ALT-PU-2016-1729-1
Closed vulnerabilities
Published: 2016-04-13
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2016-3068
Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a crafted git ext:: URL when cloning a subrepository.
Severity: HIGH (8.8)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
References:
- FEDORA-2016-79604dde9f
- FEDORA-2016-79604dde9f
- FEDORA-2016-b7f1f8e3bf
- FEDORA-2016-b7f1f8e3bf
- SUSE-SU-2016:1010
- SUSE-SU-2016:1010
- SUSE-SU-2016:1011
- SUSE-SU-2016:1011
- openSUSE-SU-2016:1016
- openSUSE-SU-2016:1016
- openSUSE-SU-2016:1073
- openSUSE-SU-2016:1073
- RHSA-2016:0706
- RHSA-2016:0706
- DSA-3542
- DSA-3542
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 85733
- 85733
- GLSA-201612-19
- GLSA-201612-19
- https://selenic.com/repo/hg-stable/rev/34d43cb85de8
- https://selenic.com/repo/hg-stable/rev/34d43cb85de8
- https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_3.7.3_.282016-3-29.29
- https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_3.7.3_.282016-3-29.29
Published: 2016-04-13
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2016-3069
Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a crafted name when converting a Git repository.
Severity: HIGH (8.8)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
References:
- FEDORA-2016-79604dde9f
- FEDORA-2016-79604dde9f
- FEDORA-2016-b7f1f8e3bf
- FEDORA-2016-b7f1f8e3bf
- SUSE-SU-2016:1010
- SUSE-SU-2016:1010
- SUSE-SU-2016:1011
- SUSE-SU-2016:1011
- openSUSE-SU-2016:1016
- openSUSE-SU-2016:1016
- openSUSE-SU-2016:1073
- openSUSE-SU-2016:1073
- RHSA-2016:0706
- RHSA-2016:0706
- DSA-3542
- DSA-3542
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- GLSA-201612-19
- GLSA-201612-19
- https://selenic.com/repo/hg-stable/rev/197eed39e3d5
- https://selenic.com/repo/hg-stable/rev/197eed39e3d5
- https://selenic.com/repo/hg-stable/rev/80cac1de6aea
- https://selenic.com/repo/hg-stable/rev/80cac1de6aea
- https://selenic.com/repo/hg-stable/rev/ae279d4a19e9
- https://selenic.com/repo/hg-stable/rev/ae279d4a19e9
- https://selenic.com/repo/hg-stable/rev/b732e7f2aba4
- https://selenic.com/repo/hg-stable/rev/b732e7f2aba4
- https://selenic.com/repo/hg-stable/rev/cdda7b96afff
- https://selenic.com/repo/hg-stable/rev/cdda7b96afff
- https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_3.7.3_.282016-3-29.29
- https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_3.7.3_.282016-3-29.29
Published: 2016-05-09
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2016-3105
The convert extension in Mercurial before 3.8 might allow context-dependent attackers to execute arbitrary code via a crafted git repository name.
Severity: HIGH (8.8)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
References:
- openSUSE-SU-2016:1336
- openSUSE-SU-2016:1336
- DSA-3570
- DSA-3570
- 90536
- 90536
- SSA:2016-123-01
- SSA:2016-123-01
- GLSA-201612-19
- GLSA-201612-19
- https://selenic.com/hg/rev/a56296f55a5e
- https://selenic.com/hg/rev/a56296f55a5e
- https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_3.8_.2F_3.8.1_.282016-5-1.29
- https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_3.8_.2F_3.8.1_.282016-5-1.29
Published: 2016-04-13
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2016-3630
The binary delta decoder in Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a (1) clone, (2) push, or (3) pull command, related to (a) a list sizing rounding error and (b) short records.
Severity: HIGH (8.8)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
References:
- FEDORA-2016-79604dde9f
- FEDORA-2016-79604dde9f
- FEDORA-2016-b7f1f8e3bf
- FEDORA-2016-b7f1f8e3bf
- SUSE-SU-2016:1010
- SUSE-SU-2016:1010
- SUSE-SU-2016:1011
- SUSE-SU-2016:1011
- openSUSE-SU-2016:1016
- openSUSE-SU-2016:1016
- openSUSE-SU-2016:1073
- openSUSE-SU-2016:1073
- DSA-3542
- DSA-3542
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- GLSA-201612-19
- GLSA-201612-19
- https://selenic.com/repo/hg-stable/rev/b6ed2505d6cf
- https://selenic.com/repo/hg-stable/rev/b6ed2505d6cf
- https://selenic.com/repo/hg-stable/rev/b9714d958e89
- https://selenic.com/repo/hg-stable/rev/b9714d958e89
- https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_3.7.3_.282016-3-29.29
- https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_3.7.3_.282016-3-29.29