Bug 15619 - subversion new security issues CVE-2015-0202, CVE-2015-0248, CVE-2015-0251
Summary: subversion new security issues CVE-2015-0202, CVE-2015-0248, CVE-2015-0251
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 4
Hardware: i586 Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/639042/
Whiteboard: has_procedure advisory mga4-64-ok
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2015-04-02 14:08 CEST by David Walser
Modified: 2015-05-03 02:20 CEST (History)
2 users (show)

See Also:
Source RPM: subversion-1.8.11-1.mga4.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2015-04-02 14:08:57 CEST
Upstream has released version 1.8.13 on March 31, fixing three security issues:
http://mail-archives.apache.org/mod_mbox/subversion-announce/201503.mbox/%3C20150331120220.GO17807%40jim.stsp.name%3E
http://svn.apache.org/repos/asf/subversion/tags/1.8.13/CHANGES

Update checked into SVN for Mageia 4 and Cauldron.

Freeze push requested for Cauldron.

Reproducible: 

Steps to Reproduce:
David Walser 2015-04-02 14:09:08 CEST

Whiteboard: (none) => MGA5TOO, MGA4TOO

Comment 1 David Walser 2015-04-02 19:00:45 CEST
Updated packages uploaded for Mageia 4 and Cauldron.

Full advisory to come later.  For now, see the upstream references in Comment 0.

Testing procedure:
https://bugs.mageia.org/show_bug.cgi?id=14826#c2

Updated packages in core/updates_testing:
========================
subversion-1.8.13-1.mga4
subversion-doc-1.8.13-1.mga4
libsvn0-1.8.13-1.mga4
libsvn-gnome-keyring0-1.8.13-1.mga4
libsvn-kwallet0-1.8.13-1.mga4
subversion-server-1.8.13-1.mga4
subversion-tools-1.8.13-1.mga4
python-svn-1.8.13-1.mga4
ruby-svn-1.8.13-1.mga4
libsvnjavahl1-1.8.13-1.mga4
svn-javahl-1.8.13-1.mga4
perl-SVN-1.8.13-1.mga4
subversion-kwallet-devel-1.8.13-1.mga4
subversion-gnome-keyring-devel-1.8.13-1.mga4
perl-svn-devel-1.8.13-1.mga4
python-svn-devel-1.8.13-1.mga4
ruby-svn-devel-1.8.13-1.mga4
subversion-devel-1.8.13-1.mga4
apache-mod_dav_svn-1.8.13-1.mga4

from subversion-1.8.13-1.mga4.src.rpm

Version: Cauldron => 4
Assignee: bugsquad => qa-bugs
Whiteboard: MGA5TOO, MGA4TOO => has_procedure

Comment 2 David Walser 2015-04-02 23:18:12 CEST
Advisory:
========================

Updated subversion packages fix security vulnerabilities:

Subversion HTTP servers with FSFS repositories are vulnerable to a remotely
triggerable excessive memory use with certain REPORT requests (CVE-2015-0202).

Subversion mod_dav_svn and svnserve are vulnerable to a remotely triggerable
assertion DoS vulnerability for certain requests with dynamically evaluated
revision numbers (CVE-2015-0248).

Subversion HTTP servers allow spoofing svn:author property values for new
revisions (CVE-2015-0251).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0202
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0248
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0251
http://subversion.apache.org/security/CVE-2015-0202-advisory.txt
http://subversion.apache.org/security/CVE-2015-0248-advisory.txt
http://subversion.apache.org/security/CVE-2015-0251-advisory.txt
David Walser 2015-04-03 18:57:16 CEST

URL: (none) => http://lwn.net/Vulnerabilities/639042/

Comment 3 Lewis Smith 2015-04-29 20:53:48 CEST
Looking at this x64.
While I have the info, this link:
 http://maverick.inria.fr/~Xavier.Decoret/resources/svn/index.html
looks like a good tutorial about SVN to help understand it & test it basically.

CC: (none) => lewyssmith

Comment 4 David Walser 2015-04-29 20:56:11 CEST
Please see the prior linked testing procedure.  I can already confirm that regular svn works fine.  It's mod_dav_svn that needs to be tested.
Comment 5 claire robinson 2015-04-30 15:51:29 CEST
Testing complete mga4 64

Tested generally when uploading advisories. Ensured svnserve service starts ok.

Tested apache-mod_dav_svn specifically..
Created a basic svn repository to test with

$ svnadmin create --fs-type fsfs /home/$USER/svn
$ svn mkdir file:///home/$USER/svn/foo -m "created dumb directory"

Committed revision 1.
$ svn ls file:///home/$USER/svn
foo/

Edited the apache-mod_dav_svn conf file..
# nano /etc/httpd/conf/conf.d/subversion.conf

# cat /etc/httpd/conf/conf.d/subversion.conf
<IfModule mod_dav_svn.c>

    <Location /svn/repos>
       DAV svn
       SVNPath /home/claire/svn
    #
    #   # Limit write permission to list of valid users.
    #   <LimitExcept GET PROPFIND OPTIONS REPORT>
    #      # Require SSL connection for password protection.
    #      # SSLRequireSSL
    #
    #      AuthType Basic
    #      AuthName "Authorization Realm"
    #      AuthUserFile /path/to/passwdfile
    #      AuthzSVNAccessFile /path/to/access/file
    #      Require valid-user
    #   </LimitExcept>
    </Location>

</IfModule>


Restart httpd..
# systemctl restart httpd.service 

Browse to http://localhost/svn/repos/ and see..
repos - Revision 1: /

    foo/

Whiteboard: has_procedure => has_procedure mga4-64-ok

Comment 6 claire robinson 2015-05-02 12:43:14 CEST
Validating. Advisory uploaded.

Please push to 4 updates

Thanks

Keywords: (none) => validated_update
Whiteboard: has_procedure mga4-64-ok => has_procedure advisory mga4-64-ok
CC: (none) => sysadmin-bugs

Comment 7 Mageia Robot 2015-05-03 02:20:10 CEST
An update for this issue has been pushed to Mageia Updates repository.

http://advisories.mageia.org/MGASA-2015-0177.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.