GLSA-201709-09 : Subversion: Arbitrary code execution

critical Nessus Plugin ID 103277

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201709-09 (Subversion: Arbitrary code execution)

Specially crafted ‘ssh://...’ URLs may allow the owner of the repository to execute arbitrary commands on client’s machine if those commands are already installed on the client’s system. This is especially dangerous when the third-party repository has one or more submodules with specially crafted ‘ssh://...’ URLs. Each time the repository is recursively cloned or submodules are updated the payload will be triggered.
Impact :

A remote attacker, by enticing a user to clone a specially crafted repository, could possibly execute arbitrary code with the privileges of the process.
Workaround :

There are several alternative ways to fix this vulnerability. Please refer to Subversion Team Announce for more details.

Solution

All Subversion 1.9.x users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-vcs/subversion-1.9.7' All Subversion 1.8.x users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-vcs/subversion-1.8.18'

See Also

https://subversion.apache.org/security/CVE-2017-9800-advisory.txt

https://security.gentoo.org/glsa/201709-09

Plugin Details

Severity: Critical

ID: 103277

File Name: gentoo_GLSA-201709-09.nasl

Version: 3.4

Type: local

Published: 9/18/2017

Updated: 1/11/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:subversion, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Patch Publication Date: 9/17/2017

Reference Information

CVE: CVE-2017-9800

GLSA: 201709-09