-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2872
                        Subversion vulnerabilities
                               1 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Subversion
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0203 CVE-2018-11782 

Original Bulletin: 
   https://usn.ubuntu.com/4082-1/
   https://usn.ubuntu.com/4082-2/

Comment: This bulletin contains two (2) Ubuntu security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running Subversion check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4082-1: Subversion vulnerabilities
31 July 2019

subversion vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 16.04 LTS

Summary

Subversion could be made to crash if it received specially crafted network
traffic.

Software Description

  o subversion - Advanced version control system

Details

Ace Olszowka discovered that Subversion incorrectly handled certain svnserve
requests. A remote attacker could possibly use this issue to cause svnserver to
crash, resulting in a denial of service. (CVE-2018-11782)

Tomas Bortoli discovered that Subversion incorrectly handled certain svnserve
requests. A remote attacker could possibly use this issue to cause svnserver to
crash, resulting in a denial of service. (CVE-2019-0203)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04 LTS
    libsvn1 - 1.9.3-2ubuntu1.3
    subversion - 1.9.3-2ubuntu1.3

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2018-11782
  o CVE-2019-0203


- ------------------------------------------------------------------------------

USN-4082-2: Subversion vulnerabilities
31 July 2019

subversion vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 12.04 ESM

Summary

Subversion could be made to crash if it received specially crafted network
traffic.

Software Description

  o subversion - Advanced version control system

Details

USN-4082-1 fixed several vulnerabilities in Subversion. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

Ace Olszowka discovered that Subversion incorrectly handled certain svnserve
requests. A remote attacker could possibly use this issue to cause svnserver to
crash, resulting in a denial of service. (CVE-2018-11782)

Tomas Bortoli discovered that Subversion incorrectly handled certain svnserve
requests. A remote attacker could possibly use this issue to cause svnserver to
crash, resulting in a denial of service. (CVE-2019-0203)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 12.04 ESM
    libsvn1 - 1.6.17dfsg-3ubuntu3.8
    subversion - 1.6.17dfsg-3ubuntu3.8

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-4082-1
  o CVE-2018-11782
  o CVE-2019-0203

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+9Lv
-----END PGP SIGNATURE-----