Lucene search

K
atlassianSecurity-metrics-botJSWSERVER-25461
HistoryDec 07, 2023 - 9:45 p.m.

XXE (XML External Entity Injection) jackson-databind in Jira Software Data Center and Server

2023-12-0721:45:20
security-metrics-bot
jira.atlassian.com
28
xxe
xml external entity injection
jira software
data center
server
third-party dependency
cvss 7.5
unauthenticated attacker
asset exposure
confidentiality impact
integrity impact
availability impact
atlassian
upgrade recommendation
national vulnerability database

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.4 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.004 Low

EPSS

Percentile

71.9%

This High severity Third-Party Dependency vulnerability was introduced in versions 8.20.0, 9.4.0, 9.5.0, and 9.6.0 of Jira Software Data Center and Server.

This Third-Party Dependency vulnerability, with a CVSS Score of 7.5 and a CVSS Vector of CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N allows an unauthenticated attacker to expose assets in your environment susceptible to exploitation which has no impact to confidentiality, high impact to integrity, no impact to availability, and requires no user interaction.

Atlassian recommends that Jira Software Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions:

  • Jira Software Data Center and Server 9.4: Upgrade to a release greater than or equal to 9.4.13
  • Jira Software Data Center and Server 9.4: Upgrade to a release greater than or equal to 9.7.0

See the release notes. You can download the latest version of Jira Software Data Center and Server from the download center.

The National Vulnerability Database provides the following description for this vulnerability: A flaw was found in FasterXML Jackson Databind, where it did not have entity expansion secured properly. This flaw allows vulnerability to XML external entity (XXE) attacks. The highest threat from this vulnerability is data integrity.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.4 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.004 Low

EPSS

Percentile

71.9%