Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-1000115 (GCVE-0-2017-1000115)
Vulnerability from cvelistv5
Published
2017-10-04 01:00
Modified
2024-08-05 21:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the repository
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:53:06.816Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29" }, { "name": "100290", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/100290" }, { "name": "DSA-3963", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3963" }, { "name": "RHSA-2017:2489", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2489" }, { "name": "GLSA-201709-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201709-18" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "dateAssigned": "2017-08-22T00:00:00", "datePublic": "2017-10-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the repository" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29" }, { "name": "100290", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/100290" }, { "name": "DSA-3963", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3963" }, { "name": "RHSA-2017:2489", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2489" }, { "name": "GLSA-201709-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201709-18" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "DATE_ASSIGNED": "2017-08-22T17:29:33.327665", "ID": "CVE-2017-1000115", "REQUESTER": "security@mercurial-scm.org", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the repository" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29", "refsource": "CONFIRM", "url": "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29" }, { "name": "100290", "refsource": "BID", "url": "http://www.securityfocus.com/bid/100290" }, { "name": "DSA-3963", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3963" }, { "name": "RHSA-2017:2489", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2489" }, { "name": "GLSA-201709-18", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201709-18" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-1000115", "datePublished": "2017-10-04T01:00:00", "dateReserved": "2017-10-03T00:00:00", "dateUpdated": "2024-08-05T21:53:06.816Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-1000115\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-10-05T01:29:04.587\",\"lastModified\":\"2025-04-20T01:37:25.860\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the repository\"},{\"lang\":\"es\",\"value\":\"Las versiones anteriores a la 4.3 de Mercurial son vulnerables a una falta de comprobaci\u00f3n de symlink. Los repositorios maliciosos pueden aprovecharse de esto para modificar archivos fuera del repositorio.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:P/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-59\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mercurial:mercurial:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.3\",\"matchCriteriaId\":\"C8A4E3DF-ABE5-4C9E-8D09-0B36887A59E1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C068A4-3780-4EAB-A937-6082DF847564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D99A687E-EAE6-417E-A88E-D0082BC194CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B353CE99-D57C-465B-AAB0-73EF581127D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF77CDCF-B9C9-427D-B2BF-36650FB2148C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5F7E11E-FB34-4467-8919-2B6BEAABF665\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B76AA310-FEC7-497F-AF04-C3EC1E76C4CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]}],\"references\":[{\"url\":\"http://www.debian.org/security/2017/dsa-3963\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/100290\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:2489\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201709-18\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2017/dsa-3963\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/100290\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:2489\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201709-18\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]}]}}" } }
suse-su-2017:2251-1
Vulnerability from csaf_suse
Published
2017-08-24 16:12
Modified
2017-08-24 16:12
Summary
Security update for mercurial
Notes
Title of the patch
Security update for mercurial
Description of the patch
This update for mercurial fixes the following issues:
- CVE-2017-1000115: path traversal via symlink could lead to unauthorized access (bsc#1053344)
- CVE-2017-1000116: argument injection in SSH URLs could lead to client-side code execution (bsc#1052696)
Patchnames
SUSE-SLE-SDK-12-SP2-2017-1375,SUSE-SLE-SDK-12-SP3-2017-1375
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for mercurial", "title": "Title of the patch" }, { "category": "description", "text": "This update for mercurial fixes the following issues:\n\n - CVE-2017-1000115: path traversal via symlink could lead to unauthorized access (bsc#1053344)\n - CVE-2017-1000116: argument injection in SSH URLs could lead to client-side code execution (bsc#1052696)\n\n ", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SDK-12-SP2-2017-1375,SUSE-SLE-SDK-12-SP3-2017-1375", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_2251-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:2251-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20172251-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:2251-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-August/003156.html" }, { "category": "self", "summary": "SUSE Bug 1052696", "url": "https://bugzilla.suse.com/1052696" }, { "category": "self", "summary": "SUSE Bug 1053344", "url": "https://bugzilla.suse.com/1053344" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000115 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000115/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000116 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000116/" } ], "title": "Security update for mercurial", "tracking": { "current_release_date": "2017-08-24T16:12:39Z", "generator": { "date": "2017-08-24T16:12:39Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:2251-1", "initial_release_date": "2017-08-24T16:12:39Z", "revision_history": [ { "date": "2017-08-24T16:12:39Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "mercurial-2.8.2-15.3.1.aarch64", "product": { "name": "mercurial-2.8.2-15.3.1.aarch64", "product_id": "mercurial-2.8.2-15.3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "mercurial-2.8.2-15.3.1.ppc64le", "product": { "name": "mercurial-2.8.2-15.3.1.ppc64le", "product_id": "mercurial-2.8.2-15.3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "mercurial-2.8.2-15.3.1.s390x", "product": { "name": "mercurial-2.8.2-15.3.1.s390x", "product_id": "mercurial-2.8.2-15.3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "mercurial-2.8.2-15.3.1.x86_64", "product": { "name": "mercurial-2.8.2-15.3.1.x86_64", "product_id": "mercurial-2.8.2-15.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mercurial-2.8.2-15.3.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.aarch64" }, "product_reference": "mercurial-2.8.2-15.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-2.8.2-15.3.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.ppc64le" }, "product_reference": "mercurial-2.8.2-15.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-2.8.2-15.3.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.s390x" }, "product_reference": "mercurial-2.8.2-15.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-2.8.2-15.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.x86_64" }, "product_reference": "mercurial-2.8.2-15.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-2.8.2-15.3.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.aarch64" }, "product_reference": "mercurial-2.8.2-15.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-2.8.2-15.3.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.ppc64le" }, "product_reference": "mercurial-2.8.2-15.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-2.8.2-15.3.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.s390x" }, "product_reference": "mercurial-2.8.2-15.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-2.8.2-15.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.x86_64" }, "product_reference": "mercurial-2.8.2-15.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000115", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000115" } ], "notes": [ { "category": "general", "text": "Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the repository", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000115", "url": "https://www.suse.com/security/cve/CVE-2017-1000115" }, { "category": "external", "summary": "SUSE Bug 1053344 for CVE-2017-1000115", "url": "https://bugzilla.suse.com/1053344" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-08-24T16:12:39Z", "details": "moderate" } ], "title": "CVE-2017-1000115" }, { "cve": "CVE-2017-1000116", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000116" } ], "notes": [ { "category": "general", "text": "Mercurial prior to 4.3 did not adequately sanitize hostnames passed to ssh, leading to possible shell-injection attacks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000116", "url": "https://www.suse.com/security/cve/CVE-2017-1000116" }, { "category": "external", "summary": "SUSE Bug 1052481 for CVE-2017-1000116", "url": "https://bugzilla.suse.com/1052481" }, { "category": "external", "summary": "SUSE Bug 1052696 for CVE-2017-1000116", "url": "https://bugzilla.suse.com/1052696" }, { "category": "external", "summary": "SUSE Bug 1052932 for CVE-2017-1000116", "url": "https://bugzilla.suse.com/1052932" }, { "category": "external", "summary": "SUSE Bug 1053364 for CVE-2017-1000116", "url": "https://bugzilla.suse.com/1053364" }, { "category": "external", "summary": "SUSE Bug 1054653 for CVE-2017-1000116", "url": "https://bugzilla.suse.com/1054653" }, { "category": "external", "summary": "SUSE Bug 1066430 for CVE-2017-1000116", "url": "https://bugzilla.suse.com/1066430" }, { "category": "external", "summary": "SUSE Bug 1071709 for CVE-2017-1000116", "url": "https://bugzilla.suse.com/1071709" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:mercurial-2.8.2-15.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:mercurial-2.8.2-15.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-08-24T16:12:39Z", "details": "important" } ], "title": "CVE-2017-1000116" } ] }
suse-su-2017:2250-1
Vulnerability from csaf_suse
Published
2017-08-24 16:13
Modified
2017-08-24 16:13
Summary
Security update for mercurial
Notes
Title of the patch
Security update for mercurial
Description of the patch
This update for mercurial fixes the following issues:
- CVE-2017-1000115: path traversal via symlink could lead to unauthorized access (bsc#1053344)
- CVE-2017-1000116: argument injection in SSH URLs could lead to client-side code execution (bsc#1052696)
Patchnames
sdksp4-mercurial-13239
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for mercurial", "title": "Title of the patch" }, { "category": "description", "text": "This update for mercurial fixes the following issues:\n\n- CVE-2017-1000115: path traversal via symlink could lead to unauthorized access (bsc#1053344)\n- CVE-2017-1000116: argument injection in SSH URLs could lead to client-side code execution (bsc#1052696)\n\n", "title": "Description of the patch" }, { "category": "details", "text": "sdksp4-mercurial-13239", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_2250-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:2250-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20172250-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:2250-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-August/003155.html" }, { "category": "self", "summary": "SUSE Bug 1052696", "url": "https://bugzilla.suse.com/1052696" }, { "category": "self", "summary": "SUSE Bug 1053344", "url": "https://bugzilla.suse.com/1053344" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000115 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000115/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000116 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000116/" } ], "title": "Security update for mercurial", "tracking": { "current_release_date": "2017-08-24T16:13:29Z", "generator": { "date": "2017-08-24T16:13:29Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:2250-1", "initial_release_date": "2017-08-24T16:13:29Z", "revision_history": [ { "date": "2017-08-24T16:13:29Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "mercurial-2.3.2-0.18.3.1.i586", "product": { "name": "mercurial-2.3.2-0.18.3.1.i586", "product_id": "mercurial-2.3.2-0.18.3.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "mercurial-2.3.2-0.18.3.1.ia64", "product": { "name": "mercurial-2.3.2-0.18.3.1.ia64", "product_id": "mercurial-2.3.2-0.18.3.1.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "mercurial-2.3.2-0.18.3.1.ppc64", "product": { "name": "mercurial-2.3.2-0.18.3.1.ppc64", "product_id": "mercurial-2.3.2-0.18.3.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "mercurial-2.3.2-0.18.3.1.s390x", "product": { "name": "mercurial-2.3.2-0.18.3.1.s390x", "product_id": "mercurial-2.3.2-0.18.3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "mercurial-2.3.2-0.18.3.1.x86_64", "product": { "name": "mercurial-2.3.2-0.18.3.1.x86_64", "product_id": "mercurial-2.3.2-0.18.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-sdk:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mercurial-2.3.2-0.18.3.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.i586" }, "product_reference": "mercurial-2.3.2-0.18.3.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-2.3.2-0.18.3.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.ia64" }, "product_reference": "mercurial-2.3.2-0.18.3.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-2.3.2-0.18.3.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.ppc64" }, "product_reference": "mercurial-2.3.2-0.18.3.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-2.3.2-0.18.3.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.s390x" }, "product_reference": "mercurial-2.3.2-0.18.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-2.3.2-0.18.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.x86_64" }, "product_reference": "mercurial-2.3.2-0.18.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000115", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000115" } ], "notes": [ { "category": "general", "text": "Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the repository", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000115", "url": "https://www.suse.com/security/cve/CVE-2017-1000115" }, { "category": "external", "summary": "SUSE Bug 1053344 for CVE-2017-1000115", "url": "https://bugzilla.suse.com/1053344" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-08-24T16:13:29Z", "details": "moderate" } ], "title": "CVE-2017-1000115" }, { "cve": "CVE-2017-1000116", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000116" } ], "notes": [ { "category": "general", "text": "Mercurial prior to 4.3 did not adequately sanitize hostnames passed to ssh, leading to possible shell-injection attacks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000116", "url": "https://www.suse.com/security/cve/CVE-2017-1000116" }, { "category": "external", "summary": "SUSE Bug 1052481 for CVE-2017-1000116", "url": "https://bugzilla.suse.com/1052481" }, { "category": "external", "summary": "SUSE Bug 1052696 for CVE-2017-1000116", "url": "https://bugzilla.suse.com/1052696" }, { "category": "external", "summary": "SUSE Bug 1052932 for CVE-2017-1000116", "url": "https://bugzilla.suse.com/1052932" }, { "category": "external", "summary": "SUSE Bug 1053364 for CVE-2017-1000116", "url": "https://bugzilla.suse.com/1053364" }, { "category": "external", "summary": "SUSE Bug 1054653 for CVE-2017-1000116", "url": "https://bugzilla.suse.com/1054653" }, { "category": "external", "summary": "SUSE Bug 1066430 for CVE-2017-1000116", "url": "https://bugzilla.suse.com/1066430" }, { "category": "external", "summary": "SUSE Bug 1071709 for CVE-2017-1000116", "url": "https://bugzilla.suse.com/1071709" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:mercurial-2.3.2-0.18.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-08-24T16:13:29Z", "details": "important" } ], "title": "CVE-2017-1000116" } ] }
ghsa-hvr9-wr9p-grgr
Vulnerability from github
Published
2022-05-14 01:04
Modified
2024-09-24 20:47
Severity ?
7.5 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
VLAI Severity ?
Summary
Mercurial missing symlink check
Details
Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the repository
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "mercurial" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "4.3.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2017-1000115" ], "database_specific": { "cwe_ids": [ "CWE-59" ], "github_reviewed": true, "github_reviewed_at": "2024-05-01T17:00:31Z", "nvd_published_at": "2017-10-05T01:29:00Z", "severity": "HIGH" }, "details": "Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the repository", "id": "GHSA-hvr9-wr9p-grgr", "modified": "2024-09-24T20:47:20Z", "published": "2022-05-14T01:04:30Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000115" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:2489" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/mercurial/PYSEC-2017-88.yaml" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201709-18" }, { "type": "WEB", "url": "https://web.archive.org/web/20200227155758/http://www.securityfocus.com/bid/100290" }, { "type": "WEB", "url": "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29" }, { "type": "WEB", "url": "http://www.debian.org/security/2017/dsa-3963" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Mercurial missing symlink check" }
rhsa-2017:2489
Vulnerability from csaf_redhat
Published
2017-08-17 11:06
Modified
2024-11-22 11:20
Summary
Red Hat Security Advisory: mercurial security update
Notes
Topic
An update for mercurial is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mercurial is a fast, lightweight source control management system designed for efficient handling of very large distributed projects.
Security Fix(es):
* A vulnerability was found in the way Mercurial handles path auditing and caches the results. An attacker could abuse a repository with a series of commits mixing symlinks and regular files/directories to trick Mercurial into writing outside of a given repository. (CVE-2017-1000115)
* A shell command injection flaw related to the handling of "ssh" URLs has been discovered in Mercurial. This can be exploited to execute shell commands with the privileges of the user running the Mercurial client, for example, when performing a "checkout" or "update" action on a sub-repository within a malicious repository or a legitimate repository containing a malicious commit. (CVE-2017-1000116)
Red Hat would like to thank the Mercurial Security Team for reporting CVE-2017-1000115 and the Subversion Team for reporting CVE-2017-1000116.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for mercurial is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mercurial is a fast, lightweight source control management system designed for efficient handling of very large distributed projects.\n\nSecurity Fix(es):\n\n* A vulnerability was found in the way Mercurial handles path auditing and caches the results. An attacker could abuse a repository with a series of commits mixing symlinks and regular files/directories to trick Mercurial into writing outside of a given repository. (CVE-2017-1000115)\n\n* A shell command injection flaw related to the handling of \"ssh\" URLs has been discovered in Mercurial. This can be exploited to execute shell commands with the privileges of the user running the Mercurial client, for example, when performing a \"checkout\" or \"update\" action on a sub-repository within a malicious repository or a legitimate repository containing a malicious commit. (CVE-2017-1000116)\n\nRed Hat would like to thank the Mercurial Security Team for reporting CVE-2017-1000115 and the Subversion Team for reporting CVE-2017-1000116.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:2489", "url": "https://access.redhat.com/errata/RHSA-2017:2489" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1479915", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479915" }, { "category": "external", "summary": "1480330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480330" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_2489.json" } ], "title": "Red Hat Security Advisory: mercurial security update", "tracking": { "current_release_date": "2024-11-22T11:20:09+00:00", "generator": { "date": "2024-11-22T11:20:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2017:2489", "initial_release_date": "2017-08-17T11:06:19+00:00", "revision_history": [ { "date": "2017-08-17T11:06:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-08-17T11:06:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T11:20:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "product": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "product_id": "mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mercurial-debuginfo@2.6.2-8.el7_4?arch=x86_64" } } }, { "category": "product_version", "name": "mercurial-0:2.6.2-8.el7_4.x86_64", "product": { "name": "mercurial-0:2.6.2-8.el7_4.x86_64", "product_id": "mercurial-0:2.6.2-8.el7_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mercurial@2.6.2-8.el7_4?arch=x86_64" } } }, { "category": "product_version", "name": "mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "product": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "product_id": "mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mercurial-hgk@2.6.2-8.el7_4?arch=x86_64" } } }, { "category": "product_version", "name": "emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "product": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "product_id": "emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/emacs-mercurial@2.6.2-8.el7_4?arch=x86_64" } } }, { "category": "product_version", "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "product": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "product_id": "emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/emacs-mercurial-el@2.6.2-8.el7_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mercurial-0:2.6.2-8.el7_4.src", "product": { "name": "mercurial-0:2.6.2-8.el7_4.src", "product_id": "mercurial-0:2.6.2-8.el7_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mercurial@2.6.2-8.el7_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "product": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "product_id": "mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mercurial-debuginfo@2.6.2-8.el7_4?arch=s390x" } } }, { "category": "product_version", "name": "mercurial-0:2.6.2-8.el7_4.s390x", "product": { "name": "mercurial-0:2.6.2-8.el7_4.s390x", "product_id": "mercurial-0:2.6.2-8.el7_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mercurial@2.6.2-8.el7_4?arch=s390x" } } }, { "category": "product_version", "name": "mercurial-hgk-0:2.6.2-8.el7_4.s390x", "product": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.s390x", "product_id": "mercurial-hgk-0:2.6.2-8.el7_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mercurial-hgk@2.6.2-8.el7_4?arch=s390x" } } }, { "category": "product_version", "name": "emacs-mercurial-0:2.6.2-8.el7_4.s390x", "product": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.s390x", "product_id": "emacs-mercurial-0:2.6.2-8.el7_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/emacs-mercurial@2.6.2-8.el7_4?arch=s390x" } } }, { "category": "product_version", "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "product": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "product_id": "emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/emacs-mercurial-el@2.6.2-8.el7_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "product": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "product_id": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mercurial-debuginfo@2.6.2-8.el7_4?arch=ppc64" } } }, { "category": "product_version", "name": "mercurial-0:2.6.2-8.el7_4.ppc64", "product": { "name": "mercurial-0:2.6.2-8.el7_4.ppc64", "product_id": "mercurial-0:2.6.2-8.el7_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mercurial@2.6.2-8.el7_4?arch=ppc64" } } }, { "category": "product_version", "name": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "product": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "product_id": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mercurial-hgk@2.6.2-8.el7_4?arch=ppc64" } } }, { "category": "product_version", "name": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "product": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "product_id": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/emacs-mercurial@2.6.2-8.el7_4?arch=ppc64" } } }, { "category": "product_version", "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "product": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "product_id": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/emacs-mercurial-el@2.6.2-8.el7_4?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "product": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "product_id": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mercurial-debuginfo@2.6.2-8.el7_4?arch=ppc64le" } } }, { "category": "product_version", "name": "mercurial-0:2.6.2-8.el7_4.ppc64le", "product": { "name": "mercurial-0:2.6.2-8.el7_4.ppc64le", "product_id": "mercurial-0:2.6.2-8.el7_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mercurial@2.6.2-8.el7_4?arch=ppc64le" } } }, { "category": "product_version", "name": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "product": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "product_id": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mercurial-hgk@2.6.2-8.el7_4?arch=ppc64le" } } }, { "category": "product_version", "name": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "product": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "product_id": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/emacs-mercurial@2.6.2-8.el7_4?arch=ppc64le" } } }, { "category": "product_version", "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "product": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "product_id": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/emacs-mercurial-el@2.6.2-8.el7_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "product": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "product_id": "mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mercurial-hgk@2.6.2-8.el7_4?arch=aarch64" } } }, { "category": "product_version", "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "product": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "product_id": "mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mercurial-debuginfo@2.6.2-8.el7_4?arch=aarch64" } } }, { "category": "product_version", "name": "emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "product": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "product_id": "emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/emacs-mercurial@2.6.2-8.el7_4?arch=aarch64" } } }, { "category": "product_version", "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "product": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "product_id": "emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/emacs-mercurial-el@2.6.2-8.el7_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.src", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.src", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.src" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.src", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.src", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.src" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.src", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.src", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "mercurial-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-hgk-0:2.6.2-8.el7_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64" }, "product_reference": "mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mercurial Security Team" ] } ], "cve": "CVE-2017-1000115", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2017-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1480330" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the way Mercurial handles path auditing and caches the results. An attacker could abuse a repository with a series of commits mixing symlinks and regular files/directories to trick Mercurial into writing outside of a given repository.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mercurial: pathaudit: path traversal via symlink", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000115" }, { "category": "external", "summary": "RHBZ#1480330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480330" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000115", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000115" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000115", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000115" }, { "category": "external", "summary": "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29", "url": "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-17T11:06:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2489" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mercurial: pathaudit: path traversal via symlink" }, { "acknowledgments": [ { "names": [ "the Subversion Team" ] } ], "cve": "CVE-2017-1000116", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2017-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479915" } ], "notes": [ { "category": "description", "text": "A shell command injection flaw related to the handling of \"ssh\" URLs has been discovered in Mercurial. This can be exploited to execute shell commands with the privileges of the user running the Mercurial client, for example, when performing a \"checkout\" or \"update\" action on a sub-repository within a malicious repository or a legitimate repository containing a malicious commit.", "title": "Vulnerability description" }, { "category": "summary", "text": "mercurial: command injection on clients through malicious ssh URLs", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000116" }, { "category": "external", "summary": "RHBZ#1479915", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479915" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000116", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000116" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000116", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000116" }, { "category": "external", "summary": "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29", "url": "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-17T11:06:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2489" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Client-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Client-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7ComputeNode-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7ComputeNode-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Server-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Server-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Server-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Server-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Workstation-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Workstation-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.aarch64", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:emacs-mercurial-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.aarch64", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:emacs-mercurial-el-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.src", "7Workstation-optional-7.4.Z:mercurial-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.aarch64", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:mercurial-debuginfo-0:2.6.2-8.el7_4.x86_64", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.aarch64", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.ppc64le", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.s390x", "7Workstation-optional-7.4.Z:mercurial-hgk-0:2.6.2-8.el7_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mercurial: command injection on clients through malicious ssh URLs" } ] }
pysec-2017-88
Vulnerability from pysec
Published
2017-10-05 01:29
Modified
2021-08-27 03:22
Details
Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the repository
Impacted products
Name | purl | mercurial | pkg:pypi/mercurial |
---|
Aliases
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "mercurial", "purl": "pkg:pypi/mercurial" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "4.3" } ], "type": "ECOSYSTEM" } ], "versions": [ "0.8.1", "0.9", "0.9.1", "0.9.2", "0.9.3", "0.9.4", "0.9.5", "1.0", "1.0.1", "1.0.2", "1.1", "1.1.1", "1.1.2", "1.2", "1.2.1", "1.3", "1.3.1", "1.4", "1.4.1", "1.4.2", "1.4.3", "1.5", "1.5.1", "1.5.2", "1.5.3", "1.5.4", "1.6", "1.6.1", "1.6.2", "1.6.3", "1.6.4", "1.7", "1.7.1", "1.7.2", "1.7.3", "1.7.5", "1.8", "1.8.1", "1.8.2", "1.8.3", "1.8.4", "1.9", "1.9.1", "1.9.2", "1.9.3", "2.0", "2.0.1", "2.0.2", "2.1", "2.1.1", "2.1.2", "2.2", "2.2.2", "2.3", "2.4.1", "2.5", "2.5.1", "2.5.2", "2.6", "2.6.1", "2.6.2", "2.6.3", "2.7.0", "2.7.1", "2.7.2", "2.8", "2.8.1", "2.8.2", "2.9", "2.9.1", "3.0", "3.0.1", "3.1", "3.1.1", "3.1.2", "3.2", "3.2.1", "3.2.2", "3.2.3", "3.2.4", "3.3", "3.3-rc", "3.3.1", "3.3.2", "3.3.3", "3.4", "3.4-rc", "3.4.1", "3.4.2", "3.5", "3.5-rc", "3.5.1", "3.5.2", "3.6", "3.6-rc", "3.6.1", "3.6.2", "3.6.3", "3.7", "3.7-rc", "3.7.1", "3.7.2", "3.7.3", "3.8", "3.8-rc", "3.8.1", "3.8.2", "3.8.3", "3.8.4", "3.9", "3.9-rc", "3.9.1", "3.9.2", "4.0", "4.0-rc", "4.0.1", "4.0.2", "4.1", "4.1-rc", "4.1.1", "4.1.2", "4.1.3", "4.2", "4.2-rc", "4.2.1", "4.2.2", "4.2.3", "4.3-rc", "4.3rc0" ] } ], "aliases": [ "CVE-2017-1000115" ], "details": "Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the repository", "id": "PYSEC-2017-88", "modified": "2021-08-27T03:22:07.021138Z", "published": "2017-10-05T01:29:00Z", "references": [ { "type": "WEB", "url": "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29" }, { "type": "ADVISORY", "url": "https://security.gentoo.org/glsa/201709-18" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/100290" }, { "type": "ADVISORY", "url": "http://www.debian.org/security/2017/dsa-3963" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2017:2489" } ] }
fkie_cve-2017-1000115
Vulnerability from fkie_nvd
Published
2017-10-05 01:29
Modified
2025-04-20 01:37
Severity ?
Summary
Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the repository
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.debian.org/security/2017/dsa-3963 | Third Party Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/100290 | Third Party Advisory, VDB Entry | |
cve@mitre.org | https://access.redhat.com/errata/RHSA-2017:2489 | Third Party Advisory | |
cve@mitre.org | https://security.gentoo.org/glsa/201709-18 | Third Party Advisory, VDB Entry | |
cve@mitre.org | https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29 | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2017/dsa-3963 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/100290 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2017:2489 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/201709-18 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29 | Release Notes, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mercurial | mercurial | * | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_aus | 7.4 | |
redhat | enterprise_linux_server_aus | 7.6 | |
redhat | enterprise_linux_server_eus | 7.4 | |
redhat | enterprise_linux_server_eus | 7.5 | |
redhat | enterprise_linux_server_eus | 7.6 | |
redhat | enterprise_linux_server_tus | 7.4 | |
redhat | enterprise_linux_server_tus | 7.6 | |
redhat | enterprise_linux_workstation | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mercurial:mercurial:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8A4E3DF-ABE5-4C9E-8D09-0B36887A59E1", "versionEndExcluding": "4.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "BF77CDCF-B9C9-427D-B2BF-36650FB2148C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D5F7E11E-FB34-4467-8919-2B6BEAABF665", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the repository" }, { "lang": "es", "value": "Las versiones anteriores a la 4.3 de Mercurial son vulnerables a una falta de comprobaci\u00f3n de symlink. Los repositorios maliciosos pueden aprovecharse de esto para modificar archivos fuera del repositorio." } ], "id": "CVE-2017-1000115", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-10-05T01:29:04.587", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2017/dsa-3963" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/100290" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2489" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://security.gentoo.org/glsa/201709-18" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2017/dsa-3963" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/100290" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2489" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://security.gentoo.org/glsa/201709-18" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2017-1000115
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the repository
Aliases
Aliases
{ "GSD": { "alias": "CVE-2017-1000115", "description": "Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the repository", "id": "GSD-2017-1000115", "references": [ "https://www.suse.com/security/cve/CVE-2017-1000115.html", "https://www.debian.org/security/2017/dsa-3963", "https://access.redhat.com/errata/RHSA-2017:2489", "https://advisories.mageia.org/CVE-2017-1000115.html", "https://security.archlinux.org/CVE-2017-1000115", "https://alas.aws.amazon.com/cve/html/CVE-2017-1000115.html", "https://linux.oracle.com/cve/CVE-2017-1000115.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-1000115" ], "details": "Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the repository", "id": "GSD-2017-1000115", "modified": "2023-12-13T01:21:02.410147Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "DATE_ASSIGNED": "2017-08-22T17:29:33.327665", "ID": "CVE-2017-1000115", "REQUESTER": "security@mercurial-scm.org", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the repository" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29", "refsource": "CONFIRM", "url": "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29" }, { "name": "100290", "refsource": "BID", "url": "http://www.securityfocus.com/bid/100290" }, { "name": "DSA-3963", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3963" }, { "name": "RHSA-2017:2489", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2489" }, { "name": "GLSA-201709-18", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201709-18" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mercurial:mercurial:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-1000115" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the repository" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-59" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29", "refsource": "CONFIRM", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29" }, { "name": "GLSA-201709-18", "refsource": "GENTOO", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://security.gentoo.org/glsa/201709-18" }, { "name": "100290", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/100290" }, { "name": "DSA-3963", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2017/dsa-3963" }, { "name": "RHSA-2017:2489", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2489" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2019-05-10T14:58Z", "publishedDate": "2017-10-05T01:29Z" } } }
opensuse-su-2024:10586-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
mercurial-5.9.1-2.1 on GA media
Notes
Title of the patch
mercurial-5.9.1-2.1 on GA media
Description of the patch
These are all security issues fixed in the mercurial-5.9.1-2.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10586
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "mercurial-5.9.1-2.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the mercurial-5.9.1-2.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-10586", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10586-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2008-2942 page", "url": "https://www.suse.com/security/cve/CVE-2008-2942/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000115 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000115/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000116 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000116/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17458 page", "url": "https://www.suse.com/security/cve/CVE-2017-17458/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1000132 page", "url": "https://www.suse.com/security/cve/CVE-2018-1000132/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-13346 page", "url": "https://www.suse.com/security/cve/CVE-2018-13346/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-13348 page", "url": "https://www.suse.com/security/cve/CVE-2018-13348/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-17983 page", "url": "https://www.suse.com/security/cve/CVE-2018-17983/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-3902 page", "url": "https://www.suse.com/security/cve/CVE-2019-3902/" } ], "title": "mercurial-5.9.1-2.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:10586-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "mercurial-5.9.1-2.1.aarch64", "product": { "name": "mercurial-5.9.1-2.1.aarch64", "product_id": "mercurial-5.9.1-2.1.aarch64" } }, { "category": "product_version", "name": "mercurial-lang-5.9.1-2.1.aarch64", "product": { "name": "mercurial-lang-5.9.1-2.1.aarch64", "product_id": "mercurial-lang-5.9.1-2.1.aarch64" } }, { "category": "product_version", "name": "mercurial-tests-5.9.1-2.1.aarch64", "product": { "name": "mercurial-tests-5.9.1-2.1.aarch64", "product_id": "mercurial-tests-5.9.1-2.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "mercurial-5.9.1-2.1.ppc64le", "product": { "name": "mercurial-5.9.1-2.1.ppc64le", "product_id": "mercurial-5.9.1-2.1.ppc64le" } }, { "category": "product_version", "name": "mercurial-lang-5.9.1-2.1.ppc64le", "product": { "name": "mercurial-lang-5.9.1-2.1.ppc64le", "product_id": "mercurial-lang-5.9.1-2.1.ppc64le" } }, { "category": "product_version", "name": "mercurial-tests-5.9.1-2.1.ppc64le", "product": { "name": "mercurial-tests-5.9.1-2.1.ppc64le", "product_id": "mercurial-tests-5.9.1-2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "mercurial-5.9.1-2.1.s390x", "product": { "name": "mercurial-5.9.1-2.1.s390x", "product_id": "mercurial-5.9.1-2.1.s390x" } }, { "category": "product_version", "name": "mercurial-lang-5.9.1-2.1.s390x", "product": { "name": "mercurial-lang-5.9.1-2.1.s390x", "product_id": "mercurial-lang-5.9.1-2.1.s390x" } }, { "category": "product_version", "name": "mercurial-tests-5.9.1-2.1.s390x", "product": { "name": "mercurial-tests-5.9.1-2.1.s390x", "product_id": "mercurial-tests-5.9.1-2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "mercurial-5.9.1-2.1.x86_64", "product": { "name": "mercurial-5.9.1-2.1.x86_64", "product_id": "mercurial-5.9.1-2.1.x86_64" } }, { "category": "product_version", "name": "mercurial-lang-5.9.1-2.1.x86_64", "product": { "name": "mercurial-lang-5.9.1-2.1.x86_64", "product_id": "mercurial-lang-5.9.1-2.1.x86_64" } }, { "category": "product_version", "name": "mercurial-tests-5.9.1-2.1.x86_64", "product": { "name": "mercurial-tests-5.9.1-2.1.x86_64", "product_id": "mercurial-tests-5.9.1-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mercurial-5.9.1-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64" }, "product_reference": "mercurial-5.9.1-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-5.9.1-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le" }, "product_reference": "mercurial-5.9.1-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-5.9.1-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x" }, "product_reference": "mercurial-5.9.1-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-5.9.1-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64" }, "product_reference": "mercurial-5.9.1-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-lang-5.9.1-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64" }, "product_reference": "mercurial-lang-5.9.1-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-lang-5.9.1-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le" }, "product_reference": "mercurial-lang-5.9.1-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-lang-5.9.1-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x" }, "product_reference": "mercurial-lang-5.9.1-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-lang-5.9.1-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64" }, "product_reference": "mercurial-lang-5.9.1-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-tests-5.9.1-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64" }, "product_reference": "mercurial-tests-5.9.1-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-tests-5.9.1-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le" }, "product_reference": "mercurial-tests-5.9.1-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-tests-5.9.1-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x" }, "product_reference": "mercurial-tests-5.9.1-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mercurial-tests-5.9.1-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" }, "product_reference": "mercurial-tests-5.9.1-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-2942", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2008-2942" } ], "notes": [ { "category": "general", "text": "Directory traversal vulnerability in patch.py in Mercurial 1.0.1 allows user-assisted attackers to modify arbitrary files via \"..\" (dot dot) sequences in a patch file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2008-2942", "url": "https://www.suse.com/security/cve/CVE-2008-2942" }, { "category": "external", "summary": "SUSE Bug 404959 for CVE-2008-2942", "url": "https://bugzilla.suse.com/404959" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2008-2942" }, { "cve": "CVE-2017-1000115", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000115" } ], "notes": [ { "category": "general", "text": "Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the repository", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000115", "url": "https://www.suse.com/security/cve/CVE-2017-1000115" }, { "category": "external", "summary": "SUSE Bug 1053344 for CVE-2017-1000115", "url": "https://bugzilla.suse.com/1053344" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2017-1000115" }, { "cve": "CVE-2017-1000116", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000116" } ], "notes": [ { "category": "general", "text": "Mercurial prior to 4.3 did not adequately sanitize hostnames passed to ssh, leading to possible shell-injection attacks.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000116", "url": "https://www.suse.com/security/cve/CVE-2017-1000116" }, { "category": "external", "summary": "SUSE Bug 1052481 for CVE-2017-1000116", "url": "https://bugzilla.suse.com/1052481" }, { "category": "external", "summary": "SUSE Bug 1052696 for CVE-2017-1000116", "url": "https://bugzilla.suse.com/1052696" }, { "category": "external", "summary": "SUSE Bug 1052932 for CVE-2017-1000116", "url": "https://bugzilla.suse.com/1052932" }, { "category": "external", "summary": "SUSE Bug 1053364 for CVE-2017-1000116", "url": "https://bugzilla.suse.com/1053364" }, { "category": "external", "summary": "SUSE Bug 1054653 for CVE-2017-1000116", "url": "https://bugzilla.suse.com/1054653" }, { "category": "external", "summary": "SUSE Bug 1066430 for CVE-2017-1000116", "url": "https://bugzilla.suse.com/1066430" }, { "category": "external", "summary": "SUSE Bug 1071709 for CVE-2017-1000116", "url": "https://bugzilla.suse.com/1071709" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2017-1000116" }, { "cve": "CVE-2017-17458", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17458" } ], "notes": [ { "category": "general", "text": "In Mercurial before 4.4.1, it is possible that a specially malformed repository can cause Git subrepositories to run arbitrary code in the form of a .git/hooks/post-update script checked into the repository. Typical use of Mercurial prevents construction of such repositories, but they can be created programmatically.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17458", "url": "https://www.suse.com/security/cve/CVE-2017-17458" }, { "category": "external", "summary": "SUSE Bug 1071715 for CVE-2017-17458", "url": "https://bugzilla.suse.com/1071715" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2017-17458" }, { "cve": "CVE-2018-1000132", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1000132" } ], "notes": [ { "category": "general", "text": "Mercurial version 4.5 and earlier contains a Incorrect Access Control (CWE-285) vulnerability in Protocol server that can result in Unauthorized data access. This attack appear to be exploitable via network connectivity. This vulnerability appears to have been fixed in 4.5.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1000132", "url": "https://www.suse.com/security/cve/CVE-2018-1000132" }, { "category": "external", "summary": "SUSE Bug 1085211 for CVE-2018-1000132", "url": "https://bugzilla.suse.com/1085211" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-1000132" }, { "cve": "CVE-2018-13346", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-13346" } ], "notes": [ { "category": "general", "text": "The mpatch_apply function in mpatch.c in Mercurial before 4.6.1 incorrectly proceeds in cases where the fragment start is past the end of the original data, aka OVE-20180430-0004.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-13346", "url": "https://www.suse.com/security/cve/CVE-2018-13346" }, { "category": "external", "summary": "SUSE Bug 1100354 for CVE-2018-13346", "url": "https://bugzilla.suse.com/1100354" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-13346" }, { "cve": "CVE-2018-13348", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-13348" } ], "notes": [ { "category": "general", "text": "The mpatch_decode function in mpatch.c in Mercurial before 4.6.1 mishandles certain situations where there should be at least 12 bytes remaining after the current position in the patch data, but actually are not, aka OVE-20180430-0001.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-13348", "url": "https://www.suse.com/security/cve/CVE-2018-13348" }, { "category": "external", "summary": "SUSE Bug 1100353 for CVE-2018-13348", "url": "https://bugzilla.suse.com/1100353" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-13348" }, { "cve": "CVE-2018-17983", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-17983" } ], "notes": [ { "category": "general", "text": "cext/manifest.c in Mercurial before 4.7.2 has an out-of-bounds read during parsing of a malformed manifest entry.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-17983", "url": "https://www.suse.com/security/cve/CVE-2018-17983" }, { "category": "external", "summary": "SUSE Bug 1110899 for CVE-2018-17983", "url": "https://bugzilla.suse.com/1110899" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-17983" }, { "cve": "CVE-2019-3902", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-3902" } ], "notes": [ { "category": "general", "text": "A flaw was found in Mercurial before 4.9. It was possible to use symlinks and subrepositories to defeat Mercurial\u0027s path-checking logic and write files outside a repository.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-3902", "url": "https://www.suse.com/security/cve/CVE-2019-3902" }, { "category": "external", "summary": "SUSE Bug 1133035 for CVE-2019-3902", "url": "https://bugzilla.suse.com/1133035" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:mercurial-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-lang-5.9.1-2.1.x86_64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.aarch64", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.ppc64le", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.s390x", "openSUSE Tumbleweed:mercurial-tests-5.9.1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2019-3902" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…