Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-9462
HistoryJun 06, 2017 - 12:00 a.m.

CVE-2017-9462

2017-06-0600:00:00
ubuntu.com
ubuntu.com
11

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.03 Low

EPSS

Percentile

90.8%

In Mercurial before 4.1.3, “hg serve --stdio” allows remote authenticated
users to launch the Python debugger, and consequently execute arbitrary
code, by using --debugger as a repository name.

Bugs

Notes

Author Note
sbeattie backported patches in debian bug report
OSVersionArchitecturePackageVersionFilename
ubuntu17.10noarchmercurial< 4.3.1-2UNKNOWN
ubuntu14.04noarchmercurial< 2.8.2-1ubuntu1.4UNKNOWN
ubuntu16.04noarchmercurial< 3.7.3-1ubuntu1.1UNKNOWN

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.03 Low

EPSS

Percentile

90.8%