8.8
CWE
19
Advisory Published
Advisory Published
Updated

CVE-2016-3630

First published: Wed Apr 13 2016(Updated: )

The binary delta decoder in Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a (1) clone, (2) push, or (3) pull command, related to (a) a list sizing rounding error and (b) short records.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
pip/mercurial<3.7.3
3.7.3
Fedoraproject Fedora=22
Fedoraproject Fedora=23
openSUSE Leap=42.1
Mercurial Mercurial<=3.7.2
Debian Debian Linux=7.0
Debian Debian Linux=8.0
SUSE Linux Enterprise Debuginfo=11-sp4
openSUSE openSUSE=13.2
SUSE Linux Enterprise Software Development Kit=11-sp4
SUSE Linux Enterprise Software Development Kit=12
SUSE Linux Enterprise Software Development Kit=12-sp1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203