Executive Summary

Informations
Name CVE-2016-3630 First vendor Publication 2016-04-13
Vendor Cve Last vendor Modification 2023-06-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The binary delta decoder in Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a (1) clone, (2) push, or (3) pull command, related to (a) a list sizing rounding error and (b) short records.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3630

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 65
Application 1
Os 2
Os 2
Os 1
Os 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2016-12-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-19.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-697.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2016-74f9a65b3a.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-467.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-452.nasl - Type : ACT_GATHER_INFO
2016-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-79604dde9f.nasl - Type : ACT_GATHER_INFO
2016-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b7f1f8e3bf.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3542.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-092-01.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e1085b15f60911e5a2300014a5a57822.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://selenic.com/repo/hg-stable/rev/b6ed2505d6cf
https://selenic.com/repo/hg-stable/rev/b9714d958e89
https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_3.7.3_.282016-3-29.29
DEBIAN http://www.debian.org/security/2016/dsa-3542
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181505.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181542.html
GENTOO https://security.gentoo.org/glsa/201612-19
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00043.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2023-06-21 21:27:38
  • Multiple Updates
2021-05-04 12:48:29
  • Multiple Updates
2021-04-22 01:59:47
  • Multiple Updates
2020-05-23 01:59:26
  • Multiple Updates
2020-05-23 00:50:44
  • Multiple Updates
2019-05-01 12:07:23
  • Multiple Updates
2018-10-31 00:21:05
  • Multiple Updates
2018-01-26 12:07:16
  • Multiple Updates
2017-07-01 09:23:26
  • Multiple Updates
2016-12-08 13:25:11
  • Multiple Updates
2016-10-04 09:24:12
  • Multiple Updates
2016-08-01 21:22:09
  • Multiple Updates
2016-07-29 09:24:34
  • Multiple Updates
2016-06-28 19:58:16
  • Multiple Updates
2016-05-05 13:30:53
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-19 13:30:03
  • Multiple Updates
2016-04-18 21:26:18
  • Multiple Updates
2016-04-14 13:26:54
  • Multiple Updates
2016-04-13 21:26:18
  • First insertion