Vulnerabilities > CVE-2019-15001 - Code Injection vulnerability in Atlassian Jira Server

047910
CVSS 9.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
atlassian
CWE-94
critical
nessus

Summary

The Jira Importers Plugin in Atlassian Jira Server and Data Cente from version with 7.0.10 before 7.6.16, from 7.7.0 before 7.13.8, from 8.0.0 before 8.1.3, from 8.2.0 before 8.2.5, from 8.3.0 before 8.3.4 and from 8.4.0 before 8.4.1 allows remote attackers with Administrator permissions to gain remote code execution via a template injection vulnerability through the use of a crafted PUT request.

Vulnerable Configurations

Part Description Count
Application
Atlassian
238

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Nessus

NASL familyCGI abuses
NASL idJIRA_CVE-2019-15001.NASL
descriptionAccording to its self-reported version number, the instance of Atlassian Jira hosted on the remote web server is potentially affected by a template injection vulnerability in the Jira Importers Plugin. An unauthenticated, remote attacker can exploit this issue to execute arbitrary commands on the target host.
last seen2020-06-01
modified2020-06-02
plugin id130591
published2019-11-06
reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/130591
titleAtlassian Jira Server and Data Center Template Injection Vulnerability (JRASERVER-69933)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(130591);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/07/28");

  script_cve_id("CVE-2019-15001");

  script_name(english:"Atlassian Jira Server and Data Center Template Injection Vulnerability (JRASERVER-69933)");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server hosts a web application that is potentially affected by a template injection vulnerability");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version number, the instance of Atlassian Jira hosted on the remote web server is
potentially affected by a template injection vulnerability in the Jira Importers Plugin. An unauthenticated, remote
attacker can exploit this issue to execute arbitrary commands on the target host.");
  # https://jira.atlassian.com/browse/JRASERVER-69933
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1e21a4fc");
  # https://confluence.atlassian.com/jira/jira-security-advisory-2019-09-18-976766250.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?71e4f532");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Atlassian Jira version 7.6.16 / 7.13.8 / 8.1.3 / 8.2.5 / 8.3.4 / 8.4.1 or later");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-15001");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/09/16");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/09/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/06");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:atlassian:jira");
  script_set_attribute(attribute:"agent", value:"all");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("jira_detect.nasl", "atlassian_jira_win_installed.nbin", "atlassian_jira_nix_installed.nbin");
  script_require_keys("installed_sw/Atlassian JIRA");

  exit(0);
}

include('vcf.inc');

app_info = vcf::combined_get_app_info(app:'Atlassian JIRA');


constraints = [
  { 'min_version' : '7.0.10', 'fixed_version' : '7.6.0', 'fixed_display' : '7.6.16, 7.13.8, 8.1.3, 8.2.5, 8.3.4, 8.4.1 or later' },
  { 'min_version' : '7.6.0', 'fixed_version' : '7.6.16' },
  { 'min_version' : '7.7.0', 'fixed_version' : '7.13.0', 'fixed_display' : '7.6.16, 7.13.8, 8.1.3, 8.2.5, 8.3.4, 8.4.1 or later' },
  { 'min_version' : '7.13.0', 'fixed_version' : '7.13.8' },
  { 'min_version' : '8.0.0', 'fixed_version' : '8.1.0', 'fixed_display' : '7.6.16, 7.13.8, 8.1.3, 8.2.5, 8.3.4, 8.4.1 or later' },
  { 'min_version' : '8.1.0', 'fixed_version' : '8.1.3' },
  { 'min_version' : '8.2.0', 'fixed_version' : '8.2.5' },
  { 'min_version' : '8.3.0', 'fixed_version' : '8.3.4' },
  { 'min_version' : '8.4.0', 'fixed_version' : '8.4.1' }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);