Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-3630

Published: 13 April 2016

The binary delta decoder in Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a (1) clone, (2) push, or (3) pull command, related to (a) a list sizing rounding error and (b) short records.

From the Ubuntu Security Team

It was discovered that Mercurial incorrectly handled delta decoding. An attacker could possibly use this issue to execute arbitrary code.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
mercurial
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
wily Ignored
(end of life)
artful Not vulnerable
(3.7.3-1ubuntu1)
bionic Not vulnerable
(3.7.3-1ubuntu1)
cosmic Not vulnerable
(3.7.3-1ubuntu1)
trusty
Released (2.8.2-1ubuntu1.4)
upstream
Released (3.7.3-1)
xenial Not vulnerable
(3.7.3-1ubuntu1)
yakkety Not vulnerable
(3.7.3-1ubuntu1)
zesty Not vulnerable
(3.7.3-1ubuntu1)

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H