-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: subversion:1.10 security update
Advisory ID:       RHSA-2020:4712-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4712
Issue date:        2020-11-03
CVE Names:         CVE-2018-11782 
====================================================================
1. Summary:

An update for the subversion:1.10 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Subversion (SVN) is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a hierarchy of
files and directories while keeping a history of all changes.

Security Fix(es):

* subversion: remotely triggerable DoS vulnerability in svnserve
'get-deleted-rev' (CVE-2018-11782)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, for the update to take effect, you
must restart the httpd daemon, if you are using mod_dav_svn, and the
svnserve daemon, if you are serving Subversion repositories via the svn://
protocol.

5. Bugs fixed (https://bugzilla.redhat.com/):

1733088 - CVE-2018-11782 subversion: remotely triggerable DoS vulnerability in svnserve 'get-deleted-rev'

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm
subversion-1.10.2-3.module+el8.3.0+6671+2675c974.src.rpm
utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm

aarch64:
libserf-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm
libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm
libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm
mod_dav_svn-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm
mod_dav_svn-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm
subversion-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm
subversion-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm
subversion-debugsource-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm
subversion-devel-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm
subversion-devel-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm
subversion-gnome-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm
subversion-gnome-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm
subversion-libs-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm
subversion-libs-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm
subversion-perl-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm
subversion-perl-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm
subversion-tools-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm
subversion-tools-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm
utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm
utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm

noarch:
subversion-javahl-1.10.2-3.module+el8.3.0+6671+2675c974.noarch.rpm

ppc64le:
libserf-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm
libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm
libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm
mod_dav_svn-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm
mod_dav_svn-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm
subversion-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm
subversion-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm
subversion-debugsource-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm
subversion-devel-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm
subversion-devel-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm
subversion-gnome-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm
subversion-gnome-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm
subversion-libs-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm
subversion-libs-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm
subversion-perl-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm
subversion-perl-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm
subversion-tools-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm
subversion-tools-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm
utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm
utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm

s390x:
libserf-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm
libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm
libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm
mod_dav_svn-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm
mod_dav_svn-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm
subversion-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm
subversion-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm
subversion-debugsource-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm
subversion-devel-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm
subversion-devel-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm
subversion-gnome-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm
subversion-gnome-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm
subversion-libs-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm
subversion-libs-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm
subversion-perl-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm
subversion-perl-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm
subversion-tools-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm
subversion-tools-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm
utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm
utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm

x86_64:
libserf-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm
libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm
libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm
mod_dav_svn-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm
mod_dav_svn-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm
subversion-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm
subversion-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm
subversion-debugsource-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm
subversion-devel-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm
subversion-devel-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm
subversion-gnome-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm
subversion-gnome-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm
subversion-libs-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm
subversion-libs-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm
subversion-perl-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm
subversion-perl-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm
subversion-tools-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm
subversion-tools-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm
utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm
utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-11782
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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C2oR
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-4712:01 Moderate: subversion:1.10 security update

An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8

Summary

Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.
Security Fix(es):
* subversion: remotely triggerable DoS vulnerability in svnserve 'get-deleted-rev' (CVE-2018-11782)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.

References

https://access.redhat.com/security/cve/CVE-2018-11782 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm subversion-1.10.2-3.module+el8.3.0+6671+2675c974.src.rpm utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm
aarch64: libserf-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm mod_dav_svn-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm mod_dav_svn-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm subversion-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm subversion-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm subversion-debugsource-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm subversion-devel-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm subversion-devel-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm subversion-gnome-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm subversion-gnome-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm subversion-libs-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm subversion-libs-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm subversion-perl-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm subversion-perl-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm subversion-tools-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm subversion-tools-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.aarch64.rpm utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm
noarch: subversion-javahl-1.10.2-3.module+el8.3.0+6671+2675c974.noarch.rpm
ppc64le: libserf-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm mod_dav_svn-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm mod_dav_svn-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm subversion-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm subversion-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm subversion-debugsource-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm subversion-devel-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm subversion-devel-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm subversion-gnome-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm subversion-gnome-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm subversion-libs-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm subversion-libs-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm subversion-perl-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm subversion-perl-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm subversion-tools-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm subversion-tools-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.ppc64le.rpm utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm
s390x: libserf-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm mod_dav_svn-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm mod_dav_svn-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm subversion-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm subversion-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm subversion-debugsource-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm subversion-devel-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm subversion-devel-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm subversion-gnome-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm subversion-gnome-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm subversion-libs-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm subversion-libs-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm subversion-perl-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm subversion-perl-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm subversion-tools-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm subversion-tools-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.s390x.rpm utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm
x86_64: libserf-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm mod_dav_svn-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm mod_dav_svn-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm subversion-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm subversion-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm subversion-debugsource-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm subversion-devel-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm subversion-devel-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm subversion-gnome-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm subversion-gnome-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm subversion-libs-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm subversion-libs-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm subversion-perl-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm subversion-perl-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm subversion-tools-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm subversion-tools-debuginfo-1.10.2-3.module+el8.3.0+6671+2675c974.x86_64.rpm utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:4712-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4712
Issued Date: : 2020-11-03
CVE Names: CVE-2018-11782

Topic

An update for the subversion:1.10 module is now available for Red HatEnterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1733088 - CVE-2018-11782 subversion: remotely triggerable DoS vulnerability in svnserve 'get-deleted-rev'


Related News