Lucene search

K
atlassianSecurity-metrics-botATLASSIAN:JRASERVER-69796
HistoryAug 12, 2019 - 2:48 a.m.

User enumeration through the groupuserpicker api resource - CVE-2019-8449

2019-08-1202:48:48
security-metrics-bot
jira.atlassian.com
76

0.295 Low

EPSS

Percentile

96.9%

h3. Issue summary

The /rest/api/latest/groupuserpicker resource in Jira before version 8.4.0 allows remote attackers to enumerate usernames via an information disclosure vulnerability.
h3. Workaround

If upgrading Jira to 8.4.0 is not an option for now, then a temporary workaround consistsΒ in blocking this API endpoint on the Tomcat side by forcing it to return a 403 error.

The steps are:

Add to the file <jira-installation-directory>/atlassian-jira/WEB-INF/urlrewrite.xml the rule below, which will return a 403 error whenever someone who is not authenticated via Cookie (IE, normal browser access, or cookie based API calls) calls /rest/api/latest/groupuserpicker:

{code:java}
<rule>
<condition type=β€œsession-attribute” name=β€œseraph_defaultauthenticator_user” operator=β€œnotequal”>.+</condition>
<from>^(?s)/rest/api/.*/groupuserpicker</from>
<set type=β€œstatus”>403</set>
<to>null</to>
</rule>
{code}

Re-start Jira