VDB-99550 · CVE-2017-5983 · BID 97379

Atlassian JIRA Server up to 6.2.x Workflow Designer Plugin Serialized Java Object deserialization

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.2$0-$5k0.00

A vulnerability classified as critical was found in Atlassian JIRA Server up to 6.2.x (Bug Tracking Software). This vulnerability affects an unknown part of the component Workflow Designer Plugin. The manipulation as part of a Serialized Java Object leads to a deserialization vulnerability. The CWE definition for the vulnerability is CWE-502. The product deserializes untrusted data without sufficiently verifying that the resulting data will be valid. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

The JIRA Workflow Designer Plugin in Atlassian JIRA Server before 6.3.0 improperly uses an XML parser and deserializer, which allows remote attackers to execute arbitrary code, read arbitrary files, or cause a denial of service via a crafted serialized Java object.

The bug was discovered 04/04/2017. The weakness was published 04/10/2017 by Markus Wulftange as confirmed advisory (CERT.org). The advisory is available at kb.cert.org. This vulnerability was named CVE-2017-5983 since 02/13/2017. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. The technical details are unknown and an exploit is not available.

The vulnerability scanner Nessus provides a plugin with the ID 100220 (Atlassian JIRA 4.2.4 < 6.3.0 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses and running in the context c.

Upgrading to version 6.3.0 eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (100220). Similar entries are available at 119322, 119323, 119324 and 119325.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.5
VulDB Meta Temp Score: 8.4

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Deserialization
CWE: CWE-502 / CWE-20
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 100220
Nessus Name: Atlassian JIRA 4.2.4 < 6.3.0 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 803830
OpenVAS Name: Atlassian JIRA XXE / Deserialization Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: JIRA Server 6.3.0

Timelineinfo

07/08/2014 🔍
02/13/2017 +951 days 🔍
04/04/2017 +50 days 🔍
04/04/2017 +0 days 🔍
04/10/2017 +6 days 🔍
04/10/2017 +0 days 🔍
04/11/2017 +1 days 🔍
05/16/2017 +35 days 🔍
08/28/2020 +1200 days 🔍

Sourcesinfo

Vendor: atlassian.com

Advisory: kb.cert.org
Researcher: Markus Wulftange
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-5983 (🔍)
SecurityFocus: 97379 - Atlassian JIRA CVE-2017-5983 Remote Code Execution Vulnerability
OSVDB: - CVE-2017-5983 - Atlassian - JIRA - Code Execution Issue

See also: 🔍

Entryinfo

Created: 04/11/2017 09:43
Updated: 08/28/2020 16:46
Changes: 04/11/2017 09:43 (75), 08/28/2020 16:46 (6)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!