Lucene search

K
archlinuxArchLinuxASA-201708-7
HistoryAug 12, 2017 - 12:00 a.m.

[ASA-201708-7] mercurial: multiple issues

2017-08-1200:00:00
security.archlinux.org
12

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.552 Medium

EPSS

Percentile

97.6%

Arch Linux Security Advisory ASA-201708-7

Severity: Critical
Date : 2017-08-12
CVE-ID : CVE-2017-1000115 CVE-2017-1000116
Package : mercurial
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-378

Summary

The package mercurial before version 4.2.3-1 is vulnerable to multiple
issues including arbitrary command execution and arbitrary filesystem
access.

Resolution

Upgrade to 4.2.3-1.

pacman -Syu “mercurial>=4.2.3-1”

The problems have been fixed upstream in version 4.2.3.

Workaround

None.

Description

  • CVE-2017-1000115 (arbitrary filesystem access)

Mercurial’s symlink auditing was incomplete prior to 4.3, and could be
abused to write to files outside the repository.

  • CVE-2017-1000116 (arbitrary command execution)

Mercurial < 4.3 was not sanitizing hostnames passed to ssh, allowing
shell injection attacks on clients by specifying a hostname starting
with -oProxyCommand. This is also present in Git (CVE-2017-1000117) and
Subversion (CVE-2017-9800), so please patch those tools as well if you
have them installed.

Impact

A remote attacker can execute arbitrary command on the affected host by
tricking a user into executing a hg command. A remote attacker can use
crafted commits mixing symlinks and regular files to get access to
files outside the repository.

References

https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.282017-08-10.29
https://security.archlinux.org/CVE-2017-1000115
https://security.archlinux.org/CVE-2017-1000116

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanymercurial< 4.2.3-1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.552 Medium

EPSS

Percentile

97.6%