Monday, February 15, 2021

Red Hat Security Advisory 2021-0508-01

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: subversion:1.10 security update
Advisory ID: RHSA-2021:0508-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0508
Issue date: 2021-02-15
CVE Names: CVE-2020-17525
====================================================================
1. Summary:

An update for the subversion:1.10 module is now available for Red Hat
Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Subversion (SVN) is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a hierarchy of
files and directories while keeping a history of all changes.

Security Fix(es):

* subversion: Remote unauthenticated denial of service in mod_authz_svn
(CVE-2020-17525)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, for the update to take effect, you
must restart the httpd daemon, if you are using mod_dav_svn, and the
svnserve daemon, if you are serving Subversion repositories via the svn://
protocol.

5. Bugs fixed (https://bugzilla.redhat.com/):

1922303 - CVE-2020-17525 subversion: Remote unauthenticated denial of service in mod_authz_svn

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
libserf-1.3.9-9.module+el8.2.0+9887+08558108.src.rpm
subversion-1.10.2-2.module+el8.2.0+9887+08558108.1.src.rpm
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.src.rpm

aarch64:
libserf-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm
libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm
libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm
mod_dav_svn-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm
mod_dav_svn-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm
subversion-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm
subversion-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm
subversion-debugsource-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm
subversion-devel-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm
subversion-devel-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm
subversion-gnome-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm
subversion-gnome-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm
subversion-libs-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm
subversion-libs-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm
subversion-perl-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm
subversion-perl-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm
subversion-tools-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm
subversion-tools-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.aarch64.rpm
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm
utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm

noarch:
subversion-javahl-1.10.2-2.module+el8.2.0+9887+08558108.1.noarch.rpm

ppc64le:
libserf-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm
libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm
libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm
mod_dav_svn-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm
mod_dav_svn-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm
subversion-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm
subversion-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm
subversion-debugsource-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm
subversion-devel-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm
subversion-devel-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm
subversion-gnome-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm
subversion-gnome-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm
subversion-libs-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm
subversion-libs-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm
subversion-perl-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm
subversion-perl-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm
subversion-tools-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm
subversion-tools-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.ppc64le.rpm
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm
utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm

s390x:
libserf-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm
libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm
libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm
mod_dav_svn-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm
mod_dav_svn-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm
subversion-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm
subversion-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm
subversion-debugsource-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm
subversion-devel-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm
subversion-devel-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm
subversion-gnome-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm
subversion-gnome-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm
subversion-libs-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm
subversion-libs-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm
subversion-perl-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm
subversion-perl-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm
subversion-tools-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm
subversion-tools-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.s390x.rpm
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm
utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm

x86_64:
libserf-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm
libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm
libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm
mod_dav_svn-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm
mod_dav_svn-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm
subversion-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm
subversion-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm
subversion-debugsource-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm
subversion-devel-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm
subversion-devel-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm
subversion-gnome-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm
subversion-gnome-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm
subversion-libs-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm
subversion-libs-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm
subversion-perl-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm
subversion-perl-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm
subversion-tools-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm
subversion-tools-debuginfo-1.10.2-2.module+el8.2.0+9887+08558108.1.x86_64.rpm
utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm
utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm
utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-17525
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <[email protected]>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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K/qI
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
[email protected]
https://www.redhat.com/mailman/listinfo/rhsa-announce
 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore