Vulnerabilities > CVE-2018-5223 - Improper Input Validation vulnerability in Atlassian Crucible and Fisheye

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
atlassian
CWE-20
nessus

Summary

Fisheye and Crucible did not correctly check if a configured Mercurial repository URI contained values that the Windows operating system may consider argument parameters. An attacker who has permission to add a repository in Fisheye or Crucible can execute code of their choice on systems that run a vulnerable version of Fisheye or Crucible on the Windows operating system. All versions of Fisheye and Crucible before 4.4.6 (the fixed version for 4.4.x) and from 4.5.0 before 4.5.3 (the fixed version for 4.5.x) are affected by this vulnerability.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyCGI abuses
    NASL idCRUCIBLE_4_5_3.NASL
    descriptionAccording to its self-reported version, the installation of Atlassian Crucible running on the remote Windows host is prior to 4.4.6 or 4.5.x prior to 4.5.3. It is, therefore, affected by a remote command execution vulnerability due to improper sanitization of characters in a Mercurial repository URI which may be interpreted as argument parameters on the Windows operating system. An authenticated, remote attacker can exploit this to execute arbitrary commands with the privileges of the user running the server. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id123687
    published2019-04-04
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123687
    titleAtlassian Crucible for Windows < 4.4.6, 4.5.x < 4.5.3 Remote Code Execution Vulnerability
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(123687);
      script_version("1.2");
      script_cvs_date("Date: 2019/10/30 13:24:46");
    
      script_cve_id("CVE-2018-5223");
      script_bugtraq_id(103665);
    
      script_name(english:"Atlassian Crucible for Windows < 4.4.6, 4.5.x < 4.5.3 Remote Code Execution Vulnerability");
      script_summary(english:"Checks the version of Crucible.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The version of Atlassian Crucible installed on the remote Windows host is affected by a Remote Code Execution vulnerability.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version, the installation of Atlassian Crucible running on the remote  Windows host is
    prior to 4.4.6 or 4.5.x prior to 4.5.3. It is, therefore, affected by a remote command execution vulnerability due to 
    improper sanitization of characters in a Mercurial repository URI which may be interpreted as argument parameters on 
    the Windows operating system. An authenticated, remote attacker can exploit this to execute arbitrary commands with the
    privileges of the user running the server. 
    
    Note that Nessus has not tested for this issue but has instead relied
    only on the application's self-reported version number.");
      # https://confluence.atlassian.com/crucible/fisheye-and-crucible-security-advisory-2018-03-28-946613862.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ed9f2030");
      script_set_attribute(attribute:"solution", value:"Upgrade Crucible to 4.4.6 or later. 
        For Crucible version 4.5.x upgrade 4.5.3 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-5223");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/03/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/03/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/04");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:atlassian:crucible");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("crucible_detect.nasl", "os_fingerprint.nasl");
      script_require_keys("installed_sw/crucible");
      script_require_ports("Services/www", 8060);
    
      exit(0);
    }
    
    include("http.inc");
    include("vcf.inc");
    include("audit.inc");
    
    # Vuln only on Windows
    os = get_kb_item_or_exit('Host/OS');
    if ('Windows' >!< os) audit(AUDIT_OS_NOT, 'Windows', os);
    
    conf = get_kb_item('Host/OS/Confidence');
    if ((conf <= 70) && (report_paranoia < 2 )) 
    {
      exit(1, 'Can\'t determine the host\'s OS with sufficient confidence and \'show potential false alarms\' is not enabled.');
    }
    
    port = get_http_port(default:8060);
    app_info = vcf::get_app_info(app:'crucible', port:port, webapp:TRUE);
    
    vcf::check_granularity(app_info:app_info, sig_segments:3);
    constraints = [
      { 'fixed_version' : '4.4.6' }, { 'min_version' : '4.5.0', 'fixed_version' : '4.5.3' }
    ];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
    
  • NASL familyCGI abuses
    NASL idFISHEYE_4_5_3.NASL
    descriptionAccording to its self-reported version, the installation of Atlassian Fisheye running on the remote Windows host is prior to 4.4.6 or 4.5.x prior to 4.5.3. It is, therefore, affected by a remote command execution vulnerability due to improper sanitization of characters in a Mercurial repository URI which may be interpreted as argument parameters on the Windows operating system. An authenticated, remote attacker can exploit this to execute arbitrary commands with the privileges of the user running the server. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id123688
    published2019-04-04
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123688
    titleAtlassian Fisheye for Windows < 4.4.6, 4.5.x < 4.5.3 Remote Code Execution Vulnerability
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(123688);
      script_version("1.2");
      script_cvs_date("Date: 2019/10/30 13:24:46");
    
      script_cve_id("CVE-2018-5223");
      script_bugtraq_id(103665);
    
      script_name(english:"Atlassian Fisheye for Windows < 4.4.6, 4.5.x < 4.5.3 Remote Code Execution Vulnerability");
      script_summary(english:"Checks the version of Fisheye.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The version of Atlassian Fisheye installed on the remote Windows host is affected by a Remote Code Execution vulnerability.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version, the installation of Atlassian Fisheye running on the remote Windows host is
    prior to 4.4.6 or 4.5.x prior to 4.5.3. It is, therefore, affected by a remote command execution vulnerability due
    to improper sanitization of characters in a Mercurial repository URI which may be interpreted as argument parameters
    on the Windows operating system. An authenticated, remote attacker can exploit this to execute arbitrary commands 
    with the privileges of the user running the server. 
    
    Note that Nessus has not tested for this issue but has instead relied
    only on the application's self-reported version number.");
      # https://confluence.atlassian.com/crucible/fisheye-and-crucible-security-advisory-2018-03-28-946613862.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ed9f2030");
      script_set_attribute(attribute:"solution", value:"Upgrade Fisheye to 4.4.6 or later. 
        For Fisheye version 4.5.x upgrade to 4.5.3 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-5223");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/03/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/03/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/04");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:atlassian:fisheye");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("fisheye_detect.nasl", "os_fingerprint.nasl");
      script_require_keys("installed_sw/fisheye");
      script_require_ports("Services/www", 8060);
    
      exit(0);
    }
    
    include("http.inc");
    include("vcf.inc");
    include("audit.inc");
    
    # Vuln only on Windows
    os = get_kb_item_or_exit('Host/OS');
    if ('Windows' >!< os) audit(AUDIT_OS_NOT, 'Windows', os);
    
    conf = get_kb_item('Host/OS/Confidence');
    if ((conf <= 70) && (report_paranoia < 2 )) 
    {
      exit(1, 'Can\'t determine the host\'s OS with sufficient confidence and \'show potential false alarms\' is not enabled.');
    }
    
    port = get_http_port(default:8060);
    app_info = vcf::get_app_info(app:'fisheye', port:port, webapp:TRUE);
    
    vcf::check_granularity(app_info:app_info, sig_segments:3);
    constraints = [
      { 'fixed_version' : '4.4.6' }, { 'min_version' : '4.5.0', 'fixed_version' : '4.5.3' }
    ];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);