SUSE Security Update: Security update for subversion
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2031-1
Rating:             important
References:         #1142721 #1142743 
Cross-References:   CVE-2018-11782 CVE-2019-0203
Affected Products:
                    SUSE Linux Enterprise Module for Server Applications 15-SP1
                    SUSE Linux Enterprise Module for Server Applications 15
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Development Tools 15
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for subversion to version 1.10.6 fixes the following issues:

   Security issues fixed:

   - CVE-2018-11782: Fixed a remote denial of service in svnserve
     'get-deleted-rev' (bsc#1142743).
   - CVE-2019-0203: Fixed a remote, unauthenticated denial of service in
     svnserve (bsc#1142721).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Server Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-2031=1

   - SUSE Linux Enterprise Module for Server Applications 15:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-2031=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2031=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2031=1

   - SUSE Linux Enterprise Module for Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2019-2031=1

   - SUSE Linux Enterprise Module for Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2019-2031=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2031=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2031=1



Package List:

   - SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      subversion-debuginfo-1.10.6-3.6.2
      subversion-debugsource-1.10.6-3.6.2
      subversion-server-1.10.6-3.6.2
      subversion-server-debuginfo-1.10.6-3.6.2

   - SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le s390x x86_64):

      subversion-debuginfo-1.10.6-3.6.2
      subversion-debugsource-1.10.6-3.6.2
      subversion-server-1.10.6-3.6.2
      subversion-server-debuginfo-1.10.6-3.6.2

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      libsvn_auth_gnome_keyring-1-0-1.10.6-3.6.2
      libsvn_auth_gnome_keyring-1-0-debuginfo-1.10.6-3.6.2
      subversion-debuginfo-1.10.6-3.6.2
      subversion-debugsource-1.10.6-3.6.2
      subversion-python-ctypes-1.10.6-3.6.2
      subversion-ruby-1.10.6-3.6.2
      subversion-ruby-debuginfo-1.10.6-3.6.2

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      libsvn_auth_gnome_keyring-1-0-1.10.6-3.6.2
      libsvn_auth_gnome_keyring-1-0-debuginfo-1.10.6-3.6.2
      subversion-debuginfo-1.10.6-3.6.2
      subversion-debugsource-1.10.6-3.6.2
      subversion-python-ctypes-1.10.6-3.6.2
      subversion-ruby-1.10.6-3.6.2
      subversion-ruby-debuginfo-1.10.6-3.6.2

   - SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      subversion-debuginfo-1.10.6-3.6.2
      subversion-debugsource-1.10.6-3.6.2
      subversion-perl-1.10.6-3.6.2
      subversion-perl-debuginfo-1.10.6-3.6.2
      subversion-python-1.10.6-3.6.2
      subversion-python-debuginfo-1.10.6-3.6.2
      subversion-tools-1.10.6-3.6.2
      subversion-tools-debuginfo-1.10.6-3.6.2

   - SUSE Linux Enterprise Module for Development Tools 15-SP1 (noarch):

      subversion-bash-completion-1.10.6-3.6.2

   - SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le s390x x86_64):

      subversion-debuginfo-1.10.6-3.6.2
      subversion-debugsource-1.10.6-3.6.2
      subversion-perl-1.10.6-3.6.2
      subversion-perl-debuginfo-1.10.6-3.6.2
      subversion-python-1.10.6-3.6.2
      subversion-python-debuginfo-1.10.6-3.6.2
      subversion-tools-1.10.6-3.6.2
      subversion-tools-debuginfo-1.10.6-3.6.2

   - SUSE Linux Enterprise Module for Development Tools 15 (noarch):

      subversion-bash-completion-1.10.6-3.6.2

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      subversion-1.10.6-3.6.2
      subversion-debuginfo-1.10.6-3.6.2
      subversion-debugsource-1.10.6-3.6.2
      subversion-devel-1.10.6-3.6.2

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      subversion-1.10.6-3.6.2
      subversion-debuginfo-1.10.6-3.6.2
      subversion-debugsource-1.10.6-3.6.2
      subversion-devel-1.10.6-3.6.2


References:

   https://www.suse.com/security/cve/CVE-2018-11782.html
   https://www.suse.com/security/cve/CVE-2019-0203.html
   https://bugzilla.suse.com/1142721
   https://bugzilla.suse.com/1142743

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:2031-1 important: subversion

July 31, 2019
An update that fixes two vulnerabilities is now available

Summary

This update for subversion to version 1.10.6 fixes the following issues: Security issues fixed: - CVE-2018-11782: Fixed a remote denial of service in svnserve 'get-deleted-rev' (bsc#1142743). - CVE-2019-0203: Fixed a remote, unauthenticated denial of service in svnserve (bsc#1142721). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Server Applications 15-SP1: zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-2031=1 - SUSE Linux Enterprise Module for Server Applications 15: zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-2031=1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2031=1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2031=1 - SUSE Linux Enterprise Module for Development Tools 15-SP1: zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2019-2031=1 - SUSE Linux Enterprise Module for Development Tools 15: zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2019-2031=1 - SUSE Linux Enterprise Module for Basesystem 15-SP1: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2031=1 - SUSE Linux Enterprise Module for Basesystem 15: zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2031=1 Package List: - SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64 ppc64le s390x x86_64): subversion-debuginfo-1.10.6-3.6.2 subversion-debugsource-1.10.6-3.6.2 subversion-server-1.10.6-3.6.2 subversion-server-debuginfo-1.10.6-3.6.2 - SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le s390x x86_64): subversion-debuginfo-1.10.6-3.6.2 subversion-debugsource-1.10.6-3.6.2 subversion-server-1.10.6-3.6.2 subversion-server-debuginfo-1.10.6-3.6.2 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64): libsvn_auth_gnome_keyring-1-0-1.10.6-3.6.2 libsvn_auth_gnome_keyring-1-0-debuginfo-1.10.6-3.6.2 subversion-debuginfo-1.10.6-3.6.2 subversion-debugsource-1.10.6-3.6.2 subversion-python-ctypes-1.10.6-3.6.2 subversion-ruby-1.10.6-3.6.2 subversion-ruby-debuginfo-1.10.6-3.6.2 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64): libsvn_auth_gnome_keyring-1-0-1.10.6-3.6.2 libsvn_auth_gnome_keyring-1-0-debuginfo-1.10.6-3.6.2 subversion-debuginfo-1.10.6-3.6.2 subversion-debugsource-1.10.6-3.6.2 subversion-python-ctypes-1.10.6-3.6.2 subversion-ruby-1.10.6-3.6.2 subversion-ruby-debuginfo-1.10.6-3.6.2 - SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64): subversion-debuginfo-1.10.6-3.6.2 subversion-debugsource-1.10.6-3.6.2 subversion-perl-1.10.6-3.6.2 subversion-perl-debuginfo-1.10.6-3.6.2 subversion-python-1.10.6-3.6.2 subversion-python-debuginfo-1.10.6-3.6.2 subversion-tools-1.10.6-3.6.2 subversion-tools-debuginfo-1.10.6-3.6.2 - SUSE Linux Enterprise Module for Development Tools 15-SP1 (noarch): subversion-bash-completion-1.10.6-3.6.2 - SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le s390x x86_64): subversion-debuginfo-1.10.6-3.6.2 subversion-debugsource-1.10.6-3.6.2 subversion-perl-1.10.6-3.6.2 subversion-perl-debuginfo-1.10.6-3.6.2 subversion-python-1.10.6-3.6.2 subversion-python-debuginfo-1.10.6-3.6.2 subversion-tools-1.10.6-3.6.2 subversion-tools-debuginfo-1.10.6-3.6.2 - SUSE Linux Enterprise Module for Development Tools 15 (noarch): subversion-bash-completion-1.10.6-3.6.2 - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64): subversion-1.10.6-3.6.2 subversion-debuginfo-1.10.6-3.6.2 subversion-debugsource-1.10.6-3.6.2 subversion-devel-1.10.6-3.6.2 - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64): subversion-1.10.6-3.6.2 subversion-debuginfo-1.10.6-3.6.2 subversion-debugsource-1.10.6-3.6.2 subversion-devel-1.10.6-3.6.2

References

#1142721 #1142743

Cross- CVE-2018-11782 CVE-2019-0203

Affected Products:

SUSE Linux Enterprise Module for Server Applications 15-SP1

SUSE Linux Enterprise Module for Server Applications 15

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15

SUSE Linux Enterprise Module for Development Tools 15-SP1

SUSE Linux Enterprise Module for Development Tools 15

SUSE Linux Enterprise Module for Basesystem 15-SP1

SUSE Linux Enterprise Module for Basesystem 15

https://www.suse.com/security/cve/CVE-2018-11782.html

https://www.suse.com/security/cve/CVE-2019-0203.html

https://bugzilla.suse.com/1142721

https://bugzilla.suse.com/1142743

Severity
Announcement ID: SUSE-SU-2019:2031-1
Rating: important

Related News