exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Sourcetree Git Arbitrary Code Execution / URL Handling

Sourcetree Git Arbitrary Code Execution / URL Handling
Posted Mar 21, 2019
Authored by Atlassian, Terry Zhang

Sourcetree for macOS versions below 3.1.1 to 1.2 and Sourcetree for Windows versions below 3.0.17 to 0.5a suffer from code execution vulnerabilities related to the inclusion of git, a Mercurial hooks argument injection vulnerability, and a URI handling vulnerability.

tags | advisory, vulnerability, code execution
systems | windows
advisories | CVE-2018-17456, CVE-2018-20234, CVE-2018-20235, CVE-2018-20236
SHA-256 | b0d0c095cbfecc82d058925a21b052e5cd29e36b802d25a05e5dae99f9f856dc

Sourcetree Git Arbitrary Code Execution / URL Handling

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

This email refers to the advisory found at
https://confluence.atlassian.com/display/SOURCETREEKB/Sourcetree+Security+Advisory+2018-03-06
.


CVE ID:

* CVE-2018-17456.
* CVE-2018-20234.
* CVE-2018-20235.
* CVE-2018-20236.


Product: Sourcetree.

Affected Sourcetree product versions:

1.2 <= version < 3.1.1
0.5a <= version < 3.0.17


Fixed Sourcetree product versions:

* for macOS, Sourcetree 3.1.1 has been released with a fix for these issues.
* for Windows, Sourcetree 3.0.17 has been released with a fix for these issues.


Summary:
This advisory discloses critical severity security vulnerabilities. Versions of
Sourcetree are affected by these vulnerabilities.



Customers who have upgraded Sourcetree to version 3.1.1 (Sourcetree for macOS)
or 3.0.17 (Sourcetree for Windows) are not affected.

Customers who have downloaded and installed Sourcetree >= 1.2 but less than
3.1.1 (the fixed version for macOS) or who have downloaded and installed
Sourcetree >= 0.5a but less than 3.0.17 (the fixed version for Windows) please
upgrade your Sourcetree installations immediately to fix these vulnerabilities.



Sourcetree for macOS - Git submodules vulnerability (CVE-2018-17456)

Severity:
Atlassian rates the severity level of this vulnerability as critical, according
to the scale published in our Atlassian severity levels. The scale allows us to
rank the severity as critical, high, moderate or low.
This is our assessment and you should evaluate its applicability to your own IT
environment.


Description:

The embedded version of Git used in Sourcetree for macOS was vulnerable to
CVE-2018-17456. An attacker can exploit this issue if they can commit to a Git
repository linked in Sourcetree for macOS. This allows them to execute arbitrary
code on systems running a vulnerable version of Sourcetree for macOS.
Versions of Sourcetree for macOS starting with version 1.2 before version 3.1.1
are affected by this vulnerability. This issue can be tracked at:
https://jira.atlassian.com/browse/SRCTREE-6394 .

Sourcetree for Windows - Git submodules vulnerability (CVE-2018-17456)

Severity:
Atlassian rates the severity level of this vulnerability as critical, according
to the scale published in our Atlassian severity levels. The scale allows us to
rank the severity as critical, high, moderate or low.
This is our assessment and you should evaluate its applicability to your own IT
environment.


Description:

The embedded version of Git used in Sourcetree for Windows was vulnerable to
CVE-2018-17456. An attacker can exploit this issue if they can commit to a Git
repository linked in Sourcetree for Windows. This allows them to execute
arbitrary code on systems running a vulnerable version of Sourcetree for
Windows.
Versions of Sourcetree for Windows starting with version 0.5a before version
3.0.17 are affected by this vulnerability. This issue can be tracked at:
https://jira.atlassian.com/browse/SRCTREEWIN-11292 .

Sourcetree for macOS - Mercurial hooks vulnerability (CVE-2018-20234)

Severity:
Atlassian rates the severity level of this vulnerability as critical, according
to the scale published in our Atlassian severity levels. The scale allows us to
rank the severity as critical, high, moderate or low.
This is our assessment and you should evaluate its applicability to your own IT
environment.


Description:

There was an argument injection vulnerability in Sourcetree for macOS via
filenames in Mercurial repositories. A remote attacker with permission to commit
to a Mercurial repository linked in Sourcetree for macOS is able to exploit this
issue to gain code execution on the system.
Versions of Sourcetree for macOS starting with version 1.2 before version 3.1.1
are affected by this vulnerability. This issue can be tracked at:
https://jira.atlassian.com/browse/SRCTREE-6391 .

Sourcetree for Windows - Mercurial hooks vulnerability (CVE-2018-20235)

Severity:
Atlassian rates the severity level of this vulnerability as critical, according
to the scale published in our Atlassian severity levels. The scale allows us to
rank the severity as critical, high, moderate or low.
This is our assessment and you should evaluate its applicability to your own IT
environment.


Description:

There was an argument injection vulnerability in Sourcetree for Windows via
filenames in Mercurial repositories. A remote attacker with permission to commit
to a Mercurial repository linked in Sourcetree for Windows is able to exploit
this issue to gain code execution on the system.
Versions of Sourcetree for Windows starting with version 0.5a before version
3.0.15 are affected by this vulnerability. This issue can be tracked at:
https://jira.atlassian.com/browse/SRCTREEWIN-11289 .

Sourcetree for Windows - URI handling vulnerability (CVE-2018-20236)

Severity:
Atlassian rates the severity level of this vulnerability as critical, according
to the scale published in our Atlassian severity levels. The scale allows us to
rank the severity as critical, high, moderate or low.
This is our assessment and you should evaluate its applicability to your own IT
environment.


Description:

There was an command injection vulnerability in Sourcetree for Windows via URI
handling. A remote attacker could send a malicious URI to a victim using
Sourcetree for Windows to exploit this issue to gain code execution on the
system.
Versions of Sourcetree for Windows starting with version 0.5a before version
3.0.15 are affected by this vulnerability. This issue can be tracked at:
https://jira.atlassian.com/browse/SRCTREEWIN-11291 .



Fix:

To address these issues, we've released the following versions containing a
fix:

* Sourcetree version 3.1.1 (Sourcetree for macOS)
* Sourcetree version 3.0.17 (Sourcetree for Windows)

Remediation:

Upgrade Sourcetree to version 3.0.17 (Sourcetree for Windows) or higher.

The vulnerabilities and fix versions are described above. If affected, you
should upgrade to the latest version immediately.

If you are running Sourcetree macOS and cannot upgrade to 3.0.17 (Sourcetree for
Windows), upgrade to version 3.1.1.


For a full description of the latest version of Sourcetree for macOS, see
the release notes found at
https://product-downloads.atlassian.com/software/sourcetree/ReleaseNotes/Sourcetree_3.1.1.html.
For a full description of the latest version of Sourcetree for Windows, see
the release notes found at
https://product-downloads.atlassian.com/software/sourcetree/windows/ga/ReleaseNotes_3.0.17.html.
You can download the latest version of Sourcetree from the download centre found
at https://www.sourcetreeapp.com/.

Acknowledgements:
Atlassian would like to credit Terry Zhang (pnig0s) at Tophant for reporting
these issues to us.
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEXh3qw5vbMx/VSutRJCCXorxSdqAFAlyTA+MACgkQJCCXorxS
dqB+KA//eOvNeVBrXof0SKr9UJlSJ+JpklyQV9Ama5WXW85h3OWzYLmuCTfDX03d
HADsm2zB2901PKA2JUdwm47ayE+9EyAvxLdk5MY+gh/NWRvruNnNf2TMvDorCtWD
BSJwu1B6lEmojWFGcvRGZ3ne1ALVCJfc09jGW2kBL+JdowKRZjQRXpU5ifB7dDLH
ggrSEY5v3RnbRDk5OYC/ccW319Kdnu9fz7fTZfdsM6M5U4aaw3BQnqiPn2/zF2HW
2YiqK77QjTeWPUIa4QjA+H6LcZlKIVw3nbGS4r8tE4w5tlfOMmn2bc21IAt0Mp9I
R3hE31p0OgSi8e05M8juz9iqbOCDdOd4jDjp51Y5US0LJYZq/tWL0Nufu5t613HT
KQ6kvG27zi9di+P4A8Vt6LiqR7NNAw/R3wqJ+0ofgRrWsPxGOrcmsyzGrPH3G7fS
FsWA0IBevIpeOvPg6VAeFYrqhgtvEqTBIAYcHg1G6l13qnixP+eXA4Zi1YL6U5Km
9Du9I/2iIg1keUSIYgzl7zirMf0TgV7tPZhallsyh/aQErFlGn7V/rsp5qTMcz+4
oQ/M15mQ75mnkrWwu+pCTzqHmsqjE3efYHgeJfM1/wQ8BCyMDZOVmTREokmnCqUa
ZUEYJWDhT4BTuHDHMHGuFJdrQk94diqfou3u5cb7K2zYUYrl6fo=
=LJZw
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close