Executive Summary

Summary
Title mercurial security update
Informations
Name DSA-3542 First vendor Publication 2016-04-05
Vendor Debian Last vendor Modification 2016-04-05
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in Mercurial, a distributed version control system. The Common Vulnerabilities and Exposures project identifies the following issues:

CVE-2016-3068

Blake Burkhart discovered that Mercurial allows URLs for Git subrepositories that could result in arbitrary code execution on clone.

CVE-2016-3069

Blake Burkhart discovered that Mercurial allows arbitrary code execution when converting Git repositories with specially crafted names.

CVE-2016-3630

It was discovered that Mercurial does not properly perform bounds- checking in its binary delta decoder, which may be exploitable for remote code execution via clone, push or pull.

For the oldstable distribution (wheezy), these problems have been fixed in version 2.2.2-4+deb7u2.

For the stable distribution (jessie), these problems have been fixed in version 3.1.2-2+deb8u2.

For the unstable distribution (sid), these problems have been fixed in version 3.7.3-1.

We recommend that you upgrade your mercurial packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3542

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-20 Improper Input Validation
33 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 65
Application 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2016-0011.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1019.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-19.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-697.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0706.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0706.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0706.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160502_mercurial_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2016-74f9a65b3a.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-467.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-452.nasl - Type : ACT_GATHER_INFO
2016-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-79604dde9f.nasl - Type : ACT_GATHER_INFO
2016-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b7f1f8e3bf.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3542.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-092-01.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e1085b15f60911e5a2300014a5a57822.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-04-18 21:29:22
  • Multiple Updates
2016-04-13 21:29:20
  • Multiple Updates
2016-04-08 13:24:01
  • Multiple Updates
2016-04-05 17:23:09
  • First insertion