Multiple vulnerabilities in Atlassian Jira



Published: 2019-05-22 | Updated: 2019-09-25
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-8443
CVE-2019-8442
CWE-ID CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Jira Software
Client/Desktop applications / Other client software

Vendor Atlassian

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper access control

EUVDB-ID: #VU21327

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-8443

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in the "ViewUpgrades" resource. A remote attacker who have obtained access to administrator's session can bypass implemented security restrictions and gain unauthorized access to the "ViewUpgrades" administrative resource without needing to re-authenticate to pass "WebSudo".

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Jira Software: 7.0 - 8.1.0

External links

http://jira.atlassian.com/browse/JRASERVER-69240


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper access control

EUVDB-ID: #VU21326

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-8442

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in the "CachingResourceDownloadRewriteRule" class. A remote attacker can bypass implemented security restrictions and gain unauthorized access to files in the Jira webroot under the META-INF directory via a lax path access check.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Jira Software: 3.7.1 - 8.1.0

External links

http://jira.atlassian.com/browse/JRASERVER-69241


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###