Lucene search

K
archlinuxArchLinuxASA-201708-14
HistoryAug 15, 2017 - 12:00 a.m.

[ASA-201708-14] subversion: arbitrary command execution

2017-08-1500:00:00
security.archlinux.org
9

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.129 Low

EPSS

Percentile

95.4%

Arch Linux Security Advisory ASA-201708-14

Severity: Critical
Date : 2017-08-15
CVE-ID : CVE-2017-9800
Package : subversion
Type : arbitrary command execution
Remote : Yes
Link : https://security.archlinux.org/AVG-379

Summary

The package subversion before version 1.9.7-1 is vulnerable to
arbitrary command execution.

Resolution

Upgrade to 1.9.7-1.

pacman -Syu “subversion>=1.9.7-1”

The problem has been fixed upstream in version 1.9.7.

Workaround

None.

Description

A security issue has been found in subversion < 1.9.7. A Subversion
client sometimes connects to URLs provided by the repository. This
happens in two primary cases: during ‘checkout’, ‘export’, ‘update’,
and ‘switch’, when the tree being downloaded contains svn:externals
properties; and when using ‘svnsync sync’ with one URL argument.
A maliciously constructed svn+ssh:// URL would cause Subversion clients
to run an arbitrary shell command. Such a URL could be generated by a
malicious server, by a malicious user committing to a honest server (to
attack another user of that server’s repositories), or by a proxy
server.
The vulnerability affects all clients, including those that use
file://, http://, and plain (untunneled) svn://.

Impact

A remote attacker can execute arbitrary command on the affected host by
tricking a user into executing a subversion command.

References

http://subversion.apache.org/security/CVE-2017-9800-advisory.txt
https://mail-archives.apache.org/mod_mbox/subversion-announce/201708.mbox/<2fefe468-7d41-11e7-aea1-9312c6089150%40apache.org>
https://security.archlinux.org/CVE-2017-9800

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanysubversion< 1.9.7-1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.129 Low

EPSS

Percentile

95.4%