CVE-2016-3630

The binary delta decoder in Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a (1) clone, (2) push, or (3) pull command, related to (a) a list sizing rounding error and (b) short records.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:mercurial:mercurial:*:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:*

History

21 Jun 2023, 15:19

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/201612-19 - (GENTOO) https://security.gentoo.org/glsa/201612-19 - Third Party Advisory
References (CONFIRM) https://selenic.com/repo/hg-stable/rev/b9714d958e89 - (CONFIRM) https://selenic.com/repo/hg-stable/rev/b9714d958e89 - Third Party Advisory
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00017.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00017.html - Mailing List, Vendor Advisory
References (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181505.html - (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181505.html - Mailing List, Vendor Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00018.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00018.html - Mailing List, Vendor Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00016.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00016.html - Mailing List, Vendor Advisory
References (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181542.html - (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181542.html - Mailing List, Vendor Advisory
References (CONFIRM) https://selenic.com/repo/hg-stable/rev/b6ed2505d6cf - (CONFIRM) https://selenic.com/repo/hg-stable/rev/b6ed2505d6cf - Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2016/dsa-3542 - (DEBIAN) http://www.debian.org/security/2016/dsa-3542 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00043.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00043.html - Mailing List, Vendor Advisory
CPE cpe:2.3:a:suse:linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*

Information

Published : 2016-04-13 16:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-3630

Mitre link : CVE-2016-3630

CVE.ORG link : CVE-2016-3630


JSON object : View

Products Affected

opensuse

  • leap
  • opensuse

fedoraproject

  • fedora

suse

  • linux_enterprise_debuginfo
  • linux_enterprise_software_development_kit

mercurial

  • mercurial

debian

  • debian_linux
CWE
CWE-19

Data Processing Errors