Executive Summary

Informations
Name CVE-2016-3068 First vendor Publication 2016-04-13
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a crafted git ext:: URL when cloning a subrepository.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3068

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 65
Application 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2016-0011.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1019.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-19.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-697.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0706.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0706.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0706.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160502_mercurial_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2016-74f9a65b3a.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-467.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-452.nasl - Type : ACT_GATHER_INFO
2016-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-79604dde9f.nasl - Type : ACT_GATHER_INFO
2016-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b7f1f8e3bf.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3542.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-092-01.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e1085b15f60911e5a2300014a5a57822.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/85733
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
https://selenic.com/repo/hg-stable/rev/34d43cb85de8
https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_3.7.3_.282016-3-29.29
DEBIAN http://www.debian.org/security/2016/dsa-3542
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181505.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181542.html
GENTOO https://security.gentoo.org/glsa/201612-19
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0706.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00043.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2021-05-04 12:48:39
  • Multiple Updates
2021-04-22 01:59:29
  • Multiple Updates
2020-05-23 01:59:20
  • Multiple Updates
2020-05-23 00:50:33
  • Multiple Updates
2019-05-01 12:07:21
  • Multiple Updates
2018-10-31 00:21:05
  • Multiple Updates
2018-01-26 12:07:15
  • Multiple Updates
2017-07-01 09:23:25
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2016-12-08 13:25:11
  • Multiple Updates
2016-11-29 00:26:06
  • Multiple Updates
2016-10-04 09:24:12
  • Multiple Updates
2016-09-14 05:22:14
  • Multiple Updates
2016-09-13 09:23:23
  • Multiple Updates
2016-08-01 21:22:09
  • Multiple Updates
2016-07-29 09:24:33
  • Multiple Updates
2016-06-28 19:57:48
  • Multiple Updates
2016-05-05 13:30:53
  • Multiple Updates
2016-05-04 13:29:44
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-19 13:30:03
  • Multiple Updates
2016-04-18 21:26:16
  • Multiple Updates
2016-04-14 13:26:54
  • Multiple Updates
2016-04-13 21:26:18
  • First insertion