Remote code execution in Atlassian Crowd and Crowd Data Center



Published: 2019-06-07 | Updated: 2019-06-07
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-11580
CWE-ID CWE-749
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Crowd
Server applications / Directory software, identity management

Vendor Atlassian

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Exposed dangerous method or function

EUVDB-ID: #VU18716

Risk: High

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2019-11580

CWE-ID: CWE-749 - Exposed Dangerous Method or Function

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to incorrectly enabled pdkinstall development plugin in release builds. A remote unauthenticated attacker can install arbitrary plugin and gain full control over the affected system.

Successful exploitation of the vulnerability may allow remote code execution.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Crowd: 2.1 - 3.4.3

External links

http://jira.atlassian.com/browse/CWD-5388


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###