Vulnerabilities > CVE-2014-2314 - Path Traversal vulnerability in Atlassian Jira

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
atlassian
microsoft
CWE-22
nessus
exploit available
metasploit

Summary

Directory traversal vulnerability in the Issue Collector plugin in Atlassian JIRA before 6.0.4 allows remote attackers to create arbitrary files via unspecified vectors. Per: https://confluence.atlassian.com/display/JIRA/JIRA+Security+Advisory+2014-02-26 "Issue 1: Path traversal in JIRA Issue Collector plugin (Windows only)"

Vulnerable Configurations

Part Description Count
Application
Atlassian
295
OS
Microsoft
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Exploit-Db

descriptionJIRA Issues Collector Directory Traversal. CVE-2014-2314. Remote exploit for windows platform
fileexploits/windows/remote/32725.rb
idEDB-ID:32725
last seen2016-02-03
modified2014-04-07
platformwindows
port8080
published2014-04-07
reportermetasploit
sourcehttps://www.exploit-db.com/download/32725/
titleJIRA Issues Collector Directory Traversal
typeremote

Metasploit

descriptionThis module exploits a directory traversal flaw in JIRA 6.0.3. The vulnerability exists in the issues collector code, while handling attachments provided by the user. It can be exploited in Windows environments to get remote code execution. This module has been tested successfully on JIRA 6.0.3 with Windows 2003 SP2 Server.
idMSF:EXPLOIT/WINDOWS/HTTP/JIRA_COLLECTOR_TRAVERSAL
last seen2020-05-26
modified2017-07-24
published2014-04-02
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/http/jira_collector_traversal.rb
titleJIRA Issues Collector Directory Traversal

Nessus

NASL familyCGI abuses
NASL idJIRA_6_0_4.NASL
descriptionAccording to its self-reported version number, the version of Atlassian JIRA hosted on the remote web server is prior to version 6.0.4. It is, therefore, potentially affected by an arbitrary file creation vulnerability due to a flaw in the Issue Collector plugin in which the
last seen2020-06-01
modified2020-06-02
plugin id73272
published2014-03-31
reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/73272
titleAtlassian JIRA < 6.0.4 Arbitrary File Creation
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(73272);
  script_version("1.9");
  script_cvs_date("Date: 2019/11/26");

  script_cve_id("CVE-2014-2314");
  script_bugtraq_id(65849);
  script_xref(name:"EDB-ID", value:"32725");

  script_name(english:"Atlassian JIRA < 6.0.4 Arbitrary File Creation");
  script_summary(english:"Checks the version of JIRA.");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server hosts a web application that is potentially
affected by an arbitrary file creation vulnerability.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version number, the version of
Atlassian JIRA hosted on the remote web server is prior to version
6.0.4. It is, therefore, potentially affected by an arbitrary file
creation vulnerability due to a flaw in the Issue Collector plugin in
which the 'filename' POST parameter is not properly sanitized, which
allows traversing outside a restricted path. A remote, unauthenticated
attacker, using a crafted request, can exploit this vulnerability to
create files in arbitrary directories in the JIRA installation.

This vulnerability only affects JIRA installations running on the
Windows OS.

Note that the Issue Collector plugin for JIRA is also affected by this
vulnerability; however, Nessus did not did confirm that this plugin is
installed.");
  # https://confluence.atlassian.com/jira/jira-security-advisory-2014-02-26-445188412.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7c962b4a");
  script_set_attribute(attribute:"see_also", value:"https://jira.atlassian.com/browse/JRA-36442");
  script_set_attribute(attribute:"solution", value:
"Upgrade to JIRA 6.0.4 or later, and upgrade or disable the Issue
Collector plugin.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'JIRA Issues Collector Directory Traversal');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/02/26");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/02/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/03/31");

  script_set_attribute(attribute:"potential_vulnerability", value:"true");
  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:atlassian:jira");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("jira_detect.nasl");
  script_require_keys("installed_sw/Atlassian JIRA", "Settings/ParanoidReport");
  script_require_ports("Services/www", 8080);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("http.inc");
include("misc_func.inc");
include("install_func.inc");

app = "Atlassian JIRA";
get_install_count(app_name:app, exit_if_zero:TRUE);

port = get_http_port(default:8080);

install = get_single_install(
  app_name : app,
  port     : port,
  exit_if_unknown_ver : TRUE
);

# Prevent potential false positives.
if (report_paranoia < 2) audit(AUDIT_PARANOID);

dir = install['path'];
ver = install['version'];

url = build_url(port:port, qs:dir);

# Check if the host is affected.
fix = "6.0.4";
if (ver_compare(ver:ver, fix:fix, strict:FALSE) >= 0)
  audit(AUDIT_WEB_APP_NOT_AFFECTED, app, url, ver);

# Report our findings.
report = NULL;
if (report_verbosity > 0)
{
  report =
    '\n  URL               : ' + url +
    '\n  Installed version : ' + ver +
    '\n  Fixed version     : ' + fix +
    '\n';
}

security_warning(port:port, extra:report);

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/126022/jira_collector_traversal.rb.txt
idPACKETSTORM:126022
last seen2016-12-05
published2014-04-05
reporterjuan vazquez
sourcehttps://packetstormsecurity.com/files/126022/JIRA-Issues-Collector-Directory-Traversal.html
titleJIRA Issues Collector Directory Traversal

Seebug

bulletinFamilyexploit
descriptionCVE ID:CVE-2014-2314 Atlassian JIRA是一款基于J2EE技术的项目问题跟踪以及管理软件。 Atlassian JIRA Issue Collector插件存在目录遍历漏洞,允许远程攻击者利用漏洞创建任意文件。 0 Atlassian JIRA 厂商补丁: Atlassian ----- Atlassian JIRA 6.0.4已经修复该漏洞,建议用户下载更新: https://www.atlassian.com
idSSV:61735
last seen2017-11-19
modified2014-03-11
published2014-03-11
reporterRoot
titleAtlassian JIRA Issue Collector插件目录遍历漏洞