-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2593
                  USN-5445-1: Subversion vulnerabilities
                                27 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Subversion
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-17525 CVE-2019-0203 CVE-2018-11782

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5445-1

Comment: CVSS (Max):  7.5 CVE-2020-17525 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5445-1: Subversion vulnerabilities
26 May 2022

Several security issues were fixed in subversion.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o subversion - Advanced version control system

Details

Ace Olszowka discovered that Subversion incorrectly handled certain
svnserve requests. A remote attacker could possibly use this issue to cause
svnserver to crash, resulting in a denial of service. This issue only
affected Ubuntu 18.04 LTS. ( CVE-2018-11782 )

Tomas Bortoli discovered that Subversion incorrectly handled certain
svnserve requests. A remote attacker could possibly use this issue to cause
svnserver to crash, resulting in a denial of service. This issue only
affected Ubuntu 18.04 LTS. ( CVE-2019-0203 )

Thomas Akesson discovered that Subversion incorrectly handled certain
inputs. An attacker could possibly use this issue to cause a denial of
service. ( CVE-2020-17525 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o libapache2-mod-svn - 1.13.0-3ubuntu0.2
  o libsvn1 - 1.13.0-3ubuntu0.2
  o subversion - 1.13.0-3ubuntu0.2

Ubuntu 18.04

  o libapache2-mod-svn - 1.9.7-4ubuntu1.1
  o libsvn1 - 1.9.7-4ubuntu1.1
  o subversion - 1.9.7-4ubuntu1.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-17525
  o CVE-2019-0203
  o CVE-2018-11782

Related notices

  o USN-5322-1 : subversion, libsvn-ruby1.8, libsvn-java, ruby-svn,
    python-subversion, libsvn-dev, libsvn1, libapache2-mod-svn,
    subversion-tools, libsvn-perl, libsvn-doc, libapache2-svn
  o USN-4082-2 : libsvn1, subversion
  o USN-4082-1 : subversion, libsvn-ruby1.8, libsvn-java, ruby-svn,
    python-subversion, libsvn-dev, libsvn1, libapache2-mod-svn,
    subversion-tools, libsvn-perl, libsvn-doc, libapache2-svn
  o USN-4838-1 : subversion, libsvn-java, ruby-svn, libsvn-dev, libsvn1,
    libapache2-mod-svn, subversion-tools, libsvn-perl, libsvn-doc,
    python-subversion

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=ATp/
-----END PGP SIGNATURE-----