Lucene search

K
atlassianSecurity-metrics-botJSWSERVER-25885
HistoryApr 04, 2024 - 4:45 a.m.

DoS (Denial of Service) net.minidev:json-smart Dependency in Jira Software Data Center and Server

2024-04-0404:45:52
security-metrics-bot
jira.atlassian.com
13
jira software
dos vulnerability
high severity
unauthenticated attacker
software upgrade
fixed versions
json processor

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.8%

This High severity net.minidev:json-smart Dependency vulnerability was introduced in versions 8.20.0, 9.0.0, 9.1.0, 9.2.0, 9.3.0, 9.4.0, 9.5.0, 9.6.0, 9.7.0, 9.8.0, 9.9.0, 9.10.0, 9.11.0, and 9.12.0 of Jira Software Data Center and Server.

This net.minidev:json-smart Dependency vulnerability, with a CVSS Score of 7.5 and a CVSS Vector of CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H allows an unauthenticated attacker to expose assets in your environment susceptible to exploitation which has no impact to confidentiality, no impact to integrity, high impact to availability, and requires no user interaction.

Atlassian recommends that Jira Software Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions

||Affected versions||Fixed versions||
|from 9.12.0 LTS to 9.12.5 LTS|9.12.6 to 9.12.7 LTS recommended or 9.13.0|
|from 9.11.0 to 9.11.3|9.12.6 to 9.12.7 LTS recommended or 9.13.0|
|from 9.10.0 to 9.10.2|9.12.6 to 9.12.7 LTS recommended or 9.13.0|
|from 9.9.0 to 9.9.2|9.12.6 to 9.12.7 LTS recommended or 9.13.0|
|from 9.8.0 to 9.8.2|9.12.6 to 9.12.7 LTS recommended or 9.13.0|
|from 9.7.0 to 9.7.2|9.12.6 to 9.12.7 LTS recommended or 9.13.0|
|9.6.0|9.12.6 to 9.12.7 LTS recommended or 9.13.0|
|from 9.5.0 to 9.5.1|9.12.6 to 9.12.7 LTS recommended or 9.13.0|
|from 9.4.0 LTS to 9.4.17 LTS|9.4.18 to 9.4.20 LTS or 9.12.7 LTS recommended or 9.13.0|
|from 9.3.0 to 9.3.3|9.4.18 to 9.4.20 LTS or 9.12.7 LTS recommended or 9.13.0|
|from 9.2.0 to 9.2.1|9.4.18 to 9.4.20 LTS or 9.12.7 LTS recommended or 9.13.0|
|from 9.1.0 to 9.1.1|9.4.18 to 9.4.20 LTS or 9.12.7 LTS recommended or 9.13.0|
|9.0|9.4.18 to 9.4.20 LTS or 9.12.7 LTS recommended or 9.13.0|
|Any earlier versions|9.4.18 to 9.4.20 LTS or 9.12.7 LTS recommended or 9.13.0|

See the release notes ([https://www.atlassian.com/software/jira/download-archives]). You can download the latest version of Jira Software Data Center and Server from the download center ([https://www.atlassian.com/software/jira/download-archives]).

The National Vulnerability Database provides the following description for this vulnerability: Json-smart is a performance focused, JSON processor lib.

When reaching a ‘[‘ or ‘{‘ character in the JSON input, the code parses an array or an object respectively.

It was discovered that the code does not have any limit to the nesting of such arrays or objects. Since the parsing of nested arrays and objects is done recursively, nesting too many of them can cause a stack exhaustion (stack overflow) and crash the software.

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.8%