Multiple vulnerabilities in Atlassian Jira Service Desk



Published: 2019-11-07
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-15003
CVE-2019-15004
CWE-ID CWE-285
CWE-22
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Jira Service Management Server
Server applications / Other server solutions

Vendor Atlassian

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper Authorization

EUVDB-ID: #VU22572

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15003

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authorization checks.

The vulnerability exists due to missing authorization checks in the Customer Context Filter. A remote attacker with portal access can bypass authorization and view all issues within all Jira projects contained in the vulnerable instance. This could include Jira Service Desk projects, Jira Core projects, and Jira Software projects.

Note: Attacker can grant themselves access to Jira Service Desk portals that have the "Anyone can email the service desk or raise a request in the portal" setting enabled.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Jira Service Management Server: 1.0 - 4.5.0

External links

http://jira.atlassian.com/browse/JSDSERVER-6590


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Path traversal

EUVDB-ID: #VU22573

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15004

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in the Customer Context Filter. A remote attacker with portal access can send a specially crafted HTTP request and view all issues within all Jira projects contained in the vulnerable instance. This could include Jira Service Desk projects, Jira Core projects, and Jira Software projects.

Note: Attacker can grant themselves access to Jira Service Desk portals that have the "Anyone can email the service desk or raise a request in the portal" setting enabled.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Jira Service Management Server: 1.0 - 4.5.0

External links

http://jira.atlassian.com/browse/JSDSERVER-6589


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###