Lucene search

K
atlassianSecurity-metrics-botJSDSERVER-11224
HistoryMar 23, 2022 - 12:59 a.m.

Authentication Bypass in Jira Seraph - CVE-2022-0540

2022-03-2300:59:08
security-metrics-bot
jira.atlassian.com
25
jira
security vulnerability
authentication bypass
atlassian marketplace
web authentication
remote attack
vulnerable versions
fixed versions
viettel cyber security

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.228

Percentile

96.5%

(i) Updates

2022/05/05 11:30 AM PDT

  • Updated the List of affected Atlassian Marketplace Apps section to note the following apps have non-vulnerable updates available:
    ** Secure Code Warrior® for Jira
    ** Simple Tasklists
    ** Simple Team Pages for Jira
    ** UiPath Test Manager for Jira
    ** Xporter - Export issues from Jira

2022/04/25 11:40 AM PDT

2022/04/22 12:30 PM PDT

2022/04/21 11:50 AM PDT


Jira Service Management Server and Data Center vulnerable to an authentication bypass in its web authentication framework, Jira Seraph.

Although the vulnerability is in the core of Jira, it affects first and third party apps that specify {{roles-required}} at the {{webwork1}} action namespace level and do not specify it at an {{action}} level. For a specific action to be affected, the action will also need to not perform any other authentication or authorization checks.

For more information on potentially affected apps, please refer to the Determining which apps are affected section in [Atlassian’s security advisory|https://confluence.atlassian.com/display/JIRA/Jira+Security+Advisory+2022-04-20].

A remote, unauthenticated attacker could exploit this by requesting a specially crafted URL to bypass authentication and authorization requirements in WebWork actions using an affected configuration.

This vulnerability was discovered by Khoadha of Viettel Cyber Security.

Affected versions:

  • version < 4.13.18
  • 4.14.0 ≤ version < 4.20.6
  • 4.21.0 ≤ version < 4.22.0

Fixed versions:

  • 4.13.x >= 4.13.18
  • 4.20.x >= 4.20.6
  • All versions >= 4.22.0

References

[Jira Security Advisory 2022-04-20|https://confluence.atlassian.com/display/JIRA/Jira+Security+Advisory+2022-04-20]

Affected configurations

Vulners
Node
atlassianjira_service_managementRange4.21.0data_center
OR
atlassianjira_service_managementRange4.13.17data_center
OR
atlassianjira_service_managementRange4.20.5data_center
OR
atlassianjira_service_managementRange<4.22.0data_center
OR
atlassianjira_service_managementRange<4.13.18data_center
OR
atlassianjira_service_managementRange<4.20.6data_center
VendorProductVersionCPE
atlassianjira_service_management*cpe:2.3:a:atlassian:jira_service_management:*:*:*:*:data_center:*:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.228

Percentile

96.5%