[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-3069Date: (C)2016-04-28   (M)2023-12-22


Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a crafted name when converting a Git repository.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 6.8
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
DSA-3542
FEDORA-2016-79604dde9f
FEDORA-2016-b7f1f8e3bf
GLSA-201612-19
RHSA-2016:0706
SUSE-SU-2016:1010
SUSE-SU-2016:1011
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
https://selenic.com/repo/hg-stable/rev/197eed39e3d5
https://selenic.com/repo/hg-stable/rev/80cac1de6aea
https://selenic.com/repo/hg-stable/rev/ae279d4a19e9
https://selenic.com/repo/hg-stable/rev/b732e7f2aba4
https://selenic.com/repo/hg-stable/rev/cdda7b96afff
https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_3.7.3_.282016-3-29.29
openSUSE-SU-2016:1016
openSUSE-SU-2016:1073

CPE    9
cpe:/o:redhat:enterprise_linux_hpc_node:7.0
cpe:/o:fedoraproject:fedora:22
cpe:/o:debian:debian_linux:7.0
cpe:/o:debian:debian_linux:8.0
...
CWE    1
CWE-20
OVAL    6
oval:org.secpod.oval:def:203924
oval:org.secpod.oval:def:602459
oval:org.secpod.oval:def:1600368
oval:org.secpod.oval:def:110390
...

© SecPod Technologies