Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title mercurial security update
Informations
Name DSA-3963 First vendor Publication 2017-09-04
Vendor Debian Last vendor Modification 2017-09-04
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several issues were discovered in Mercurial, a distributed revision control system.

CVE-2017-9462 (fixed in stretch only)

Jonathan Claudius of Mozilla discovered that repositories served over stdio could be tricked into granting authorized users access to the Python debugger.

CVE-2017-1000115

Mercurial's symlink auditing was incomplete, and could be abused to write files outside the repository.

CVE-2017-1000116

Joern Schneeweisz discovered that Mercurial did not correctly handle maliciously constructed ssh:// URLs. This allowed an attacker to run an arbitrary shell command.

For the oldstable distribution (jessie), these problems have been fixed in version 3.1.2-2+deb8u4.

For the stable distribution (stretch), these problems have been fixed in version 4.0-1+deb9u1.

We recommend that you upgrade your mercurial packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3963

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-732 Incorrect Permission Assignment for Critical Resource (CWE/SANS Top 25)
33 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)
33 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 65
Os 2
Os 2
Os 2
Os 3
Os 4
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-09-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-1495.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0038.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1144.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b0628e53092a4037938b29805a7cd31b.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2017-fa1d8ad61a.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-18.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-893.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1218.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1217.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3963.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2489.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1072.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f03b04acbb.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170817_mercurial_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2489.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2489.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-941.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1d33cdee7f6b11e7a9b53debb10a6871.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-223-03.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1133.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1132.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1576.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1576.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2019-05-10 21:21:40
  • Multiple Updates
2017-10-14 12:05:00
  • Multiple Updates
2017-09-06 13:25:19
  • Multiple Updates
2017-09-04 09:22:38
  • First insertion