Atlassian Jira < 8.5.13 Multiple Vulnerabilities

medium Web App Scanning Plugin ID 112819

Synopsis

Atlassian Jira < 8.5.13 Multiple Vulnerabilities

Description

According to its self-reported version number, the instance of Atlassian Jira hosted on the remote web server is prior to 8.5.13, 8.6.x < 8.13.5 or 8.14.x < 8.15.1. It is, therefore, affected by multiple vulnerabilities:

- An information disclosure vulnerability allowing remote anonymous attackers to determine if a group exists and if they are assigned to a publicly visible issue field. (CVE-2020-36286)

- An information disclosure vulnerability allowing remote anonymous attackers to determine if a username is valid or not via a missing permissions check. (CVE-2020-36238)

- A Cross-Site Request Forgery (CSRF) vulnerability allowing remote anonymous attackers to enable and disable Jira Software configuration. (CVE-2021-26071)

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Atlassian Jira version 8.5.13 or later.

See Also

https://jira.atlassian.com/browse/JRASERVER-72233

https://jira.atlassian.com/browse/JRASERVER-72249

https://jira.atlassian.com/browse/JRASERVER-72272

Plugin Details

Severity: Medium

ID: 112819

Type: remote

Published: 7/2/2021

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Low

Score: 2.2

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2020-36238

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVSS Score Source: CVE-2020-36238

Vulnerability Information

CPE: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 3/31/2021

Vulnerability Publication Date: 3/31/2021

Reference Information

CVE: CVE-2020-36238, CVE-2020-36286, CVE-2021-26071

CWE: 200, 352, 862, 863

OWASP: 2010-A5, 2010-A6, 2010-A8, 2013-A5, 2013-A7, 2013-A8, 2013-A9, 2017-A5, 2017-A6, 2017-A9, 2021-A1, 2021-A6

WASC: Cross-Site Request Forgery, Information Leakage, Insufficient Authorization

CAPEC: 111, 116, 13, 169, 22, 224, 285, 287, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 462, 467, 472, 497, 508, 573, 574, 575, 576, 577, 59, 60, 616, 62, 643, 646, 651, 79

DISA STIG: APSC-DV-000460, APSC-DV-002500, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.12.6.1, 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SI-10(5), sp800_53-SI-15

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-4.2.2, 4.0.2-8.3.4

PCI-DSS: 3.2-6.2, 3.2-6.5.8, 3.2-6.5.9