GLSA 201709-09: Subversion: Arbitrary code execution

Severity:normal
Title:Subversion: Arbitrary code execution
Date:09/17/2017
Bugs: #627480
ID:201709-09

Synopsis

A command injection vulnerability in Subversion may allow remote attackers to execute arbitrary code.

Background

Subversion is a version control system intended to eventually replace CVS. Like CVS, it has an optional client-server architecture (where the server can be an Apache server running mod_svn, or an ssh program as in CVS’s :ext: method). In addition to supporting the features found in CVS, Subversion also provides support for moving and copying files and directories.

Affected packages

Package Vulnerable Unaffected Architecture(s)
dev-vcs/subversion < 1.9.7 >= 1.9.7 All supported architectures

Description

Specially crafted ‘ssh://...’ URLs may allow the owner of the repository to execute arbitrary commands on client’s machine if those commands are already installed on the client’s system. This is especially dangerous when the third-party repository has one or more submodules with specially crafted ‘ssh://...’ URLs. Each time the repository is recursively cloned or submodules are updated the payload will be triggered.

Impact

A remote attacker, by enticing a user to clone a specially crafted repository, could possibly execute arbitrary code with the privileges of the process.

Workaround

There are several alternative ways to fix this vulnerability. Please refer to Subversion Team Announce for more details.

Resolution

All Subversion 1.9.x users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose ">=dev-vcs/subversion-1.9.7"
    

All Subversion 1.8.x users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-vcs/subversion-1.8.18"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201709-09.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!