RHEL 7 : subversion (RHSA-2017:2480)

critical Nessus Plugin ID 102520

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for subversion is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.

Security Fix(es) :

* A shell command injection flaw related to the handling of 'svn+ssh' URLs has been discovered in Subversion. An attacker could use this flaw to execute shell commands with the privileges of the user running the Subversion client, for example when performing a 'checkout' or 'update' action on a malicious repository, or a legitimate repository containing a malicious commit. (CVE-2017-9800)

Red Hat would like to thank the Subversion Team for reporting this issue.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2017:2480

https://access.redhat.com/security/cve/cve-2017-9800

Plugin Details

Severity: Critical

ID: 102520

File Name: redhat-RHSA-2017-2480.nasl

Version: 1.16

Type: local

Agent: unix

Published: 8/16/2017

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:mod_dav_svn, p-cpe:/a:redhat:enterprise_linux:subversion, p-cpe:/a:redhat:enterprise_linux:subversion-debuginfo, p-cpe:/a:redhat:enterprise_linux:subversion-devel, p-cpe:/a:redhat:enterprise_linux:subversion-gnome, p-cpe:/a:redhat:enterprise_linux:subversion-javahl, p-cpe:/a:redhat:enterprise_linux:subversion-kde, p-cpe:/a:redhat:enterprise_linux:subversion-libs, p-cpe:/a:redhat:enterprise_linux:subversion-perl, p-cpe:/a:redhat:enterprise_linux:subversion-python, p-cpe:/a:redhat:enterprise_linux:subversion-ruby, p-cpe:/a:redhat:enterprise_linux:subversion-tools, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.4, cpe:/o:redhat:enterprise_linux:7.5, cpe:/o:redhat:enterprise_linux:7.6, cpe:/o:redhat:enterprise_linux:7.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/15/2017

Vulnerability Publication Date: 8/11/2017

Reference Information

CVE: CVE-2017-9800

RHSA: 2017:2480