Remote code execution in Atlassian JIRA



Published: 2018-03-08
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-5224
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Jira Software
Client/Desktop applications / Other client software

Vendor Atlassian

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Improper input validation

EUVDB-ID: #VU12762

Risk: Low

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-5224

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to execute arbitrary code on the target system.

The weakness exists due to incorrect check if a configured Mercurial repository URI contained values that the Windows operating system may consider argument parameters. A remote attacker, who has permission to create a repository in Bamboo, edit an existing plan in Bamboo that has a non-linked Mercurial repository or create a plan in Bamboo either globally or in a project using Bamboo Specs, can execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to version 6.3.3 or 6.4.1.

Vulnerable software versions

Jira Software: 2.7.1 - 6.4.0

External links

http://jira.atlassian.com/browse/BAM-19743


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###