Multiple vulnerabilities in JetBrains IntelliJ IDEA



Published: 2020-02-04
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-7914
CVE-2020-7905
CVE-2020-7904
CWE-ID CWE-200
CWE-319
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
IntelliJ IDEA
Web applications / Modules and components for CMS

Vendor JetBrains s.r.o.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU24894

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7914

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to an XSLT debugger plugin misconfiguration allows arbitrary file read operations over the network. A remote attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

IntelliJ IDEA: 2019.2

External links

http://blog.jetbrains.com
http://blog.jetbrains.com/blog/2020/01/24/jetbrains-security-bulletin-q4-2019/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU24845

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7905

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the ports listened to by IntelliJ IDEA are exposed to the network. A remote attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

IntelliJ IDEA: before 2019.3

External links

http://blog.jetbrains.com
http://blog.jetbrains.com/blog/2020/01/24/jetbrains-security-bulletin-q4-2019/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cleartext transmission of sensitive information

EUVDB-ID: #VU24844

Risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7904

CWE-ID: CWE-319 - Cleartext Transmission of Sensitive Information

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to some Maven repositories were accessed via HTTP instead of HTTPS. A remote attacker with ability to intercept network traffic can gain access to sensitive data.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

IntelliJ IDEA: before 2019.3

External links

http://blog.jetbrains.com
http://blog.jetbrains.com/blog/2020/01/24/jetbrains-security-bulletin-q4-2019/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###