-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: subversion security update
Advisory ID:       RHSA-2020:3972-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3972
Issue date:        2020-09-29
CVE Names:         CVE-2018-11782 
====================================================================
1. Summary:

An update for subversion is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Subversion (SVN) is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a hierarchy of
files and directories while keeping a history of all changes.

Security Fix(es):

* subversion: remotely triggerable DoS vulnerability in svnserve
'get-deleted-rev' (CVE-2018-11782)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, for the update to take effect, you
must restart the httpd daemon, if you are using mod_dav_svn, and the
svnserve daemon, if you are serving Subversion repositories via the svn://
protocol.

5. Bugs fixed (https://bugzilla.redhat.com/):

1733088 - CVE-2018-11782 subversion: remotely triggerable DoS vulnerability in svnserve 'get-deleted-rev'

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
subversion-1.7.14-16.el7.src.rpm

x86_64:
mod_dav_svn-1.7.14-16.el7.x86_64.rpm
subversion-1.7.14-16.el7.i686.rpm
subversion-1.7.14-16.el7.x86_64.rpm
subversion-debuginfo-1.7.14-16.el7.i686.rpm
subversion-debuginfo-1.7.14-16.el7.x86_64.rpm
subversion-devel-1.7.14-16.el7.i686.rpm
subversion-devel-1.7.14-16.el7.x86_64.rpm
subversion-gnome-1.7.14-16.el7.i686.rpm
subversion-gnome-1.7.14-16.el7.x86_64.rpm
subversion-javahl-1.7.14-16.el7.i686.rpm
subversion-javahl-1.7.14-16.el7.x86_64.rpm
subversion-kde-1.7.14-16.el7.i686.rpm
subversion-kde-1.7.14-16.el7.x86_64.rpm
subversion-libs-1.7.14-16.el7.i686.rpm
subversion-libs-1.7.14-16.el7.x86_64.rpm
subversion-perl-1.7.14-16.el7.i686.rpm
subversion-perl-1.7.14-16.el7.x86_64.rpm
subversion-python-1.7.14-16.el7.x86_64.rpm
subversion-ruby-1.7.14-16.el7.i686.rpm
subversion-ruby-1.7.14-16.el7.x86_64.rpm
subversion-tools-1.7.14-16.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
subversion-1.7.14-16.el7.src.rpm

x86_64:
mod_dav_svn-1.7.14-16.el7.x86_64.rpm
subversion-1.7.14-16.el7.i686.rpm
subversion-1.7.14-16.el7.x86_64.rpm
subversion-debuginfo-1.7.14-16.el7.i686.rpm
subversion-debuginfo-1.7.14-16.el7.x86_64.rpm
subversion-devel-1.7.14-16.el7.i686.rpm
subversion-devel-1.7.14-16.el7.x86_64.rpm
subversion-gnome-1.7.14-16.el7.i686.rpm
subversion-gnome-1.7.14-16.el7.x86_64.rpm
subversion-javahl-1.7.14-16.el7.i686.rpm
subversion-javahl-1.7.14-16.el7.x86_64.rpm
subversion-kde-1.7.14-16.el7.i686.rpm
subversion-kde-1.7.14-16.el7.x86_64.rpm
subversion-libs-1.7.14-16.el7.i686.rpm
subversion-libs-1.7.14-16.el7.x86_64.rpm
subversion-perl-1.7.14-16.el7.i686.rpm
subversion-perl-1.7.14-16.el7.x86_64.rpm
subversion-python-1.7.14-16.el7.x86_64.rpm
subversion-ruby-1.7.14-16.el7.i686.rpm
subversion-ruby-1.7.14-16.el7.x86_64.rpm
subversion-tools-1.7.14-16.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
subversion-1.7.14-16.el7.src.rpm

ppc64:
mod_dav_svn-1.7.14-16.el7.ppc64.rpm
subversion-1.7.14-16.el7.ppc.rpm
subversion-1.7.14-16.el7.ppc64.rpm
subversion-debuginfo-1.7.14-16.el7.ppc.rpm
subversion-debuginfo-1.7.14-16.el7.ppc64.rpm
subversion-gnome-1.7.14-16.el7.ppc.rpm
subversion-gnome-1.7.14-16.el7.ppc64.rpm
subversion-libs-1.7.14-16.el7.ppc.rpm
subversion-libs-1.7.14-16.el7.ppc64.rpm

ppc64le:
mod_dav_svn-1.7.14-16.el7.ppc64le.rpm
subversion-1.7.14-16.el7.ppc64le.rpm
subversion-debuginfo-1.7.14-16.el7.ppc64le.rpm
subversion-gnome-1.7.14-16.el7.ppc64le.rpm
subversion-libs-1.7.14-16.el7.ppc64le.rpm

s390x:
mod_dav_svn-1.7.14-16.el7.s390x.rpm
subversion-1.7.14-16.el7.s390.rpm
subversion-1.7.14-16.el7.s390x.rpm
subversion-debuginfo-1.7.14-16.el7.s390.rpm
subversion-debuginfo-1.7.14-16.el7.s390x.rpm
subversion-gnome-1.7.14-16.el7.s390.rpm
subversion-gnome-1.7.14-16.el7.s390x.rpm
subversion-libs-1.7.14-16.el7.s390.rpm
subversion-libs-1.7.14-16.el7.s390x.rpm

x86_64:
mod_dav_svn-1.7.14-16.el7.x86_64.rpm
subversion-1.7.14-16.el7.i686.rpm
subversion-1.7.14-16.el7.x86_64.rpm
subversion-debuginfo-1.7.14-16.el7.i686.rpm
subversion-debuginfo-1.7.14-16.el7.x86_64.rpm
subversion-gnome-1.7.14-16.el7.i686.rpm
subversion-gnome-1.7.14-16.el7.x86_64.rpm
subversion-libs-1.7.14-16.el7.i686.rpm
subversion-libs-1.7.14-16.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
subversion-debuginfo-1.7.14-16.el7.ppc.rpm
subversion-debuginfo-1.7.14-16.el7.ppc64.rpm
subversion-devel-1.7.14-16.el7.ppc.rpm
subversion-devel-1.7.14-16.el7.ppc64.rpm
subversion-javahl-1.7.14-16.el7.ppc.rpm
subversion-javahl-1.7.14-16.el7.ppc64.rpm
subversion-kde-1.7.14-16.el7.ppc.rpm
subversion-kde-1.7.14-16.el7.ppc64.rpm
subversion-perl-1.7.14-16.el7.ppc.rpm
subversion-perl-1.7.14-16.el7.ppc64.rpm
subversion-python-1.7.14-16.el7.ppc64.rpm
subversion-ruby-1.7.14-16.el7.ppc.rpm
subversion-ruby-1.7.14-16.el7.ppc64.rpm
subversion-tools-1.7.14-16.el7.ppc64.rpm

ppc64le:
subversion-debuginfo-1.7.14-16.el7.ppc64le.rpm
subversion-devel-1.7.14-16.el7.ppc64le.rpm
subversion-javahl-1.7.14-16.el7.ppc64le.rpm
subversion-kde-1.7.14-16.el7.ppc64le.rpm
subversion-perl-1.7.14-16.el7.ppc64le.rpm
subversion-python-1.7.14-16.el7.ppc64le.rpm
subversion-ruby-1.7.14-16.el7.ppc64le.rpm
subversion-tools-1.7.14-16.el7.ppc64le.rpm

s390x:
subversion-debuginfo-1.7.14-16.el7.s390.rpm
subversion-debuginfo-1.7.14-16.el7.s390x.rpm
subversion-devel-1.7.14-16.el7.s390.rpm
subversion-devel-1.7.14-16.el7.s390x.rpm
subversion-javahl-1.7.14-16.el7.s390.rpm
subversion-javahl-1.7.14-16.el7.s390x.rpm
subversion-kde-1.7.14-16.el7.s390.rpm
subversion-kde-1.7.14-16.el7.s390x.rpm
subversion-perl-1.7.14-16.el7.s390.rpm
subversion-perl-1.7.14-16.el7.s390x.rpm
subversion-python-1.7.14-16.el7.s390x.rpm
subversion-ruby-1.7.14-16.el7.s390.rpm
subversion-ruby-1.7.14-16.el7.s390x.rpm
subversion-tools-1.7.14-16.el7.s390x.rpm

x86_64:
subversion-debuginfo-1.7.14-16.el7.i686.rpm
subversion-debuginfo-1.7.14-16.el7.x86_64.rpm
subversion-devel-1.7.14-16.el7.i686.rpm
subversion-devel-1.7.14-16.el7.x86_64.rpm
subversion-javahl-1.7.14-16.el7.i686.rpm
subversion-javahl-1.7.14-16.el7.x86_64.rpm
subversion-kde-1.7.14-16.el7.i686.rpm
subversion-kde-1.7.14-16.el7.x86_64.rpm
subversion-perl-1.7.14-16.el7.i686.rpm
subversion-perl-1.7.14-16.el7.x86_64.rpm
subversion-python-1.7.14-16.el7.x86_64.rpm
subversion-ruby-1.7.14-16.el7.i686.rpm
subversion-ruby-1.7.14-16.el7.x86_64.rpm
subversion-tools-1.7.14-16.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
subversion-1.7.14-16.el7.src.rpm

x86_64:
mod_dav_svn-1.7.14-16.el7.x86_64.rpm
subversion-1.7.14-16.el7.i686.rpm
subversion-1.7.14-16.el7.x86_64.rpm
subversion-debuginfo-1.7.14-16.el7.i686.rpm
subversion-debuginfo-1.7.14-16.el7.x86_64.rpm
subversion-gnome-1.7.14-16.el7.i686.rpm
subversion-gnome-1.7.14-16.el7.x86_64.rpm
subversion-libs-1.7.14-16.el7.i686.rpm
subversion-libs-1.7.14-16.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
subversion-debuginfo-1.7.14-16.el7.i686.rpm
subversion-debuginfo-1.7.14-16.el7.x86_64.rpm
subversion-devel-1.7.14-16.el7.i686.rpm
subversion-devel-1.7.14-16.el7.x86_64.rpm
subversion-javahl-1.7.14-16.el7.i686.rpm
subversion-javahl-1.7.14-16.el7.x86_64.rpm
subversion-kde-1.7.14-16.el7.i686.rpm
subversion-kde-1.7.14-16.el7.x86_64.rpm
subversion-perl-1.7.14-16.el7.i686.rpm
subversion-perl-1.7.14-16.el7.x86_64.rpm
subversion-python-1.7.14-16.el7.x86_64.rpm
subversion-ruby-1.7.14-16.el7.i686.rpm
subversion-ruby-1.7.14-16.el7.x86_64.rpm
subversion-tools-1.7.14-16.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-11782
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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wHUp
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-3972:01 Moderate: subversion security update

An update for subversion is now available for Red Hat Enterprise Linux 7

Summary

Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.
Security Fix(es):
* subversion: remotely triggerable DoS vulnerability in svnserve 'get-deleted-rev' (CVE-2018-11782)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.

References

https://access.redhat.com/security/cve/CVE-2018-11782 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

Package List

Red Hat Enterprise Linux Client Optional (v. 7):
Source: subversion-1.7.14-16.el7.src.rpm
x86_64: mod_dav_svn-1.7.14-16.el7.x86_64.rpm subversion-1.7.14-16.el7.i686.rpm subversion-1.7.14-16.el7.x86_64.rpm subversion-debuginfo-1.7.14-16.el7.i686.rpm subversion-debuginfo-1.7.14-16.el7.x86_64.rpm subversion-devel-1.7.14-16.el7.i686.rpm subversion-devel-1.7.14-16.el7.x86_64.rpm subversion-gnome-1.7.14-16.el7.i686.rpm subversion-gnome-1.7.14-16.el7.x86_64.rpm subversion-javahl-1.7.14-16.el7.i686.rpm subversion-javahl-1.7.14-16.el7.x86_64.rpm subversion-kde-1.7.14-16.el7.i686.rpm subversion-kde-1.7.14-16.el7.x86_64.rpm subversion-libs-1.7.14-16.el7.i686.rpm subversion-libs-1.7.14-16.el7.x86_64.rpm subversion-perl-1.7.14-16.el7.i686.rpm subversion-perl-1.7.14-16.el7.x86_64.rpm subversion-python-1.7.14-16.el7.x86_64.rpm subversion-ruby-1.7.14-16.el7.i686.rpm subversion-ruby-1.7.14-16.el7.x86_64.rpm subversion-tools-1.7.14-16.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: subversion-1.7.14-16.el7.src.rpm
x86_64: mod_dav_svn-1.7.14-16.el7.x86_64.rpm subversion-1.7.14-16.el7.i686.rpm subversion-1.7.14-16.el7.x86_64.rpm subversion-debuginfo-1.7.14-16.el7.i686.rpm subversion-debuginfo-1.7.14-16.el7.x86_64.rpm subversion-devel-1.7.14-16.el7.i686.rpm subversion-devel-1.7.14-16.el7.x86_64.rpm subversion-gnome-1.7.14-16.el7.i686.rpm subversion-gnome-1.7.14-16.el7.x86_64.rpm subversion-javahl-1.7.14-16.el7.i686.rpm subversion-javahl-1.7.14-16.el7.x86_64.rpm subversion-kde-1.7.14-16.el7.i686.rpm subversion-kde-1.7.14-16.el7.x86_64.rpm subversion-libs-1.7.14-16.el7.i686.rpm subversion-libs-1.7.14-16.el7.x86_64.rpm subversion-perl-1.7.14-16.el7.i686.rpm subversion-perl-1.7.14-16.el7.x86_64.rpm subversion-python-1.7.14-16.el7.x86_64.rpm subversion-ruby-1.7.14-16.el7.i686.rpm subversion-ruby-1.7.14-16.el7.x86_64.rpm subversion-tools-1.7.14-16.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: subversion-1.7.14-16.el7.src.rpm
ppc64: mod_dav_svn-1.7.14-16.el7.ppc64.rpm subversion-1.7.14-16.el7.ppc.rpm subversion-1.7.14-16.el7.ppc64.rpm subversion-debuginfo-1.7.14-16.el7.ppc.rpm subversion-debuginfo-1.7.14-16.el7.ppc64.rpm subversion-gnome-1.7.14-16.el7.ppc.rpm subversion-gnome-1.7.14-16.el7.ppc64.rpm subversion-libs-1.7.14-16.el7.ppc.rpm subversion-libs-1.7.14-16.el7.ppc64.rpm
ppc64le: mod_dav_svn-1.7.14-16.el7.ppc64le.rpm subversion-1.7.14-16.el7.ppc64le.rpm subversion-debuginfo-1.7.14-16.el7.ppc64le.rpm subversion-gnome-1.7.14-16.el7.ppc64le.rpm subversion-libs-1.7.14-16.el7.ppc64le.rpm
s390x: mod_dav_svn-1.7.14-16.el7.s390x.rpm subversion-1.7.14-16.el7.s390.rpm subversion-1.7.14-16.el7.s390x.rpm subversion-debuginfo-1.7.14-16.el7.s390.rpm subversion-debuginfo-1.7.14-16.el7.s390x.rpm subversion-gnome-1.7.14-16.el7.s390.rpm subversion-gnome-1.7.14-16.el7.s390x.rpm subversion-libs-1.7.14-16.el7.s390.rpm subversion-libs-1.7.14-16.el7.s390x.rpm
x86_64: mod_dav_svn-1.7.14-16.el7.x86_64.rpm subversion-1.7.14-16.el7.i686.rpm subversion-1.7.14-16.el7.x86_64.rpm subversion-debuginfo-1.7.14-16.el7.i686.rpm subversion-debuginfo-1.7.14-16.el7.x86_64.rpm subversion-gnome-1.7.14-16.el7.i686.rpm subversion-gnome-1.7.14-16.el7.x86_64.rpm subversion-libs-1.7.14-16.el7.i686.rpm subversion-libs-1.7.14-16.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: subversion-debuginfo-1.7.14-16.el7.ppc.rpm subversion-debuginfo-1.7.14-16.el7.ppc64.rpm subversion-devel-1.7.14-16.el7.ppc.rpm subversion-devel-1.7.14-16.el7.ppc64.rpm subversion-javahl-1.7.14-16.el7.ppc.rpm subversion-javahl-1.7.14-16.el7.ppc64.rpm subversion-kde-1.7.14-16.el7.ppc.rpm subversion-kde-1.7.14-16.el7.ppc64.rpm subversion-perl-1.7.14-16.el7.ppc.rpm subversion-perl-1.7.14-16.el7.ppc64.rpm subversion-python-1.7.14-16.el7.ppc64.rpm subversion-ruby-1.7.14-16.el7.ppc.rpm subversion-ruby-1.7.14-16.el7.ppc64.rpm subversion-tools-1.7.14-16.el7.ppc64.rpm
ppc64le: subversion-debuginfo-1.7.14-16.el7.ppc64le.rpm subversion-devel-1.7.14-16.el7.ppc64le.rpm subversion-javahl-1.7.14-16.el7.ppc64le.rpm subversion-kde-1.7.14-16.el7.ppc64le.rpm subversion-perl-1.7.14-16.el7.ppc64le.rpm subversion-python-1.7.14-16.el7.ppc64le.rpm subversion-ruby-1.7.14-16.el7.ppc64le.rpm subversion-tools-1.7.14-16.el7.ppc64le.rpm
s390x: subversion-debuginfo-1.7.14-16.el7.s390.rpm subversion-debuginfo-1.7.14-16.el7.s390x.rpm subversion-devel-1.7.14-16.el7.s390.rpm subversion-devel-1.7.14-16.el7.s390x.rpm subversion-javahl-1.7.14-16.el7.s390.rpm subversion-javahl-1.7.14-16.el7.s390x.rpm subversion-kde-1.7.14-16.el7.s390.rpm subversion-kde-1.7.14-16.el7.s390x.rpm subversion-perl-1.7.14-16.el7.s390.rpm subversion-perl-1.7.14-16.el7.s390x.rpm subversion-python-1.7.14-16.el7.s390x.rpm subversion-ruby-1.7.14-16.el7.s390.rpm subversion-ruby-1.7.14-16.el7.s390x.rpm subversion-tools-1.7.14-16.el7.s390x.rpm
x86_64: subversion-debuginfo-1.7.14-16.el7.i686.rpm subversion-debuginfo-1.7.14-16.el7.x86_64.rpm subversion-devel-1.7.14-16.el7.i686.rpm subversion-devel-1.7.14-16.el7.x86_64.rpm subversion-javahl-1.7.14-16.el7.i686.rpm subversion-javahl-1.7.14-16.el7.x86_64.rpm subversion-kde-1.7.14-16.el7.i686.rpm subversion-kde-1.7.14-16.el7.x86_64.rpm subversion-perl-1.7.14-16.el7.i686.rpm subversion-perl-1.7.14-16.el7.x86_64.rpm subversion-python-1.7.14-16.el7.x86_64.rpm subversion-ruby-1.7.14-16.el7.i686.rpm subversion-ruby-1.7.14-16.el7.x86_64.rpm subversion-tools-1.7.14-16.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: subversion-1.7.14-16.el7.src.rpm
x86_64: mod_dav_svn-1.7.14-16.el7.x86_64.rpm subversion-1.7.14-16.el7.i686.rpm subversion-1.7.14-16.el7.x86_64.rpm subversion-debuginfo-1.7.14-16.el7.i686.rpm subversion-debuginfo-1.7.14-16.el7.x86_64.rpm subversion-gnome-1.7.14-16.el7.i686.rpm subversion-gnome-1.7.14-16.el7.x86_64.rpm subversion-libs-1.7.14-16.el7.i686.rpm subversion-libs-1.7.14-16.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: subversion-debuginfo-1.7.14-16.el7.i686.rpm subversion-debuginfo-1.7.14-16.el7.x86_64.rpm subversion-devel-1.7.14-16.el7.i686.rpm subversion-devel-1.7.14-16.el7.x86_64.rpm subversion-javahl-1.7.14-16.el7.i686.rpm subversion-javahl-1.7.14-16.el7.x86_64.rpm subversion-kde-1.7.14-16.el7.i686.rpm subversion-kde-1.7.14-16.el7.x86_64.rpm subversion-perl-1.7.14-16.el7.i686.rpm subversion-perl-1.7.14-16.el7.x86_64.rpm subversion-python-1.7.14-16.el7.x86_64.rpm subversion-ruby-1.7.14-16.el7.i686.rpm subversion-ruby-1.7.14-16.el7.x86_64.rpm subversion-tools-1.7.14-16.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:3972-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3972
Issued Date: : 2020-09-29
CVE Names: CVE-2018-11782

Topic

An update for subversion is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1733088 - CVE-2018-11782 subversion: remotely triggerable DoS vulnerability in svnserve 'get-deleted-rev'


Related News