Security update for subversion

SUSE Security Update: Security update for subversion
Announcement ID: SUSE-SU-2016:0043-1
Rating: moderate
References: #958300
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 12-SP1
  • SUSE Linux Enterprise Software Development Kit 12

  • An update that fixes one vulnerability is now available.

    Description:



    This update fixes the following security issue:

    CVE-2015-5343: Possible remotely triggerable heap overflow and
    out-of-bounds read in mod_dav_svn caused by integer overflow when parsing
    skel-encoded request bodies. (bnc#958300)

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 12-SP1:
      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-34=1
    • SUSE Linux Enterprise Software Development Kit 12:
      zypper in -t patch SUSE-SLE-SDK-12-2016-34=1

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):
      • libsvn_auth_gnome_keyring-1-0-1.8.10-18.2
      • libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.10-18.2
      • libsvn_auth_kwallet-1-0-1.8.10-18.2
      • libsvn_auth_kwallet-1-0-debuginfo-1.8.10-18.2
      • subversion-1.8.10-18.2
      • subversion-debuginfo-1.8.10-18.2
      • subversion-debugsource-1.8.10-18.2
      • subversion-devel-1.8.10-18.2
      • subversion-perl-1.8.10-18.2
      • subversion-perl-debuginfo-1.8.10-18.2
      • subversion-python-1.8.10-18.2
      • subversion-python-debuginfo-1.8.10-18.2
      • subversion-server-1.8.10-18.2
      • subversion-server-debuginfo-1.8.10-18.2
      • subversion-tools-1.8.10-18.2
      • subversion-tools-debuginfo-1.8.10-18.2
    • SUSE Linux Enterprise Software Development Kit 12-SP1 (noarch):
      • subversion-bash-completion-1.8.10-18.2
    • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):
      • libsvn_auth_gnome_keyring-1-0-1.8.10-18.2
      • libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.10-18.2
      • libsvn_auth_kwallet-1-0-1.8.10-18.2
      • libsvn_auth_kwallet-1-0-debuginfo-1.8.10-18.2
      • subversion-1.8.10-18.2
      • subversion-debuginfo-1.8.10-18.2
      • subversion-debugsource-1.8.10-18.2
      • subversion-devel-1.8.10-18.2
      • subversion-perl-1.8.10-18.2
      • subversion-perl-debuginfo-1.8.10-18.2
      • subversion-python-1.8.10-18.2
      • subversion-python-debuginfo-1.8.10-18.2
      • subversion-server-1.8.10-18.2
      • subversion-server-debuginfo-1.8.10-18.2
      • subversion-tools-1.8.10-18.2
      • subversion-tools-debuginfo-1.8.10-18.2
    • SUSE Linux Enterprise Software Development Kit 12 (noarch):
      • subversion-bash-completion-1.8.10-18.2

    References: