Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mercurial
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mercurial
ID: 201612-19
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 7. Dezember 2016, 12:40
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3069
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3630
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9462
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3068
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9390
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3105
Applikationen: Mercurial

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--xTf7xQXFMSpDt7aApBLCxifsVunvW3NOE
Content-Type: multipart/mixed;
boundary="3qxDdcPGABtlfHgHlqlS9XLV8WhJLvnNc"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <b7cd6cc9-7eea-1826-f712-1fe9384b130b@gentoo.org>
Subject: [ GLSA 201612-19 ] Mercurial: Multiple vulnerabilities

--3qxDdcPGABtlfHgHlqlS9XLV8WhJLvnNc
Content-Type: multipart/alternative;
boundary="------------B2A5C41369636258B19EA8AD"

This is a multi-part message in MIME format.
--------------B2A5C41369636258B19EA8AD
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Mercurial: Multiple vulnerabilities
Date: December 07, 2016
Bugs: #533008, #544332, #578546, #582238
ID: 201612-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Mercurial, the worst of
which could lead to the remote execution of arbitrary code.

Background
==========

Mercurial is a distributed source control management system.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-vcs/mercurial < 3.8.4 >= 3.8.4

Description
===========

Multiple vulnerabilities have been discovered in Mercurial. Please
review the CVE identifier and bug reports referenced for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All mercurial users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-vcs/mercurial-3.8.4"

References
==========

[ 1 ] CVE-2014-9390
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9390
[ 2 ] CVE-2014-9462
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9462
[ 3 ] CVE-2016-3068
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3068
[ 4 ] CVE-2016-3069
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3069
[ 5 ] CVE-2016-3105
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3105
[ 6 ] CVE-2016-3630
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3630

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-19

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------B2A5C41369636258B19EA8AD
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Mercurial: Multiple vulnerabilities
Date: December 07, 2016
Bugs: #533008, #544332, #578546, #582238
ID: 201612-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in Mercurial, the worst of
which could lead to the remote execution of arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Mercurial is a distributed source control management system.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-vcs/mercurial &lt; 3.8.4 &gt;=3D
3=
=2E8.4=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in Mercurial. Please
review the CVE identifier and bug reports referenced for details.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could possibly execute arbitrary code with the
privileges of the process.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All mercurial users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Ddev-vcs/mercurial-3.8.4"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2014-9390
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2014-9390">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
14-9390</a>
[ 2 ] CVE-2014-9462
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2014-9462">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
14-9462</a>
[ 3 ] CVE-2016-3068
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-3068">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-3068</a>
[ 4 ] CVE-2016-3069
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-3069">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-3069</a>
[ 5 ] CVE-2016-3105
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-3105">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-3105</a>
[ 6 ] CVE-2016-3630
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-3630">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-3630</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-19">https://security.gentoo.org/glsa/201612-19</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------B2A5C41369636258B19EA8AD--

--3qxDdcPGABtlfHgHlqlS9XLV8WhJLvnNc--

--xTf7xQXFMSpDt7aApBLCxifsVunvW3NOE
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=xiCy
-----END PGP SIGNATURE-----

--xTf7xQXFMSpDt7aApBLCxifsVunvW3NOE--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung