7.5
HIGH
CVE-2017-1000115
Mercurial Path Traversal Vulnerability
Description

Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the repository

INFO

Published Date :

Oct. 5, 2017, 1:29 a.m.

Last Modified :

May 10, 2019, 2:58 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-1000115 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
1 Debian debian_linux
1 Mercurial mercurial
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-1000115.

URL Resource
http://www.debian.org/security/2017/dsa-3963 Third Party Advisory
http://www.securityfocus.com/bid/100290 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:2489 Third Party Advisory
https://security.gentoo.org/glsa/201709-18 Third Party Advisory VDB Entry
https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29 Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-1000115 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-1000115 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 10, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.debian.org/security/2017/dsa-3963 No Types Assigned http://www.debian.org/security/2017/dsa-3963 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201709-18 Patch, Third Party Advisory, VDB Entry https://security.gentoo.org/glsa/201709-18 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2489 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2489 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:mercurial:mercurial:*:*:*:*:*:*:*:* versions up to (including) 4.2.3 OR *cpe:2.3:a:mercurial:mercurial:*:*:*:*:*:*:*:* versions up to (excluding) 4.3
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2489 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 06, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3963 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 13, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29 No Types Assigned https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29 Release Notes, Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201709-18 No Types Assigned https://security.gentoo.org/glsa/201709-18 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/100290 No Types Assigned http://www.securityfocus.com/bid/100290 Third Party Advisory, VDB Entry
    Added CWE CWE-59
    Added CPE Configuration OR *cpe:2.3:a:mercurial:mercurial:4.2.3:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-1000115 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-1000115 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.35 }} -0.55%

score

0.84688

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability