-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2358
                   Moderate: subversion security update
                             9 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           subversion
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3187 CVE-2015-3184 CVE-2015-0251
                   CVE-2015-0248  

Reference:         ASB-2015.0079
                   ESB-2015.2139
                   ESB-2015.2056
                   ESB-2015.1104
                   ESB-2015.0818

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1742.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: subversion security update
Advisory ID:       RHSA-2015:1742-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1742.html
Issue date:        2015-09-08
CVE Names:         CVE-2015-0248 CVE-2015-0251 CVE-2015-3184 
                   CVE-2015-3187 
=====================================================================

1. Summary:

Updated subversion packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Subversion (SVN) is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a hierarchy of
files and directories while keeping a history of all changes. The
mod_dav_svn module is used with the Apache HTTP Server to allow access
to Subversion repositories via HTTP.

An assertion failure flaw was found in the way the SVN server processed
certain requests with dynamically evaluated revision numbers. A remote
attacker could use this flaw to cause the SVN server (both svnserve and
httpd with the mod_dav_svn module) to crash. (CVE-2015-0248)

It was found that the mod_authz_svn module did not properly restrict
anonymous access to Subversion repositories under certain configurations
when used with Apache httpd 2.4.x. This could allow a user to anonymously
access files in a Subversion repository, which should only be accessible to
authenticated users. (CVE-2015-3184)

It was found that the mod_dav_svn module did not properly validate the
svn:author property of certain requests. An attacker able to create new
revisions could use this flaw to spoof the svn:author property.
(CVE-2015-0251)

It was found that when an SVN server (both svnserve and httpd with the
mod_dav_svn module) searched the history of a file or a directory, it would
disclose its location in the repository if that file or directory was not
readable (for example, if it had been moved). (CVE-2015-3187)

Red Hat would like to thank the Apache Software Foundation for reporting
these issues. Upstream acknowledges Evgeny Kotkov of VisualSVN as the
original reporter of CVE-2015-0248 and CVE-2015-0251, and C. Michael
Pilato of CollabNet as the original reporter of CVE-2015-3184 and
CVE-2015-3187 flaws.

All subversion users should upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, for the update to take effect, you must restart the httpd
daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are
serving Subversion repositories via the svn:// protocol.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1205138 - CVE-2015-0248 subversion: (mod_dav_svn) remote denial of service with certain requests with dynamically evaluated revision numbers
1205140 - CVE-2015-0251 subversion: (mod_dav_svn) spoofing svn:author property values for new revisions
1247249 - CVE-2015-3184 subversion: Mixed anonymous/authenticated path-based authz with httpd 2.4
1247252 - CVE-2015-3187 subversion: svn_repos_trace_node_locations() reveals paths hidden by authz

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
subversion-1.7.14-7.el7_1.1.src.rpm

x86_64:
mod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm
subversion-1.7.14-7.el7_1.1.i686.rpm
subversion-1.7.14-7.el7_1.1.x86_64.rpm
subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm
subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm
subversion-devel-1.7.14-7.el7_1.1.i686.rpm
subversion-devel-1.7.14-7.el7_1.1.x86_64.rpm
subversion-gnome-1.7.14-7.el7_1.1.i686.rpm
subversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm
subversion-javahl-1.7.14-7.el7_1.1.i686.rpm
subversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm
subversion-kde-1.7.14-7.el7_1.1.i686.rpm
subversion-kde-1.7.14-7.el7_1.1.x86_64.rpm
subversion-libs-1.7.14-7.el7_1.1.i686.rpm
subversion-libs-1.7.14-7.el7_1.1.x86_64.rpm
subversion-perl-1.7.14-7.el7_1.1.i686.rpm
subversion-perl-1.7.14-7.el7_1.1.x86_64.rpm
subversion-python-1.7.14-7.el7_1.1.x86_64.rpm
subversion-ruby-1.7.14-7.el7_1.1.i686.rpm
subversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm
subversion-tools-1.7.14-7.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
subversion-1.7.14-7.el7_1.1.src.rpm

x86_64:
mod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm
subversion-1.7.14-7.el7_1.1.i686.rpm
subversion-1.7.14-7.el7_1.1.x86_64.rpm
subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm
subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm
subversion-devel-1.7.14-7.el7_1.1.i686.rpm
subversion-devel-1.7.14-7.el7_1.1.x86_64.rpm
subversion-gnome-1.7.14-7.el7_1.1.i686.rpm
subversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm
subversion-javahl-1.7.14-7.el7_1.1.i686.rpm
subversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm
subversion-kde-1.7.14-7.el7_1.1.i686.rpm
subversion-kde-1.7.14-7.el7_1.1.x86_64.rpm
subversion-libs-1.7.14-7.el7_1.1.i686.rpm
subversion-libs-1.7.14-7.el7_1.1.x86_64.rpm
subversion-perl-1.7.14-7.el7_1.1.i686.rpm
subversion-perl-1.7.14-7.el7_1.1.x86_64.rpm
subversion-python-1.7.14-7.el7_1.1.x86_64.rpm
subversion-ruby-1.7.14-7.el7_1.1.i686.rpm
subversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm
subversion-tools-1.7.14-7.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
subversion-1.7.14-7.el7_1.1.src.rpm

ppc64:
mod_dav_svn-1.7.14-7.el7_1.1.ppc64.rpm
subversion-1.7.14-7.el7_1.1.ppc64.rpm
subversion-debuginfo-1.7.14-7.el7_1.1.ppc.rpm
subversion-debuginfo-1.7.14-7.el7_1.1.ppc64.rpm
subversion-libs-1.7.14-7.el7_1.1.ppc.rpm
subversion-libs-1.7.14-7.el7_1.1.ppc64.rpm

s390x:
mod_dav_svn-1.7.14-7.el7_1.1.s390x.rpm
subversion-1.7.14-7.el7_1.1.s390x.rpm
subversion-debuginfo-1.7.14-7.el7_1.1.s390.rpm
subversion-debuginfo-1.7.14-7.el7_1.1.s390x.rpm
subversion-libs-1.7.14-7.el7_1.1.s390.rpm
subversion-libs-1.7.14-7.el7_1.1.s390x.rpm

x86_64:
mod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm
subversion-1.7.14-7.el7_1.1.x86_64.rpm
subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm
subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm
subversion-libs-1.7.14-7.el7_1.1.i686.rpm
subversion-libs-1.7.14-7.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
subversion-1.7.14-7.ael7b_1.1.src.rpm

ppc64le:
mod_dav_svn-1.7.14-7.ael7b_1.1.ppc64le.rpm
subversion-1.7.14-7.ael7b_1.1.ppc64le.rpm
subversion-debuginfo-1.7.14-7.ael7b_1.1.ppc64le.rpm
subversion-libs-1.7.14-7.ael7b_1.1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
subversion-1.7.14-7.el7_1.1.ppc.rpm
subversion-debuginfo-1.7.14-7.el7_1.1.ppc.rpm
subversion-debuginfo-1.7.14-7.el7_1.1.ppc64.rpm
subversion-devel-1.7.14-7.el7_1.1.ppc.rpm
subversion-devel-1.7.14-7.el7_1.1.ppc64.rpm
subversion-gnome-1.7.14-7.el7_1.1.ppc.rpm
subversion-gnome-1.7.14-7.el7_1.1.ppc64.rpm
subversion-javahl-1.7.14-7.el7_1.1.ppc.rpm
subversion-javahl-1.7.14-7.el7_1.1.ppc64.rpm
subversion-kde-1.7.14-7.el7_1.1.ppc.rpm
subversion-kde-1.7.14-7.el7_1.1.ppc64.rpm
subversion-perl-1.7.14-7.el7_1.1.ppc.rpm
subversion-perl-1.7.14-7.el7_1.1.ppc64.rpm
subversion-python-1.7.14-7.el7_1.1.ppc64.rpm
subversion-ruby-1.7.14-7.el7_1.1.ppc.rpm
subversion-ruby-1.7.14-7.el7_1.1.ppc64.rpm
subversion-tools-1.7.14-7.el7_1.1.ppc64.rpm

s390x:
subversion-1.7.14-7.el7_1.1.s390.rpm
subversion-debuginfo-1.7.14-7.el7_1.1.s390.rpm
subversion-debuginfo-1.7.14-7.el7_1.1.s390x.rpm
subversion-devel-1.7.14-7.el7_1.1.s390.rpm
subversion-devel-1.7.14-7.el7_1.1.s390x.rpm
subversion-gnome-1.7.14-7.el7_1.1.s390.rpm
subversion-gnome-1.7.14-7.el7_1.1.s390x.rpm
subversion-javahl-1.7.14-7.el7_1.1.s390.rpm
subversion-javahl-1.7.14-7.el7_1.1.s390x.rpm
subversion-kde-1.7.14-7.el7_1.1.s390.rpm
subversion-kde-1.7.14-7.el7_1.1.s390x.rpm
subversion-perl-1.7.14-7.el7_1.1.s390.rpm
subversion-perl-1.7.14-7.el7_1.1.s390x.rpm
subversion-python-1.7.14-7.el7_1.1.s390x.rpm
subversion-ruby-1.7.14-7.el7_1.1.s390.rpm
subversion-ruby-1.7.14-7.el7_1.1.s390x.rpm
subversion-tools-1.7.14-7.el7_1.1.s390x.rpm

x86_64:
subversion-1.7.14-7.el7_1.1.i686.rpm
subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm
subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm
subversion-devel-1.7.14-7.el7_1.1.i686.rpm
subversion-devel-1.7.14-7.el7_1.1.x86_64.rpm
subversion-gnome-1.7.14-7.el7_1.1.i686.rpm
subversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm
subversion-javahl-1.7.14-7.el7_1.1.i686.rpm
subversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm
subversion-kde-1.7.14-7.el7_1.1.i686.rpm
subversion-kde-1.7.14-7.el7_1.1.x86_64.rpm
subversion-perl-1.7.14-7.el7_1.1.i686.rpm
subversion-perl-1.7.14-7.el7_1.1.x86_64.rpm
subversion-python-1.7.14-7.el7_1.1.x86_64.rpm
subversion-ruby-1.7.14-7.el7_1.1.i686.rpm
subversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm
subversion-tools-1.7.14-7.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
subversion-debuginfo-1.7.14-7.ael7b_1.1.ppc64le.rpm
subversion-devel-1.7.14-7.ael7b_1.1.ppc64le.rpm
subversion-gnome-1.7.14-7.ael7b_1.1.ppc64le.rpm
subversion-javahl-1.7.14-7.ael7b_1.1.ppc64le.rpm
subversion-kde-1.7.14-7.ael7b_1.1.ppc64le.rpm
subversion-perl-1.7.14-7.ael7b_1.1.ppc64le.rpm
subversion-python-1.7.14-7.ael7b_1.1.ppc64le.rpm
subversion-ruby-1.7.14-7.ael7b_1.1.ppc64le.rpm
subversion-tools-1.7.14-7.ael7b_1.1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
subversion-1.7.14-7.el7_1.1.src.rpm

x86_64:
mod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm
subversion-1.7.14-7.el7_1.1.x86_64.rpm
subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm
subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm
subversion-libs-1.7.14-7.el7_1.1.i686.rpm
subversion-libs-1.7.14-7.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
subversion-1.7.14-7.el7_1.1.i686.rpm
subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm
subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm
subversion-devel-1.7.14-7.el7_1.1.i686.rpm
subversion-devel-1.7.14-7.el7_1.1.x86_64.rpm
subversion-gnome-1.7.14-7.el7_1.1.i686.rpm
subversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm
subversion-javahl-1.7.14-7.el7_1.1.i686.rpm
subversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm
subversion-kde-1.7.14-7.el7_1.1.i686.rpm
subversion-kde-1.7.14-7.el7_1.1.x86_64.rpm
subversion-perl-1.7.14-7.el7_1.1.i686.rpm
subversion-perl-1.7.14-7.el7_1.1.x86_64.rpm
subversion-python-1.7.14-7.el7_1.1.x86_64.rpm
subversion-ruby-1.7.14-7.el7_1.1.i686.rpm
subversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm
subversion-tools-1.7.14-7.el7_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0248
https://access.redhat.com/security/cve/CVE-2015-0251
https://access.redhat.com/security/cve/CVE-2015-3184
https://access.redhat.com/security/cve/CVE-2015-3187
https://access.redhat.com/security/updates/classification/#moderate
https://subversion.apache.org/security/CVE-2015-0248-advisory.txt
https://subversion.apache.org/security/CVE-2015-3184-advisory.txt
https://subversion.apache.org/security/CVE-2015-0251-advisory.txt
https://subversion.apache.org/security/CVE-2015-3187-advisory.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV7t6+XlSAg2UNWIIRAivqAKCtV0lnW3RGFsCNsKIU9lBHeBk4UQCdE8/b
KVJwbobNcmPzKule+9U7RnM=
=F2J4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8ldF
-----END PGP SIGNATURE-----