Security update for subversion

Announcement ID: SUSE-SU-2017:2200-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2015-5343 ( NVD ): 7.6 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2016-2167 ( NVD ): 6.8 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
  • CVE-2016-2168 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-8734 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-9800 ( SUSE ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-9800 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves 12 vulnerabilities and has seven security fixes can now be installed.

Description:

This update for subversion fixes the following issues:

  • CVE-2017-9800: A malicious, compromised server or MITM may cause svn client to execute arbitrary commands by sending repository content with svn:externals definitions pointing to crafted svn+ssh URLs. (bsc#1051362)

  • Malicious user may commit SHA-1 collisions and cause repository inconsistencies (bsc#1026936)

  • CVE-2016-8734: Unrestricted XML entity expansion in mod_dontdothat and Subversion clients using http(s):// could lead to denial of service (bsc#1011552)

  • CVE-2016-2167: svnserve/sasl may authenticate users using the wrong realm (bsc#976849)

  • CVE-2016-2168: Remotely triggerable DoS vulnerability in mod_authz_svn during COPY/MOVE authorization check (bsc#976850)

  • mod_authz_svn: fix authz with mod_auth_kerb/mod_auth_ntlm (bsc#977424)

  • make the subversion package conflict with KWallet and Gnome Keyring packages with do not require matching subversion versions in SLE 12 and openSUSE Leap 42.1 and thus break the main package upon partial upgrade. (bsc#969159)

  • CVE-2015-5343: Remotely triggerable heap overflow and out-of-bounds read in mod_dav_svn caused by integer overflow when parsing skel-encoded request bodies. (bsc#958300)

  • Avoid recommending 180+ new pkgs for installation on minimal setup due subversion-password-store (bsc#942819)

  • CVE-2015-3184: mod_authz_svn: mixed anonymous/authenticated httpd (dav) configurations could lead to information leak (bsc#939514)

  • CVE-2015-3187: do not leak paths that were hidden by path-based authz (bsc#939517)

  • CVE-2015-0202: Subversion HTTP servers with FSFS repositories were vulnerable to a remotely triggerable excessive memory use with certain REPORT requests. (bsc#923793)

  • CVE-2015-0248: Subversion mod_dav_svn and svnserve were vulnerable to a remotely triggerable assertion DoS vulnerability for certain requests with dynamically evaluated revision numbers. (bsc#923794)

  • CVE-2015-0251: Subversion HTTP servers allow spoofing svn:author property values for new revisions (bsc#923795)

  • fix sample configuration comments in subversion.conf (bsc#916286)

  • fix sysconfig file generation (bsc#911620)

  • CVE-2014-3580: mod_dav_svn invalid REPORT requests could lead to denial of service (bsc#909935)

  • CVE-2014-8108: mod_dav_svn use of invalid transaction names could lead to denial of service (bsc#909935)

  • INSTALL#SQLite says 'Subversion 1.8 requires SQLite version 3.7.12 or above'; therefore I lowered the sqlite requirement to make the subversion run on older system versions, tooi. [bsc#897033]

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1340=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1340=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • subversion-perl-1.8.19-25.3.1
    • subversion-python-debuginfo-1.8.19-25.3.1
    • subversion-tools-debuginfo-1.8.19-25.3.1
    • subversion-debuginfo-1.8.19-25.3.1
    • subversion-debugsource-1.8.19-25.3.1
    • subversion-perl-debuginfo-1.8.19-25.3.1
    • libsvn_auth_gnome_keyring-1-0-1.8.19-25.3.1
    • subversion-python-1.8.19-25.3.1
    • subversion-1.8.19-25.3.1
    • subversion-server-1.8.19-25.3.1
    • subversion-server-debuginfo-1.8.19-25.3.1
    • subversion-tools-1.8.19-25.3.1
    • subversion-devel-1.8.19-25.3.1
    • libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.19-25.3.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (noarch)
    • subversion-bash-completion-1.8.19-25.3.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • subversion-perl-1.8.19-25.3.1
    • subversion-python-debuginfo-1.8.19-25.3.1
    • subversion-tools-debuginfo-1.8.19-25.3.1
    • subversion-debuginfo-1.8.19-25.3.1
    • subversion-debugsource-1.8.19-25.3.1
    • subversion-perl-debuginfo-1.8.19-25.3.1
    • libsvn_auth_gnome_keyring-1-0-1.8.19-25.3.1
    • subversion-python-1.8.19-25.3.1
    • subversion-1.8.19-25.3.1
    • subversion-server-1.8.19-25.3.1
    • subversion-server-debuginfo-1.8.19-25.3.1
    • subversion-tools-1.8.19-25.3.1
    • subversion-devel-1.8.19-25.3.1
    • libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.19-25.3.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (noarch)
    • subversion-bash-completion-1.8.19-25.3.1

References: