Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Mercurial: Multiple vulnerabilities
Informations
Name GLSA-201709-18 First vendor Publication 2017-09-24
Vendor Gentoo Last vendor Modification 2017-09-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Mercurial, the worst of which could lead to the remote execution of arbitrary code.

Background

Mercurial is a distributed source control management system.

Description

Multiple vulnerabilities have been discovered in Mercurial. Please review the referenced CVE identifiers for details.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process.

Workaround

There is no known workaround at this time.

Resolution

All Mercurial users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-vcs/mercurial-4.3"

References

[ 1 ] CVE-2017-1000115 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-1000115
[ 2 ] CVE-2017-1000116 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-1000116
[ 3 ] CVE-2017-9462 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9462

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201709-18

Original Source

Url : http://security.gentoo.org/glsa/glsa-201709-18.xml

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-732 Incorrect Permission Assignment for Critical Resource (CWE/SANS Top 25)
33 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)
33 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 65
Os 2
Os 2
Os 2
Os 3
Os 4
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-09-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-1495.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0038.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1144.nasl - Type : ACT_GATHER_INFO
2017-10-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b0628e53092a4037938b29805a7cd31b.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2017-fa1d8ad61a.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-18.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-893.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1218.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1217.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3963.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2489.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1072.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f03b04acbb.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170817_mercurial_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2489.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2489.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-941.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1d33cdee7f6b11e7a9b53debb10a6871.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-223-03.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1133.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1132.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1576.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1576.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2019-05-10 21:21:41
  • Multiple Updates
2017-10-05 09:24:55
  • Multiple Updates
2017-09-26 13:24:57
  • Multiple Updates
2017-09-24 21:23:21
  • First insertion