-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0334
                   Moderate: subversion security update
                             11 February 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           subversion
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8108 CVE-2014-3580 CVE-2014-3528

Reference:         ESB-2014.2477
                   ESB-2014.2420
                   ESB-2014.1399

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0165.html
   https://rhn.redhat.com/errata/RHSA-2015-0166.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: subversion security update
Advisory ID:       RHSA-2015:0165-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0165.html
Issue date:        2015-02-10
CVE Names:         CVE-2014-3528 CVE-2014-3580 
=====================================================================

1. Summary:

Updated subversion packages that fix two security issues are now available
for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

Subversion (SVN) is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a hierarchy of
files and directories while keeping a history of all changes. The
mod_dav_svn module is used with the Apache HTTP Server to allow access
to Subversion repositories via HTTP.

A NULL pointer dereference flaw was found in the way the mod_dav_svn module
handled REPORT requests. A remote, unauthenticated attacker could use a
specially crafted REPORT request to crash mod_dav_svn. (CVE-2014-3580)

It was discovered that Subversion clients retrieved cached authentication
credentials using the MD5 hash of the server realm string without also
checking the server's URL. A malicious server able to provide a realm that
triggers an MD5 collision could possibly use this flaw to obtain the
credentials for a different realm. (CVE-2014-3528)

Red Hat would like to thank the Subversion project for reporting
CVE-2014-3580. Upstream acknowledges Evgeny Kotkov of VisualSVN as the
original reporter.

All subversion users should upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, for the update to take effect, you must restart the httpd
daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are
serving Subversion repositories via the svn:// protocol.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1125799 - CVE-2014-3528 subversion: credentials leak via MD5 collision
1174054 - CVE-2014-3580 subversion: NULL pointer dereference flaw in mod_dav_svn when handling REPORT requests

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
subversion-1.6.11-12.el6_6.src.rpm

i386:
mod_dav_svn-1.6.11-12.el6_6.i686.rpm
subversion-1.6.11-12.el6_6.i686.rpm
subversion-debuginfo-1.6.11-12.el6_6.i686.rpm
subversion-devel-1.6.11-12.el6_6.i686.rpm
subversion-gnome-1.6.11-12.el6_6.i686.rpm
subversion-javahl-1.6.11-12.el6_6.i686.rpm
subversion-kde-1.6.11-12.el6_6.i686.rpm
subversion-perl-1.6.11-12.el6_6.i686.rpm
subversion-ruby-1.6.11-12.el6_6.i686.rpm

noarch:
subversion-svn2cl-1.6.11-12.el6_6.noarch.rpm

x86_64:
mod_dav_svn-1.6.11-12.el6_6.x86_64.rpm
subversion-1.6.11-12.el6_6.i686.rpm
subversion-1.6.11-12.el6_6.x86_64.rpm
subversion-debuginfo-1.6.11-12.el6_6.i686.rpm
subversion-debuginfo-1.6.11-12.el6_6.x86_64.rpm
subversion-devel-1.6.11-12.el6_6.i686.rpm
subversion-devel-1.6.11-12.el6_6.x86_64.rpm
subversion-gnome-1.6.11-12.el6_6.i686.rpm
subversion-gnome-1.6.11-12.el6_6.x86_64.rpm
subversion-javahl-1.6.11-12.el6_6.i686.rpm
subversion-javahl-1.6.11-12.el6_6.x86_64.rpm
subversion-kde-1.6.11-12.el6_6.i686.rpm
subversion-kde-1.6.11-12.el6_6.x86_64.rpm
subversion-perl-1.6.11-12.el6_6.i686.rpm
subversion-perl-1.6.11-12.el6_6.x86_64.rpm
subversion-ruby-1.6.11-12.el6_6.i686.rpm
subversion-ruby-1.6.11-12.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
subversion-1.6.11-12.el6_6.src.rpm

noarch:
subversion-svn2cl-1.6.11-12.el6_6.noarch.rpm

x86_64:
mod_dav_svn-1.6.11-12.el6_6.x86_64.rpm
subversion-1.6.11-12.el6_6.i686.rpm
subversion-1.6.11-12.el6_6.x86_64.rpm
subversion-debuginfo-1.6.11-12.el6_6.i686.rpm
subversion-debuginfo-1.6.11-12.el6_6.x86_64.rpm
subversion-devel-1.6.11-12.el6_6.i686.rpm
subversion-devel-1.6.11-12.el6_6.x86_64.rpm
subversion-gnome-1.6.11-12.el6_6.i686.rpm
subversion-gnome-1.6.11-12.el6_6.x86_64.rpm
subversion-javahl-1.6.11-12.el6_6.i686.rpm
subversion-javahl-1.6.11-12.el6_6.x86_64.rpm
subversion-kde-1.6.11-12.el6_6.i686.rpm
subversion-kde-1.6.11-12.el6_6.x86_64.rpm
subversion-perl-1.6.11-12.el6_6.i686.rpm
subversion-perl-1.6.11-12.el6_6.x86_64.rpm
subversion-ruby-1.6.11-12.el6_6.i686.rpm
subversion-ruby-1.6.11-12.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
subversion-1.6.11-12.el6_6.src.rpm

i386:
mod_dav_svn-1.6.11-12.el6_6.i686.rpm
subversion-1.6.11-12.el6_6.i686.rpm
subversion-debuginfo-1.6.11-12.el6_6.i686.rpm
subversion-javahl-1.6.11-12.el6_6.i686.rpm

ppc64:
mod_dav_svn-1.6.11-12.el6_6.ppc64.rpm
subversion-1.6.11-12.el6_6.ppc.rpm
subversion-1.6.11-12.el6_6.ppc64.rpm
subversion-debuginfo-1.6.11-12.el6_6.ppc.rpm
subversion-debuginfo-1.6.11-12.el6_6.ppc64.rpm

s390x:
mod_dav_svn-1.6.11-12.el6_6.s390x.rpm
subversion-1.6.11-12.el6_6.s390.rpm
subversion-1.6.11-12.el6_6.s390x.rpm
subversion-debuginfo-1.6.11-12.el6_6.s390.rpm
subversion-debuginfo-1.6.11-12.el6_6.s390x.rpm

x86_64:
mod_dav_svn-1.6.11-12.el6_6.x86_64.rpm
subversion-1.6.11-12.el6_6.i686.rpm
subversion-1.6.11-12.el6_6.x86_64.rpm
subversion-debuginfo-1.6.11-12.el6_6.i686.rpm
subversion-debuginfo-1.6.11-12.el6_6.x86_64.rpm
subversion-javahl-1.6.11-12.el6_6.i686.rpm
subversion-javahl-1.6.11-12.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
subversion-debuginfo-1.6.11-12.el6_6.i686.rpm
subversion-devel-1.6.11-12.el6_6.i686.rpm
subversion-gnome-1.6.11-12.el6_6.i686.rpm
subversion-kde-1.6.11-12.el6_6.i686.rpm
subversion-perl-1.6.11-12.el6_6.i686.rpm
subversion-ruby-1.6.11-12.el6_6.i686.rpm

noarch:
subversion-svn2cl-1.6.11-12.el6_6.noarch.rpm

ppc64:
subversion-debuginfo-1.6.11-12.el6_6.ppc.rpm
subversion-debuginfo-1.6.11-12.el6_6.ppc64.rpm
subversion-devel-1.6.11-12.el6_6.ppc.rpm
subversion-devel-1.6.11-12.el6_6.ppc64.rpm
subversion-gnome-1.6.11-12.el6_6.ppc.rpm
subversion-gnome-1.6.11-12.el6_6.ppc64.rpm
subversion-javahl-1.6.11-12.el6_6.ppc.rpm
subversion-javahl-1.6.11-12.el6_6.ppc64.rpm
subversion-kde-1.6.11-12.el6_6.ppc.rpm
subversion-kde-1.6.11-12.el6_6.ppc64.rpm
subversion-perl-1.6.11-12.el6_6.ppc.rpm
subversion-perl-1.6.11-12.el6_6.ppc64.rpm
subversion-ruby-1.6.11-12.el6_6.ppc.rpm
subversion-ruby-1.6.11-12.el6_6.ppc64.rpm

s390x:
subversion-debuginfo-1.6.11-12.el6_6.s390.rpm
subversion-debuginfo-1.6.11-12.el6_6.s390x.rpm
subversion-devel-1.6.11-12.el6_6.s390.rpm
subversion-devel-1.6.11-12.el6_6.s390x.rpm
subversion-gnome-1.6.11-12.el6_6.s390.rpm
subversion-gnome-1.6.11-12.el6_6.s390x.rpm
subversion-javahl-1.6.11-12.el6_6.s390.rpm
subversion-javahl-1.6.11-12.el6_6.s390x.rpm
subversion-kde-1.6.11-12.el6_6.s390.rpm
subversion-kde-1.6.11-12.el6_6.s390x.rpm
subversion-perl-1.6.11-12.el6_6.s390.rpm
subversion-perl-1.6.11-12.el6_6.s390x.rpm
subversion-ruby-1.6.11-12.el6_6.s390.rpm
subversion-ruby-1.6.11-12.el6_6.s390x.rpm

x86_64:
subversion-debuginfo-1.6.11-12.el6_6.i686.rpm
subversion-debuginfo-1.6.11-12.el6_6.x86_64.rpm
subversion-devel-1.6.11-12.el6_6.i686.rpm
subversion-devel-1.6.11-12.el6_6.x86_64.rpm
subversion-gnome-1.6.11-12.el6_6.i686.rpm
subversion-gnome-1.6.11-12.el6_6.x86_64.rpm
subversion-kde-1.6.11-12.el6_6.i686.rpm
subversion-kde-1.6.11-12.el6_6.x86_64.rpm
subversion-perl-1.6.11-12.el6_6.i686.rpm
subversion-perl-1.6.11-12.el6_6.x86_64.rpm
subversion-ruby-1.6.11-12.el6_6.i686.rpm
subversion-ruby-1.6.11-12.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
subversion-1.6.11-12.el6_6.src.rpm

i386:
mod_dav_svn-1.6.11-12.el6_6.i686.rpm
subversion-1.6.11-12.el6_6.i686.rpm
subversion-debuginfo-1.6.11-12.el6_6.i686.rpm
subversion-javahl-1.6.11-12.el6_6.i686.rpm

x86_64:
mod_dav_svn-1.6.11-12.el6_6.x86_64.rpm
subversion-1.6.11-12.el6_6.i686.rpm
subversion-1.6.11-12.el6_6.x86_64.rpm
subversion-debuginfo-1.6.11-12.el6_6.i686.rpm
subversion-debuginfo-1.6.11-12.el6_6.x86_64.rpm
subversion-javahl-1.6.11-12.el6_6.i686.rpm
subversion-javahl-1.6.11-12.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
subversion-debuginfo-1.6.11-12.el6_6.i686.rpm
subversion-devel-1.6.11-12.el6_6.i686.rpm
subversion-gnome-1.6.11-12.el6_6.i686.rpm
subversion-kde-1.6.11-12.el6_6.i686.rpm
subversion-perl-1.6.11-12.el6_6.i686.rpm
subversion-ruby-1.6.11-12.el6_6.i686.rpm

noarch:
subversion-svn2cl-1.6.11-12.el6_6.noarch.rpm

x86_64:
subversion-debuginfo-1.6.11-12.el6_6.i686.rpm
subversion-debuginfo-1.6.11-12.el6_6.x86_64.rpm
subversion-devel-1.6.11-12.el6_6.i686.rpm
subversion-devel-1.6.11-12.el6_6.x86_64.rpm
subversion-gnome-1.6.11-12.el6_6.i686.rpm
subversion-gnome-1.6.11-12.el6_6.x86_64.rpm
subversion-kde-1.6.11-12.el6_6.i686.rpm
subversion-kde-1.6.11-12.el6_6.x86_64.rpm
subversion-perl-1.6.11-12.el6_6.i686.rpm
subversion-perl-1.6.11-12.el6_6.x86_64.rpm
subversion-ruby-1.6.11-12.el6_6.i686.rpm
subversion-ruby-1.6.11-12.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3528
https://access.redhat.com/security/cve/CVE-2014-3580
https://access.redhat.com/security/updates/classification/#moderate
https://subversion.apache.org/security/CVE-2014-3528-advisory.txt
https://subversion.apache.org/security/CVE-2014-3580-advisory.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU2oepXlSAg2UNWIIRAkgGAJsHdWW0fE4wlDDhR8BBHpWBJWYymgCgs6j4
+Y5xq46GRtewPHR+DBWGBxc=
=8ATU
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: subversion security update
Advisory ID:       RHSA-2015:0166-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0166.html
Issue date:        2015-02-10
CVE Names:         CVE-2014-3528 CVE-2014-3580 CVE-2014-8108 
=====================================================================

1. Summary:

Updated subversion packages that fix three security issues are now
available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Subversion (SVN) is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a hierarchy of
files and directories while keeping a history of all changes. The
mod_dav_svn module is used with the Apache HTTP Server to allow access
to Subversion repositories via HTTP.

A NULL pointer dereference flaw was found in the way the mod_dav_svn module
handled REPORT requests. A remote, unauthenticated attacker could use a
specially crafted REPORT request to crash mod_dav_svn. (CVE-2014-3580)

A NULL pointer dereference flaw was found in the way the mod_dav_svn module
handled certain requests for URIs that trigger a lookup of a virtual
transaction name. A remote, unauthenticated attacker could send a request
for a virtual transaction name that does not exist, causing mod_dav_svn to
crash. (CVE-2014-8108)

It was discovered that Subversion clients retrieved cached authentication
credentials using the MD5 hash of the server realm string without also
checking the server's URL. A malicious server able to provide a realm that
triggers an MD5 collision could possibly use this flaw to obtain the
credentials for a different realm. (CVE-2014-3528)

Red Hat would like to thank the Subversion project for reporting
CVE-2014-3580 and CVE-2014-8108. Upstream acknowledges Evgeny Kotkov of
VisualSVN as the original reporter.

All subversion users should upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, for the update to take effect, you must restart the httpd
daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are
serving Subversion repositories via the svn:// protocol.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1125799 - CVE-2014-3528 subversion: credentials leak via MD5 collision
1174054 - CVE-2014-3580 subversion: NULL pointer dereference flaw in mod_dav_svn when handling REPORT requests
1174057 - CVE-2014-8108 subversion: NULL pointer dereference flaw in mod_dav_svn when handling URIs for virtual transaction names

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
subversion-1.7.14-7.el7_0.src.rpm

x86_64:
mod_dav_svn-1.7.14-7.el7_0.x86_64.rpm
subversion-1.7.14-7.el7_0.i686.rpm
subversion-1.7.14-7.el7_0.x86_64.rpm
subversion-debuginfo-1.7.14-7.el7_0.i686.rpm
subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm
subversion-devel-1.7.14-7.el7_0.i686.rpm
subversion-devel-1.7.14-7.el7_0.x86_64.rpm
subversion-gnome-1.7.14-7.el7_0.i686.rpm
subversion-gnome-1.7.14-7.el7_0.x86_64.rpm
subversion-javahl-1.7.14-7.el7_0.i686.rpm
subversion-javahl-1.7.14-7.el7_0.x86_64.rpm
subversion-kde-1.7.14-7.el7_0.i686.rpm
subversion-kde-1.7.14-7.el7_0.x86_64.rpm
subversion-libs-1.7.14-7.el7_0.i686.rpm
subversion-libs-1.7.14-7.el7_0.x86_64.rpm
subversion-perl-1.7.14-7.el7_0.i686.rpm
subversion-perl-1.7.14-7.el7_0.x86_64.rpm
subversion-python-1.7.14-7.el7_0.x86_64.rpm
subversion-ruby-1.7.14-7.el7_0.i686.rpm
subversion-ruby-1.7.14-7.el7_0.x86_64.rpm
subversion-tools-1.7.14-7.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
subversion-1.7.14-7.el7_0.src.rpm

x86_64:
mod_dav_svn-1.7.14-7.el7_0.x86_64.rpm
subversion-1.7.14-7.el7_0.i686.rpm
subversion-1.7.14-7.el7_0.x86_64.rpm
subversion-debuginfo-1.7.14-7.el7_0.i686.rpm
subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm
subversion-devel-1.7.14-7.el7_0.i686.rpm
subversion-devel-1.7.14-7.el7_0.x86_64.rpm
subversion-gnome-1.7.14-7.el7_0.i686.rpm
subversion-gnome-1.7.14-7.el7_0.x86_64.rpm
subversion-javahl-1.7.14-7.el7_0.i686.rpm
subversion-javahl-1.7.14-7.el7_0.x86_64.rpm
subversion-kde-1.7.14-7.el7_0.i686.rpm
subversion-kde-1.7.14-7.el7_0.x86_64.rpm
subversion-libs-1.7.14-7.el7_0.i686.rpm
subversion-libs-1.7.14-7.el7_0.x86_64.rpm
subversion-perl-1.7.14-7.el7_0.i686.rpm
subversion-perl-1.7.14-7.el7_0.x86_64.rpm
subversion-python-1.7.14-7.el7_0.x86_64.rpm
subversion-ruby-1.7.14-7.el7_0.i686.rpm
subversion-ruby-1.7.14-7.el7_0.x86_64.rpm
subversion-tools-1.7.14-7.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
subversion-1.7.14-7.el7_0.src.rpm

ppc64:
mod_dav_svn-1.7.14-7.el7_0.ppc64.rpm
subversion-1.7.14-7.el7_0.ppc64.rpm
subversion-debuginfo-1.7.14-7.el7_0.ppc.rpm
subversion-debuginfo-1.7.14-7.el7_0.ppc64.rpm
subversion-libs-1.7.14-7.el7_0.ppc.rpm
subversion-libs-1.7.14-7.el7_0.ppc64.rpm

s390x:
mod_dav_svn-1.7.14-7.el7_0.s390x.rpm
subversion-1.7.14-7.el7_0.s390x.rpm
subversion-debuginfo-1.7.14-7.el7_0.s390.rpm
subversion-debuginfo-1.7.14-7.el7_0.s390x.rpm
subversion-libs-1.7.14-7.el7_0.s390.rpm
subversion-libs-1.7.14-7.el7_0.s390x.rpm

x86_64:
mod_dav_svn-1.7.14-7.el7_0.x86_64.rpm
subversion-1.7.14-7.el7_0.x86_64.rpm
subversion-debuginfo-1.7.14-7.el7_0.i686.rpm
subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm
subversion-libs-1.7.14-7.el7_0.i686.rpm
subversion-libs-1.7.14-7.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
subversion-1.7.14-7.el7_0.ppc.rpm
subversion-debuginfo-1.7.14-7.el7_0.ppc.rpm
subversion-debuginfo-1.7.14-7.el7_0.ppc64.rpm
subversion-devel-1.7.14-7.el7_0.ppc.rpm
subversion-devel-1.7.14-7.el7_0.ppc64.rpm
subversion-gnome-1.7.14-7.el7_0.ppc.rpm
subversion-gnome-1.7.14-7.el7_0.ppc64.rpm
subversion-javahl-1.7.14-7.el7_0.ppc.rpm
subversion-javahl-1.7.14-7.el7_0.ppc64.rpm
subversion-kde-1.7.14-7.el7_0.ppc.rpm
subversion-kde-1.7.14-7.el7_0.ppc64.rpm
subversion-perl-1.7.14-7.el7_0.ppc.rpm
subversion-perl-1.7.14-7.el7_0.ppc64.rpm
subversion-python-1.7.14-7.el7_0.ppc64.rpm
subversion-ruby-1.7.14-7.el7_0.ppc.rpm
subversion-ruby-1.7.14-7.el7_0.ppc64.rpm
subversion-tools-1.7.14-7.el7_0.ppc64.rpm

s390x:
subversion-1.7.14-7.el7_0.s390.rpm
subversion-debuginfo-1.7.14-7.el7_0.s390.rpm
subversion-debuginfo-1.7.14-7.el7_0.s390x.rpm
subversion-devel-1.7.14-7.el7_0.s390.rpm
subversion-devel-1.7.14-7.el7_0.s390x.rpm
subversion-gnome-1.7.14-7.el7_0.s390.rpm
subversion-gnome-1.7.14-7.el7_0.s390x.rpm
subversion-javahl-1.7.14-7.el7_0.s390.rpm
subversion-javahl-1.7.14-7.el7_0.s390x.rpm
subversion-kde-1.7.14-7.el7_0.s390.rpm
subversion-kde-1.7.14-7.el7_0.s390x.rpm
subversion-perl-1.7.14-7.el7_0.s390.rpm
subversion-perl-1.7.14-7.el7_0.s390x.rpm
subversion-python-1.7.14-7.el7_0.s390x.rpm
subversion-ruby-1.7.14-7.el7_0.s390.rpm
subversion-ruby-1.7.14-7.el7_0.s390x.rpm
subversion-tools-1.7.14-7.el7_0.s390x.rpm

x86_64:
subversion-1.7.14-7.el7_0.i686.rpm
subversion-debuginfo-1.7.14-7.el7_0.i686.rpm
subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm
subversion-devel-1.7.14-7.el7_0.i686.rpm
subversion-devel-1.7.14-7.el7_0.x86_64.rpm
subversion-gnome-1.7.14-7.el7_0.i686.rpm
subversion-gnome-1.7.14-7.el7_0.x86_64.rpm
subversion-javahl-1.7.14-7.el7_0.i686.rpm
subversion-javahl-1.7.14-7.el7_0.x86_64.rpm
subversion-kde-1.7.14-7.el7_0.i686.rpm
subversion-kde-1.7.14-7.el7_0.x86_64.rpm
subversion-perl-1.7.14-7.el7_0.i686.rpm
subversion-perl-1.7.14-7.el7_0.x86_64.rpm
subversion-python-1.7.14-7.el7_0.x86_64.rpm
subversion-ruby-1.7.14-7.el7_0.i686.rpm
subversion-ruby-1.7.14-7.el7_0.x86_64.rpm
subversion-tools-1.7.14-7.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
subversion-1.7.14-7.el7_0.src.rpm

x86_64:
mod_dav_svn-1.7.14-7.el7_0.x86_64.rpm
subversion-1.7.14-7.el7_0.x86_64.rpm
subversion-debuginfo-1.7.14-7.el7_0.i686.rpm
subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm
subversion-libs-1.7.14-7.el7_0.i686.rpm
subversion-libs-1.7.14-7.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
subversion-1.7.14-7.el7_0.i686.rpm
subversion-debuginfo-1.7.14-7.el7_0.i686.rpm
subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm
subversion-devel-1.7.14-7.el7_0.i686.rpm
subversion-devel-1.7.14-7.el7_0.x86_64.rpm
subversion-gnome-1.7.14-7.el7_0.i686.rpm
subversion-gnome-1.7.14-7.el7_0.x86_64.rpm
subversion-javahl-1.7.14-7.el7_0.i686.rpm
subversion-javahl-1.7.14-7.el7_0.x86_64.rpm
subversion-kde-1.7.14-7.el7_0.i686.rpm
subversion-kde-1.7.14-7.el7_0.x86_64.rpm
subversion-perl-1.7.14-7.el7_0.i686.rpm
subversion-perl-1.7.14-7.el7_0.x86_64.rpm
subversion-python-1.7.14-7.el7_0.x86_64.rpm
subversion-ruby-1.7.14-7.el7_0.i686.rpm
subversion-ruby-1.7.14-7.el7_0.x86_64.rpm
subversion-tools-1.7.14-7.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3528
https://access.redhat.com/security/cve/CVE-2014-3580
https://access.redhat.com/security/cve/CVE-2014-8108
https://access.redhat.com/security/updates/classification/#moderate
https://subversion.apache.org/security/CVE-2014-3528-advisory.txt
https://subversion.apache.org/security/CVE-2014-3580-advisory.txt
https://subversion.apache.org/security/CVE-2014-8108-advisory.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU2pCEXlSAg2UNWIIRAmlpAJ4o2MhM6glIBctGbU52rfN8EZXCDgCdEIll
KM6EsnQkXd09uLTe1k+tQaU=
=CuZg
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PIOi
-----END PGP SIGNATURE-----