Описание
Mercurial is vulnerable to shell injection attack
Mercurial prior to 4.3 did not adequately sanitize hostnames passed to ssh, leading to possible shell-injection attacks.
Ссылки
- https://nvd.nist.gov/vuln/detail/CVE-2017-1000116
- https://access.redhat.com/errata/RHSA-2017:2489
- https://github.com/pypa/advisory-database/tree/main/vulns/mercurial/PYSEC-2017-89.yaml
- https://security.gentoo.org/glsa/201709-18
- https://web.archive.org/web/20200227155758/http://www.securityfocus.com/bid/100290
- https://wiki.mercurial-scm.org/WhatsNew/Archive
- https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29
- http://www.debian.org/security/2017/dsa-3963
Пакеты
mercurial
< 4.3
4.3
EPSS
9.3 Critical
CVSS4
9.8 Critical
CVSS3
CVE ID
Дефекты
Связанные уязвимости
Mercurial prior to 4.3 did not adequately sanitize hostnames passed to ssh, leading to possible shell-injection attacks.
Mercurial prior to 4.3 did not adequately sanitize hostnames passed to ssh, leading to possible shell-injection attacks.
Mercurial prior to 4.3 did not adequately sanitize hostnames passed to ssh, leading to possible shell-injection attacks.
Mercurial prior to 4.3 did not adequately sanitize hostnames passed to ...
Уязвимость программного средства управления версиями Mercurial, связанная с отсутствием мер по очистке входных данных, позволяющая нарушителю выполнить произвольные команды операционной системы
EPSS
9.3 Critical
CVSS4
9.8 Critical
CVSS3