RedHat: RHSA-2019-2512:01 Important: subversion:1.10 security update
Summary
Subversion (SVN) is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a hierarchy of
files and directories while keeping a history of all changes.
Security Fix(es):
* subversion: NULL pointer dereference in svnserve leading to an
unauthenticated remote DoS (CVE-2019-0203)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Summary
Solution
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, for the update to take effect, you
must restart the httpd daemon, if you are using mod_dav_svn, and the
svnserve daemon, if you are serving Subversion repositories via the svn://
protocol.
References
https://access.redhat.com/security/cve/CVE-2019-0203 https://access.redhat.com/security/updates/classification/#important
Package List
Red Hat Enterprise Linux AppStream (v. 8):
Source:
libserf-1.3.9-9.module+el8.0.0+3900+919b6753.src.rpm
subversion-1.10.2-2.module+el8.0.0+3900+919b6753.src.rpm
utf8proc-2.1.1-5.module+el8.0.0+3900+919b6753.src.rpm
aarch64:
libserf-1.3.9-9.module+el8.0.0+3900+919b6753.aarch64.rpm
libserf-debuginfo-1.3.9-9.module+el8.0.0+3900+919b6753.aarch64.rpm
libserf-debugsource-1.3.9-9.module+el8.0.0+3900+919b6753.aarch64.rpm
mod_dav_svn-1.10.2-2.module+el8.0.0+3900+919b6753.aarch64.rpm
mod_dav_svn-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.aarch64.rpm
subversion-1.10.2-2.module+el8.0.0+3900+919b6753.aarch64.rpm
subversion-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.aarch64.rpm
subversion-debugsource-1.10.2-2.module+el8.0.0+3900+919b6753.aarch64.rpm
subversion-devel-1.10.2-2.module+el8.0.0+3900+919b6753.aarch64.rpm
subversion-devel-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.aarch64.rpm
subversion-gnome-1.10.2-2.module+el8.0.0+3900+919b6753.aarch64.rpm
subversion-gnome-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.aarch64.rpm
subversion-libs-1.10.2-2.module+el8.0.0+3900+919b6753.aarch64.rpm
subversion-libs-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.aarch64.rpm
subversion-perl-1.10.2-2.module+el8.0.0+3900+919b6753.aarch64.rpm
subversion-perl-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.aarch64.rpm
subversion-tools-1.10.2-2.module+el8.0.0+3900+919b6753.aarch64.rpm
subversion-tools-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.aarch64.rpm
utf8proc-2.1.1-5.module+el8.0.0+3900+919b6753.aarch64.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.0.0+3900+919b6753.aarch64.rpm
utf8proc-debugsource-2.1.1-5.module+el8.0.0+3900+919b6753.aarch64.rpm
noarch:
subversion-javahl-1.10.2-2.module+el8.0.0+3900+919b6753.noarch.rpm
ppc64le:
libserf-1.3.9-9.module+el8.0.0+3900+919b6753.ppc64le.rpm
libserf-debuginfo-1.3.9-9.module+el8.0.0+3900+919b6753.ppc64le.rpm
libserf-debugsource-1.3.9-9.module+el8.0.0+3900+919b6753.ppc64le.rpm
mod_dav_svn-1.10.2-2.module+el8.0.0+3900+919b6753.ppc64le.rpm
mod_dav_svn-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.ppc64le.rpm
subversion-1.10.2-2.module+el8.0.0+3900+919b6753.ppc64le.rpm
subversion-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.ppc64le.rpm
subversion-debugsource-1.10.2-2.module+el8.0.0+3900+919b6753.ppc64le.rpm
subversion-devel-1.10.2-2.module+el8.0.0+3900+919b6753.ppc64le.rpm
subversion-devel-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.ppc64le.rpm
subversion-gnome-1.10.2-2.module+el8.0.0+3900+919b6753.ppc64le.rpm
subversion-gnome-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.ppc64le.rpm
subversion-libs-1.10.2-2.module+el8.0.0+3900+919b6753.ppc64le.rpm
subversion-libs-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.ppc64le.rpm
subversion-perl-1.10.2-2.module+el8.0.0+3900+919b6753.ppc64le.rpm
subversion-perl-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.ppc64le.rpm
subversion-tools-1.10.2-2.module+el8.0.0+3900+919b6753.ppc64le.rpm
subversion-tools-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.ppc64le.rpm
utf8proc-2.1.1-5.module+el8.0.0+3900+919b6753.ppc64le.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.0.0+3900+919b6753.ppc64le.rpm
utf8proc-debugsource-2.1.1-5.module+el8.0.0+3900+919b6753.ppc64le.rpm
s390x:
libserf-1.3.9-9.module+el8.0.0+3900+919b6753.s390x.rpm
libserf-debuginfo-1.3.9-9.module+el8.0.0+3900+919b6753.s390x.rpm
libserf-debugsource-1.3.9-9.module+el8.0.0+3900+919b6753.s390x.rpm
mod_dav_svn-1.10.2-2.module+el8.0.0+3900+919b6753.s390x.rpm
mod_dav_svn-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.s390x.rpm
subversion-1.10.2-2.module+el8.0.0+3900+919b6753.s390x.rpm
subversion-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.s390x.rpm
subversion-debugsource-1.10.2-2.module+el8.0.0+3900+919b6753.s390x.rpm
subversion-devel-1.10.2-2.module+el8.0.0+3900+919b6753.s390x.rpm
subversion-devel-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.s390x.rpm
subversion-gnome-1.10.2-2.module+el8.0.0+3900+919b6753.s390x.rpm
subversion-gnome-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.s390x.rpm
subversion-libs-1.10.2-2.module+el8.0.0+3900+919b6753.s390x.rpm
subversion-libs-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.s390x.rpm
subversion-perl-1.10.2-2.module+el8.0.0+3900+919b6753.s390x.rpm
subversion-perl-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.s390x.rpm
subversion-tools-1.10.2-2.module+el8.0.0+3900+919b6753.s390x.rpm
subversion-tools-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.s390x.rpm
utf8proc-2.1.1-5.module+el8.0.0+3900+919b6753.s390x.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.0.0+3900+919b6753.s390x.rpm
utf8proc-debugsource-2.1.1-5.module+el8.0.0+3900+919b6753.s390x.rpm
x86_64:
libserf-1.3.9-9.module+el8.0.0+3900+919b6753.x86_64.rpm
libserf-debuginfo-1.3.9-9.module+el8.0.0+3900+919b6753.x86_64.rpm
libserf-debugsource-1.3.9-9.module+el8.0.0+3900+919b6753.x86_64.rpm
mod_dav_svn-1.10.2-2.module+el8.0.0+3900+919b6753.x86_64.rpm
mod_dav_svn-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.x86_64.rpm
subversion-1.10.2-2.module+el8.0.0+3900+919b6753.x86_64.rpm
subversion-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.x86_64.rpm
subversion-debugsource-1.10.2-2.module+el8.0.0+3900+919b6753.x86_64.rpm
subversion-devel-1.10.2-2.module+el8.0.0+3900+919b6753.x86_64.rpm
subversion-devel-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.x86_64.rpm
subversion-gnome-1.10.2-2.module+el8.0.0+3900+919b6753.x86_64.rpm
subversion-gnome-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.x86_64.rpm
subversion-libs-1.10.2-2.module+el8.0.0+3900+919b6753.x86_64.rpm
subversion-libs-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.x86_64.rpm
subversion-perl-1.10.2-2.module+el8.0.0+3900+919b6753.x86_64.rpm
subversion-perl-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.x86_64.rpm
subversion-tools-1.10.2-2.module+el8.0.0+3900+919b6753.x86_64.rpm
subversion-tools-debuginfo-1.10.2-2.module+el8.0.0+3900+919b6753.x86_64.rpm
utf8proc-2.1.1-5.module+el8.0.0+3900+919b6753.x86_64.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.0.0+3900+919b6753.x86_64.rpm
utf8proc-debugsource-2.1.1-5.module+el8.0.0+3900+919b6753.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
Topic
An update for the subversion:1.10 module is now available for Red HatEnterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.
Topic
Relevant Releases Architectures
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Bugs Fixed
1733073 - CVE-2019-0203 subversion: NULL pointer dereference in svnserve leading to an unauthenticated remote DoS