5.9
MEDIUM
CVE-2019-3902
Mercurial Symlink Traversal Vulnerability
Description

A flaw was found in Mercurial before 4.9. It was possible to use symlinks and subrepositories to defeat Mercurial's path-checking logic and write files outside a repository.

INFO

Published Date :

April 22, 2019, 4:29 p.m.

Last Modified :

July 31, 2020, 1:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2019-3902 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Debian debian_linux
1 Mercurial mercurial
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-3902.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3902 Issue Tracking Vendor Advisory
https://lists.debian.org/debian-lts-announce/2019/04/msg00024.html Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/07/msg00032.html
https://usn.ubuntu.com/4086-1/
https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.9_.282019-02-01.29 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-3902 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-3902 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 31, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/07/msg00032.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
    Added CWE Red Hat, Inc. CWE-22
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4086-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 29, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3902 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3902 Issue Tracking, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/04/msg00024.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/04/msg00024.html Third Party Advisory
    Changed Reference Type https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.9_.282019-02-01.29 No Types Assigned https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.9_.282019-02-01.29 Third Party Advisory
    Added CWE CWE-59
    Added CPE Configuration OR *cpe:2.3:a:mercurial:mercurial:*:*:*:*:*:*:*:* versions up to (excluding) 4.9
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 26, 2019

    Action Type Old Value New Value
    Added Reference https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.9_.282019-02-01.29 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/04/msg00024.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} 0.03%

score

0.66386

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability