Home / mailingsPDF  

[RHSA-2019:2276-01] Moderate: mercurial security update

Posted on 06 August 2019
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: mercurial security update
Advisory ID: RHSA-2019:2276-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2276
Issue date: 2019-08-06
CVE Names: CVE-2018-13346 CVE-2018-13347 CVE-2018-1000132
=====================================================================
1. Summary:

An update for mercurial is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mercurial is a fast, lightweight source control management system designed
for efficient handling of very large distributed projects.

Security Fix(es):

* mercurial: Buffer underflow in mpatch.c:mpatch_apply() (CVE-2018-13347)

* mercurial: HTTP server permissions bypass (CVE-2018-1000132)

* mercurial: Missing check for fragment start position in
mpatch.c:mpatch_apply() (CVE-2018-13346)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1553265 - CVE-2018-1000132 mercurial: HTTP server permissions bypass
1594087 - CVE-2018-13347 mercurial: Buffer underflow in mpatch.c:mpatch_apply()
1594090 - CVE-2018-13346 mercurial: Missing check for fragment start position in mpatch.c:mpatch_apply()

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
mercurial-2.6.2-10.el7.src.rpm

x86_64:
emacs-mercurial-2.6.2-10.el7.x86_64.rpm
emacs-mercurial-el-2.6.2-10.el7.x86_64.rpm
mercurial-2.6.2-10.el7.x86_64.rpm
mercurial-debuginfo-2.6.2-10.el7.x86_64.rpm
mercurial-hgk-2.6.2-10.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
mercurial-2.6.2-10.el7.src.rpm

x86_64:
emacs-mercurial-2.6.2-10.el7.x86_64.rpm
emacs-mercurial-el-2.6.2-10.el7.x86_64.rpm
mercurial-2.6.2-10.el7.x86_64.rpm
mercurial-debuginfo-2.6.2-10.el7.x86_64.rpm
mercurial-hgk-2.6.2-10.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
mercurial-2.6.2-10.el7.src.rpm

ppc64:
mercurial-2.6.2-10.el7.ppc64.rpm
mercurial-debuginfo-2.6.2-10.el7.ppc64.rpm

ppc64le:
mercurial-2.6.2-10.el7.ppc64le.rpm
mercurial-debuginfo-2.6.2-10.el7.ppc64le.rpm

s390x:
mercurial-2.6.2-10.el7.s390x.rpm
mercurial-debuginfo-2.6.2-10.el7.s390x.rpm

x86_64:
mercurial-2.6.2-10.el7.x86_64.rpm
mercurial-debuginfo-2.6.2-10.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
emacs-mercurial-2.6.2-10.el7.ppc64.rpm
emacs-mercurial-el-2.6.2-10.el7.ppc64.rpm
mercurial-debuginfo-2.6.2-10.el7.ppc64.rpm
mercurial-hgk-2.6.2-10.el7.ppc64.rpm

ppc64le:
emacs-mercurial-2.6.2-10.el7.ppc64le.rpm
emacs-mercurial-el-2.6.2-10.el7.ppc64le.rpm
mercurial-debuginfo-2.6.2-10.el7.ppc64le.rpm
mercurial-hgk-2.6.2-10.el7.ppc64le.rpm

s390x:
emacs-mercurial-2.6.2-10.el7.s390x.rpm
emacs-mercurial-el-2.6.2-10.el7.s390x.rpm
mercurial-debuginfo-2.6.2-10.el7.s390x.rpm
mercurial-hgk-2.6.2-10.el7.s390x.rpm

x86_64:
emacs-mercurial-2.6.2-10.el7.x86_64.rpm
emacs-mercurial-el-2.6.2-10.el7.x86_64.rpm
mercurial-debuginfo-2.6.2-10.el7.x86_64.rpm
mercurial-hgk-2.6.2-10.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
mercurial-2.6.2-10.el7.src.rpm

x86_64:
mercurial-2.6.2-10.el7.x86_64.rpm
mercurial-debuginfo-2.6.2-10.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
emacs-mercurial-2.6.2-10.el7.x86_64.rpm
emacs-mercurial-el-2.6.2-10.el7.x86_64.rpm
mercurial-debuginfo-2.6.2-10.el7.x86_64.rpm
mercurial-hgk-2.6.2-10.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-13346
https://access.redhat.com/security/cve/CVE-2018-13347
https://access.redhat.com/security/cve/CVE-2018-1000132
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP