what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-2480-01

Red Hat Security Advisory 2017-2480-01
Posted Aug 15, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2480-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. Security Fix: A shell command injection flaw related to the handling of "svn+ssh" URLs has been discovered in Subversion. An attacker could use this flaw to execute shell commands with the privileges of the user running the Subversion client, for example when performing a "checkout" or "update" action on a malicious repository, or a legitimate repository containing a malicious commit.

tags | advisory, shell
systems | linux, redhat
advisories | CVE-2017-9800
SHA-256 | df291b510e9dfcfc2d41578aecfc04746ad24357f66177f386b938dbfe619a0f

Red Hat Security Advisory 2017-2480-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: subversion security update
Advisory ID: RHSA-2017:2480-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2480
Issue date: 2017-08-15
CVE Names: CVE-2017-9800
=====================================================================

1. Summary:

An update for subversion is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Subversion (SVN) is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a hierarchy of
files and directories while keeping a history of all changes.

Security Fix(es):

* A shell command injection flaw related to the handling of "svn+ssh" URLs
has been discovered in Subversion. An attacker could use this flaw to
execute shell commands with the privileges of the user running the
Subversion client, for example when performing a "checkout" or "update"
action on a malicious repository, or a legitimate repository containing a
malicious commit. (CVE-2017-9800)

Red Hat would like to thank the Subversion Team for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, for the update to take effect, you
must restart the httpd daemon, if you are using mod_dav_svn, and the
svnserve daemon, if you are serving Subversion repositories via the svn://
protocol.

5. Bugs fixed (https://bugzilla.redhat.com/):

1479686 - CVE-2017-9800 subversion: Command injection through clients via malicious svn+ssh URLs

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
subversion-1.7.14-11.el7_4.src.rpm

x86_64:
mod_dav_svn-1.7.14-11.el7_4.x86_64.rpm
subversion-1.7.14-11.el7_4.i686.rpm
subversion-1.7.14-11.el7_4.x86_64.rpm
subversion-debuginfo-1.7.14-11.el7_4.i686.rpm
subversion-debuginfo-1.7.14-11.el7_4.x86_64.rpm
subversion-devel-1.7.14-11.el7_4.i686.rpm
subversion-devel-1.7.14-11.el7_4.x86_64.rpm
subversion-gnome-1.7.14-11.el7_4.i686.rpm
subversion-gnome-1.7.14-11.el7_4.x86_64.rpm
subversion-javahl-1.7.14-11.el7_4.i686.rpm
subversion-javahl-1.7.14-11.el7_4.x86_64.rpm
subversion-kde-1.7.14-11.el7_4.i686.rpm
subversion-kde-1.7.14-11.el7_4.x86_64.rpm
subversion-libs-1.7.14-11.el7_4.i686.rpm
subversion-libs-1.7.14-11.el7_4.x86_64.rpm
subversion-perl-1.7.14-11.el7_4.i686.rpm
subversion-perl-1.7.14-11.el7_4.x86_64.rpm
subversion-python-1.7.14-11.el7_4.x86_64.rpm
subversion-ruby-1.7.14-11.el7_4.i686.rpm
subversion-ruby-1.7.14-11.el7_4.x86_64.rpm
subversion-tools-1.7.14-11.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
subversion-1.7.14-11.el7_4.src.rpm

x86_64:
mod_dav_svn-1.7.14-11.el7_4.x86_64.rpm
subversion-1.7.14-11.el7_4.i686.rpm
subversion-1.7.14-11.el7_4.x86_64.rpm
subversion-debuginfo-1.7.14-11.el7_4.i686.rpm
subversion-debuginfo-1.7.14-11.el7_4.x86_64.rpm
subversion-devel-1.7.14-11.el7_4.i686.rpm
subversion-devel-1.7.14-11.el7_4.x86_64.rpm
subversion-gnome-1.7.14-11.el7_4.i686.rpm
subversion-gnome-1.7.14-11.el7_4.x86_64.rpm
subversion-javahl-1.7.14-11.el7_4.i686.rpm
subversion-javahl-1.7.14-11.el7_4.x86_64.rpm
subversion-kde-1.7.14-11.el7_4.i686.rpm
subversion-kde-1.7.14-11.el7_4.x86_64.rpm
subversion-libs-1.7.14-11.el7_4.i686.rpm
subversion-libs-1.7.14-11.el7_4.x86_64.rpm
subversion-perl-1.7.14-11.el7_4.i686.rpm
subversion-perl-1.7.14-11.el7_4.x86_64.rpm
subversion-python-1.7.14-11.el7_4.x86_64.rpm
subversion-ruby-1.7.14-11.el7_4.i686.rpm
subversion-ruby-1.7.14-11.el7_4.x86_64.rpm
subversion-tools-1.7.14-11.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
subversion-1.7.14-11.el7_4.src.rpm

aarch64:
mod_dav_svn-1.7.14-11.el7_4.aarch64.rpm
subversion-1.7.14-11.el7_4.aarch64.rpm
subversion-debuginfo-1.7.14-11.el7_4.aarch64.rpm
subversion-gnome-1.7.14-11.el7_4.aarch64.rpm
subversion-libs-1.7.14-11.el7_4.aarch64.rpm

ppc64:
mod_dav_svn-1.7.14-11.el7_4.ppc64.rpm
subversion-1.7.14-11.el7_4.ppc.rpm
subversion-1.7.14-11.el7_4.ppc64.rpm
subversion-debuginfo-1.7.14-11.el7_4.ppc.rpm
subversion-debuginfo-1.7.14-11.el7_4.ppc64.rpm
subversion-gnome-1.7.14-11.el7_4.ppc.rpm
subversion-gnome-1.7.14-11.el7_4.ppc64.rpm
subversion-libs-1.7.14-11.el7_4.ppc.rpm
subversion-libs-1.7.14-11.el7_4.ppc64.rpm

ppc64le:
mod_dav_svn-1.7.14-11.el7_4.ppc64le.rpm
subversion-1.7.14-11.el7_4.ppc64le.rpm
subversion-debuginfo-1.7.14-11.el7_4.ppc64le.rpm
subversion-gnome-1.7.14-11.el7_4.ppc64le.rpm
subversion-libs-1.7.14-11.el7_4.ppc64le.rpm

s390x:
mod_dav_svn-1.7.14-11.el7_4.s390x.rpm
subversion-1.7.14-11.el7_4.s390.rpm
subversion-1.7.14-11.el7_4.s390x.rpm
subversion-debuginfo-1.7.14-11.el7_4.s390.rpm
subversion-debuginfo-1.7.14-11.el7_4.s390x.rpm
subversion-gnome-1.7.14-11.el7_4.s390.rpm
subversion-gnome-1.7.14-11.el7_4.s390x.rpm
subversion-libs-1.7.14-11.el7_4.s390.rpm
subversion-libs-1.7.14-11.el7_4.s390x.rpm

x86_64:
mod_dav_svn-1.7.14-11.el7_4.x86_64.rpm
subversion-1.7.14-11.el7_4.i686.rpm
subversion-1.7.14-11.el7_4.x86_64.rpm
subversion-debuginfo-1.7.14-11.el7_4.i686.rpm
subversion-debuginfo-1.7.14-11.el7_4.x86_64.rpm
subversion-gnome-1.7.14-11.el7_4.i686.rpm
subversion-gnome-1.7.14-11.el7_4.x86_64.rpm
subversion-libs-1.7.14-11.el7_4.i686.rpm
subversion-libs-1.7.14-11.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
subversion-debuginfo-1.7.14-11.el7_4.aarch64.rpm
subversion-devel-1.7.14-11.el7_4.aarch64.rpm
subversion-javahl-1.7.14-11.el7_4.aarch64.rpm
subversion-kde-1.7.14-11.el7_4.aarch64.rpm
subversion-perl-1.7.14-11.el7_4.aarch64.rpm
subversion-python-1.7.14-11.el7_4.aarch64.rpm
subversion-ruby-1.7.14-11.el7_4.aarch64.rpm
subversion-tools-1.7.14-11.el7_4.aarch64.rpm

ppc64:
subversion-debuginfo-1.7.14-11.el7_4.ppc.rpm
subversion-debuginfo-1.7.14-11.el7_4.ppc64.rpm
subversion-devel-1.7.14-11.el7_4.ppc.rpm
subversion-devel-1.7.14-11.el7_4.ppc64.rpm
subversion-javahl-1.7.14-11.el7_4.ppc.rpm
subversion-javahl-1.7.14-11.el7_4.ppc64.rpm
subversion-kde-1.7.14-11.el7_4.ppc.rpm
subversion-kde-1.7.14-11.el7_4.ppc64.rpm
subversion-perl-1.7.14-11.el7_4.ppc.rpm
subversion-perl-1.7.14-11.el7_4.ppc64.rpm
subversion-python-1.7.14-11.el7_4.ppc64.rpm
subversion-ruby-1.7.14-11.el7_4.ppc.rpm
subversion-ruby-1.7.14-11.el7_4.ppc64.rpm
subversion-tools-1.7.14-11.el7_4.ppc64.rpm

ppc64le:
subversion-debuginfo-1.7.14-11.el7_4.ppc64le.rpm
subversion-devel-1.7.14-11.el7_4.ppc64le.rpm
subversion-javahl-1.7.14-11.el7_4.ppc64le.rpm
subversion-kde-1.7.14-11.el7_4.ppc64le.rpm
subversion-perl-1.7.14-11.el7_4.ppc64le.rpm
subversion-python-1.7.14-11.el7_4.ppc64le.rpm
subversion-ruby-1.7.14-11.el7_4.ppc64le.rpm
subversion-tools-1.7.14-11.el7_4.ppc64le.rpm

s390x:
subversion-debuginfo-1.7.14-11.el7_4.s390.rpm
subversion-debuginfo-1.7.14-11.el7_4.s390x.rpm
subversion-devel-1.7.14-11.el7_4.s390.rpm
subversion-devel-1.7.14-11.el7_4.s390x.rpm
subversion-javahl-1.7.14-11.el7_4.s390.rpm
subversion-javahl-1.7.14-11.el7_4.s390x.rpm
subversion-kde-1.7.14-11.el7_4.s390.rpm
subversion-kde-1.7.14-11.el7_4.s390x.rpm
subversion-perl-1.7.14-11.el7_4.s390.rpm
subversion-perl-1.7.14-11.el7_4.s390x.rpm
subversion-python-1.7.14-11.el7_4.s390x.rpm
subversion-ruby-1.7.14-11.el7_4.s390.rpm
subversion-ruby-1.7.14-11.el7_4.s390x.rpm
subversion-tools-1.7.14-11.el7_4.s390x.rpm

x86_64:
subversion-debuginfo-1.7.14-11.el7_4.i686.rpm
subversion-debuginfo-1.7.14-11.el7_4.x86_64.rpm
subversion-devel-1.7.14-11.el7_4.i686.rpm
subversion-devel-1.7.14-11.el7_4.x86_64.rpm
subversion-javahl-1.7.14-11.el7_4.i686.rpm
subversion-javahl-1.7.14-11.el7_4.x86_64.rpm
subversion-kde-1.7.14-11.el7_4.i686.rpm
subversion-kde-1.7.14-11.el7_4.x86_64.rpm
subversion-perl-1.7.14-11.el7_4.i686.rpm
subversion-perl-1.7.14-11.el7_4.x86_64.rpm
subversion-python-1.7.14-11.el7_4.x86_64.rpm
subversion-ruby-1.7.14-11.el7_4.i686.rpm
subversion-ruby-1.7.14-11.el7_4.x86_64.rpm
subversion-tools-1.7.14-11.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
subversion-1.7.14-11.el7_4.src.rpm

x86_64:
mod_dav_svn-1.7.14-11.el7_4.x86_64.rpm
subversion-1.7.14-11.el7_4.i686.rpm
subversion-1.7.14-11.el7_4.x86_64.rpm
subversion-debuginfo-1.7.14-11.el7_4.i686.rpm
subversion-debuginfo-1.7.14-11.el7_4.x86_64.rpm
subversion-gnome-1.7.14-11.el7_4.i686.rpm
subversion-gnome-1.7.14-11.el7_4.x86_64.rpm
subversion-libs-1.7.14-11.el7_4.i686.rpm
subversion-libs-1.7.14-11.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
subversion-debuginfo-1.7.14-11.el7_4.i686.rpm
subversion-debuginfo-1.7.14-11.el7_4.x86_64.rpm
subversion-devel-1.7.14-11.el7_4.i686.rpm
subversion-devel-1.7.14-11.el7_4.x86_64.rpm
subversion-javahl-1.7.14-11.el7_4.i686.rpm
subversion-javahl-1.7.14-11.el7_4.x86_64.rpm
subversion-kde-1.7.14-11.el7_4.i686.rpm
subversion-kde-1.7.14-11.el7_4.x86_64.rpm
subversion-perl-1.7.14-11.el7_4.i686.rpm
subversion-perl-1.7.14-11.el7_4.x86_64.rpm
subversion-python-1.7.14-11.el7_4.x86_64.rpm
subversion-ruby-1.7.14-11.el7_4.i686.rpm
subversion-ruby-1.7.14-11.el7_4.x86_64.rpm
subversion-tools-1.7.14-11.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-9800
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZk1j1XlSAg2UNWIIRAlu/AJ4zrXz6rn0BNA8hE6kMVcGhlilYswCeKfh3
zK5tCGefGneU5AH4FDUz7WM=
=26aq
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close