-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: subversion:1.10 security update Advisory ID: RHSA-2021:0509-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:0509 Issue date: 2021-02-15 CVE Names: CVE-2020-17525 ==================================================================== 1. Summary: An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. Security Fix(es): * subversion: Remote unauthenticated denial of service in mod_authz_svn (CVE-2020-17525) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol. 5. Bugs fixed (https://bugzilla.redhat.com/): 1922303 - CVE-2020-17525 subversion: Remote unauthenticated denial of service in mod_authz_svn 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.1): Source: libserf-1.3.9-9.module+el8.1.0+9889+0a9c19c4.src.rpm subversion-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.src.rpm utf8proc-2.1.1-5.module+el8.1.0+9889+0a9c19c4.src.rpm aarch64: libserf-1.3.9-9.module+el8.1.0+9889+0a9c19c4.aarch64.rpm libserf-debuginfo-1.3.9-9.module+el8.1.0+9889+0a9c19c4.aarch64.rpm libserf-debugsource-1.3.9-9.module+el8.1.0+9889+0a9c19c4.aarch64.rpm mod_dav_svn-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.aarch64.rpm mod_dav_svn-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.aarch64.rpm subversion-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.aarch64.rpm subversion-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.aarch64.rpm subversion-debugsource-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.aarch64.rpm subversion-devel-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.aarch64.rpm subversion-devel-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.aarch64.rpm subversion-gnome-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.aarch64.rpm subversion-gnome-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.aarch64.rpm subversion-libs-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.aarch64.rpm subversion-libs-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.aarch64.rpm subversion-perl-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.aarch64.rpm subversion-perl-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.aarch64.rpm subversion-tools-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.aarch64.rpm subversion-tools-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.aarch64.rpm utf8proc-2.1.1-5.module+el8.1.0+9889+0a9c19c4.aarch64.rpm utf8proc-debuginfo-2.1.1-5.module+el8.1.0+9889+0a9c19c4.aarch64.rpm utf8proc-debugsource-2.1.1-5.module+el8.1.0+9889+0a9c19c4.aarch64.rpm noarch: subversion-javahl-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.noarch.rpm ppc64le: libserf-1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le.rpm libserf-debuginfo-1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le.rpm libserf-debugsource-1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le.rpm mod_dav_svn-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.ppc64le.rpm mod_dav_svn-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.ppc64le.rpm subversion-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.ppc64le.rpm subversion-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.ppc64le.rpm subversion-debugsource-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.ppc64le.rpm subversion-devel-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.ppc64le.rpm subversion-devel-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.ppc64le.rpm subversion-gnome-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.ppc64le.rpm subversion-gnome-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.ppc64le.rpm subversion-libs-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.ppc64le.rpm subversion-libs-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.ppc64le.rpm subversion-perl-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.ppc64le.rpm subversion-perl-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.ppc64le.rpm subversion-tools-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.ppc64le.rpm subversion-tools-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.ppc64le.rpm utf8proc-2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le.rpm utf8proc-debuginfo-2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le.rpm utf8proc-debugsource-2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le.rpm s390x: libserf-1.3.9-9.module+el8.1.0+9889+0a9c19c4.s390x.rpm libserf-debuginfo-1.3.9-9.module+el8.1.0+9889+0a9c19c4.s390x.rpm libserf-debugsource-1.3.9-9.module+el8.1.0+9889+0a9c19c4.s390x.rpm mod_dav_svn-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.s390x.rpm mod_dav_svn-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.s390x.rpm subversion-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.s390x.rpm subversion-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.s390x.rpm subversion-debugsource-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.s390x.rpm subversion-devel-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.s390x.rpm subversion-devel-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.s390x.rpm subversion-gnome-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.s390x.rpm subversion-gnome-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.s390x.rpm subversion-libs-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.s390x.rpm subversion-libs-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.s390x.rpm subversion-perl-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.s390x.rpm subversion-perl-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.s390x.rpm subversion-tools-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.s390x.rpm subversion-tools-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.s390x.rpm utf8proc-2.1.1-5.module+el8.1.0+9889+0a9c19c4.s390x.rpm utf8proc-debuginfo-2.1.1-5.module+el8.1.0+9889+0a9c19c4.s390x.rpm utf8proc-debugsource-2.1.1-5.module+el8.1.0+9889+0a9c19c4.s390x.rpm x86_64: libserf-1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64.rpm libserf-debuginfo-1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64.rpm libserf-debugsource-1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64.rpm mod_dav_svn-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.x86_64.rpm mod_dav_svn-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.x86_64.rpm subversion-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.x86_64.rpm subversion-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.x86_64.rpm subversion-debugsource-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.x86_64.rpm subversion-devel-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.x86_64.rpm subversion-devel-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.x86_64.rpm subversion-gnome-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.x86_64.rpm subversion-gnome-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.x86_64.rpm subversion-libs-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.x86_64.rpm subversion-libs-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.x86_64.rpm subversion-perl-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.x86_64.rpm subversion-perl-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.x86_64.rpm subversion-tools-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.x86_64.rpm subversion-tools-debuginfo-1.10.2-2.module+el8.1.0+9889+0a9c19c4.1.x86_64.rpm utf8proc-2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64.rpm utf8proc-debuginfo-2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64.rpm utf8proc-debugsource-2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-17525 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYCojg9zjgjWX9erEAQiBfBAAnFuXcBN3HvOKYiI7s9r4/BlXedC8NbA5 di1+PyCaiduDYqdVKljWFn+7MmSNBYeV7xgbEJtTn7WoZe3+X1evE1AD3/Yzv0PL mANDry+zI1MjWtZQJXtOBgI22xR+5CkWRKdNNwA6AvEWBmE8B7aA48Ij6kSnvMZJ h43DPNfd8VUNLgSxupGb4m6/oyrnOpYQ/EacdKArL63WX2n7ddhFnfkLcyLtjzWL UnWfaim/o9TZ3+HDLq/lQ/IvX6JNYvi2SgVYFFJjO1p3JbrKF4Fw8l1F5YeOfER8 ZWAFVCaQgDAfK0immTYOL4e0LzPv/pcnhK98dIcieqPWGH+xx7XE+ppnTNnQRmE3 vfWbor/mURjlpKwgxVytJ3Og3agsnpSpbpqud4+4mG0N0uWIsGm09UMl0A9rZNv1 Z3kLFHoIZJUELZwVARZCTS4x2TKdUdGyuzWaUjrqfw7DIvEVT8wxSlkVeDHiXdeJ /5obxDW1wj/gPTw8JBWBkgwxhkWcTQn57fsYAlyugQkN+UR3HwroRJ8wqVGTaT/P sWu/O1SENbrkbbg9PeTgKofcuHEuJVqw/TSR+c7PSQR/73BCNZmYJlEchiOLiciQ gDiwu0cYj1cweNEq4HZKM6Kw7e7Xc2bqhTqX1ViWkcplwcI9nWqRd6CYexwLUVku zLP8T/zQSuQ=GyJx -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce