Vulnerabilities > CVE-2013-2088 - Improper Input Validation vulnerability in multiple products

047910
CVSS 7.1 - HIGH
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
SINGLE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
high complexity
apache
collabnet
opensuse
CWE-20
nessus
exploit available

Summary

contrib/hook-scripts/svn-keyword-check.pl in Subversion before 1.6.23 allows remote authenticated users with commit permissions to execute arbitrary commands via shell metacharacters in a filename.

Vulnerable Configurations

Part Description Count
Application
Apache
114
Application
Collabnet
1
OS
Opensuse
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Exploit-Db

descriptionSubversion 1.6.6 / 1.6.12 - Code Execution. CVE-2013-2088. Remote exploit for Linux platform
fileexploits/linux/remote/40507.py
idEDB-ID:40507
last seen2016-10-12
modified2016-10-12
platformlinux
port
published2016-10-12
reporterGlacierZ0ne
sourcehttps://www.exploit-db.com/download/40507/
titleSubversion 1.6.6 / 1.6.12 - Code Execution
typeremote

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201309-11.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201309-11 (Subversion: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Subversion. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could cause a Denial of Service condition or obtain sensitive information. A local attacker could escalate his privileges to the user running svnserve. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id70084
    published2013-09-24
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70084
    titleGLSA-201309-11 : Subversion: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201309-11.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(70084);
      script_version("1.7");
      script_cvs_date("Date: 2018/07/11 17:09:26");
    
      script_cve_id("CVE-2010-4539", "CVE-2010-4644", "CVE-2011-0715", "CVE-2011-1752", "CVE-2011-1783", "CVE-2011-1921", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847", "CVE-2013-1849", "CVE-2013-1884", "CVE-2013-1968", "CVE-2013-2088", "CVE-2013-2112", "CVE-2013-4131", "CVE-2013-4277");
      script_bugtraq_id(45655, 46734, 48091, 58323, 58895, 58896, 58897, 58898, 60264, 60265, 60267, 61454, 62266);
      script_xref(name:"GLSA", value:"201309-11");
    
      script_name(english:"GLSA-201309-11 : Subversion: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201309-11
    (Subversion: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Subversion. Please
          review the CVE identifiers referenced below for details.
      
    Impact :
    
        A remote attacker could cause a Denial of Service condition or obtain
          sensitive information. A local attacker could escalate his privileges to
          the user running svnserve.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201309-11"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Subversion users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-vcs/subversion-1.7.13'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:subversion");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/09/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"dev-vcs/subversion", unaffected:make_list("ge 1.7.13"), vulnerable:make_list("lt 1.7.13"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Subversion");
    }
    
  • NASL familyWindows
    NASL idSUBVERSION_1_8_1.NASL
    descriptionThe installed version of Subversion Server is affected by the following vulnerabilities : - An input validation error exists in two files in the
    last seen2020-06-01
    modified2020-06-02
    plugin id71566
    published2013-12-20
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/71566
    titleApache Subversion 1.6.x / 1.7.x / 1.8.x < 1.6.23 / 1.7.11 / 1.8.1 Multiple Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-13672.NASL
    descriptionThis update includes the latest release of Apache Subversion 1.7, version 1.7.11. Several security vulnerabilities are fixed in this update : Subversion
    last seen2020-03-17
    modified2013-08-15
    plugin id69355
    published2013-08-15
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69355
    titleFedora 18 : subversion-1.7.11-1.fc18.1 (2013-13672)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-494.NASL
    descriptionThis update of subversion includes several bug and security fixes. - update to 1.7.10 [bnc#821505] CVE-2013-1968 CVE-2013-2088 CVE-2013-2112 - Client-side bugfixes : - fix
    last seen2020-06-05
    modified2014-06-13
    plugin id75035
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75035
    titleopenSUSE Security Update : subversion (openSUSE-SU-2013:1006-1)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_6D0BF320CA3911E29673001E8C75030D.NASL
    descriptionSubversion team reports : The script contrib/hook-scripts/check-mime-type.pl does not escape argv arguments to
    last seen2020-06-01
    modified2020-06-02
    plugin id66736
    published2013-06-02
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66736
    titleFreeBSD : devel/subversion -- contrib hook-scripts can allow arbitrary code execution (6d0bf320-ca39-11e2-9673-001e8c75030d)

Oval

accepted2015-05-04T04:00:10.504-04:00
classvulnerability
contributors
  • nameSergey Artykhov
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
commentVisualSVN Server is installed
ovaloval:org.mitre.oval:def:18636
descriptionContrib/hook-scripts/svn-keyword-check.pl in Subversion before 1.6.23 allows remote authenticated users with commit permissions to execute arbitrary commands via shell metacharacters in a filename.
familywindows
idoval:org.mitre.oval:def:18772
statusaccepted
submitted2013-10-02T13:00:00
titleApache Subversion vulnerability 1.6.0 before 1.6.23 in VisualSVN Server (CVE-2013-2088)
version8

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/139131/subversion-exec.txt
idPACKETSTORM:139131
last seen2016-12-05
published2016-10-13
reporterGlacierZ0ne
sourcehttps://packetstormsecurity.com/files/139131/Subversion-1.6.6-1.6.12-Code-Execution.html
titleSubversion 1.6.6 / 1.6.12 Code Execution

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 60265 CVE(CAN) ID: CVE-2013-2088 Subversion是一款开源多用户版本控制系统,支持非ASCII 文本和二进制数据。 Apache Subversion 1.6.22及之前版本、1.7.10及之前版本存在命令注入漏洞,可导致受影响系统损坏。此漏洞源于处理文件名时,svn-keyword-check.pl hook脚本内存在输入验证错误。通过特制的请求可注入任意shell命令并执行这些命令。要成功利用此漏洞需要在服务器端使用contrib脚本。 0 Apache Group Subversion &lt;= 1.7.10 Apache Group Subversion &lt;= 1.6.22 厂商补丁: Apache Group ------------ Apache Group已经为此发布了一个安全公告(CVE-2013-2088-advisory)以及相应补丁: CVE-2013-2088-advisory:CVE-2013-2088-advisory 链接:http://subversion.apache.org/security/CVE-2013-2088-advisory.txt
idSSV:60827
last seen2017-11-19
modified2013-06-06
published2013-06-06
reporterRoot
titleApache Subversion 命令注入漏洞(CVE-2013-2088)