cpe:/a:apache:subversion:1.8.18 cpe:/a:apache:subversion:1.9.0 cpe:/a:apache:subversion:1.9.1 cpe:/a:apache:subversion:1.9.2 cpe:/a:apache:subversion:1.9.3 cpe:/a:apache:subversion:1.9.4 cpe:/a:apache:subversion:1.9.5 cpe:/a:apache:subversion:1.9.6 cpe:/a:apache:subversion:1.10.0 cpe:/a:apache:subversion:1.10.0:alpha1 cpe:/a:apache:subversion:1.10.0:alpha2 cpe:/a:apache:subversion:1.10.0:alpha3 CVE-2017-9800 2017-08-11T17:29:00.587-04:00 2018-10-09T16:01:46.260-04:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov BID 100259 SECTRACK 1039127 BUGTRAQ 20170810 [SECURITY][ANNOUNCE] Apache Subversion 1.9.7 released DEBIAN DSA-3932 GENTOO GLSA-201709-09 REDHAT RHSA-2017:2480 MLIST [announce] 20170810 [SECURITY][ANNOUNCE] Apache Subversion 1.9.7 released MISC http://packetstormsecurity.com/files/143722/Apache-Subversion-Arbitrary-Code-Execution.html CONFIRM https://confluence.atlassian.com/sourcetreekb/sourcetree-security-advisory-2017-08-11-933099891.html CONFIRM https://subversion.apache.org/security/CVE-2017-9800-advisory.txt CONFIRM https://support.apple.com/HT208103 A maliciously constructed svn+ssh:// URL would cause Subversion clients before 1.8.19, 1.9.x before 1.9.7, and 1.10.0.x through 1.10.0-alpha3 to run an arbitrary shell command. Such a URL could be generated by a malicious server, by a malicious user committing to a honest server (to attack another user of that server's repositories), or by a proxy server. The vulnerability affects all clients, including those that use file://, http://, and plain (untunneled) svn://.