RHEL 7 : mercurial (RHSA-2017:2489)

critical Nessus Plugin ID 102575

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for mercurial is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Mercurial is a fast, lightweight source control management system designed for efficient handling of very large distributed projects.

Security Fix(es) :

* A vulnerability was found in the way Mercurial handles path auditing and caches the results. An attacker could abuse a repository with a series of commits mixing symlinks and regular files/directories to trick Mercurial into writing outside of a given repository.
(CVE-2017-1000115)

* A shell command injection flaw related to the handling of 'ssh' URLs has been discovered in Mercurial. This can be exploited to execute shell commands with the privileges of the user running the Mercurial client, for example, when performing a 'checkout' or 'update' action on a sub-repository within a malicious repository or a legitimate repository containing a malicious commit. (CVE-2017-1000116)

Red Hat would like to thank the Mercurial Security Team for reporting CVE-2017-1000115 and the Subversion Team for reporting CVE-2017-1000116.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2017:2489

https://access.redhat.com/security/cve/cve-2017-1000115

https://access.redhat.com/security/cve/cve-2017-1000116

Plugin Details

Severity: Critical

ID: 102575

File Name: redhat-RHSA-2017-2489.nasl

Version: 3.14

Type: local

Agent: unix

Published: 8/18/2017

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:emacs-mercurial, p-cpe:/a:redhat:enterprise_linux:emacs-mercurial-el, p-cpe:/a:redhat:enterprise_linux:mercurial, p-cpe:/a:redhat:enterprise_linux:mercurial-debuginfo, p-cpe:/a:redhat:enterprise_linux:mercurial-hgk, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.4, cpe:/o:redhat:enterprise_linux:7.5, cpe:/o:redhat:enterprise_linux:7.6, cpe:/o:redhat:enterprise_linux:7.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/17/2017

Vulnerability Publication Date: 10/5/2017

Reference Information

CVE: CVE-2017-1000115, CVE-2017-1000116

RHSA: 2017:2489