
1205140 – CVE-2015-0251 subversion: (mod_dav_svn) spoofing svn:author property values for new revisions
1247252 – CVE-2015-3187 subversion: svn_repos_trace_node_locations() reveals paths hidden by authz

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
subversion-1.6.11-15.el6_7.src.rpm

i386:
mod_dav_svn-1.6.11-15.el6_7.i686.rpm
subversion-1.6.11-15.el6_7.i686.rpm
subversion-debuginfo-1.6.11-15.el6_7.i686.rpm
subversion-devel-1.6.11-15.el6_7.i686.rpm
subversion-gnome-1.6.11-15.el6_7.i686.rpm
subversion-javahl-1.6.11-15.el6_7.i686.rpm
subversion-kde-1.6.11-15.el6_7.i686.rpm
subversion-perl-1.6.11-15.el6_7.i686.rpm
subversion-ruby-1.6.11-15.el6_7.i686.rpm

noarch:
subversion-svn2cl-1.6.11-15.el6_7.noarch.rpm

x86_64:
mod_dav_svn-1.6.11-15.el6_7.x86_64.rpm
subversion-1.6.11-15.el6_7.i686.rpm
subversion-1.6.11-15.el6_7.x86_64.rpm
subversion-debuginfo-1.6.11-15.el6_7.i686.rpm
subversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm
subversion-devel-1.6.11-15.el6_7.i686.rpm
subversion-devel-1.6.11-15.el6_7.x86_64.rpm
subversion-gnome-1.6.11-15.el6_7.i686.rpm
subversion-gnome-1.6.11-15.el6_7.x86_64.rpm
subversion-javahl-1.6.11-15.el6_7.i686.rpm
subversion-javahl-1.6.11-15.el6_7.x86_64.rpm
subversion-kde-1.6.11-15.el6_7.i686.rpm
subversion-kde-1.6.11-15.el6_7.x86_64.rpm
subversion-perl-1.6.11-15.el6_7.i686.rpm
subversion-perl-1.6.11-15.el6_7.x86_64.rpm
subversion-ruby-1.6.11-15.el6_7.i686.rpm
subversion-ruby-1.6.11-15.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
subversion-1.6.11-15.el6_7.src.rpm

noarch:
subversion-svn2cl-1.6.11-15.el6_7.noarch.rpm

x86_64:
mod_dav_svn-1.6.11-15.el6_7.x86_64.rpm
subversion-1.6.11-15.el6_7.i686.rpm
subversion-1.6.11-15.el6_7.x86_64.rpm
subversion-debuginfo-1.6.11-15.el6_7.i686.rpm
subversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm
subversion-devel-1.6.11-15.el6_7.i686.rpm
subversion-devel-1.6.11-15.el6_7.x86_64.rpm
subversion-gnome-1.6.11-15.el6_7.i686.rpm
subversion-gnome-1.6.11-15.el6_7.x86_64.rpm
subversion-javahl-1.6.11-15.el6_7.i686.rpm
subversion-javahl-1.6.11-15.el6_7.x86_64.rpm
subversion-kde-1.6.11-15.el6_7.i686.rpm
subversion-kde-1.6.11-15.el6_7.x86_64.rpm
subversion-perl-1.6.11-15.el6_7.i686.rpm
subversion-perl-1.6.11-15.el6_7.x86_64.rpm
subversion-ruby-1.6.11-15.el6_7.i686.rpm
subversion-ruby-1.6.11-15.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
subversion-1.6.11-15.el6_7.src.rpm

i386:
mod_dav_svn-1.6.11-15.el6_7.i686.rpm
subversion-1.6.11-15.el6_7.i686.rpm
subversion-debuginfo-1.6.11-15.el6_7.i686.rpm
subversion-javahl-1.6.11-15.el6_7.i686.rpm

ppc64:
mod_dav_svn-1.6.11-15.el6_7.ppc64.rpm
subversion-1.6.11-15.el6_7.ppc.rpm
subversion-1.6.11-15.el6_7.ppc64.rpm
subversion-debuginfo-1.6.11-15.el6_7.ppc.rpm
subversion-debuginfo-1.6.11-15.el6_7.ppc64.rpm

s390x:
mod_dav_svn-1.6.11-15.el6_7.s390x.rpm
subversion-1.6.11-15.el6_7.s390.rpm
subversion-1.6.11-15.el6_7.s390x.rpm
subversion-debuginfo-1.6.11-15.el6_7.s390.rpm
subversion-debuginfo-1.6.11-15.el6_7.s390x.rpm

x86_64:
mod_dav_svn-1.6.11-15.el6_7.x86_64.rpm
subversion-1.6.11-15.el6_7.i686.rpm
subversion-1.6.11-15.el6_7.x86_64.rpm
subversion-debuginfo-1.6.11-15.el6_7.i686.rpm
subversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm
subversion-javahl-1.6.11-15.el6_7.i686.rpm
subversion-javahl-1.6.11-15.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
subversion-debuginfo-1.6.11-15.el6_7.i686.rpm
subversion-devel-1.6.11-15.el6_7.i686.rpm
subversion-gnome-1.6.11-15.el6_7.i686.rpm
subversion-kde-1.6.11-15.el6_7.i686.rpm
subversion-perl-1.6.11-15.el6_7.i686.rpm
subversion-ruby-1.6.11-15.el6_7.i686.rpm

noarch:
subversion-svn2cl-1.6.11-15.el6_7.noarch.rpm

ppc64:
subversion-debuginfo-1.6.11-15.el6_7.ppc.rpm
subversion-debuginfo-1.6.11-15.el6_7.ppc64.rpm
subversion-devel-1.6.11-15.el6_7.ppc.rpm
subversion-devel-1.6.11-15.el6_7.ppc64.rpm
subversion-gnome-1.6.11-15.el6_7.ppc.rpm
subversion-gnome-1.6.11-15.el6_7.ppc64.rpm
subversion-javahl-1.6.11-15.el6_7.ppc.rpm
subversion-javahl-1.6.11-15.el6_7.ppc64.rpm
subversion-kde-1.6.11-15.el6_7.ppc.rpm
subversion-kde-1.6.11-15.el6_7.ppc64.rpm
subversion-perl-1.6.11-15.el6_7.ppc.rpm
subversion-perl-1.6.11-15.el6_7.ppc64.rpm
subversion-ruby-1.6.11-15.el6_7.ppc.rpm
subversion-ruby-1.6.11-15.el6_7.ppc64.rpm

s390x:
subversion-debuginfo-1.6.11-15.el6_7.s390.rpm
subversion-debuginfo-1.6.11-15.el6_7.s390x.rpm
subversion-devel-1.6.11-15.el6_7.s390.rpm
subversion-devel-1.6.11-15.el6_7.s390x.rpm
subversion-gnome-1.6.11-15.el6_7.s390.rpm
subversion-gnome-1.6.11-15.el6_7.s390x.rpm
subversion-javahl-1.6.11-15.el6_7.s390.rpm
subversion-javahl-1.6.11-15.el6_7.s390x.rpm
subversion-kde-1.6.11-15.el6_7.s390.rpm
subversion-kde-1.6.11-15.el6_7.s390x.rpm
subversion-perl-1.6.11-15.el6_7.s390.rpm
subversion-perl-1.6.11-15.el6_7.s390x.rpm
subversion-ruby-1.6.11-15.el6_7.s390.rpm
subversion-ruby-1.6.11-15.el6_7.s390x.rpm

x86_64:
subversion-debuginfo-1.6.11-15.el6_7.i686.rpm
subversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm
subversion-devel-1.6.11-15.el6_7.i686.rpm
subversion-devel-1.6.11-15.el6_7.x86_64.rpm
subversion-gnome-1.6.11-15.el6_7.i686.rpm
subversion-gnome-1.6.11-15.el6_7.x86_64.rpm
subversion-kde-1.6.11-15.el6_7.i686.rpm
subversion-kde-1.6.11-15.el6_7.x86_64.rpm
subversion-perl-1.6.11-15.el6_7.i686.rpm
subversion-perl-1.6.11-15.el6_7.x86_64.rpm
subversion-ruby-1.6.11-15.el6_7.i686.rpm
subversion-ruby-1.6.11-15.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
subversion-1.6.11-15.el6_7.src.rpm

i386:
mod_dav_svn-1.6.11-15.el6_7.i686.rpm
subversion-1.6.11-15.el6_7.i686.rpm
subversion-debuginfo-1.6.11-15.el6_7.i686.rpm
subversion-javahl-1.6.11-15.el6_7.i686.rpm

x86_64:
mod_dav_svn-1.6.11-15.el6_7.x86_64.rpm
subversion-1.6.11-15.el6_7.i686.rpm
subversion-1.6.11-15.el6_7.x86_64.rpm
subversion-debuginfo-1.6.11-15.el6_7.i686.rpm
subversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm
subversion-javahl-1.6.11-15.el6_7.i686.rpm
subversion-javahl-1.6.11-15.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
subversion-debuginfo-1.6.11-15.el6_7.i686.rpm
subversion-devel-1.6.11-15.el6_7.i686.rpm
subversion-gnome-1.6.11-15.el6_7.i686.rpm
subversion-kde-1.6.11-15.el6_7.i686.rpm
subversion-perl-1.6.11-15.el6_7.i686.rpm
subversion-ruby-1.6.11-15.el6_7.i686.rpm

noarch:
subversion-svn2cl-1.6.11-15.el6_7.noarch.rpm

x86_64:
subversion-debuginfo-1.6.11-15.el6_7.i686.rpm
subversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm
subversion-devel-1.6.11-15.el6_7.i686.rpm
subversion-devel-1.6.11-15.el6_7.x86_64.rpm
subversion-gnome-1.6.11-15.el6_7.i686.rpm
subversion-gnome-1.6.11-15.el6_7.x86_64.rpm
subversion-kde-1.6.11-15.el6_7.i686.rpm
subversion-kde-1.6.11-15.el6_7.x86_64.rpm
subversion-perl-1.6.11-15.el6_7.i686.rpm
subversion-perl-1.6.11-15.el6_7.x86_64.rpm
subversion-ruby-1.6.11-15.el6_7.i686.rpm
subversion-ruby-1.6.11-15.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0248
https://access.redhat.com/security/cve/CVE-2015-0251
https://access.redhat.com/security/cve/CVE-2015-3187
https://access.redhat.com/security/updates/classification/#moderate
https://subversion.apache.org/security/CVE-2015-0248-advisory.txt
https://subversion.apache.org/security/CVE-2015-0251-advisory.txt
https://subversion.apache.org/security/CVE-2015-3187-advisory.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFV0ZdjXlSAg2UNWIIRAnuxAJ9x321584dqBcuC2zx8/MmY7CjX1wCgteOU
b/tq4pUgkKKPnsFd82A6lMc=
=lxDG
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2015-08-0009-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa firefox

Otkriveni su sigurnosni nedostaci u programskom paketu Mozilla Firefox za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog...

Close