Atlassian JIRA 4.2.4 < 6.3.0 Multiple Vulnerabilities

critical Nessus Plugin ID 100220

Synopsis

The remote web server hosts a web application that is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the version of Atlassian JIRA hosted on the remote web server is 4.2.4 or later but prior to 6.3.0. It is, therefore, affected by multiple vulnerabilities in the JIRA Workflow Designer plugin :

- A remote code execution vulnerability exists in the Action Message Format (AMF3) deserializer due to deriving class instances from java.io.Externalizable rather than the AMF3 specification's recommendation of flash.utils.IExternalizable. An unauthenticated, remote attacker with the ability to spoof or control an RMI server connection can exploit this to execute arbitrary code. (CVE-2017-5983)

- An unspecified flaw exists in the XML Parser and Action Message Format (AMF3) deserializer components that allows an unauthenticated, remote attacker to cause a denial of service condition. (CVE-2017-5983)

- An XML external entity (XXE) vulnerability exists in the XML Parser and Action Message Format (AMF3) deserializer components due to improper validation of XML documents embedded in AMF3 messages. An unauthenticated, remote attacker can exploit this to disclose sensitive information. (CVE-2017-5983)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Atlassian JIRA version 6.3.0 or later.

See Also

http://www.nessus.org/u?53ca783d

Plugin Details

Severity: Critical

ID: 100220

File Name: jira_6_3.nasl

Version: 1.9

Type: combined

Agent: windows, macosx, unix

Family: CGI abuses

Published: 5/16/2017

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-5983

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:atlassian:jira

Required KB Items: installed_sw/Atlassian JIRA

Exploit Ease: No known exploits are available

Patch Publication Date: 7/8/2014

Vulnerability Publication Date: 3/9/2017

Reference Information

CVE: CVE-2017-5983

BID: 97379

CERT: 307983