Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Subversion
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Subversion
ID: RHSA-2011:0258-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 15. Februar 2011, 22:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3315
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4539
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4644
Applikationen: Subversion

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: subversion security update
Advisory ID: RHSA-2011:0258-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0258.html
Issue date: 2011-02-15
CVE Names: CVE-2010-3315 CVE-2010-4539 CVE-2010-4644
=====================================================================

1. Summary:

Updated subversion packages that fix three security issues are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x,
x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

Subversion (SVN) is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a hierarchy of
files and directories while keeping a history of all changes. The
mod_dav_svn module is used with the Apache HTTP Server to allow access to
Subversion repositories via HTTP.

An access restriction bypass flaw was found in the mod_dav_svn module. If
the SVNPathAuthz directive was set to "short_circuit", certain access
rules
were not enforced, possibly allowing sensitive repository data to be leaked
to remote users. Note that SVNPathAuthz is set to "On" by default.
(CVE-2010-3315)

A server-side memory leak was found in the Subversion server. If a
malicious, remote user performed "svn blame" or "svn log"
operations on
certain repository files, it could cause the Subversion server to consume
a large amount of system memory. (CVE-2010-4644)

A NULL pointer dereference flaw was found in the way the mod_dav_svn module
processed certain requests. If a malicious, remote user issued a certain
type of request to display a collection of Subversion repositories on a
host that has the SVNListParentPath directive enabled, it could cause the
httpd process serving the request to crash. Note that SVNListParentPath is
not enabled by default. (CVE-2010-4539)

All Subversion users should upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, the Subversion server must be restarted for the update
to take effect: restart httpd if you are using mod_dav_svn, or restart
svnserve if it is used.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

640317 - CVE-2010-3315 Subversion: Access restriction bypass by checkout of the
root of the repository
667407 - CVE-2010-4539 Subversion (mod_dav_svn): DoS (crash) by processing
certain requests to display all available repositories to a web browser
667763 - CVE-2010-4644 Subversion: DoS (memory consumption) by processing blame
or log -g requests on certain files

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
subversion-1.6.11-2.el6_0.2.src.rpm

i386:
mod_dav_svn-1.6.11-2.el6_0.2.i686.rpm
subversion-1.6.11-2.el6_0.2.i686.rpm
subversion-debuginfo-1.6.11-2.el6_0.2.i686.rpm
subversion-devel-1.6.11-2.el6_0.2.i686.rpm
subversion-gnome-1.6.11-2.el6_0.2.i686.rpm
subversion-javahl-1.6.11-2.el6_0.2.i686.rpm
subversion-kde-1.6.11-2.el6_0.2.i686.rpm
subversion-perl-1.6.11-2.el6_0.2.i686.rpm
subversion-ruby-1.6.11-2.el6_0.2.i686.rpm

noarch:
subversion-svn2cl-1.6.11-2.el6_0.2.noarch.rpm

x86_64:
mod_dav_svn-1.6.11-2.el6_0.2.x86_64.rpm
subversion-1.6.11-2.el6_0.2.i686.rpm
subversion-1.6.11-2.el6_0.2.x86_64.rpm
subversion-debuginfo-1.6.11-2.el6_0.2.i686.rpm
subversion-debuginfo-1.6.11-2.el6_0.2.x86_64.rpm
subversion-devel-1.6.11-2.el6_0.2.i686.rpm
subversion-devel-1.6.11-2.el6_0.2.x86_64.rpm
subversion-gnome-1.6.11-2.el6_0.2.i686.rpm
subversion-gnome-1.6.11-2.el6_0.2.x86_64.rpm
subversion-javahl-1.6.11-2.el6_0.2.i686.rpm
subversion-javahl-1.6.11-2.el6_0.2.x86_64.rpm
subversion-kde-1.6.11-2.el6_0.2.i686.rpm
subversion-kde-1.6.11-2.el6_0.2.x86_64.rpm
subversion-perl-1.6.11-2.el6_0.2.i686.rpm
subversion-perl-1.6.11-2.el6_0.2.x86_64.rpm
subversion-ruby-1.6.11-2.el6_0.2.i686.rpm
subversion-ruby-1.6.11-2.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
subversion-1.6.11-2.el6_0.2.src.rpm

noarch:
subversion-svn2cl-1.6.11-2.el6_0.2.noarch.rpm

x86_64:
mod_dav_svn-1.6.11-2.el6_0.2.x86_64.rpm
subversion-1.6.11-2.el6_0.2.i686.rpm
subversion-1.6.11-2.el6_0.2.x86_64.rpm
subversion-debuginfo-1.6.11-2.el6_0.2.i686.rpm
subversion-debuginfo-1.6.11-2.el6_0.2.x86_64.rpm
subversion-devel-1.6.11-2.el6_0.2.i686.rpm
subversion-devel-1.6.11-2.el6_0.2.x86_64.rpm
subversion-gnome-1.6.11-2.el6_0.2.i686.rpm
subversion-gnome-1.6.11-2.el6_0.2.x86_64.rpm
subversion-javahl-1.6.11-2.el6_0.2.i686.rpm
subversion-javahl-1.6.11-2.el6_0.2.x86_64.rpm
subversion-kde-1.6.11-2.el6_0.2.i686.rpm
subversion-kde-1.6.11-2.el6_0.2.x86_64.rpm
subversion-perl-1.6.11-2.el6_0.2.i686.rpm
subversion-perl-1.6.11-2.el6_0.2.x86_64.rpm
subversion-ruby-1.6.11-2.el6_0.2.i686.rpm
subversion-ruby-1.6.11-2.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
subversion-1.6.11-2.el6_0.2.src.rpm

i386:
mod_dav_svn-1.6.11-2.el6_0.2.i686.rpm
subversion-1.6.11-2.el6_0.2.i686.rpm
subversion-debuginfo-1.6.11-2.el6_0.2.i686.rpm
subversion-javahl-1.6.11-2.el6_0.2.i686.rpm

ppc64:
mod_dav_svn-1.6.11-2.el6_0.2.ppc64.rpm
subversion-1.6.11-2.el6_0.2.ppc.rpm
subversion-1.6.11-2.el6_0.2.ppc64.rpm
subversion-debuginfo-1.6.11-2.el6_0.2.ppc.rpm
subversion-debuginfo-1.6.11-2.el6_0.2.ppc64.rpm

s390x:
mod_dav_svn-1.6.11-2.el6_0.2.s390x.rpm
subversion-1.6.11-2.el6_0.2.s390.rpm
subversion-1.6.11-2.el6_0.2.s390x.rpm
subversion-debuginfo-1.6.11-2.el6_0.2.s390.rpm
subversion-debuginfo-1.6.11-2.el6_0.2.s390x.rpm

x86_64:
mod_dav_svn-1.6.11-2.el6_0.2.x86_64.rpm
subversion-1.6.11-2.el6_0.2.i686.rpm
subversion-1.6.11-2.el6_0.2.x86_64.rpm
subversion-debuginfo-1.6.11-2.el6_0.2.i686.rpm
subversion-debuginfo-1.6.11-2.el6_0.2.x86_64.rpm
subversion-javahl-1.6.11-2.el6_0.2.i686.rpm
subversion-javahl-1.6.11-2.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
subversion-1.6.11-2.el6_0.2.src.rpm

i386:
subversion-debuginfo-1.6.11-2.el6_0.2.i686.rpm
subversion-devel-1.6.11-2.el6_0.2.i686.rpm
subversion-gnome-1.6.11-2.el6_0.2.i686.rpm
subversion-kde-1.6.11-2.el6_0.2.i686.rpm
subversion-perl-1.6.11-2.el6_0.2.i686.rpm
subversion-ruby-1.6.11-2.el6_0.2.i686.rpm

noarch:
subversion-svn2cl-1.6.11-2.el6_0.2.noarch.rpm

ppc64:
subversion-debuginfo-1.6.11-2.el6_0.2.ppc.rpm
subversion-debuginfo-1.6.11-2.el6_0.2.ppc64.rpm
subversion-devel-1.6.11-2.el6_0.2.ppc.rpm
subversion-devel-1.6.11-2.el6_0.2.ppc64.rpm
subversion-gnome-1.6.11-2.el6_0.2.ppc.rpm
subversion-gnome-1.6.11-2.el6_0.2.ppc64.rpm
subversion-javahl-1.6.11-2.el6_0.2.ppc.rpm
subversion-javahl-1.6.11-2.el6_0.2.ppc64.rpm
subversion-kde-1.6.11-2.el6_0.2.ppc.rpm
subversion-kde-1.6.11-2.el6_0.2.ppc64.rpm
subversion-perl-1.6.11-2.el6_0.2.ppc.rpm
subversion-perl-1.6.11-2.el6_0.2.ppc64.rpm
subversion-ruby-1.6.11-2.el6_0.2.ppc.rpm
subversion-ruby-1.6.11-2.el6_0.2.ppc64.rpm

s390x:
subversion-debuginfo-1.6.11-2.el6_0.2.s390.rpm
subversion-debuginfo-1.6.11-2.el6_0.2.s390x.rpm
subversion-devel-1.6.11-2.el6_0.2.s390.rpm
subversion-devel-1.6.11-2.el6_0.2.s390x.rpm
subversion-gnome-1.6.11-2.el6_0.2.s390.rpm
subversion-gnome-1.6.11-2.el6_0.2.s390x.rpm
subversion-javahl-1.6.11-2.el6_0.2.s390.rpm
subversion-javahl-1.6.11-2.el6_0.2.s390x.rpm
subversion-kde-1.6.11-2.el6_0.2.s390.rpm
subversion-kde-1.6.11-2.el6_0.2.s390x.rpm
subversion-perl-1.6.11-2.el6_0.2.s390.rpm
subversion-perl-1.6.11-2.el6_0.2.s390x.rpm
subversion-ruby-1.6.11-2.el6_0.2.s390.rpm
subversion-ruby-1.6.11-2.el6_0.2.s390x.rpm

x86_64:
subversion-debuginfo-1.6.11-2.el6_0.2.i686.rpm
subversion-debuginfo-1.6.11-2.el6_0.2.x86_64.rpm
subversion-devel-1.6.11-2.el6_0.2.i686.rpm
subversion-devel-1.6.11-2.el6_0.2.x86_64.rpm
subversion-gnome-1.6.11-2.el6_0.2.i686.rpm
subversion-gnome-1.6.11-2.el6_0.2.x86_64.rpm
subversion-kde-1.6.11-2.el6_0.2.i686.rpm
subversion-kde-1.6.11-2.el6_0.2.x86_64.rpm
subversion-perl-1.6.11-2.el6_0.2.i686.rpm
subversion-perl-1.6.11-2.el6_0.2.x86_64.rpm
subversion-ruby-1.6.11-2.el6_0.2.i686.rpm
subversion-ruby-1.6.11-2.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
subversion-1.6.11-2.el6_0.2.src.rpm

i386:
mod_dav_svn-1.6.11-2.el6_0.2.i686.rpm
subversion-1.6.11-2.el6_0.2.i686.rpm
subversion-debuginfo-1.6.11-2.el6_0.2.i686.rpm
subversion-javahl-1.6.11-2.el6_0.2.i686.rpm

x86_64:
mod_dav_svn-1.6.11-2.el6_0.2.x86_64.rpm
subversion-1.6.11-2.el6_0.2.i686.rpm
subversion-1.6.11-2.el6_0.2.x86_64.rpm
subversion-debuginfo-1.6.11-2.el6_0.2.i686.rpm
subversion-debuginfo-1.6.11-2.el6_0.2.x86_64.rpm
subversion-javahl-1.6.11-2.el6_0.2.i686.rpm
subversion-javahl-1.6.11-2.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
subversion-1.6.11-2.el6_0.2.src.rpm

i386:
subversion-debuginfo-1.6.11-2.el6_0.2.i686.rpm
subversion-devel-1.6.11-2.el6_0.2.i686.rpm
subversion-gnome-1.6.11-2.el6_0.2.i686.rpm
subversion-kde-1.6.11-2.el6_0.2.i686.rpm
subversion-perl-1.6.11-2.el6_0.2.i686.rpm
subversion-ruby-1.6.11-2.el6_0.2.i686.rpm

noarch:
subversion-svn2cl-1.6.11-2.el6_0.2.noarch.rpm

x86_64:
subversion-debuginfo-1.6.11-2.el6_0.2.i686.rpm
subversion-debuginfo-1.6.11-2.el6_0.2.x86_64.rpm
subversion-devel-1.6.11-2.el6_0.2.i686.rpm
subversion-devel-1.6.11-2.el6_0.2.x86_64.rpm
subversion-gnome-1.6.11-2.el6_0.2.i686.rpm
subversion-gnome-1.6.11-2.el6_0.2.x86_64.rpm
subversion-kde-1.6.11-2.el6_0.2.i686.rpm
subversion-kde-1.6.11-2.el6_0.2.x86_64.rpm
subversion-perl-1.6.11-2.el6_0.2.i686.rpm
subversion-perl-1.6.11-2.el6_0.2.x86_64.rpm
subversion-ruby-1.6.11-2.el6_0.2.i686.rpm
subversion-ruby-1.6.11-2.el6_0.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3315.html
https://www.redhat.com/security/data/cve/CVE-2010-4539.html
https://www.redhat.com/security/data/cve/CVE-2010-4644.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNWtOcXlSAg2UNWIIRAjhUAKCIK5SmcC0FGYT3jDz1BgVXr2MttACfdvEO
+MDkE+yJ3qam4OUOp76nAPo=
=E1gW
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung