SUSE Security Update: Security update for subversion
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1162-1
Rating:             important
References:         #1197939 #1197940 
Cross-References:   CVE-2021-28544 CVE-2022-24070
CVSS scores:
                    CVE-2021-28544 (SUSE): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
                    CVE-2022-24070 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Development Tools 15-SP3
                    SUSE Linux Enterprise Module for Server Applications 15-SP3
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Manager Proxy 4.2
                    SUSE Manager Server 4.2
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for subversion fixes the following issues:

   - CVE-2022-24070: Fixed a memory corruption issue in mod_dav_svn as used
     by Apache HTTP server. This could be exploited by a remote attacker to
     cause a denial of service (bsc#1197940).
   - CVE-2021-28544: Fixed an information leak issue where Subversion servers     may reveal the original path of files protected by path-based
     authorization (bsc#1197939).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-1162=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-1162=1

   - SUSE Linux Enterprise Module for Server Applications 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-1162=1

   - SUSE Linux Enterprise Module for Development Tools 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2022-1162=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1162=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      subversion-python-ctypes-1.10.6-150300.10.8.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      libsvn_auth_gnome_keyring-1-0-1.10.6-150300.10.8.1
      libsvn_auth_gnome_keyring-1-0-debuginfo-1.10.6-150300.10.8.1
      libsvn_auth_kwallet-1-0-1.10.6-150300.10.8.1
      libsvn_auth_kwallet-1-0-debuginfo-1.10.6-150300.10.8.1
      subversion-1.10.6-150300.10.8.1
      subversion-debuginfo-1.10.6-150300.10.8.1
      subversion-debugsource-1.10.6-150300.10.8.1
      subversion-devel-1.10.6-150300.10.8.1
      subversion-perl-1.10.6-150300.10.8.1
      subversion-perl-debuginfo-1.10.6-150300.10.8.1
      subversion-python-1.10.6-150300.10.8.1
      subversion-python-ctypes-1.10.6-150300.10.8.1
      subversion-python-debuginfo-1.10.6-150300.10.8.1
      subversion-ruby-1.10.6-150300.10.8.1
      subversion-ruby-debuginfo-1.10.6-150300.10.8.1
      subversion-server-1.10.6-150300.10.8.1
      subversion-server-debuginfo-1.10.6-150300.10.8.1
      subversion-tools-1.10.6-150300.10.8.1
      subversion-tools-debuginfo-1.10.6-150300.10.8.1

   - openSUSE Leap 15.3 (noarch):

      subversion-bash-completion-1.10.6-150300.10.8.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

      subversion-debuginfo-1.10.6-150300.10.8.1
      subversion-debugsource-1.10.6-150300.10.8.1
      subversion-server-1.10.6-150300.10.8.1
      subversion-server-debuginfo-1.10.6-150300.10.8.1

   - SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 ppc64le s390x x86_64):

      subversion-debuginfo-1.10.6-150300.10.8.1
      subversion-debugsource-1.10.6-150300.10.8.1
      subversion-perl-1.10.6-150300.10.8.1
      subversion-perl-debuginfo-1.10.6-150300.10.8.1
      subversion-python-1.10.6-150300.10.8.1
      subversion-python-debuginfo-1.10.6-150300.10.8.1
      subversion-tools-1.10.6-150300.10.8.1
      subversion-tools-debuginfo-1.10.6-150300.10.8.1

   - SUSE Linux Enterprise Module for Development Tools 15-SP3 (noarch):

      subversion-bash-completion-1.10.6-150300.10.8.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      subversion-1.10.6-150300.10.8.1
      subversion-debuginfo-1.10.6-150300.10.8.1
      subversion-debugsource-1.10.6-150300.10.8.1
      subversion-devel-1.10.6-150300.10.8.1


References:

   https://www.suse.com/security/cve/CVE-2021-28544.html
   https://www.suse.com/security/cve/CVE-2022-24070.html
   https://bugzilla.suse.com/1197939
   https://bugzilla.suse.com/1197940

SUSE: 2022:1162-1 important: subversion

April 12, 2022
An update that fixes two vulnerabilities is now available

Summary

This update for subversion fixes the following issues: - CVE-2022-24070: Fixed a memory corruption issue in mod_dav_svn as used by Apache HTTP server. This could be exploited by a remote attacker to cause a denial of service (bsc#1197940). - CVE-2021-28544: Fixed an information leak issue where Subversion servers may reveal the original path of files protected by path-based authorization (bsc#1197939). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.4: zypper in -t patch openSUSE-SLE-15.4-2022-1162=1 - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-1162=1 - SUSE Linux Enterprise Module for Server Applications 15-SP3: zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-1162=1 - SUSE Linux Enterprise Module for Development Tools 15-SP3: zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2022-1162=1 - SUSE Linux Enterprise Module for Basesystem 15-SP3: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1162=1 Package List: - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64): subversion-python-ctypes-1.10.6-150300.10.8.1 - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): libsvn_auth_gnome_keyring-1-0-1.10.6-150300.10.8.1 libsvn_auth_gnome_keyring-1-0-debuginfo-1.10.6-150300.10.8.1 libsvn_auth_kwallet-1-0-1.10.6-150300.10.8.1 libsvn_auth_kwallet-1-0-debuginfo-1.10.6-150300.10.8.1 subversion-1.10.6-150300.10.8.1 subversion-debuginfo-1.10.6-150300.10.8.1 subversion-debugsource-1.10.6-150300.10.8.1 subversion-devel-1.10.6-150300.10.8.1 subversion-perl-1.10.6-150300.10.8.1 subversion-perl-debuginfo-1.10.6-150300.10.8.1 subversion-python-1.10.6-150300.10.8.1 subversion-python-ctypes-1.10.6-150300.10.8.1 subversion-python-debuginfo-1.10.6-150300.10.8.1 subversion-ruby-1.10.6-150300.10.8.1 subversion-ruby-debuginfo-1.10.6-150300.10.8.1 subversion-server-1.10.6-150300.10.8.1 subversion-server-debuginfo-1.10.6-150300.10.8.1 subversion-tools-1.10.6-150300.10.8.1 subversion-tools-debuginfo-1.10.6-150300.10.8.1 - openSUSE Leap 15.3 (noarch): subversion-bash-completion-1.10.6-150300.10.8.1 - SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64): subversion-debuginfo-1.10.6-150300.10.8.1 subversion-debugsource-1.10.6-150300.10.8.1 subversion-server-1.10.6-150300.10.8.1 subversion-server-debuginfo-1.10.6-150300.10.8.1 - SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 ppc64le s390x x86_64): subversion-debuginfo-1.10.6-150300.10.8.1 subversion-debugsource-1.10.6-150300.10.8.1 subversion-perl-1.10.6-150300.10.8.1 subversion-perl-debuginfo-1.10.6-150300.10.8.1 subversion-python-1.10.6-150300.10.8.1 subversion-python-debuginfo-1.10.6-150300.10.8.1 subversion-tools-1.10.6-150300.10.8.1 subversion-tools-debuginfo-1.10.6-150300.10.8.1 - SUSE Linux Enterprise Module for Development Tools 15-SP3 (noarch): subversion-bash-completion-1.10.6-150300.10.8.1 - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64): subversion-1.10.6-150300.10.8.1 subversion-debuginfo-1.10.6-150300.10.8.1 subversion-debugsource-1.10.6-150300.10.8.1 subversion-devel-1.10.6-150300.10.8.1

References

#1197939 #1197940

Cross- CVE-2021-28544 CVE-2022-24070

CVSS scores:

CVE-2021-28544 (SUSE): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

CVE-2022-24070 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

SUSE Linux Enterprise Desktop 15-SP3

SUSE Linux Enterprise High Performance Computing 15-SP3

SUSE Linux Enterprise Module for Basesystem 15-SP3

SUSE Linux Enterprise Module for Development Tools 15-SP3

SUSE Linux Enterprise Module for Server Applications 15-SP3

SUSE Linux Enterprise Server 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15-SP3

SUSE Manager Proxy 4.2

SUSE Manager Server 4.2

openSUSE Leap 15.3

openSUSE Leap 15.4

https://www.suse.com/security/cve/CVE-2021-28544.html

https://www.suse.com/security/cve/CVE-2022-24070.html

https://bugzilla.suse.com/1197939

https://bugzilla.suse.com/1197940

Severity
Announcement ID: SUSE-SU-2022:1162-1
Rating: important

Related News