====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: subversion security update
Advisory ID:       RHSA-2011:0257-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:0257.html
Issue date:        2011-02-15
CVE Names:         CVE-2010-4539 CVE-2010-4644 
====================================================================
1. Summary:

Updated subversion packages that fix two security issues are now available
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Subversion (SVN) is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a hierarchy of
files and directories while keeping a history of all changes.

A server-side memory leak was found in the Subversion server. If a
malicious, remote user performed "svn blame" or "svn log" operations on
certain repository files, it could cause the Subversion server to consume
a large amount of system memory. (CVE-2010-4644)

A NULL pointer dereference flaw was found in the way the mod_dav_svn module
(for use with the Apache HTTP Server) processed certain requests. If a
malicious, remote user issued a certain type of request to display a
collection of Subversion repositories on a host that has the
SVNListParentPath directive enabled, it could cause the httpd process
serving the request to crash. Note that SVNListParentPath is not enabled by
default. (CVE-2010-4539)

All Subversion users should upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, the Subversion server must be restarted for the update
to take effect: restart httpd if you are using mod_dav_svn, or restart
svnserve if it is used.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

667407 - CVE-2010-4539 Subversion (mod_dav_svn): DoS (crash) by processing certain requests to display all available repositories to a web browser
667763 - CVE-2010-4644 Subversion: DoS (memory consumption) by processing blame or log -g requests on certain files

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
mod_dav_svn-1.6.11-7.el5_6.1.i386.rpm
subversion-1.6.11-7.el5_6.1.i386.rpm
subversion-debuginfo-1.6.11-7.el5_6.1.i386.rpm
subversion-devel-1.6.11-7.el5_6.1.i386.rpm
subversion-javahl-1.6.11-7.el5_6.1.i386.rpm
subversion-perl-1.6.11-7.el5_6.1.i386.rpm
subversion-ruby-1.6.11-7.el5_6.1.i386.rpm

x86_64:
mod_dav_svn-1.6.11-7.el5_6.1.x86_64.rpm
subversion-1.6.11-7.el5_6.1.i386.rpm
subversion-1.6.11-7.el5_6.1.x86_64.rpm
subversion-debuginfo-1.6.11-7.el5_6.1.i386.rpm
subversion-debuginfo-1.6.11-7.el5_6.1.x86_64.rpm
subversion-devel-1.6.11-7.el5_6.1.i386.rpm
subversion-devel-1.6.11-7.el5_6.1.x86_64.rpm
subversion-javahl-1.6.11-7.el5_6.1.x86_64.rpm
subversion-perl-1.6.11-7.el5_6.1.x86_64.rpm
subversion-ruby-1.6.11-7.el5_6.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
mod_dav_svn-1.6.11-7.el5_6.1.i386.rpm
subversion-1.6.11-7.el5_6.1.i386.rpm
subversion-debuginfo-1.6.11-7.el5_6.1.i386.rpm
subversion-devel-1.6.11-7.el5_6.1.i386.rpm
subversion-javahl-1.6.11-7.el5_6.1.i386.rpm
subversion-perl-1.6.11-7.el5_6.1.i386.rpm
subversion-ruby-1.6.11-7.el5_6.1.i386.rpm

ia64:
mod_dav_svn-1.6.11-7.el5_6.1.ia64.rpm
subversion-1.6.11-7.el5_6.1.ia64.rpm
subversion-debuginfo-1.6.11-7.el5_6.1.ia64.rpm
subversion-devel-1.6.11-7.el5_6.1.ia64.rpm
subversion-javahl-1.6.11-7.el5_6.1.ia64.rpm
subversion-perl-1.6.11-7.el5_6.1.ia64.rpm
subversion-ruby-1.6.11-7.el5_6.1.ia64.rpm

ppc:
mod_dav_svn-1.6.11-7.el5_6.1.ppc.rpm
subversion-1.6.11-7.el5_6.1.ppc.rpm
subversion-1.6.11-7.el5_6.1.ppc64.rpm
subversion-debuginfo-1.6.11-7.el5_6.1.ppc.rpm
subversion-debuginfo-1.6.11-7.el5_6.1.ppc64.rpm
subversion-devel-1.6.11-7.el5_6.1.ppc.rpm
subversion-devel-1.6.11-7.el5_6.1.ppc64.rpm
subversion-javahl-1.6.11-7.el5_6.1.ppc.rpm
subversion-perl-1.6.11-7.el5_6.1.ppc.rpm
subversion-ruby-1.6.11-7.el5_6.1.ppc.rpm

s390x:
mod_dav_svn-1.6.11-7.el5_6.1.s390x.rpm
subversion-1.6.11-7.el5_6.1.s390.rpm
subversion-1.6.11-7.el5_6.1.s390x.rpm
subversion-debuginfo-1.6.11-7.el5_6.1.s390.rpm
subversion-debuginfo-1.6.11-7.el5_6.1.s390x.rpm
subversion-devel-1.6.11-7.el5_6.1.s390.rpm
subversion-devel-1.6.11-7.el5_6.1.s390x.rpm
subversion-javahl-1.6.11-7.el5_6.1.s390x.rpm
subversion-perl-1.6.11-7.el5_6.1.s390x.rpm
subversion-ruby-1.6.11-7.el5_6.1.s390x.rpm

x86_64:
mod_dav_svn-1.6.11-7.el5_6.1.x86_64.rpm
subversion-1.6.11-7.el5_6.1.i386.rpm
subversion-1.6.11-7.el5_6.1.x86_64.rpm
subversion-debuginfo-1.6.11-7.el5_6.1.i386.rpm
subversion-debuginfo-1.6.11-7.el5_6.1.x86_64.rpm
subversion-devel-1.6.11-7.el5_6.1.i386.rpm
subversion-devel-1.6.11-7.el5_6.1.x86_64.rpm
subversion-javahl-1.6.11-7.el5_6.1.x86_64.rpm
subversion-perl-1.6.11-7.el5_6.1.x86_64.rpm
subversion-ruby-1.6.11-7.el5_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-4539.html
https://www.redhat.com/security/data/cve/CVE-2010-4644.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:0257-01: subversion: Moderate Advisory

Updated subversion packages that fix two security issues are now available for Red Hat Enterprise Linux 5

Summary

Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.
A server-side memory leak was found in the Subversion server. If a malicious, remote user performed "svn blame" or "svn log" operations on certain repository files, it could cause the Subversion server to consume a large amount of system memory. (CVE-2010-4644)
A NULL pointer dereference flaw was found in the way the mod_dav_svn module (for use with the Apache HTTP Server) processed certain requests. If a malicious, remote user issued a certain type of request to display a collection of Subversion repositories on a host that has the SVNListParentPath directive enabled, it could cause the httpd process serving the request to crash. Note that SVNListParentPath is not enabled by default. (CVE-2010-4539)
All Subversion users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the Subversion server must be restarted for the update to take effect: restart httpd if you are using mod_dav_svn, or restart svnserve if it is used.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-4539.html https://www.redhat.com/security/data/cve/CVE-2010-4644.html https://access.redhat.com/security/updates/classification/#moderate

Package List

RHEL Desktop Workstation (v. 5 client):
Source:
i386: mod_dav_svn-1.6.11-7.el5_6.1.i386.rpm subversion-1.6.11-7.el5_6.1.i386.rpm subversion-debuginfo-1.6.11-7.el5_6.1.i386.rpm subversion-devel-1.6.11-7.el5_6.1.i386.rpm subversion-javahl-1.6.11-7.el5_6.1.i386.rpm subversion-perl-1.6.11-7.el5_6.1.i386.rpm subversion-ruby-1.6.11-7.el5_6.1.i386.rpm
x86_64: mod_dav_svn-1.6.11-7.el5_6.1.x86_64.rpm subversion-1.6.11-7.el5_6.1.i386.rpm subversion-1.6.11-7.el5_6.1.x86_64.rpm subversion-debuginfo-1.6.11-7.el5_6.1.i386.rpm subversion-debuginfo-1.6.11-7.el5_6.1.x86_64.rpm subversion-devel-1.6.11-7.el5_6.1.i386.rpm subversion-devel-1.6.11-7.el5_6.1.x86_64.rpm subversion-javahl-1.6.11-7.el5_6.1.x86_64.rpm subversion-perl-1.6.11-7.el5_6.1.x86_64.rpm subversion-ruby-1.6.11-7.el5_6.1.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: mod_dav_svn-1.6.11-7.el5_6.1.i386.rpm subversion-1.6.11-7.el5_6.1.i386.rpm subversion-debuginfo-1.6.11-7.el5_6.1.i386.rpm subversion-devel-1.6.11-7.el5_6.1.i386.rpm subversion-javahl-1.6.11-7.el5_6.1.i386.rpm subversion-perl-1.6.11-7.el5_6.1.i386.rpm subversion-ruby-1.6.11-7.el5_6.1.i386.rpm
ia64: mod_dav_svn-1.6.11-7.el5_6.1.ia64.rpm subversion-1.6.11-7.el5_6.1.ia64.rpm subversion-debuginfo-1.6.11-7.el5_6.1.ia64.rpm subversion-devel-1.6.11-7.el5_6.1.ia64.rpm subversion-javahl-1.6.11-7.el5_6.1.ia64.rpm subversion-perl-1.6.11-7.el5_6.1.ia64.rpm subversion-ruby-1.6.11-7.el5_6.1.ia64.rpm
ppc: mod_dav_svn-1.6.11-7.el5_6.1.ppc.rpm subversion-1.6.11-7.el5_6.1.ppc.rpm subversion-1.6.11-7.el5_6.1.ppc64.rpm subversion-debuginfo-1.6.11-7.el5_6.1.ppc.rpm subversion-debuginfo-1.6.11-7.el5_6.1.ppc64.rpm subversion-devel-1.6.11-7.el5_6.1.ppc.rpm subversion-devel-1.6.11-7.el5_6.1.ppc64.rpm subversion-javahl-1.6.11-7.el5_6.1.ppc.rpm subversion-perl-1.6.11-7.el5_6.1.ppc.rpm subversion-ruby-1.6.11-7.el5_6.1.ppc.rpm
s390x: mod_dav_svn-1.6.11-7.el5_6.1.s390x.rpm subversion-1.6.11-7.el5_6.1.s390.rpm subversion-1.6.11-7.el5_6.1.s390x.rpm subversion-debuginfo-1.6.11-7.el5_6.1.s390.rpm subversion-debuginfo-1.6.11-7.el5_6.1.s390x.rpm subversion-devel-1.6.11-7.el5_6.1.s390.rpm subversion-devel-1.6.11-7.el5_6.1.s390x.rpm subversion-javahl-1.6.11-7.el5_6.1.s390x.rpm subversion-perl-1.6.11-7.el5_6.1.s390x.rpm subversion-ruby-1.6.11-7.el5_6.1.s390x.rpm
x86_64: mod_dav_svn-1.6.11-7.el5_6.1.x86_64.rpm subversion-1.6.11-7.el5_6.1.i386.rpm subversion-1.6.11-7.el5_6.1.x86_64.rpm subversion-debuginfo-1.6.11-7.el5_6.1.i386.rpm subversion-debuginfo-1.6.11-7.el5_6.1.x86_64.rpm subversion-devel-1.6.11-7.el5_6.1.i386.rpm subversion-devel-1.6.11-7.el5_6.1.x86_64.rpm subversion-javahl-1.6.11-7.el5_6.1.x86_64.rpm subversion-perl-1.6.11-7.el5_6.1.x86_64.rpm subversion-ruby-1.6.11-7.el5_6.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:0257-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:0257.html
Issued Date: : 2011-02-15
CVE Names: CVE-2010-4539 CVE-2010-4644

Topic

Updated subversion packages that fix two security issues are now availablefor Red Hat Enterprise Linux 5.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed

667407 - CVE-2010-4539 Subversion (mod_dav_svn): DoS (crash) by processing certain requests to display all available repositories to a web browser

667763 - CVE-2010-4644 Subversion: DoS (memory consumption) by processing blame or log -g requests on certain files


Related News