Atlassian JIRA 6.1.x < 6.1.5 Mutliple CSRF / XSRF

low Nessus Network Monitor Plugin ID 9733

Synopsis

The remote web server hosts an application that is vulnerable to multiple Cross-Site Request Forgery (CSRF/XSRF) attack vectors.

Description

The version of JIRA installed on the remote host is earlier than 6.1.5 and is affected by multiple CSRF/XSRF vulnerabilities :

Multiple flaws exist as HTTP requests to the following components do not require multiple steps, explicit confirmation, or a unique token when performing certain sensitive actions :

- 'Undo' method of 'FavouriteResource.java'
- 'updateUserAvatar' method of 'ProjectAvatarResource.java'
- 'setCurrent' method of 'ProjectCategoriesResource.java'
- 'getRenderedContent' method of 'RenderersResource.java'
- 'validateProject' method of 'ValidationResource.java'
- 'updateUserAvatar', 'createAvatarFromTermporary', 'storeTemporaryAvatar', and 'storeTemporaryAvatarUsingMultiPart' methods of 'UserResource.java'
- 'storeTemporaryAvatar' and 'storeTemporaryAvatarUsingMultiPart' methods of 'ProjectResource.java'
- 'validate' and 'testHandler' methods of 'MessageHandlersResource.java'
- 'addVoter' and 'addWatcher' methods of 'IssueResource.java'
- 'watchIssue' and 'voteIssue' methods of 'JiraInlineActionResource.java'

By tricking a user into following a specially crafted link, a context-dependent attacker can perform a CSRF/XSRF attack causing the victim to manipulate settings.

Solution

Update to JIRA 6.1.x version 6.1.5 or later.

See Also

https://jira.atlassian.com/browse/JRA-28171

https://jira.atlassian.com/projects/JRA/versions/37695

https://jira.atlassian.com/projects/JRA/versions/37696

Plugin Details

Severity: Low

ID: 9733

Family: CGI

Published: 11/4/2016

Updated: 3/6/2019

Risk Information

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: Low

Base Score: 3.7

Temporal Score: 3.6

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:atlassian:jira

Patch Publication Date: 12/10/2013

Vulnerability Publication Date: 12/19/2013