Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
0

CVE-2016-3630

Disclosure Date: April 13, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The binary delta decoder in Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a (1) clone, (2) push, or (3) pull command, related to (a) a list sizing rounding error and (b) short records.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.8 High
Impact Score:
5.9
Exploitability Score:
2.8
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • debian,
  • fedoraproject,
  • mercurial,
  • opensuse,
  • suse

Products

  • debian linux 7.0,
  • debian linux 8.0,
  • fedora 22,
  • fedora 23,
  • leap 42.1,
  • linux enterprise debuginfo 11,
  • linux enterprise software development kit 11,
  • linux enterprise software development kit 12,
  • mercurial,
  • opensuse 13.2
Technical Analysis