Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.JIRA_8_5_2_JRASERVER70407.NASL
HistoryMar 27, 2020 - 12:00 a.m.

Atlassian Jira 8.3.x < 8.5.2 DLL Hijacking Vulnerability (JRASERVER-70407)

2020-03-2700:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

25.0%

According to its self-reported version number, the instance of Atlassian Jira hosted on the remote web server is version 8.3.x prior to 8.5.2. It is, therefore, affected by a DLL hijacking vulnerability. The usage of Tomcat in Jira allows local attackers with permission to write a DLL file to a directory in the global path environmental variable, to inject code via a DLL hijacking vulnerability.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(134953);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/05");

  script_cve_id("CVE-2019-20400");

  script_name(english:"Atlassian Jira 8.3.x < 8.5.2 DLL Hijacking Vulnerability (JRASERVER-70407)");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server hosts a web application that is affected by a DLL Hijacking Vulnerability.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version number, the instance of Atlassian Jira hosted on the remote web server is
version 8.3.x prior to 8.5.2. It is, therefore, affected by a DLL hijacking vulnerability. The usage of Tomcat in Jira 
allows local attackers with permission to write a DLL file to a directory in the global path environmental variable, to 
inject code via a DLL hijacking vulnerability.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://confluence.atlassian.com/jirasoftware/issues-resolved-in-8-5-2-983794325.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?32d63e1a");
  # https://jira.atlassian.com/browse/JRASERVER-70407
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?45b8fc5d");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Atlassian Jira version 8.5.2, 8.6.0 or later");
  script_set_attribute(attribute:"agent", value:"windows");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-20400");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/12/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/12/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/27");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:atlassian:jira");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_set_attribute(attribute:"enable_cgi_scanning", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("jira_detect.nasl", "os_fingerprint.nasl", "atlassian_jira_win_installed.nbin");
  script_require_keys("installed_sw/Atlassian JIRA");

  exit(0);
}

include('vcf.inc');

app_info = vcf::combined_get_app_info(app:'Atlassian JIRA');

# Affects Windows hosts only.
os = get_kb_item('Host/OS');
if (!os || 'Window' >!< os) audit(AUDIT_OS_NOT, 'affected');

constraints = [
  { 'min_version' : '8.3', 'fixed_version' : '8.5.2' }
];
vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
VendorProductVersionCPE
atlassianjiracpe:/a:atlassian:jira

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

25.0%

Related for JIRA_8_5_2_JRASERVER70407.NASL