CVE-2017-9462

CVE Details

Release Date:2017-04-18

Description


In Mercurial before 4.1.3, hg serve --stdio allows remoteauthenticated users to launch the Python debugger, and consequently execute arbitrary code, by using --debugger as a repository name.

See more information about CVE-2017-9462 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 9 Base Metrics: AV:N/AC:L/Au:S/C:C/I:C/A:C
Access Vector: Network Attack Complexity: Low
Authentication: Requires single instance Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (mercurial)ELSA-2017-15762017-06-27
Oracle Linux version 7 (mercurial)ELSA-2017-15762017-06-27



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete