[ authorization ] [ registration ] [ restore account ]
Contact us
You can contact us by:
0day Today Exploits Market and 0day Exploits Database

Atlassian Fisheye / Crucible 4.5.2 Code Execution Vulnerability

Author
Atlassian
Risk
[
Security Risk Critical
]
0day-ID
0day-ID-30132
Category
web applications
Date add
07-04-2018
CVE
CVE-2018-5223
Platform
php
This email refers to the advisory found at
https://confluence.atlassian.com/x/aS5sO and
https://confluence.atlassian.com/x/Zi5sO .


CVE ID:

* CVE-2018-5223.


Product: Fisheye and Crucible.

Affected Fisheye and Crucible product versions:

version < 4.4.6
4.5.0 <= version < 4.5.3


Fixed Fisheye and Crucible product versions:
* for 4.4.x, Fisheye 4.4.6 has been released with a fix for this issue.
* for 4.5.x, Fisheye 4.5.3 has been released with a fix for this issue.
* for 4.4.x, Crucible 4.4.6 has been released with a fix for this issue.
* for 4.5.x, Crucible 4.5.3 has been released with a fix for this issue.


Summary:
This advisory discloses a critical severity security vulnerability in Fisheye
and Crucible.
Versions of Fisheye and Crucible before 4.4.6 (the fixed version for 4.4.x) and
from 4.5.0 before 4.5.3 (the fixed version for 4.5.x) running on the Windows
operating system are affected by this vulnerability.


Customers who have upgraded Fisheye and Crucible installations to version 4.4.6
or 4.5.3 are not affected.

Customers who have downloaded and installed Fisheye or Crucible less than 4.4.6
(the fixed version for 4.4.x) or who have downloaded and installed Fisheye or
Crucible
>= 4.5.0 but less than 4.5.3 (the fixed version for 4.5.x) please upgrade your
Fisheye
and Crucible installations immediately to fix this vulnerability.


Argument injection through Mercurial repository uri handling on Windows
(CVE-2018-5223)

Severity:
Atlassian rates the severity level of this vulnerability as critical, according
to the scale published in our Atlassian severity levels. The scale allows us to
rank the severity as critical, high, moderate or low.
This is our assessment and you should evaluate its applicability to your own IT
environment.


Description:

Fisheye and Crucible did not correctly check if a configured Mercurial
repository URI
contained values that the Windows operating system may consider argument
parameters. An attacker who has permission to add a repository in Fisheye or
Crucible can
execute code of their choice on systems that run a vulnerable version of
Fisheye
or Crucible on the Windows operating system.
Versions of Fisheye and Crucible before 4.4.6 (the fixed version for 4.4.x) and
from 4.5.0
before 4.5.3 (the fixed version for 4.5.x) running on the Windows operating
system are affected by this vulnerability. This issue can be tracked at:
https://jira.atlassian.com/browse/FE-7014 .


Fix:

To address this issue, we've released the following versions containing a fix:

* Fisheye version 4.4.6
* Fisheye version 4.5.3
* Crucible version 4.4.6
* Crucible version 4.5.3

Remediation:

Upgrade Fisheye and Crucible to version 4.5.3 or higher.

The vulnerabilities and fix versions are described above. If affected, you
should upgrade to the latest version immediately.

If you are running Fisheye or Crucible 4.4.x and cannot upgrade to 4.5.3,
upgrade to version
4.4.6.


For a full description of the latest version of Fisheye, see
the release notes found at
https://confluence.atlassian.com/display/FISHEYE/Fisheye+releases. You can
download the latest version of Fisheye from the download centre found at
https://www.atlassian.com/software/fisheye/download.

For a full description of the latest version of Crucible, see
the release notes found at
https://confluence.atlassian.com/display/CRUCIBLE/Crucible+releases. You can
download the latest version of Crucible from the download centre found at
https://www.atlassian.com/software/crucible/download.


Support:
If you have questions or concerns regarding this advisory, please raise a
support request at https://support.atlassian.com/.

#  0day.today [2024-09-28]  #