Multiple vulnerabilities in JIRA



Published: 2019-05-06
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-3399
CVE-2019-3400
CWE-ID CWE-284
CWE-79
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
Jira Software
Client/Desktop applications / Other client software

Vendor Atlassian

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper access control

EUVDB-ID: #VU18401

Risk: Medium

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-3399

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to sensitive information.

The vulnerability exists due to absent access restrictions when displaying information for archived projects within the BrowseProjects.jspa resource. A remote non-authenticated attacker can view contents of all archived projects. 

Example:

http://[host]/jira/secure/BrowseProjects.jspa?selectedCategory=archived&selectedProjectType=all&s=view_archived_projects 

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Jira Software: 7.12.0 - 8.0.1

External links

http://jira.atlassian.com/browse/JRASERVER-69246


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Cross-site scripting

EUVDB-ID: #VU18395

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-3400

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when processing data passed via the "jql" HTTP GET parameter to "/rest/gadget/1.0/issueTable/jql" URL. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Exploitation example:

http://[host]/rest/gadget/1.0/issueTable/jql?jql=XSS

Mitigation

Install update from vendor's website.

Vulnerable software versions

Jira Software: 7.8.2 - 8.0.1

External links

http://jira.atlassian.com/browse/JRASERVER-69245


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###