-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: subversion:1.10 security update Advisory ID: RHSA-2021:0507-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:0507 Issue date: 2021-02-15 CVE Names: CVE-2020-17525 ==================================================================== 1. Summary: An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. Security Fix(es): * subversion: Remote unauthenticated denial of service in mod_authz_svn (CVE-2020-17525) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol. 5. Bugs fixed (https://bugzilla.redhat.com/): 1922303 - CVE-2020-17525 subversion: Remote unauthenticated denial of service in mod_authz_svn 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: libserf-1.3.9-9.module+el8.3.0+6671+2675c974.src.rpm subversion-1.10.2-4.module+el8.3.0+9886+ac338b6d.src.rpm utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.src.rpm aarch64: libserf-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.aarch64.rpm mod_dav_svn-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm mod_dav_svn-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm subversion-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm subversion-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm subversion-debugsource-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm subversion-devel-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm subversion-devel-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm subversion-gnome-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm subversion-gnome-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm subversion-libs-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm subversion-libs-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm subversion-perl-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm subversion-perl-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm subversion-tools-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm subversion-tools-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.aarch64.rpm utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.aarch64.rpm noarch: subversion-javahl-1.10.2-4.module+el8.3.0+9886+ac338b6d.noarch.rpm ppc64le: libserf-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le.rpm mod_dav_svn-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm mod_dav_svn-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm subversion-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm subversion-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm subversion-debugsource-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm subversion-devel-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm subversion-devel-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm subversion-gnome-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm subversion-gnome-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm subversion-libs-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm subversion-libs-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm subversion-perl-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm subversion-perl-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm subversion-tools-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm subversion-tools-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.ppc64le.rpm utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le.rpm s390x: libserf-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.s390x.rpm mod_dav_svn-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm mod_dav_svn-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm subversion-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm subversion-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm subversion-debugsource-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm subversion-devel-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm subversion-devel-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm subversion-gnome-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm subversion-gnome-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm subversion-libs-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm subversion-libs-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm subversion-perl-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm subversion-perl-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm subversion-tools-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm subversion-tools-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.s390x.rpm utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.s390x.rpm x86_64: libserf-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm libserf-debuginfo-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm libserf-debugsource-1.3.9-9.module+el8.3.0+6671+2675c974.x86_64.rpm mod_dav_svn-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm mod_dav_svn-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm subversion-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm subversion-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm subversion-debugsource-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm subversion-devel-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm subversion-devel-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm subversion-gnome-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm subversion-gnome-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm subversion-libs-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm subversion-libs-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm subversion-perl-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm subversion-perl-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm subversion-tools-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm subversion-tools-debuginfo-1.10.2-4.module+el8.3.0+9886+ac338b6d.x86_64.rpm utf8proc-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm utf8proc-debuginfo-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm utf8proc-debugsource-2.1.1-5.module+el8.3.0+6671+2675c974.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-17525 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYCoj+9zjgjWX9erEAQhsPBAAg2tLz55p0n/r4eu1mU5gSZBhqQFDAblz vrh7FpTT+jTYLz4BMJXco9op8Of5x+3QEMkBd+LISx7xUfBJRpEwHvE3e6yNSyGM tUVqp9RT4TjFq+d0TqR5seqAZHdgGfeQaMIsB1sdhPdbVZTolOpkRXRwqXl65sQJ 61w9cTCOuZ+IjDIAKTKA1wuwNQFDaUve0NShrSOFW2Pwq3p4TDmPi0vYjoLLUSlX 1ZKXT60iOw9TwHZln7BqDyH1q+mZ7BJbuPMakZ+477QzYucHMvEYzv6tykL1tB7T ggTGrnXGlyLysrOcTHQVBpzwi7wLJRCw0LTjxEVYxSqOqQhml0PgdIXmkD/gnoVc ab8Qz+chLdI7f7lLdZ5JDOfm+qdSD3ifrEPJCI+ut+F42N0hOsB1qt1p359mbo9r dKnJjfufUuNX/54/uXhDdmsvISdmRETP1g1/PYBk3xMRL/T7p1egx1Z5z5WgnOOM 0ebVMrdoakuGvQV9yFhN41fIrHGiuR1yC8gl+1eSwzKXerjANmn/6DWGyptMQcZy 7/3GEWCQBa/GpDSE00pm2cDXYaAuJFFW3zAXkW+rJ1JQ278nmQ3SD9pxF1zSfDEn dZTYWCiPJ+550SyOAml6xyQBT1xqeRW6jikzmQDChJwQhF3qvrjKluL8eFZefgVR SokSUNqqKqU=otDI -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce