what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1576-01

Red Hat Security Advisory 2017-1576-01
Posted Jun 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1576-01 - Mercurial is a fast, lightweight source control management system designed for efficient handling of very large distributed projects. Security Fix: A flaw was found in the way "hg serve --stdio" command in Mercurial handled command-line options. A remote, authenticated attacker could use this flaw to execute arbitrary code on the Mercurial server by using specially crafted command-line options.

tags | advisory, remote, arbitrary
systems | linux, redhat
advisories | CVE-2017-9462
SHA-256 | 1734ed9eb729720f08ed7e92dc3dc860b851675b778347155bacb8e60fb582cc

Red Hat Security Advisory 2017-1576-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: mercurial security update
Advisory ID: RHSA-2017:1576-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1576
Issue date: 2017-06-27
CVE Names: CVE-2017-9462
=====================================================================

1. Summary:

An update for mercurial is now available for Red Hat Enterprise Linux 6 and
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mercurial is a fast, lightweight source control management system designed
for efficient handling of very large distributed projects.

Security Fix(es):

* A flaw was found in the way "hg serve --stdio" command in Mercurial
handled command-line options. A remote, authenticated attacker could use
this flaw to execute arbitrary code on the Mercurial server by using
specially crafted command-line options. (CVE-2017-9462)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1459482 - CVE-2017-9462 mercurial: Python debugger accessible to authorized users

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
mercurial-1.4-5.el6_9.src.rpm

i386:
emacs-mercurial-1.4-5.el6_9.i686.rpm
emacs-mercurial-el-1.4-5.el6_9.i686.rpm
mercurial-1.4-5.el6_9.i686.rpm
mercurial-debuginfo-1.4-5.el6_9.i686.rpm
mercurial-hgk-1.4-5.el6_9.i686.rpm

x86_64:
emacs-mercurial-1.4-5.el6_9.x86_64.rpm
emacs-mercurial-el-1.4-5.el6_9.x86_64.rpm
mercurial-1.4-5.el6_9.x86_64.rpm
mercurial-debuginfo-1.4-5.el6_9.x86_64.rpm
mercurial-hgk-1.4-5.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
mercurial-1.4-5.el6_9.src.rpm

x86_64:
emacs-mercurial-1.4-5.el6_9.x86_64.rpm
emacs-mercurial-el-1.4-5.el6_9.x86_64.rpm
mercurial-1.4-5.el6_9.x86_64.rpm
mercurial-debuginfo-1.4-5.el6_9.x86_64.rpm
mercurial-hgk-1.4-5.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
mercurial-1.4-5.el6_9.src.rpm

i386:
mercurial-1.4-5.el6_9.i686.rpm
mercurial-debuginfo-1.4-5.el6_9.i686.rpm

ppc64:
mercurial-1.4-5.el6_9.ppc64.rpm
mercurial-debuginfo-1.4-5.el6_9.ppc64.rpm

s390x:
mercurial-1.4-5.el6_9.s390x.rpm
mercurial-debuginfo-1.4-5.el6_9.s390x.rpm

x86_64:
mercurial-1.4-5.el6_9.x86_64.rpm
mercurial-debuginfo-1.4-5.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
emacs-mercurial-1.4-5.el6_9.i686.rpm
emacs-mercurial-el-1.4-5.el6_9.i686.rpm
mercurial-debuginfo-1.4-5.el6_9.i686.rpm
mercurial-hgk-1.4-5.el6_9.i686.rpm

ppc64:
emacs-mercurial-1.4-5.el6_9.ppc64.rpm
emacs-mercurial-el-1.4-5.el6_9.ppc64.rpm
mercurial-debuginfo-1.4-5.el6_9.ppc64.rpm
mercurial-hgk-1.4-5.el6_9.ppc64.rpm

s390x:
emacs-mercurial-1.4-5.el6_9.s390x.rpm
emacs-mercurial-el-1.4-5.el6_9.s390x.rpm
mercurial-debuginfo-1.4-5.el6_9.s390x.rpm
mercurial-hgk-1.4-5.el6_9.s390x.rpm

x86_64:
emacs-mercurial-1.4-5.el6_9.x86_64.rpm
emacs-mercurial-el-1.4-5.el6_9.x86_64.rpm
mercurial-debuginfo-1.4-5.el6_9.x86_64.rpm
mercurial-hgk-1.4-5.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
mercurial-1.4-5.el6_9.src.rpm

i386:
mercurial-1.4-5.el6_9.i686.rpm
mercurial-debuginfo-1.4-5.el6_9.i686.rpm

x86_64:
mercurial-1.4-5.el6_9.x86_64.rpm
mercurial-debuginfo-1.4-5.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
emacs-mercurial-1.4-5.el6_9.i686.rpm
emacs-mercurial-el-1.4-5.el6_9.i686.rpm
mercurial-debuginfo-1.4-5.el6_9.i686.rpm
mercurial-hgk-1.4-5.el6_9.i686.rpm

x86_64:
emacs-mercurial-1.4-5.el6_9.x86_64.rpm
emacs-mercurial-el-1.4-5.el6_9.x86_64.rpm
mercurial-debuginfo-1.4-5.el6_9.x86_64.rpm
mercurial-hgk-1.4-5.el6_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
mercurial-2.6.2-7.el7_3.src.rpm

x86_64:
emacs-mercurial-2.6.2-7.el7_3.x86_64.rpm
emacs-mercurial-el-2.6.2-7.el7_3.x86_64.rpm
mercurial-2.6.2-7.el7_3.x86_64.rpm
mercurial-debuginfo-2.6.2-7.el7_3.x86_64.rpm
mercurial-hgk-2.6.2-7.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
mercurial-2.6.2-7.el7_3.src.rpm

x86_64:
emacs-mercurial-2.6.2-7.el7_3.x86_64.rpm
emacs-mercurial-el-2.6.2-7.el7_3.x86_64.rpm
mercurial-2.6.2-7.el7_3.x86_64.rpm
mercurial-debuginfo-2.6.2-7.el7_3.x86_64.rpm
mercurial-hgk-2.6.2-7.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
mercurial-2.6.2-7.el7_3.src.rpm

aarch64:
mercurial-2.6.2-7.el7_3.aarch64.rpm
mercurial-debuginfo-2.6.2-7.el7_3.aarch64.rpm

ppc64:
mercurial-2.6.2-7.el7_3.ppc64.rpm
mercurial-debuginfo-2.6.2-7.el7_3.ppc64.rpm

ppc64le:
mercurial-2.6.2-7.el7_3.ppc64le.rpm
mercurial-debuginfo-2.6.2-7.el7_3.ppc64le.rpm

s390x:
mercurial-2.6.2-7.el7_3.s390x.rpm
mercurial-debuginfo-2.6.2-7.el7_3.s390x.rpm

x86_64:
mercurial-2.6.2-7.el7_3.x86_64.rpm
mercurial-debuginfo-2.6.2-7.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
emacs-mercurial-2.6.2-7.el7_3.aarch64.rpm
emacs-mercurial-el-2.6.2-7.el7_3.aarch64.rpm
mercurial-debuginfo-2.6.2-7.el7_3.aarch64.rpm
mercurial-hgk-2.6.2-7.el7_3.aarch64.rpm

ppc64:
emacs-mercurial-2.6.2-7.el7_3.ppc64.rpm
emacs-mercurial-el-2.6.2-7.el7_3.ppc64.rpm
mercurial-debuginfo-2.6.2-7.el7_3.ppc64.rpm
mercurial-hgk-2.6.2-7.el7_3.ppc64.rpm

ppc64le:
emacs-mercurial-2.6.2-7.el7_3.ppc64le.rpm
emacs-mercurial-el-2.6.2-7.el7_3.ppc64le.rpm
mercurial-debuginfo-2.6.2-7.el7_3.ppc64le.rpm
mercurial-hgk-2.6.2-7.el7_3.ppc64le.rpm

s390x:
emacs-mercurial-2.6.2-7.el7_3.s390x.rpm
emacs-mercurial-el-2.6.2-7.el7_3.s390x.rpm
mercurial-debuginfo-2.6.2-7.el7_3.s390x.rpm
mercurial-hgk-2.6.2-7.el7_3.s390x.rpm

x86_64:
emacs-mercurial-2.6.2-7.el7_3.x86_64.rpm
emacs-mercurial-el-2.6.2-7.el7_3.x86_64.rpm
mercurial-debuginfo-2.6.2-7.el7_3.x86_64.rpm
mercurial-hgk-2.6.2-7.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
mercurial-2.6.2-7.el7_3.src.rpm

x86_64:
mercurial-2.6.2-7.el7_3.x86_64.rpm
mercurial-debuginfo-2.6.2-7.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
emacs-mercurial-2.6.2-7.el7_3.x86_64.rpm
emacs-mercurial-el-2.6.2-7.el7_3.x86_64.rpm
mercurial-debuginfo-2.6.2-7.el7_3.x86_64.rpm
mercurial-hgk-2.6.2-7.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-9462
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZUihOXlSAg2UNWIIRAtqDAJ46Mfrf/318gxEBEKZninomiSEtfgCeJwOh
eGHtDBabV2gLcB7AoMGlKrA=
=k8n9
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close