- -------------------------------------------------------------------------
Debian Security Advisory DSA-3542-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
April 05, 2016                        https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : mercurial
CVE ID         : CVE-2016-3068 CVE-2016-3069 CVE-2016-3630
Debian Bug     : 819504

Several vulnerabilities have been discovered in Mercurial, a distributed
version control system. The Common Vulnerabilities and Exposures project
identifies the following issues:

CVE-2016-3068

    Blake Burkhart discovered that Mercurial allows URLs for Git
    subrepositories that could result in arbitrary code execution on
    clone.

CVE-2016-3069

    Blake Burkhart discovered that Mercurial allows arbitrary code
    execution when converting Git repositories with specially
    crafted names.

CVE-2016-3630

    It was discovered that Mercurial does not properly perform bounds-
    checking in its binary delta decoder, which may be exploitable for
    remote code execution via clone, push or pull.

For the oldstable distribution (wheezy), these problems have been fixed
in version 2.2.2-4+deb7u2.

For the stable distribution (jessie), these problems have been fixed in
version 3.1.2-2+deb8u2.

For the unstable distribution (sid), these problems have been fixed in
version 3.7.3-1.

We recommend that you upgrade your mercurial packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-3542-1: mercurial security update

April 5, 2016
Several vulnerabilities have been discovered in Mercurial, a distributed version control system

Summary

CVE-2016-3068

Blake Burkhart discovered that Mercurial allows URLs for Git
subrepositories that could result in arbitrary code execution on
clone.

CVE-2016-3069

Blake Burkhart discovered that Mercurial allows arbitrary code
execution when converting Git repositories with specially
crafted names.

CVE-2016-3630

It was discovered that Mercurial does not properly perform bounds-
checking in its binary delta decoder, which may be exploitable for
remote code execution via clone, push or pull.

For the oldstable distribution (wheezy), these problems have been fixed
in version 2.2.2-4+deb7u2.

For the stable distribution (jessie), these problems have been fixed in
version 3.1.2-2+deb8u2.

For the unstable distribution (sid), these problems have been fixed in
version 3.7.3-1.

We recommend that you upgrade your mercurial packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Severity
Several vulnerabilities have been discovered in Mercurial, a distributed
version control system. The Common Vulnerabilities and Exposures project
identifies the following issues:

Related News