Atlassian Jira < 8.5.10 Multiple Vulnerabilities

medium Web App Scanning Plugin ID 113679

Synopsis

Atlassian Jira < 8.5.10 Multiple Vulnerabilities

Description

According to its self-reported version number, the instance of Atlassian Jira hosted on the remote web server is prior to 8.5.10 or 8.6.x < 8.13.1. It is, therefore, affected by multiple vulnerabilities:

- A vulnerability which allows anonymous remote attackers to the query component JQL endpoint via a Broken Access Control vulnerability (BAC).

- A information disclosure vulnerability in the password reset page which permits anonymous remote attackers to enumerate the usernames of users.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Atlassian Jira version 8.5.10 or later.

See Also

https://jira.atlassian.com/browse/JRASERVER-72003

https://jira.atlassian.com/browse/JRASERVER-72009

Plugin Details

Severity: Medium

ID: 113679

Type: remote

Published: 3/8/2023

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2021-39125

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVSS Score Source: CVE-2021-39125

Vulnerability Information

CPE: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 10/21/2022

Vulnerability Publication Date: 1/21/2021

Reference Information

CVE: CVE-2021-39125, CVE-2021-39127

CWE: 200, 284

OWASP: 2010-A6, 2010-A8, 2013-A5, 2013-A7, 2013-A9, 2017-A5, 2017-A6, 2017-A9, 2021-A1, 2021-A6

WASC: Information Leakage, Insufficient Authorization

CAPEC: 116, 13, 169, 19, 22, 224, 285, 287, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 441, 472, 478, 479, 497, 502, 503, 508, 536, 546, 550, 551, 552, 556, 558, 562, 563, 564, 573, 574, 575, 576, 577, 578, 59, 60, 616, 643, 646, 651, 79

DISA STIG: APSC-DV-000460, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SI-15

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-1.4.2, 4.0.2-14.2.1, 4.0.2-8.3.4

PCI-DSS: 3.2-6.2, 3.2-6.5.8