SUSE-SU-2016:1249-1: moderate: Security update for subversion

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri May 6 05:13:21 MDT 2016


   SUSE Security Update: Security update for subversion
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:1249-1
Rating:             moderate
References:         #911620 #969159 #976849 #976850 
Cross-References:   CVE-2016-2167 CVE-2016-2168
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Software Development Kit 12
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for subversion fixes the following issues:

   - CVE-2016-2167: mod_authz_svn: DoS in MOVE/COPY authorization check
     (bsc#976849)
   - CVE-2016-2168: svnserve/sasl may authenticate users using the wrong
     realm (bsc#976850)

   The following non-security bugs were fixed:

   - bsc#969159: subversion dependencies did not enforce matching password
     store
   - bsc#911620: svnserve could not be started via YaST Service manager


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-726=1

   - SUSE Linux Enterprise Software Development Kit 12:

      zypper in -t patch SUSE-SLE-SDK-12-2016-726=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      libsvn_auth_gnome_keyring-1-0-1.8.10-21.1
      libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.10-21.1
      libsvn_auth_kwallet-1-0-1.8.10-21.1
      libsvn_auth_kwallet-1-0-debuginfo-1.8.10-21.1
      subversion-1.8.10-21.1
      subversion-debuginfo-1.8.10-21.1
      subversion-debugsource-1.8.10-21.1
      subversion-devel-1.8.10-21.1
      subversion-perl-1.8.10-21.1
      subversion-perl-debuginfo-1.8.10-21.1
      subversion-python-1.8.10-21.1
      subversion-python-debuginfo-1.8.10-21.1
      subversion-server-1.8.10-21.1
      subversion-server-debuginfo-1.8.10-21.1
      subversion-tools-1.8.10-21.1
      subversion-tools-debuginfo-1.8.10-21.1

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (noarch):

      subversion-bash-completion-1.8.10-21.1

   - SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):

      libsvn_auth_gnome_keyring-1-0-1.8.10-21.1
      libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.10-21.1
      libsvn_auth_kwallet-1-0-1.8.10-21.1
      libsvn_auth_kwallet-1-0-debuginfo-1.8.10-21.1
      subversion-1.8.10-21.1
      subversion-debuginfo-1.8.10-21.1
      subversion-debugsource-1.8.10-21.1
      subversion-devel-1.8.10-21.1
      subversion-perl-1.8.10-21.1
      subversion-perl-debuginfo-1.8.10-21.1
      subversion-python-1.8.10-21.1
      subversion-python-debuginfo-1.8.10-21.1
      subversion-server-1.8.10-21.1
      subversion-server-debuginfo-1.8.10-21.1
      subversion-tools-1.8.10-21.1
      subversion-tools-debuginfo-1.8.10-21.1

   - SUSE Linux Enterprise Software Development Kit 12 (noarch):

      subversion-bash-completion-1.8.10-21.1


References:

   https://www.suse.com/security/cve/CVE-2016-2167.html
   https://www.suse.com/security/cve/CVE-2016-2168.html
   https://bugzilla.suse.com/911620
   https://bugzilla.suse.com/969159
   https://bugzilla.suse.com/976849
   https://bugzilla.suse.com/976850



More information about the sle-updates mailing list