Vulnerability CVE-2012-2926


Published: 2012-05-22

Description:
Atlassian JIRA before 5.0.1; Confluence before 3.5.16, 4.0 before 4.0.7, and 4.1 before 4.1.10; FishEye and Crucible before 2.5.8, 2.6 before 2.6.8, and 2.7 before 2.7.12; Bamboo before 3.3.4 and 3.4.x before 3.4.5; and Crowd before 2.0.9, 2.1 before 2.1.2, 2.2 before 2.2.9, 2.3 before 2.3.7, and 2.4 before 2.4.1 do not properly restrict the capabilities of third-party XML parsers, which allows remote attackers to read arbitrary files or cause a denial of service (resource consumption) via unspecified vectors.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
Partial
Affected software
Atlassian -> Confluence 
Atlassian -> JIRA 
Atlassian -> Bamboo 
Atlassian -> Crowd 
Atlassian -> Crucible 
Atlassian -> Fisheye 

 References:
http://confluence.atlassian.com/display/JIRA/JIRA+Security+Advisory+2012-05-17
http://confluence.atlassian.com/display/FISHEYE/FishEye+and+Crucible+Security+Advisory+2012-05-17
http://confluence.atlassian.com/display/DOC/Confluence+Security+Advisory+2012-05-17
http://confluence.atlassian.com/display/CROWD/Crowd+Security+Advisory+2012-05-17
http://confluence.atlassian.com/display/BAMBOO/Bamboo+Security+Advisory+2012-05-17
http://xforce.iss.net/xforce/xfdb/75697
http://www.securityfocus.com/bid/53595
http://secunia.com/advisories/49146

Copyright 2024, cxsecurity.com

 

Back to Top