Multiple vulnerabilities in Atlassian Fisheye and Crucible



Published: 2018-03-08 | Updated: 2018-05-14
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-5223
CVE-2018-5228
CWE-ID CWE-20
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Atlassian Fisheye
Client/Desktop applications / Office applications

Atlassian Crucible
Client/Desktop applications / Office applications

Vendor Atlassian

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper input validation

EUVDB-ID: #VU12441

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-5223

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to execute arbitrary code on the target system.

The weakness exists due to incorrect check if a configured Mercurial repository URI contained values that the Windows operating system may consider argument parameters. A remote attacker can supply a specially crafted input and execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to versions 4.4.6, 4.5.3 or 4.6.0.

Vulnerable software versions

Atlassian Fisheye: 4.4.0 - 4.5.2

Atlassian Crucible: 4.4.0 - 4.5.2

External links

http://jira.atlassian.com/browse/CRUC-8181


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU12615

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-5228

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The weakness exists in the /browse/~raw resource due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update to version 4.5.3 or 4.6.0.

Vulnerable software versions

Atlassian Fisheye: 4.4.3 - 4.5.1

Atlassian Crucible: 4.4.3 - 4.5.1

External links

http://jira.atlassian.com/browse/CRUC-8201
http://jira.atlassian.com/browse/FE-7035


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###