Lucene search

K
archlinuxArch LinuxASA-201604-6
HistoryApr 06, 2016 - 12:00 a.m.

mercurial: arbitrary code execution

2016-04-0600:00:00
Arch Linux
lists.archlinux.org
31

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.078 Low

EPSS

Percentile

93.5%

  • CVE-2016-3068 (arbitrary code execution)

It was reported that in mercurial, there is similar vulnerability as
CVE-2015-7545 in git. Git’s git-remote-ext remote helper provides an
ext:: URL scheme that allows running arbitrary shell commands. Mercurial
allows specifying git repositories as subrepositories. Git ext:: URLs
can be specified as Mercurial subrepositories allowing arbitrary shell
commands to be run on hg clone.

  • CVE-2016-3069 (arbitrary code execution)

It was reported that Convert extension in mercurial is vulnerable to
command execution. Incorrect handling of command line parameters allows
passing a full Git remote URL via a directory name. The Git ext:: URL
scheme can be used to obtain arbitrary command execution. Furthermore,
lack of escaping of shell metacharacters allows arbitrary command
injection, which is another way of exploiting the vulnerable code.

  • CVE-2016-3630 (arbitrary code execution)

Two bounds-checking errors have been discovered in the binary delta
decoder that may be exploitable via clone, push, or pull leading to
arbitrary code execution.

OSVersionArchitecturePackageVersionFilename
anyanyanymercurial< 3.7.3-1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.078 Low

EPSS

Percentile

93.5%