Executive Summary

Summary
Title Subversion: Arbitrary code execution
Informations
Name GLSA-201709-09 First vendor Publication 2017-09-17
Vendor Gentoo Last vendor Modification 2017-09-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A command injection vulnerability in Subversion may allow remote attackers to execute arbitrary code.

Background

Subversion is a version control system intended to eventually replace CVS. Like CVS, it has an optional client-server architecture (where the server can be an Apache server running mod_svn, or an ssh program as in CVS’s :ext: method). In addition to supporting the features found in CVS, Subversion also provides support for moving and copying files and directories.

Description

Specially crafted 'ssh://...' URLs may allow the owner of the repository to execute arbitrary commands on client's machine if those commands are already installed on the client's system. This is especially dangerous when the third-party repository has one or more submodules with specially crafted 'ssh://...' URLs. Each time the repository is recursively cloned or submodules are updated the payload will be triggered.

Impact

A remote attacker, by enticing a user to clone a specially crafted repository, could possibly execute arbitrary code with the privileges of the process.

Workaround

There are several alternative ways to fix this vulnerability. Please refer to Subversion Team Announce for more details.

Resolution

All Subversion 1.9.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-vcs/subversion-1.9.7"

All Subversion 1.8.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-vcs/subversion-1.8.18"

References

[ 1 ] CVE-2017-9800 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9800
[ 2 ] Subversion Team Announce https://subversion.apache.org/security/CVE-2017-9800-advisory.txt

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201709-09

Original Source

Url : http://security.gentoo.org/glsa/glsa-201709-09.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 172

Nessus® Vulnerability Scanner

Date Description
2018-09-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-1495.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0031.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1144.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : An IDE application installed on the remote macOS or Mac OS X host is affected...
File : macosx_xcode_9.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-09.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1176.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1175.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1072.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-883.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2480.nasl - Type : ACT_GATHER_INFO
2017-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-1d1a38bdd1.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170816_subversion_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-940.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2480.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2480.nasl - Type : ACT_GATHER_INFO
2017-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-951b6a78d4.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6e80bd9b7e9b11e7abfe90e2baa3bafc.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1d33cdee7f6b11e7a9b53debb10a6871.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1052.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-223-04.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3932.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3388-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-09-19 13:25:09
  • Multiple Updates
2017-09-17 21:23:28
  • First insertion