#VU21146 Cross-site request forgery in Jira Software


Published: 2019-09-17

Vulnerability identifier: #VU21146

Vulnerability risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-14998

CWE-ID: CWE-352

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Jira Software
Client/Desktop applications / Other client software

Vendor: Atlassian

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin in the Webwork action Cross-Site Request Forgery (CSRF) protection implementation. A remote attacker can bypass its protection via "cookie tossing", trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Jira Software: 7.6.0 - 7.6.15, 8.3.0 - 8.3.3, 7.13.0 - 7.13.6, 8.2.0 - 8.2.4, 8.1.0 - 8.1.2, 8.0.0 - 8.0.3, 7.12.0 - 7.12.4, 7.11.0 - 7.11.3, 7.8.0 - 7.8.5, 7.7.0 - 7.7.5, 7.5.0 - 7.5.4, 7.4.0 - 7.4.6, 7.3 - 7.3.9, 7.2.0 - 7.2.15, 7.1 - 7.1.10, 7.0 - 7.0.11, 6.1-OD-1, 6.0 - 6.0.3, 5.2.11, 4.4 - 4.4.5, 4.3 - 4.3.4, 4.2 - 4.2.4-b591, 4.1 - 4.1.2, 3.10 - 3.10.2, 3.4 - 3.4.3, 3.3 - 3.3.3, 2.6 - 2.6.1, 2.5.1 - 2.5.3, 2.4 - 2.4.1, 2.0.2, 1.4.3, 7.10.0 - 7.10.3, 7.9.0 - 7.9.3, 3.11 - 3.11.4, 3.9 - 3.9.3, 3.8 - 3.8.4, 3.7 - 3.7.4, 3.6 - 3.6.5, 3.5 - 3.5.3, 3.2 - 3.2.4, 3.1 - 3.1.2, 3.0 - 3.0.3, 2.14 - 2.14.2, 2.12 - 2.12.1, 2.10 - 2.10.4, 2.9 - 2.9.5, 2.8 - 2.8.3, 2.7.1 - 2.7.4, 6.8.0 - 6.8.2, 6.7.0 - 6.7.16, 6.6.0 - 6.6.3, 6.5.0 - 6.5.2, 6.4.0 - 6.4.14, 6.3.0 - 6.3.15, 6.2.1 - 6.2.7, 4.0 - 4.0.2, 3.13 - 3.13.5, 3.12 - 3.12.3


External links
http://jira.atlassian.com/browse/JRASERVER-69791
http://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0835


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability