Vulnerabilities

Atlassian Patches Servlet Filter Vulnerabilities Impacting Multiple Products

Atlassian this week announced patches for two critical Servlet Filter vulnerabilities that impact multiple products across its portfolio.

<p><strong><span><span>Atlassian this week announced patches for two critical Servlet Filter vulnerabilities that impact multiple products across its portfolio.</span></span></strong></p>

Atlassian this week announced patches for two critical Servlet Filter vulnerabilities that impact multiple products across its portfolio.

Servlet Filters are pieces of Java code designed to intercept and process HTTP requests sent between a client and a backend. Servlet Filters may offer security mechanisms such as auditing, authentication, logging, or authorization.

Tracked as CVE-2022-26136 and described as a Servlet Filter bypass, the first of the flaws could allow a remote, unauthenticated attacker to send specially crafted HTTP request and authenticate to third-party apps, or to launch a cross-site scripting (XSS) attack, to execute JavaScript code in a user’s browser.

The second vulnerability – CVE-2022-26137 – may result in additional Servlet Filters to be invoked during the processing of requests and responses, leading to a cross-origin resource sharing (CORS) bypass. A remote, unauthenticated attacker may exploit the flaw to access the vulnerable application.

The issues, the company says, impact Bamboo Server and Data Center, Bitbucket Server and Data Center, Confluence Server and Data Center, Crowd Server and Data Center, Fisheye and Crucible, Jira Server and Data Center, and Jira Service Management Server and Data Center.

Atlassian says it has released patches for all of the impacted products and encourages users to update their installations as soon as possible.

This week, the company also announced software updates that resolve a critical vulnerability in the Questions for Confluence application running on Confluence Server or Data Center.

Questions for Confluence is a knowledge sharing application that helps Confluence users find information, share their knowledge with others, and connect with experts to resolve specific issues faster.

Advertisement. Scroll to continue reading.

On Wednesday, Atlassian warned that, when enabled on the Confluence Server and Data Center, the application creates a user account with hardcoded credentials. Tracked as CVE-2022-26138, the bug is considered “critical severity.”

Having the username disabledsystemuser and a hardcoded password, the Confluence user account is also added to the confluence-users group, meaning that it has access to non-restricted pages within Confluence.

“A remote, unauthenticated attacker with knowledge of the hardcoded password could exploit this to log into Confluence and access any pages the confluence-users group has access to,” Atlassian warns.

The flaw impacts Questions for Confluence versions 2.7.34, 2.7.35, and 3.0.2. Users can verify if their Confluence deployments are impacted by searching for the disabledsystemuser user or the associated email address dontdeletethisuser@email.com.

Atlassian also points out that the user account is not removed when uninstalling the Questions for Confluence applications and that it should be disabled or deleted manually.

The issue has been resolved with the release of Questions for Confluence versions 2.7.38 (compatible with Confluence 6.13.18 through 7.16.2) and 3.0.5 (compatible with Confluence 7.16.3 and later). Upgrading to these application iterations removes the disabledsystemuser user account if it has been created previously.

Atlassian says it has not received reports of this vulnerability being exploited in attacks.

Related: Atlassian Patches Confluence Zero-Day as Exploitation Attempts Surge

Related: Atlassian Confluence Servers Hacked via Zero-Day Vulnerability

Related: Atlassian Patches Critical Authentication Bypass Vulnerability in Jira

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version