Lucene search

K
redhatRedHatRHSA-2011:0257
HistoryFeb 15, 2011 - 12:00 a.m.

(RHSA-2011:0257) Moderate: subversion security update

2011-02-1500:00:00
access.redhat.com
8

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

0.007 Low

EPSS

Percentile

77.1%

Subversion (SVN) is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a hierarchy of
files and directories while keeping a history of all changes.

A server-side memory leak was found in the Subversion server. If a
malicious, remote user performed “svn blame” or “svn log” operations on
certain repository files, it could cause the Subversion server to consume
a large amount of system memory. (CVE-2010-4644)

A NULL pointer dereference flaw was found in the way the mod_dav_svn module
(for use with the Apache HTTP Server) processed certain requests. If a
malicious, remote user issued a certain type of request to display a
collection of Subversion repositories on a host that has the
SVNListParentPath directive enabled, it could cause the httpd process
serving the request to crash. Note that SVNListParentPath is not enabled by
default. (CVE-2010-4539)

All Subversion users should upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, the Subversion server must be restarted for the update
to take effect: restart httpd if you are using mod_dav_svn, or restart
svnserve if it is used.

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

0.007 Low

EPSS

Percentile

77.1%