Vulnerability Details : CVE-2017-9800
A maliciously constructed svn+ssh:// URL would cause Subversion clients before 1.8.19, 1.9.x before 1.9.7, and 1.10.0.x through 1.10.0-alpha3 to run an arbitrary shell command. Such a URL could be generated by a malicious server, by a malicious user committing to a honest server (to attack another user of that server's repositories), or by a proxy server. The vulnerability affects all clients, including those that use file://, http://, and plain (untunneled) svn://.
Vulnerability category: Input validation
Products affected by CVE-2017-9800
- cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.9.2:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.9.1:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.9.0:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.9.3:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.9.4:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.10.0:alpha1:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.10.0:alpha2:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.10.0:alpha3:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.9.5:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.9.6:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.10.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-9800
12.85%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 95 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-9800
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2017-9800
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-9800
-
http://www.securitytracker.com/id/1039127
Apache Subversion 'svn+ssh://' URL Processing Flaw Lets Remote Users Execute Arbitrary Commands on the Target System - SecurityTrackerThird Party Advisory;VDB Entry
-
https://www.oracle.com/security-alerts/cpuoct2020.html
Oracle Critical Patch Update Advisory - October 2020
-
http://packetstormsecurity.com/files/143722/Apache-Subversion-Arbitrary-Code-Execution.html
Apache Subversion Arbitrary Code Execution ≈ Packet Storm
-
https://security.gentoo.org/glsa/201709-09
Subversion: Arbitrary code execution (GLSA 201709-09) — Gentoo security
-
https://lists.apache.org/thread.html/d8cf53affd700dfce90bad4968fb8b1dfb69cf7c443052c70398ff76@%3Ccommits.subversion.apache.org%3E
svn commit: r1866117 - in /subversion/site/publish/docs/community-guide: how-to-roll-releases-in-private.txt issues.part.html - Pony Mail
-
http://www.securityfocus.com/bid/100259
Apache Subversion CVE-2017-9800 Remote Command Execution VulnerabilityThird Party Advisory;VDB Entry
-
https://subversion.apache.org/security/CVE-2017-9800-advisory.txt
Vendor Advisory
-
https://access.redhat.com/errata/RHSA-2017:2480
We're sorry, but something went wrong (500)
-
http://www.securityfocus.com/archive/1/540999/100/0/threaded
SecurityFocus
-
http://www.debian.org/security/2017/dsa-3932
Debian -- Security Information -- DSA-3932-1 subversion
-
https://support.apple.com/HT208103
About the security content of Xcode 9 - Apple Support
-
https://confluence.atlassian.com/sourcetreekb/sourcetree-security-advisory-2017-08-11-933099891.html
SourceTree Security Advisory 2017-08-11 - Atlassian Documentation
-
https://lists.apache.org/thread.html/cb607dc2f13bab9769147759ddccb14a4f9d8e5cdcad5e99c0d03b63@%3Cannounce.apache.org%3E
[SECURITY][ANNOUNCE] Apache Subversion 1.9.7 released - Pony MailMailing List;Release Notes;Vendor Advisory
Jump to