Vulnerability CVE-2017-9462


Published: 2017-06-06

Description:
In Mercurial before 4.1.3, "hg serve --stdio" allows remote authenticated users to launch the Python debugger, and consequently execute arbitrary code, by using --debugger as a repository name.

Type:

CWE-732

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux server tus 
Redhat -> Enterprise linux workstation 
Mercurial-scm -> Mercurial 
Mercurial -> Mercurial 
Debian -> Debian linux 

 References:
http://www.debian.org/security/2017/dsa-3963
http://www.securityfocus.com/bid/99123
https://access.redhat.com/errata/RHSA-2017:1576
https://bugs.debian.org/861243
https://lists.debian.org/debian-lts-announce/2018/07/msg00005.html
https://security.gentoo.org/glsa/201709-18
https://www.mercurial-scm.org/repo/hg/rev/77eaf9539499
https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.1.3_.282017-4-18.29

Copyright 2024, cxsecurity.com

 

Back to Top