Vulnerabilities

Critical Vulnerability Addressed in Jira Service Desk

Atlassian has released a security update for Jira Service Desk and Jira Service Desk Data Center to address a critical vulnerability resulting in information disclosure.

<p><strong><span><span>Atlassian has released a security update for Jira Service Desk and Jira Service Desk Data Center to address a critical vulnerability resulting in information disclosure.</span></span></strong></p>

Atlassian has released a security update for Jira Service Desk and Jira Service Desk Data Center to address a critical vulnerability resulting in information disclosure.

Tracked as CVE-2019-14994, the issue is a URL path traversal that impacts Jira Service Desk Server and Jira Service Desk Data Center versions before 3.9.16, from 3.10.0 before 3.16.8, from 4.0.0 before 4.1.3, from 4.2.0 before 4.2.5, from 4.3.0 before 4.3.4, and version 4.4.0.

The issue, Atlassian explains, is that an attacker could bypass certain restrictions to view all issues within all Jira projects contained in the vulnerable instance, including Jira Service Desk projects, Jira Core projects, and Jira Software projects.

Jira Service Desk provides customer portal users only with the permissions to raise requests and view issues, so that they would interact with the portal without having direct access to Jira.

Due to said path traversal vulnerability, however, an attacker with portal access could bypass the mentioned restrictions.

Atlassian also notes that “attackers can grant themselves access to Jira Service Desk portals that have the Anyone can email the service desk or raise a request in the portal setting enabled. Changing this permission does not remove the vulnerability to an exploit by an attacker that has portal access.”

The vulnerability was addressed in Jira Service Desk Server and Jira Service Desk Data Center versions 3.9.16, 3.16.8, 4.1.3, 4.2.5, 4.3.4, and 4.4.1. Customers are advised to update to the latest version as soon as possible to eliminate the risks associated with this vulnerability (the update also requires upgrading Jira Core).

A temporary workaround is available for customers unable to upgrade Jira Service Desk immediately or who are in the process of migrating to Jira Cloud.

Advertisement. Scroll to continue reading.

Atlassian also says that it “has no evidence that this vulnerability has been exploited in the wild.”

In a knowledge base article, Atlassian explains that customers can check whether their Jira Service Desk instances were targeted in an attempt to exploit this vulnerability by looking at the access logs “to verify whether the URLs with the following patterns: /servicedesk/customer/../../ and /servicedesk/customer/..;/..;/ have been used in this exploit.”

Related: GitHub Now Scans Commits for Atlassian, Dropbox, Discord Tokens

Related: JIRA Misconfiguration Leaks Data of Fortune 500 Companies

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version