Fisheye and Crucible Security Advisory 2018-03-28

Fisheye and Crucible - Argument injection through Mercurial repository URI handling on Windows - CVE-2018-5223

Note: As of  September 2014 we are no longer issuing binary bug patches, instead we create new maintenance releases for the major versions we are backporting.

Summary

CVE-2018-5223 - Argument injection through Mercurial repository URI handling on Windows

Advisory Release Date

  10 AM PDT (Pacific Time, -7 hours)

ProductsFisheye and Crucible

Affected Fisheye and Crucible Versions

  • version < 4.4.6
  • 4.5.0
  • 4.5.1
  • 4.5.2

Fixed Fisheye and Crucible Versions

  • 4.4.6
  • 4.5.3
CVE IDCVE-2018-5223

Summary of Vulnerability

This advisory discloses a critical severity security vulnerability which affects Fisheye and Crucible. All versions of Fisheye and Crucible before 4.4.6 (the fixed version for 4.4.x) and from 4.5.0 before 4.5.3 (the fixed version for 4.5.x) running on the Windows operating system are affected by this vulnerability. 


Customers who have upgraded Fisheye and Crucible to version 4.4.6 or 4.5.3 are not affected.


Customers who do not run Fisheye or Crucible on the Windows operating system are not affected.

Customers who have downloaded and installed Fisheye and Crucible on Windows less than 4.4.6 (the fixed version for 4.4.x)

Customers who have downloaded and installed Fisheye and Crucible on Windows >= 4.5.0 less than 4.5.3 (the fixed version for 4.5.x)


Please upgrade your Fisheye and Crucible installations immediately to fix this vulnerability.


Argument injection through Mercurial repository URI handling on Windows (CVE-2018-5223)

Severity

Atlassian rates the severity level of this vulnerability as critical, according to the scale published in our Atlassian severity levels. The scale allows us to rank the severity as critical, high, moderate or low.

This is our assessment and you should evaluate its applicability to your own IT environment.

Description

Fisheye and Crucible did not correctly check if a configured Mercurial repository URI contained values that the Windows operating system may consider argument parameters. An attacker who has permission to add a repository in Fisheye or Crucible can execute code of their choice on systems that run a vulnerable version of Fisheye or Crucible on the Windows operating system.


All versions of Fisheye and Crucible before 4.4.6 (the fixed version for 4.4.x) and from 4.5.0 before 4.5.3 (the fixed version for 4.5.x) are affected by this vulnerability.


This issue can be tracked for Fisheye at: https://jira.atlassian.com/browse/FE-7014 .

This issue can be tracked for Crucible at: https://jira.atlassian.com/browse/CRUC-8181.

Acknowledgements

Atlassian would like to credit Zhang Tianqi @ Tophant for reporting this issue to us.

Mitigation

Atlassian recommends that you upgrade to the latest version. However, if you are unable to upgrade then you can apply the following mitigation.

This issue can be mitigated by uninstalling the Mercurial client executable from Fisheye and Crucible server.

Fix

We have taken the following steps to address this issue:

  1. Released Fisheye version 4.5.3 that contains a fix for this issue and can be downloaded from https://www.atlassian.com/software/fisheye/download.
  2. Released Crucible version 4.5.3 that contains a fix for this issue and can be downloaded from https://www.atlassian.com/software/crucible/download.
  3. Released Fisheye version 4.4.6 that contains a fix for this issue and can be downloaded from https://www.atlassian.com/software/fisheye/download-archives.
  4. Released Crucible version 4.4.6 that contains a fix for this issue and can be downloaded from https://www.atlassian.com/software/crucible/download-archives.

What You Need to Do

Atlassian recommends that you upgrade to the latest version. For a full description of the latest version of Fisheye, see the release notes You can download the latest version of Fisheye from the download centre. For a full description of the latest version of Crucible, see the release notes You can download the latest version of Crucible from the download centre.


Upgrade Fisheye and Crucible to version 4.5.3 or higher.

If you are running Fisheye or Crucible 4.4.x and cannot upgrade to 4.5.3  then upgrade to version 4.4.6.

Support

If you did not receive an email for this advisory and you wish to receive such emails in the future go to https://my.atlassian.com/email and subscribe to Alerts emails.

If you have questions or concerns regarding this advisory, please raise a support request at https://support.atlassian.com/.

References

Security Bug fix Policy

As per our new policy critical security bug fixes will be back ported in accordance with https://www.atlassian.com/trust/security/bug-fix-policy.  We will release new maintenance releases for the versions covered by the new policy instead of binary patches.

Binary patches are no longer released. 

Severity Levels for security issuesAtlassian security advisories include a severity level and a CVE identifier. This severity level is based on our self-calculated CVSS score for each specific vulnerability. CVSS is an industry standard vulnerability metric. You can also learn more about CVSS at FIRST.org.
End of Life Policy Our end of life policy varies for different products. Please refer to our EOL Policy for details. 
Last modified on Mar 23, 2018

Was this helpful?

Yes
No
Provide feedback about this article
Powered by Confluence and Scroll Viewport.