[SECURITY] Fedora 14 Update: subversion-1.6.17-1.fc14

updates at fedoraproject.org updates at fedoraproject.org
Fri Jul 1 19:03:07 UTC 2011


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2011-8341
2011-06-15 17:45:45
--------------------------------------------------------------------------------

Name        : subversion
Product     : Fedora 14
Version     : 1.6.17
Release     : 1.fc14
URL         : http://subversion.apache.org/
Summary     : A Modern Concurrent Version Control System
Description :
Subversion is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a
hierarchy of files and directories while keeping a history of all
changes.  Subversion only stores the differences between versions,
instead of every complete file.  Subversion is intended to be a
compelling replacement for CVS.

--------------------------------------------------------------------------------
Update Information:

This update includes the latest release of Subversion, fixing three security issues:

An infinite loop flaw was found in the way the mod_dav_svn module processed certain data sets. If the SVNPathAuthz directive was set to "short_circuit", and path-based access control for files and directories was enabled, a malicious, remote user could use this flaw to cause the httpd process serving the request to consume an excessive amount of system memory. (CVE-2011-1783)

A NULL pointer dereference flaw was found in the way the mod_dav_svn module processed requests submitted against the URL of a baselined resource. A malicious, remote user could use this flaw to cause the httpd process serving the request to crash. (CVE-2011-1752)

An information disclosure flaw was found in the way the mod_dav_svn
module processed certain URLs when path-based access control for files and directories was enabled. A malicious, remote user could possibly use this flaw to access certain files in a repository that would otherwise not be accessible to them. Note: This vulnerability cannot be triggered if the SVNPathAuthz directive is set to "short_circuit". (CVE-2011-1921)

The Fedora Project would like to thank the Apache Subversion project for reporting these issues. Upstream acknowledges Joe Schaefer of the Apache Software Foundation as the original reporter of CVE-2011-1752; Ivan Zhakov of VisualSVN as the original reporter of CVE-2011-1783; and Kamesh
Jayachandran of CollabNet, Inc. as the original reporter of CVE-2011-1921.

The following bugs are also fixed in this release:

* make 'blame -g' more efficient on with large mergeinfo 
* preserve log message with a non-zero editor exit
* fix FSFS cache performance on 64-bit platforms
* make svn cleanup tolerate obstructed directories
* fix deadlock in multithreaded servers serving FSFS repositories
* detect very occasional corruption and abort commit
* fixed: file externals cause non-inheritable mergeinfo
* fixed: file externals cause mixed-revision working copies
* fixed: write-through proxy could direcly commit to slave
* detect a particular corruption condition in FSFS
* improve error message when clients refer to unkown revisions
* bugfixes and optimizations to the DAV mirroring code
* fixed: locked and deleted file causes tree conflict
* fixed: update touches locked file with svn:keywords property
* fix svnsync handling of directory copyfrom
* fix 'log -g' excessive duplicate output
* fix svnsync copyfrom handling bug with BDB
* server-side validation of svn:mergeinfo syntax during commit 
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jun  2 2011 Joe Orton <jorton at redhat.com> - 1.6.17-1
- update to 1.6.17 (#709952)
* Fri Mar  4 2011 Joe Orton <jorton at redhat.com> - 1.6.16-1
- update to 1.6.16 (#682203)
- tweak arch-specific requires
* Wed Feb  9 2011 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 1.6.15-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
* Sun Nov 28 2010 Joe Orton <jorton at redhat.com> - 1.6.15-1
- update to 1.6.15
* Sun Oct 17 2010 Ville Skyttä <ville.skytta at iki.fi> - 1.6.13-3
- Make name based dependencies arch qualified where appropriate (#643714).
* Tue Oct 12 2010 Joe Orton <jorton at redhat.com> - 1.6.13-2
- trim tools/buildbot, tools/dist from docdir
* Tue Oct  5 2010 Joe Orton <jorton at redhat.com> - 1.6.13-1
- update to 1.6.13
* Tue Sep  7 2010 Joe Orton <jorton at redhat.com> - 1.6.12-5
- add svnserve init script
- split out -libs subpackage
* Fri Sep  3 2010 Joe Orton <jorton at redhat.com> - 1.6.12-4
- restore PIE support
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #709952 - CVE-2011-1752 CVE-2011-1783 CVE-2011-1921 subversion various flaws [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=709952
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update subversion' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list