Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Mercurial
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Mercurial
ID: RHSA-2016:0706-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 2. Mai 2016, 16:59
Referenzen: https://access.redhat.com/security/cve/CVE-2016-3068
https://access.redhat.com/security/cve/CVE-2016-3069
Applikationen: Mercurial

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: mercurial security update
Advisory ID: RHSA-2016:0706-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0706.html
Issue date: 2016-05-02
CVE Names: CVE-2016-3068 CVE-2016-3069
=====================================================================

1. Summary:

An update for mercurial is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mercurial is a fast, lightweight source control management system designed
for efficient handling of very large distributed projects.

Security Fix(es):

* It was discovered that Mercurial failed to properly check Git
sub-repository URLs. A Mercurial repository that includes a Git
sub-repository with a specially crafted URL could cause Mercurial to
execute arbitrary code. (CVE-2016-3068)

* It was discovered that the Mercurial convert extension failed to sanitize
special characters in Git repository names. A Git repository with a
specially crafted name could cause Mercurial to execute arbitrary code when
the Git repository was converted to a Mercurial repository. (CVE-2016-3069)

Red Hat would like to thank Blake Burkhart for reporting these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1319768 - CVE-2016-3068 mercurial: command injection via git subrepository urls
1320155 - CVE-2016-3069 mercurial: convert extension command injection via git
repository names

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
mercurial-2.6.2-6.el7_2.src.rpm

x86_64:
emacs-mercurial-2.6.2-6.el7_2.x86_64.rpm
emacs-mercurial-el-2.6.2-6.el7_2.x86_64.rpm
mercurial-2.6.2-6.el7_2.x86_64.rpm
mercurial-debuginfo-2.6.2-6.el7_2.x86_64.rpm
mercurial-hgk-2.6.2-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
mercurial-2.6.2-6.el7_2.src.rpm

x86_64:
emacs-mercurial-2.6.2-6.el7_2.x86_64.rpm
emacs-mercurial-el-2.6.2-6.el7_2.x86_64.rpm
mercurial-2.6.2-6.el7_2.x86_64.rpm
mercurial-debuginfo-2.6.2-6.el7_2.x86_64.rpm
mercurial-hgk-2.6.2-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
mercurial-2.6.2-6.el7_2.src.rpm

ppc64:
mercurial-2.6.2-6.el7_2.ppc64.rpm
mercurial-debuginfo-2.6.2-6.el7_2.ppc64.rpm

ppc64le:
mercurial-2.6.2-6.el7_2.ppc64le.rpm
mercurial-debuginfo-2.6.2-6.el7_2.ppc64le.rpm

s390x:
mercurial-2.6.2-6.el7_2.s390x.rpm
mercurial-debuginfo-2.6.2-6.el7_2.s390x.rpm

x86_64:
mercurial-2.6.2-6.el7_2.x86_64.rpm
mercurial-debuginfo-2.6.2-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
emacs-mercurial-2.6.2-6.el7_2.ppc64.rpm
emacs-mercurial-el-2.6.2-6.el7_2.ppc64.rpm
mercurial-debuginfo-2.6.2-6.el7_2.ppc64.rpm
mercurial-hgk-2.6.2-6.el7_2.ppc64.rpm

ppc64le:
emacs-mercurial-2.6.2-6.el7_2.ppc64le.rpm
emacs-mercurial-el-2.6.2-6.el7_2.ppc64le.rpm
mercurial-debuginfo-2.6.2-6.el7_2.ppc64le.rpm
mercurial-hgk-2.6.2-6.el7_2.ppc64le.rpm

s390x:
emacs-mercurial-2.6.2-6.el7_2.s390x.rpm
emacs-mercurial-el-2.6.2-6.el7_2.s390x.rpm
mercurial-debuginfo-2.6.2-6.el7_2.s390x.rpm
mercurial-hgk-2.6.2-6.el7_2.s390x.rpm

x86_64:
emacs-mercurial-2.6.2-6.el7_2.x86_64.rpm
emacs-mercurial-el-2.6.2-6.el7_2.x86_64.rpm
mercurial-debuginfo-2.6.2-6.el7_2.x86_64.rpm
mercurial-hgk-2.6.2-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
mercurial-2.6.2-6.el7_2.src.rpm

x86_64:
mercurial-2.6.2-6.el7_2.x86_64.rpm
mercurial-debuginfo-2.6.2-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
emacs-mercurial-2.6.2-6.el7_2.x86_64.rpm
emacs-mercurial-el-2.6.2-6.el7_2.x86_64.rpm
mercurial-debuginfo-2.6.2-6.el7_2.x86_64.rpm
mercurial-hgk-2.6.2-6.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3068
https://access.redhat.com/security/cve/CVE-2016-3069
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXJ1lbXlSAg2UNWIIRAgnkAKCfmYBBOazfHnHmM2z26lie5IBY/QCbBwIs
MZo3DbOhi9A9aIybMw+jm0o=
=WCyY
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung