Executive Summary

Summary
Title Mercurial: Multiple vulnerabilities
Informations
Name GLSA-201612-19 First vendor Publication 2016-12-07
Vendor Gentoo Last vendor Modification 2016-12-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Mercurial, the worst of which could lead to the remote execution of arbitrary code.

Background

Mercurial is a distributed source control management system.

Description

Multiple vulnerabilities have been discovered in Mercurial. Please review the CVE identifier and bug reports referenced for details.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process.

Workaround

There is no known workaround at this time.

Resolution

All mercurial users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-vcs/mercurial-3.8.4"

References

[ 1 ] CVE-2014-9390
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9390
[ 2 ] CVE-2014-9462
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9462
[ 3 ] CVE-2016-3068
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3068
[ 4 ] CVE-2016-3069
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3069
[ 5 ] CVE-2016-3105
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3105
[ 6 ] CVE-2016-3630
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3630

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-19

Original Source

Url : http://security.gentoo.org/glsa/glsa-201612-19.xml

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-20 Improper Input Validation
20 % CWE-284 Access Control (Authorization) Issues
20 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 65
Application 1
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2016-0011.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1019.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-19.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-609.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-459.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3570.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-697.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0706.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160502_mercurial_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0706.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0706.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_78abc0220fee11e69a1c0014a5a57822.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-123-01.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2016-74f9a65b3a.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-467.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-452.nasl - Type : ACT_GATHER_INFO
2016-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b7f1f8e3bf.nasl - Type : ACT_GATHER_INFO
2016-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-79604dde9f.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3542.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-092-01.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e1085b15f60911e5a2300014a5a57822.nasl - Type : ACT_GATHER_INFO
2015-06-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-237.nasl - Type : ACT_GATHER_INFO
2015-05-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3257.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-268.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-12-08 13:25:11
  • Multiple Updates
2016-12-07 13:23:30
  • First insertion