Security update for subversion

Announcement ID: SUSE-SU-2016:1249-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-2167 ( NVD ): 6.8 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
  • CVE-2016-2168 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Software Development Kit 12
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves two vulnerabilities and has two security fixes can now be installed.

Description:

This update for subversion fixes the following issues:

  • CVE-2016-2167: mod_authz_svn: DoS in MOVE/COPY authorization check (bsc#976849)
  • CVE-2016-2168: svnserve/sasl may authenticate users using the wrong realm (bsc#976850)

The following non-security bugs were fixed:

  • bsc#969159: subversion dependencies did not enforce matching password store
  • bsc#911620: svnserve could not be started via YaST Service manager

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12
    zypper in -t patch SUSE-SLE-SDK-12-2016-726=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-726=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64)
    • subversion-perl-debuginfo-1.8.10-21.1
    • subversion-server-1.8.10-21.1
    • subversion-debuginfo-1.8.10-21.1
    • subversion-devel-1.8.10-21.1
    • subversion-perl-1.8.10-21.1
    • libsvn_auth_kwallet-1-0-debuginfo-1.8.10-21.1
    • libsvn_auth_gnome_keyring-1-0-1.8.10-21.1
    • subversion-tools-debuginfo-1.8.10-21.1
    • subversion-python-debuginfo-1.8.10-21.1
    • subversion-1.8.10-21.1
    • libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.10-21.1
    • subversion-server-debuginfo-1.8.10-21.1
    • subversion-python-1.8.10-21.1
    • subversion-tools-1.8.10-21.1
    • subversion-debugsource-1.8.10-21.1
    • libsvn_auth_kwallet-1-0-1.8.10-21.1
  • SUSE Linux Enterprise Software Development Kit 12 (noarch)
    • subversion-bash-completion-1.8.10-21.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • subversion-perl-debuginfo-1.8.10-21.1
    • subversion-server-1.8.10-21.1
    • subversion-debuginfo-1.8.10-21.1
    • subversion-devel-1.8.10-21.1
    • subversion-perl-1.8.10-21.1
    • libsvn_auth_kwallet-1-0-debuginfo-1.8.10-21.1
    • libsvn_auth_gnome_keyring-1-0-1.8.10-21.1
    • subversion-tools-debuginfo-1.8.10-21.1
    • subversion-python-debuginfo-1.8.10-21.1
    • subversion-1.8.10-21.1
    • libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.10-21.1
    • subversion-server-debuginfo-1.8.10-21.1
    • subversion-python-1.8.10-21.1
    • subversion-tools-1.8.10-21.1
    • subversion-debugsource-1.8.10-21.1
    • libsvn_auth_kwallet-1-0-1.8.10-21.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (noarch)
    • subversion-bash-completion-1.8.10-21.1

References: