[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-3542-1 mercurial -- mercurial

ID: oval:org.secpod.oval:def:602459Date: (C)2016-04-28   (M)2023-06-28
Class: PATCHFamily: unix




Several vulnerabilities have been discovered in Mercurial, a distributed version control system. The Common Vulnerabilities and Exposures project identifies the following issues: CVE-2016-3068 Blake Burkhart discovered that Mercurial allows URLs for Git subrepositories that could result in arbitrary code execution on clone. CVE-2016-3069 Blake Burkhart discovered that Mercurial allows arbitrary code execution when converting Git repositories with specially crafted names. CVE-2016-3630 It was discovered that Mercurial does not properly perform bounds- checking in its binary delta decoder, which may be exploitable for remote code execution via clone, push or pull.

Platform:
Debian 8.x
Debian 7.x
Product:
mercurial
Reference:
DSA-3542-1
CVE-2016-3068
CVE-2016-3069
CVE-2016-3630
CVE    3
CVE-2016-3068
CVE-2016-3069
CVE-2016-3630
CPE    3
cpe:/a:mercurial:mercurial
cpe:/o:debian:debian_linux:7.x
cpe:/o:debian:debian_linux:8.x

© SecPod Technologies