Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-9462

Published: 6 June 2017

In Mercurial before 4.1.3, "hg serve --stdio" allows remote authenticated users to launch the Python debugger, and consequently execute arbitrary code, by using --debugger as a repository name.

From the Ubuntu Security Team

It was discovered that Mercurial incorrectly handled repository names. An attacker could possibly use this issue to execute arbitrary code.

Notes

AuthorNote
sbeattie
backported patches in debian bug report

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
mercurial
Launchpad, Ubuntu, Debian
artful
Released (4.3.1-2)
bionic Not vulnerable

trusty
Released (2.8.2-1ubuntu1.4)
upstream Needs triage

xenial
Released (3.7.3-1ubuntu1.1)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
cosmic Not vulnerable

Patches:
upstream: https://www.mercurial-scm.org/repo/hg/rev/77eaf9539499

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H