Vulnerability CVE-2016-3630


Published: 2016-04-13

Description:
The binary delta decoder in Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a (1) clone, (2) push, or (3) pull command, related to (a) a list sizing rounding error and (b) short records.

Type:

CWE-19

(Data Handling)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
SUSE -> Linux enterprise debuginfo 
SUSE -> Linux enterprise software development kit 
Opensuse -> LEAP 
Opensuse -> Opensuse 
Novell -> Opensuse 
Novell -> LEAP 
Mercurial -> Mercurial 
Fedoraproject -> Fedora 
Debian -> Debian linux 

 References:
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181505.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181542.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00043.html
http://www.debian.org/security/2016/dsa-3542
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://security.gentoo.org/glsa/201612-19
https://selenic.com/repo/hg-stable/rev/b6ed2505d6cf
https://selenic.com/repo/hg-stable/rev/b9714d958e89
https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_3.7.3_.282016-3-29.29

Copyright 2024, cxsecurity.com

 

Back to Top