-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2883
            SUSE-SU-2019:2032-1 Security update for subversion
                               1 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           subversion
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0203 CVE-2018-11782 

Reference:         ESB-2019.2877
                   ESB-2019.2872

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192032-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20192031-1.html

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for subversion

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2032-1
Rating:            important
References:        #1049448 #1142721 #1142743
Cross-References:  CVE-2018-11782 CVE-2019-0203
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP4
______________________________________________________________________________

An update that solves two vulnerabilities and has one errata is now available.

Description:

This update for subversion fixes the following issues:
Security issues fixed:

  o CVE-2018-11782: Fixed a remote denial of service in svnserve
    'get-deleted-rev' (bsc#1142743).
  o CVE-2019-0203: Fixed a remote, unauthenticated denial of service in
    svnserve (bsc#1142721).


Non-security issues fixed:

  o Add instructions for running svnserve as a user different from "svn", and
    remove sysconfig variables that are no longer effective with the systemd
    unit. bsc#1049448

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2032=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       libsvn_auth_gnome_keyring-1-0-1.8.19-25.9.1
       libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.19-25.9.1
       subversion-1.8.19-25.9.1
       subversion-debuginfo-1.8.19-25.9.1
       subversion-debugsource-1.8.19-25.9.1
       subversion-devel-1.8.19-25.9.1
       subversion-perl-1.8.19-25.9.1
       subversion-perl-debuginfo-1.8.19-25.9.1
       subversion-python-1.8.19-25.9.1
       subversion-python-debuginfo-1.8.19-25.9.1
       subversion-server-1.8.19-25.9.1
       subversion-server-debuginfo-1.8.19-25.9.1
       subversion-tools-1.8.19-25.9.1
       subversion-tools-debuginfo-1.8.19-25.9.1
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (noarch):
       subversion-bash-completion-1.8.19-25.9.1


References:

  o https://www.suse.com/security/cve/CVE-2018-11782.html
  o https://www.suse.com/security/cve/CVE-2019-0203.html
  o https://bugzilla.suse.com/1049448
  o https://bugzilla.suse.com/1142721
  o https://bugzilla.suse.com/1142743


- ------------------------------------------------------------------------------



SUSE Security Update: Security update for subversion

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2031-1
Rating:            important
References:        #1142721 #1142743
Cross-References:  CVE-2018-11782 CVE-2019-0203
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
                   SUSE Linux Enterprise Module for Server Applications 15
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Development Tools 15
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for subversion to version 1.10.6 fixes the following issues:
Security issues fixed:

  o CVE-2018-11782: Fixed a remote denial of service in svnserve
    'get-deleted-rev' (bsc#1142743).
  o CVE-2019-0203: Fixed a remote, unauthenticated denial of service in
    svnserve (bsc#1142721).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-2031=1
  o SUSE Linux Enterprise Module for Server Applications 15:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-2031=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2031=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2031=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2019-2031=1
  o SUSE Linux Enterprise Module for Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2019-2031=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2031=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2031=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       subversion-debuginfo-1.10.6-3.6.2
       subversion-debugsource-1.10.6-3.6.2
       subversion-server-1.10.6-3.6.2
       subversion-server-debuginfo-1.10.6-3.6.2
  o SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le
    s390x x86_64):
       subversion-debuginfo-1.10.6-3.6.2
       subversion-debugsource-1.10.6-3.6.2
       subversion-server-1.10.6-3.6.2
       subversion-server-debuginfo-1.10.6-3.6.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       libsvn_auth_gnome_keyring-1-0-1.10.6-3.6.2
       libsvn_auth_gnome_keyring-1-0-debuginfo-1.10.6-3.6.2
       subversion-debuginfo-1.10.6-3.6.2
       subversion-debugsource-1.10.6-3.6.2
       subversion-python-ctypes-1.10.6-3.6.2
       subversion-ruby-1.10.6-3.6.2
       subversion-ruby-debuginfo-1.10.6-3.6.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       libsvn_auth_gnome_keyring-1-0-1.10.6-3.6.2
       libsvn_auth_gnome_keyring-1-0-debuginfo-1.10.6-3.6.2
       subversion-debuginfo-1.10.6-3.6.2
       subversion-debugsource-1.10.6-3.6.2
       subversion-python-ctypes-1.10.6-3.6.2
       subversion-ruby-1.10.6-3.6.2
       subversion-ruby-debuginfo-1.10.6-3.6.2
  o SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le
    s390x x86_64):
       subversion-debuginfo-1.10.6-3.6.2
       subversion-debugsource-1.10.6-3.6.2
       subversion-perl-1.10.6-3.6.2
       subversion-perl-debuginfo-1.10.6-3.6.2
       subversion-python-1.10.6-3.6.2
       subversion-python-debuginfo-1.10.6-3.6.2
       subversion-tools-1.10.6-3.6.2
       subversion-tools-debuginfo-1.10.6-3.6.2
  o SUSE Linux Enterprise Module for Development Tools 15-SP1 (noarch):
       subversion-bash-completion-1.10.6-3.6.2
  o SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le
    s390x x86_64):
       subversion-debuginfo-1.10.6-3.6.2
       subversion-debugsource-1.10.6-3.6.2
       subversion-perl-1.10.6-3.6.2
       subversion-perl-debuginfo-1.10.6-3.6.2
       subversion-python-1.10.6-3.6.2
       subversion-python-debuginfo-1.10.6-3.6.2
       subversion-tools-1.10.6-3.6.2
       subversion-tools-debuginfo-1.10.6-3.6.2
  o SUSE Linux Enterprise Module for Development Tools 15 (noarch):
       subversion-bash-completion-1.10.6-3.6.2
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       subversion-1.10.6-3.6.2
       subversion-debuginfo-1.10.6-3.6.2
       subversion-debugsource-1.10.6-3.6.2
       subversion-devel-1.10.6-3.6.2
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       subversion-1.10.6-3.6.2
       subversion-debuginfo-1.10.6-3.6.2
       subversion-debugsource-1.10.6-3.6.2
       subversion-devel-1.10.6-3.6.2


References:

  o https://www.suse.com/security/cve/CVE-2018-11782.html
  o https://www.suse.com/security/cve/CVE-2019-0203.html
  o https://bugzilla.suse.com/1142721
  o https://bugzilla.suse.com/1142743

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXUKGvWaOgq3Tt24GAQizSBAAzCclDklqJ5yk1CZx+HbBxKWFpYpubVqH
3juG7lP/YVTLVZbiQ4hV0Z4x0Xv4AXWWCUryLUnYqphztbcqha8mVxtg/gRX5vtd
JQOY0voTyKCOR80DUldvoNGJNDsdDxKnb8XGHSS8YqcEf7WjZq8iHdvDsX20L5G0
x5m+aWk3LmypohlH2QyGap4oci6LN8MUCr9ywjO/HbHXo9PfSHc+fedLP45C3UG0
28a8Kc1oKAAsUjSvmBIJa1UCS6vWmmNYsUROs4Rzw+BVgWcFWdSmhVdi3sCfA9bi
5seDxXfyfu7fVCLQsdPNPWN4T0vDNfx9ustF8y3aCl4mlbGjvTt+/tLv8iIr3muX
Z0UD3L7dExAU0bFMBhFZgMvATFG9rPNdndrnDX/DLPZHKdhrVnbXSCO0UwjwWHha
jjzPTJxwou9NftfTkAtEmWnT79HE8F/u624gP7WueuYfJCjNI5LCb/3JsFU0qUE9
P6AKKO5OBZUNasLfgeVCLAF8WQ46VXn3beeJ2XDJmH043oLqnungg4QZvWLvq5h+
ygyNMHKvoQZEgk214YG/WIRKGilIvV7f4y9ETJCx2shd4oVh5uuIGknluLnk3fup
Wxxhe/SaaiEpkKECT+6AthPzJ2PmMhb8N/tMRNYy6SY9ysF/CAaRhg5lo5zXnxkn
SkpUit4AkUI=
=yQ2x
-----END PGP SIGNATURE-----