Security update for subversion

Announcement ID: SUSE-SU-2015:1473-1
Rating: moderate
References:
Cross-References:
CVSS scores:
Affected Products:
  • SUSE Linux Enterprise Desktop 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Software Development Kit 12

An update that solves two vulnerabilities can now be installed.

Description:

subversion was updated to fix two security issues.

These security issues were fixed: - CVE-2015-3187: Information leak (only paths) that were hidden by path-based authz (bsc#939517). - CVE-2015-3184: Information leak in mixed anonymous/authenticated httpd (dav) configurations (bsc#939514).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12
    zypper in -t patch SUSE-SLE-SDK-12-2015-470=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64)
    • subversion-server-1.8.10-15.1
    • libsvn_auth_kwallet-1-0-1.8.10-15.1
    • libsvn_auth_kwallet-1-0-debuginfo-1.8.10-15.1
    • subversion-python-debuginfo-1.8.10-15.1
    • subversion-tools-1.8.10-15.1
    • subversion-debuginfo-1.8.10-15.1
    • subversion-devel-1.8.10-15.1
    • subversion-debugsource-1.8.10-15.1
    • subversion-1.8.10-15.1
    • subversion-python-1.8.10-15.1
    • subversion-tools-debuginfo-1.8.10-15.1
    • subversion-perl-1.8.10-15.1
    • subversion-server-debuginfo-1.8.10-15.1
    • subversion-perl-debuginfo-1.8.10-15.1
    • libsvn_auth_gnome_keyring-1-0-1.8.10-15.1
    • libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.10-15.1
  • SUSE Linux Enterprise Software Development Kit 12 (noarch)
    • subversion-bash-completion-1.8.10-15.1

References: