#VU57375 Path traversal in Jira Software


Published: 2021-10-14 | Updated: 2021-11-25

Vulnerability identifier: #VU57375

Vulnerability risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-26086

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Jira Software
Client/Desktop applications / Other client software

Vendor: Atlassian

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in the /WEB-INF/web.xml endpoint. A remote attacker can send a specially crafted HTTP request and read arbitrary files on the system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Jira Software: 8.16.0, 8.15.0 - 8.15.1, 8.14.0 - 8.14.1, 8.13.0 - 8.13.5, 8.12.0 - 8.12.3, 8.11.0 - 8.11.1, 8.10.0 - 8.10.2, 8.9.0 - 8.9.1, 8.8.0 - 8.8.1, 8.7.0 - 8.7.1, 8.6.0 - 8.6.1, 8.5.0 - 8.5.13, 8.4.0 - 8.4.3, 8.3.0 - 8.3.5, 8.2.0 - 8.2.6, 8.1.0 - 8.1.3, 8.0.0 - 8.0.4


External links
http://jira.atlassian.com/browse/JRASERVER-72695
http://packetstormsecurity.com/files/164405/Atlassian-Jira-Server-Data-Center-8.4.0-File-Read.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability