what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Sourcetree Remote Code Execution

Sourcetree Remote Code Execution
Posted Jul 24, 2018
Authored by Etienne Stalmans, Terry Zhang | Site atlassian.com

Sourcetree suffers from multiple remote code execution vulnerabilities related to git submodules and argument injection. macOS versions 1.0b2 up to 2.7.6 and Windows versions 0.5.1.0 up to 2.6.10 are affected.

tags | advisory, remote, vulnerability, code execution
systems | windows
advisories | CVE-2018-11235, CVE-2018-13385, CVE-2018-13386
SHA-256 | cde4d25e68a273c6d5c20d3578cda77f6c048e35cf3936b680f4f3eaecbffdd7

Sourcetree Remote Code Execution

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

This email refers to the advisory found at
https://confluence.atlassian.com/sourcetreekb/sourcetree-security-advisory-2018-07-18-953674465.html
.


CVE ID:

* CVE-2018-11235.
* CVE-2018-13385.
* CVE-2018-13386.


Product: Sourcetree.

Affected Sourcetree product versions:

* for macOS, 1.0b2 <= version < 2.7.6
* for Windows, 0.5.1.0 <= version < 2.6.10


Fixed Sourcetree product versions:

* for macOS, Sourcetree 2.7.6 has been released with a fix for these issues.
* for Windows, Sourcetree 2.6.10 has been released with a fix for these issues.


Summary:
This advisory discloses critical severity security vulnerabilities. Versions of
Sourcetree are affected by these vulnerabilities.



Customers who have upgraded Sourcetree to version 2.7.6 (Sourcetree for macOS)
or 2.6.10 (Sourcetree for Windows) are not affected.

Customers who have downloaded and installed Sourcetree >= 1.0b2 but less than
2.7.6 (the fixed version for macOS) or who have downloaded and installed
Sourcetree >= 0.5.1.0 but less than 2.6.10 (the fixed version for
Windows) please
upgrade your Sourcetree installations immediately to fix these vulnerabilities.



Sourcetree for macOS - Git submodules vulnerability (CVE-2018-11235)

Severity:
Atlassian rates the severity level of this vulnerability as critical, according
to the scale published in our Atlassian severity levels. The scale allows us to
rank the severity as critical, high, moderate or low.
This is our assessment and you should evaluate its applicability to your own IT
environment.


Description:

The embedded version of Git used in Sourcetree for macOS was vulnerable to
CVE-2018-11235. An attacker can exploit this issue if they can commit to a Git
repository linked in Sourcetree for macOS or that has been recursively cloned or
if a user interacts with a submodule. This allows them to execute arbitrary code
on systems running a vulnerable version of Sourcetree for macOS.
Versions of Sourcetree for macOS starting with version 1.02b before version
2.7.4 are affected by this vulnerability. This issue can be tracked at:
https://jira.atlassian.com/browse/SRCTREE-5845 .

Sourcetree for Windows - Git submodules vulnerability (CVE-2018-11235)

Severity:
Atlassian rates the severity level of this vulnerability as critical, according
to the scale published in our Atlassian severity levels. The scale allows us to
rank the severity as critical, high, moderate or low.
This is our assessment and you should evaluate its applicability to your own IT
environment.


Description:

The embedded version of Git used in Sourcetree for Windows was vulnerable to
CVE-2018-11235. An attacker can exploit this issue if they can commit to a Git
repository linked in Sourcetree for Windows or that has been recursively cloned
or if a user interacts with a submodule. This allows them to execute arbitrary
code on systems running a vulnerable version of Sourcetree for Windows.
Versions of Sourcetree for Windows starting with version 0.5.1.0 before version
2.6.10 are affected by this vulnerability. This issue can be tracked at:
https://jira.atlassian.com/browse/SRCTREEWIN-8882 .

Sourcetree for macOS - Argument injection via Mercurial repository filenames
(CVE-2018-13385)

Severity:
Atlassian rates the severity level of this vulnerability as critical, according
to the scale published in our Atlassian severity levels. The scale allows us to
rank the severity as critical, high, moderate or low.
This is our assessment and you should evaluate its applicability to your own IT
environment.


Description:

There was an argument injection vulnerability in Sourcetree for macOS via
filenames in Mercurial repositories. An attacker with permission to commit to a
Mercurial repository linked in Sourcetree for macOS is able to exploit this
issue to gain code execution on the system.
Versions of Sourcetree for macOS before version 2.7.6 are affected by this
vulnerability. This issue can be tracked at:
https://jira.atlassian.com/browse/SRCTREE-5846 .

Sourcetree for Windows - Argument injection via Mercurial repository filenames
(CVE-2018-13386)

Severity:
Atlassian rates the severity level of this vulnerability as critical, according
to the scale published in our Atlassian severity levels. The scale allows us to
rank the severity as critical, high, moderate or low.
This is our assessment and you should evaluate its applicability to your own IT
environment.


Description:

There was an argument injection vulnerability in Sourcetree for Windows via
filenames in Mercurial repositories. An attacker with permission to commit to a
Mercurial repository linked in Sourcetree for Windows is able to exploit this
issue to gain code execution on the system.
Versions of Sourcetree for Windows before version 2.6.10 are affected by this
vulnerability. This issue can be tracked at:
https://jira.atlassian.com/browse/SRCTREEWIN-8884 .



Fix:

To address these issues, we've released the following versions containing a
fix:

* Sourcetree for macOS version 2.7.6
* Sourcetree for Windows version 2.6.10

Remediation:

Upgrade Sourcetree for Windows to version 2.6.10 or higher.

The vulnerabilities and fix versions are described above. If affected, you
should upgrade to the latest version immediately.

If you are running Sourcetree macOS and cannot upgrade to 2.6.10 (Sourcetree for
Windows), upgrade to version 2.7.6.


For a full description of the latest version of Sourcetree, see the release
notes found at https://www.sourcetreeapp.com/update/releasenotes/2.7.6.html.
You can download the latest version of Sourcetree from the download centre
found at https://www.sourcetreeapp.com/.

Acknowledgements:
Atlassian would like to credit Etienne Stalmans and Terry Zhang at Tophant for
reporting these issues to us.
-----BEGIN PGP SIGNATURE-----
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=ceAu
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close