subversion 1.6.17dfsg-3ubuntu3.4 source package in Ubuntu

Changelog

subversion (1.6.17dfsg-3ubuntu3.4) precise-security; urgency=medium

  * SECURITY UPDATE: denial of service via mod_dav_svn
    - debian/patches/CVE-2014-0032.patch: only allow GET and HEAD in
      subversion/mod_dav_svn/repos.c.
    - CVE-2014-0032
  * SECURITY UPDATE: incorrect ssl cert validation
    - debian/patches/CVE-2014-3522.patch: properly validate hostnames in
      subversion/include/private/svn_cert.h,
      subversion/libsvn_ra_serf/util.c,
      subversion/libsvn_subr/dirent_uri.c,
      added tests to subversion/tests/libsvn_subr/dirent_uri-test.c.
    - CVE-2014-3522
  * SECURITY UPDATE: md5 collision authentication leak
    - debian/patches/CVE-2014-3528.patch: check if realm matches in
      subversion/libsvn_subr/config_auth.c.
    - CVE-2014-3528
 -- Marc Deslauriers <email address hidden>   Wed, 13 Aug 2014 11:02:34 -0400

Upload details

Uploaded by:
Marc Deslauriers
Uploaded to:
Precise
Original maintainer:
Ubuntu Developers
Architectures:
any all
Section:
vcs
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
subversion_1.6.17dfsg.orig.tar.gz 7.4 MiB 45a8a067b65cfe5326f9676f991d82f39d67f8309c35e58f67e689eb702679d0
subversion_1.6.17dfsg-3ubuntu3.4.diff.gz 127.0 KiB 18ba6383330eb6d43f50534ce5e5f1e4e06a6b029a69a3c26af809e3312fb7a8
subversion_1.6.17dfsg-3ubuntu3.4.dsc 3.0 KiB 7fd1f2d7662c98aace06d6f698f34c689dc2539de3c0179cace578776595b1bc

View changes file

Binary packages built by this source

libapache2-svn: Subversion server modules for Apache

 This package provides the mod_dav_svn and mod_authz_svn modules for
 the Apache 2.2 web server. These modules provide Subversion's WebDAV
 server backend, to serve repositories over the http and https
 protocols. See the 'subversion' package for more information.

libsvn-dev: Development files for Subversion libraries

 This package contains the symlinks, headers, and object files needed
 to compile and link programs which use libsvn1, the Subversion
 libraries. This package is needed only in order to compile software
 that uses libsvn1.

libsvn-doc: Developer documentation for libsvn

 This package contains development (API) documentation for libsvn1, the
 Subversion libraries. See the 'libsvn1' package for more information.

libsvn-java: Java bindings for Subversion

 This is a set of Java classes which provide the functionality of
 libsvn, the Subversion libraries. It is useful if you want to, for
 example, write a Java class that manipulates a Subversion repository
 or working copy. See the 'subversion' package for more information.

libsvn-perl: Perl bindings for Subversion

 This is a set of Perl interfaces to libsvn, the Subversion libraries.
 It is useful if you want to, for example, write a Perl script that
 manipulates a Subversion repository or working copy. See the
 'subversion' package for more information.

libsvn-ruby: Ruby bindings for Subversion (dummy package)

 This is a dummy package to install the Subversion library bindings for
 the default version of Ruby.

libsvn-ruby1.8: Ruby bindings for Subversion

 This is a set of Ruby interfaces to libsvn, the Subversion libraries.
 It is useful if you want to, for example, write a Ruby script that
 manipulates a Subversion repository or working copy. See the
 'subversion' package for more information.

libsvn1: Shared libraries used by Subversion

 This package includes shared libraries to manipulate Subversion (svn)
 repositories and working copies. See the 'subversion' package for
 more information.

python-subversion: Python bindings for Subversion

 This is a set of Python interfaces to libsvn, the Subversion
 libraries. It is useful if you want to, for example, write a Python
 script that manipulates a Subversion repository or working copy. See
 the 'subversion' package for more information.

python-subversion-dbg: Python bindings for Subversion (debug extension)

 This is a set of Python interfaces to libsvn, the Subversion
 libraries. It is useful if you want to, for example, write a Python
 script that manipulates a Subversion repository or working copy. See
 the 'subversion' package for more information.
 .
 This package contains the extension built for the python debug interpreter.

subversion: Advanced version control system

 Subversion, also known as svn, is a version control system much like
 the Concurrent Versions System (CVS). Version control systems allow
 many individuals (who may be distributed geographically) to
 collaborate on a set of files (typically source code). Subversion has
 all the major features of CVS, plus certain new features that CVS
 users often wish they had.
 .
 This package includes the Subversion client (svn), tools to create a
 Subversion repository (svnadmin) and to make a repository available
 over a network (svnserve).

subversion-tools: Assorted tools related to Subversion

 This package includes miscellaneous tools for use with Subversion
 clients and servers:
  * svn-backup-dumps: Incremental dumpfile-based backup script
  * svn-bisect: Bisect revisions to find a regression
  * svn-clean: Remove unversioned files from a working copy
  * svn-fast-backup: rsync-based backup script for FSFS repositories
  * svn-hot-backup: Backup script, primarily for BDB repositories
  * svn_apply_autoprops: Apply property settings from
    .subversion/config file to an existing repository
  * svn_load_dirs: Sophisticated replacement for 'svn import'
  * svn2cl: Generate GNU-style changelog from repository history
  * svnmerge: Maintain merge history between two related branches
    (mostly obsolete as of Subversion 1.5)
  * svnwrap: Set umask to 002 before calling svn or svnserve
  * several example hook scripts: commit-access-control, commit-email,
    log-police, mailer, svnperms, verify-po
 .
 NOTE that some of these scripts are unsupported by upstream, and may
 change radically or disappear in future releases. The Recommended
 packages are each required by at least one of these scripts.