Jira Security Advisory 2022-04-20

Updates

 11:30 AM PDT

  • Updated the List of affected Atlassian Marketplace Apps section to note the following apps have non-vulnerable updates available:
    • Secure Code Warrior® for Jira
    • Simple Tasklists
    • Simple Team Pages for Jira
    • UiPath Test Manager for Jira
    • Xporter - Export issues from Jira

 11:40 AM PDT

  • Updated the List of affected Atlassian Marketplace Apps section to note the following app is no longer supported:
    • Feedback for Jira - Forms for website

 12:30 PM PDT

  • Updated the List of affected Atlassian Marketplace Apps section to note the following apps have non-vulnerable updates available:
    • VCAP - Video Capture for Jira Service Management
    • Who deleted my issues

 11:50 AM PDT

  • Updated the List of affected Atlassian Marketplace Apps section to note the following apps have non-vulnerable updates available:
    • Calendar for Jira
    • Dependent Select List
    • Smart Checklist for Jira. Pro

Summary

CVE-2022-0540 - Authentication bypass in Seraph

Advisory Release Date

 10:00 AM PDT (Pacific Time, -7 hours)

Affected Products

  • Jira
    • Jira Core Server
    • Jira Software Server
    • Jira Software Data Center
  • Jira Service Management
    • Jira Service Management Server
    • Jira Service Management Data Center

Jira Cloud is not affected.
Jira Service Management Cloud is not affected.

CVE ID(s)

CVE-2022-0540

Summary of Vulnerability

Jira and Jira Service Management are vulnerable to an authentication bypass in its web authentication framework, Jira Seraph.

Although the vulnerability is in the core of Jira, it affects first and third party apps that specify roles-required at the webwork1 action namespace level and do not specify it at an action level. For a specific action to be affected, the action will also need to not perform any other authentication or authorization checks.

A remote, unauthenticated attacker could exploit this by sending a specially crafted HTTP request to bypass authentication and authorization requirements in WebWork actions using an affected configuration.

Severity

For installations that use apps that have an affected configuration, Atlassian rates the severity level of this vulnerability as critical, though this may vary if an affected app uses additional permissions checks. For more detailed information on the impact to each app listed in the Determining which apps are affected section below, contact the app vendor.

For installations that do not use any apps that have an affected configuration as described in the Summary of Vulnerability section above, Atlassian rates the severity level of this vulnerability as medium.

This is our assessment, and you should evaluate its applicability to your own IT environment.

Affected Jira Versions

This includes the following products:

  • Jira Core Server
  • Jira Software Server
  • Jira Software Data Center
  • All versions before 8.13.18
  • 8.14.x
  • 8.15.x
  • 8.16.x
  • 8.17.x
  • 8.18.x
  • 8.19.x
  • 8.20.x before 8.20.6
  • 8.21.x

Fixed Jira Versions

  • 8.13.x >= 8.13.18
  • 8.20.x >= 8.20.6
  • All versions >= 8.22.0

You can download the latest versions from the download pages for Jira Core or Jira Software.

Please note, these are the first versions that include the fix for CVE-2022-0540. More current bug fix releases are available for the three releases listed above. Atlassian recommends upgrading to the most current bug fix version.

Affected Jira Service Management Versions

This includes the following products:

  • Jira Service Management Server
  • Jira Service Management Data Center

  • All versions before 4.13.18
  • 4.14.x
  • 4.15.x
  • 4.16.x
  • 4.17.x
  • 4.18.x
  • 4.19.x
  • 4.20.x before 4.20.6
  • 4.21.x

Fixed Jira Service Management Versions

  • 4.13.x >= 4.13.18
  • 4.20.x >= 4.20.6
  • All versions >= 4.22.0

You can download the latest versions from the download page for Jira Service Management.

Please note, these are the first versions that include the fix for CVE-2022-0540. More current bug fix releases are available for the three releases listed above. Atlassian recommends upgrading to the most current bug fix version.

Determining which apps are affected

An app is only affected by CVE-2022-0540 when both of the following conditions are true:

  • It’s installed in one of the affected Jira or Jira Service Management versions listed above
  • It’s using a configuration vulnerable to CVE-2022-0540

Although app configuration is one factor that determines whether or not it is vulnerable, it is not the cause of the vulnerability. These apps are correctly using documented functionality that was previously implemented by Jira and Jira Service Management in a vulnerable way. If you have already installed a fixed version of Jira or Jira Service Management, you are protected against this vulnerability no matter which apps you have installed.

Atlassian has determined which Atlassian Marketplace apps use a configuration vulnerable to CVE-2022-0540 (see the List of affected Atlassian Marketplace Apps section below). If you are using an app that is not listed on Atlassian Marketplace, please contact the developer to determine if it’s using an affected configuration.

The list of affected apps includes two Atlassian apps:

  • Insight - Asset Management
    • Versions 8.x and earlier are available from the Atlassian Marketplace
    • Versions 9.x are bundled with Jira Service Management Server and Data Center 4.15.0 and later
  • Mobile Plugin for Jira
    • Bundled with Jira Server, Jira Software Server and Data Center 8.0.0 and later
    • Bundled with Jira Service Management Server and Data Center 4.0.0 and later

List of affected Atlassian Marketplace Apps

Click the following expand to see the list of Atlassian marketplace apps affected by CVE-2022-0540:

Atlassian Marketplace apps with configurations affected by CVE-2022-0540

App Name

Affected Versions

Notes

Activity for Jira

Versions < 2.3.0


Activity Timeline: Resource Planning & Time Tracking

Versions < 9.1.4


Alfresco connector for Jira

Versions < 1.15.3-8


Agile Tools & Filters for Jira Software

Versions < 4.0.12


Agile User Story Map & Product Roadmap for Jira

Versions < 6.4.1


🇺🇦 Alert Catcher - Jira integration with Zabbix SIEM

Versions < 2.0.10


aqua - Test Management & Automation

All versions


ARCAD For Jira

All versions


Atlas CRM - Customers and Sales in Jira

Versions < 1.9.10


Automated Log Work for Jira

Versions < 6.9.5


AutoPage - Automated Page Creation

Versions < 2.15.0


BDQ Migration Analyst for Jira Cloud

Versions < 1.0.2


Calculated and other custom fields(JBCF) for Jira DC/Cloud

Versions < 3.1.3


Calendar for Jira

Versions < 3.6.2

The app vendor notes that all affected actions enforce additional permission checks that are not vulnerable to CVE-2022-0540

🇺🇦 Cisco Finesse integration for Jira

Versions < 1.0.7


CodeRunner PRO

All versions


Comala Agile Ranking

Versions < 1.6.0


Comala Canvas for Jira

Versions < 3.0.5


Comment History for Jira

Versions < 2.2.1


Comment Security Default

Versions < 4.0.1


Connector for Salesforce and Jira Server

Versions < 1.14.1-8


Control Freak

Versions < 1.0.7


Cross filters matrix

All versions

The app vendor advises customers to remediate this vulnerability by installing a fixed version of Jira.

Custom Select List

All versions


Customfield Editor for Jira

Versions < 2.13.1


Customizable Announcements for Jira

Versions < 2.2.0


Decision Tables for Jira

Versions < 1.2.10


Default Values for 'Create Issue' screen

Versions < 4.2.8


Delegating group management

Versions < 3.0.6


Denkplan Portfolio Map for Jira

Versions < 2.2.0


Dependent Select List

Versions < 2.4


Display linked issues

All versions

The app vendor advises customers to remediate this vulnerability by installing a fixed version of Jira.

Document Vault for Jira

Versions < 5.2.1


e Matrix

Versions < 3.1.2


Easy Field Template

All versions


Eclipse BIRT for SQL+JQL

Versions < 3.6.6


EduBrite LMS for Jira Service Management

Versions < 3.41.12


Elevator - Smart Issue Assignment

Versions < 3.10.2


Encryption for Jira

Versions < 1.7.21


Enterprise Mail Handler for Jira (JEMH)

Server versions < 3.3.86-server
Data Center versions < 3.3.85-dc


Epic watcher

Versions < 1.0.2


Excel-like Issue Editor for Jira - Embed Spreadsheet & Table

Versions < 1.17.1.1


excentia Admin Tools for Jira

Versions < 2.13.2


Extender for Jira

Versions < 2.16.0


Feedback for Jira - Forms for website

All versions

This app is no longer supported and has been archived.

Field Hide for Jira

All versions


Field Hide for Jira - Lite

All versions


Figma for Jira

Versions < 2.2.2


Flexible Calendar for Jira

Versions < 2.9.2


Frontu Field Service Management Add-on

All versions


Gamification for Jira

All versions


GDPR (DSGVO) and Security for Jira

Versions < 1.18.1


Gears desk for Jira

Versions < 2.4.3


Gears issue export permission

Versions < 2.4.1


Gears Lock manager for jira

Versions < 1.3.1


Gears Properties Manager

Versions < 1.5.1


Gears Usage Statistics for jira

Versions < 1.4.2


Gears worklog-restricted for Jira

All versions


Git Integration for Jira

Versions < 4.2.1


Google Analytics for Jira

All versions


Group Ambassadors

Versions < 2.4.1


Groups Plus - Attributes and delegated management

Versions < 1.0.3.15


Home Directory, Database & Log Browser for Jira

Versions < 1.34.1


ID Generator for Jira

All versions


Import Export for Jira + Structure - Microsoft Project

Versions < 1.4.6


Insight - Asset Management

Versions < 8.10.0

All 9.x versions

Bundled with Jira Service Management 4.15 and later.

Customers using Jira Service Management 4.15.0 or later cannot install Insight 8.10.0 via UPM, and should install one of the updated versions of Jira Service Management noted in this advisory or see the Workarounds section below.

An authenticated attacker with object schema manager permissions could exploit this vulnerability to execute arbitrary code.

InstaPrinta - Print Jira Issues directly

Versions < 2.9.0


iridion for JIRA

All versions


Issue Actions Todo

Versions < 3.1.1


Issue Linked Event for Jira

Versions < 1.12.0


Issue Search Customiser for Jira

Versions < 1.3.4


Issues Toolbox for Jira

Versions < 2.1.2


It's a Feature, Not a Bug

All versions


J2J Issue Sync

All versions


Jenkins Integration for Jira

Versions < 5.8.0


Jenkins Integration for Jira - Lite

Versions < 5.8.0


Jira Misc Custom Fields (JMCF)

Versions < 2.4.6


Jira Misc Workflow Extensions (JMWE)

Versions < 7.1.4


Jira Workflow Toolbox

Versions < 3.1.5


JsIncluder

All versions


Label Manager for Jira

Versions < 4.7.8


Legal for Jira

All versions

This app is no longer supported and has been archived.

Log Tailer for Jira

Versions < 1.2.3


Lync and Skype Connector for Jira

All versions


Message field

Versions < 4.6.6


Metadata for Jira

Versions < 4.8.6

The app vendor notes that all affected actions enforce additional permission checks that are not vulnerable to CVE-2022-0540

Microfocus Dimensions CM Integration

All versions


ML1

All versions


Mobile Plugin for Jira Data Center and Server

Versions < 3.2.14

Bundled with Jira and JSM

Atlassian has determined the security risk is negligible since all affected actions enforce additional permission checks that are not vulnerable to CVE-2022-0540

MOCO Time Tracking for Jira

Versions < 1.3.5


Multiple Checklists for Jira

Versions < 1.17.2


My Secret Santa for Jira

All versions

The app vendor advises customers to remediate this vulnerability by installing a fixed version of Jira.

My Service Portal

Versions < 2.1.14.20220412102158


My.com Calendar

Versions < 4.2.1


Namo Crosseditor For Jira

Versions < 1.0.13


Notify Watcher

Versions < 1.7.2


NotifyMe! - Send emails from Jira issues

Versions < 2.0.12


One-time Link

All versions

The app vendor advises customers to remediate this vulnerability by installing a fixed version of Jira.

Organizations Automation

Versions < 2.10.2


PageMe! - Create Pages from Jira Issues

All versions

The app vendor advises customers to remediate this vulnerability by installing a fixed version of Jira.

Performance Objectives: Charts for Jira

Versions < 22.4.4


PractiTest Test Management for Jira

All versions


Prevent Anonymous Access

Versions < 3.1.0


ProScheduler: Resource Planning & Gantt - Project Management

Versions < 4.1.0


Project Archiver for Jira

Versions < 1.4.0


Project Budget for Jira

Versions < 1.2.0


Project Creator

All versions


Project Documents for Jira

Versions < 3.9.1


Project Specific Select Field

Versions < 3.0.2


Project User Manager (PUM)

Versions < 1.2.5


Projectrak - Project Tracking for Jira

Versions < 8.8.2


Projektron BCS Connector for Jira

All versions


QA Craft Test Management for Jira

Server versions < 4.1.20
Data Center versions < 4.1.21


QAlity - Test Management for Jira

All versions


QAlity Plus - Test Management for Jira

All versions


Quality Tiger - Test Management for Jira

All versions


Quick Subtasks for Jira

All versions


Raley Favourites for Jira

Versions < 1.1.1


ReceiveMe! - Email handler for Jira

Versions < 2.0.17


Refined for Jira | Sites & Themes

Versions 3.3.x < 3.3.4
Versions < 3.2.21


RemindMe for Jira

Versions < 1.3.5


Report Builder

Versions < 3.9.1


Run CLI Actions in Jira

Versions < 10.2.1


SCIM User Provisioning for Jira

Versions < 2.7.1


Search by workflows

All versions

The app vendor advises customers to remediate this vulnerability by installing a fixed version of Jira.

Secure Admin for Jira

Versions < 3.4.2


Secure Code Warrior® for Jira

Versions < 1.0.45


Security Attachment Manager for Jira

Versions < 1.0.8


Security Fields and Attachments

All versions


Service Desk Menu for Jira

Versions < 1.4.0


SharedManager

All versions


Sign Off Plugin for Jira

Versions < 1.2.0


SIL Groovy Connector

Versions < 1.1.8


Simple Tasklists

Versions < 2.2.1


Simple Team Pages for Jira

Versions < 2.1.5


Simple notifications for Jira

All versions

The app vendor advises customers to remediate this vulnerability by installing a fixed version of Jira.

SLA

All versions


Smart Checklist for Jira. Pro

Versions < 5.6.1


Smart Issue Analyzer for Jira

All versions


Smart Issue Analyzer for Jira Align

All versions


Smart Issue Templates for Jira

Versions < 1.11.13


Sprint Capacity Planning & Tracking

All versions


SQL+JQL Driver: Transform JQL into SQL

Versions < 9.11.3


Status History

All versions

The app vendor advises customers to remediate this vulnerability by installing a fixed version of Jira.

Status History PRO

All versions

The app vendor advises customers to remediate this vulnerability by installing a fixed version of Jira.

Status update reminder for Jira

Versions < 1.0.4


STM for Jira

Versions < 4.4.5


Story Mapping for Jira - Pro

Versions < 3.1.0


SU for Jira

Versions < 1.14.0


Subversion ALM

Versions < 9.3.4


sumUp for Jira

Versions < 3.6.6


swarmOS Analyzer

All versions


Switch to User + Delegating SU (Jira)

Versions < 1.5.2


Sync Sub-Tasks to Parent

All versions


Team Trax: Vacation, holidays, sick leaves tracker for Jira

All versions

The app vendor notes that all affected actions enforce additional permission checks that are not vulnerable to CVE-2022-0540

Teamworkx Issue Picker for Jira

Versions < 8.7.8


Teamworkx Issue Publisher for Jira

Versions < 12.5.1


Teamworkx OTRS Integration for Jira

Versions < 70.40.10.0


Teamworkx Push and Pull Favorites

Versions < 7.0.11.9


Telegram Bot

All versions


Template Manager

Versions < 1.4


TemplateMe! - Customized notifications

Versions < 2.8


Terms and Conditions for Jira

Versions < 2.1.0-5


Testlab for Jira

All versions


Time in status | SLA | Timer | Stopwatch for Jira DC/Cloud

Versions < 5.4.2


Timeline

All versions

The app vendor advises customers to remediate this vulnerability by installing a fixed version of Jira.

Timeline for Jira

Versions < 2.0.4

The app vendor notes that all affected actions for versions < 2.0.4 enforce additional permission checks that are not vulnerable to CVE-2022-0540

Timetracker - Time Tracking & Reporting

Versions < 4.9.8


TodoMe Connector (Jira)

All versions


TodoMe for Jira

All versions


ToDos for Jira Issues

All versions


Translate Field Options for Jira

Versions < 1.3.6


Translator for Jira

All versions


Trophy - gamification for Jira

Versions < 1.0.4


UiPath Test Manager for Jira

Versions < 2.0.4


URL Restrictions for Jira

Versions < 1.0.7


User Anonymizer for Jira (GDPR)

Versions < 2.0.5


User Availability Tracker for Jira

All versions

The app vendor advises customers to remediate this vulnerability by installing a fixed version of Jira.

User Management by Project Administrator

Versions < 82000.1.14


User Mention Groups for the Richtext Editor

All versions


User Picker Avatar for Jira

Versions < 3.5.0


User Profiles for Jira

Versions < 2.4.5


User Switcher for Jira

Versions < 3.1.1


VCAP - Video Capture for Jira Service Management

Versions < 1.0.2


Version & Component Sync for Jira

Versions < 2.9.7


VIP.LEAN TOOLS - Advanced Links

Versions < 1.1.4


vLinks - Easy Issue Linking

Versions < 2.3.2-25ca8af


Watch It for Jira

Versions < 3.1.2


WBS Gantt-Chart for Jira

Versions < 9.14.4.1


Whiteboards for Jira: team collaboration

Versions < 1.51.2


Who deleted my issues

Versions < 3.0.0


Workflow Magic Box

Versions < 1.12-RELEASE


Worklog History PRO

All versions

The app vendor advises customers to remediate this vulnerability by installing a fixed version of Jira.

Worklog express

Versions < 8.5.5-SNAPSHOT


Worklogs - Time Tracking and Reports

Versions < 1.4.3


xCharts - Custom Charts & Reports for Jira

Versions < 1.7.8


xPort - Custom Worklog Export for Jira

Versions < 1.2.1


Xporter - Export issues from Jira

Versions < 6.9.9


Workarounds

Installing a fixed version of Jira or Jira Service Management is the surest way to remediate CVE-2022-0540. Once a fixed version has been installed, all apps in your instance are protected against CVE-2022-0540 and no further action is required.

If you’re unable to install a fixed version of Jira or Jira Service Management and you’re using any affected apps, refer to the table in the Determining which apps are affected section above to determine if non-affected versions of those apps are available. If so, update any affected apps to a non-affected version.

As a last resort, if you’re using any apps listed in the Determining which apps are affected section and all versions of the app are affected, you can mitigate the security risk by disabling the app until you’re able to install a fixed version of Jira or Jira Service Management.

DO NOT disable Insight - Asset Management on the following versions of Jira Service Management

  • 4.19.x
  • 4.20.x < 4.20.3

In these versions of Jira Service Management, disabling Insight - Asset Management causes all of Jira Service Management to be disabled.

For more information on how to disable the Insight - Asset Management app, refer to this Jira KB article.

Acknowledgements

We would like to acknowledge Khoadha of Viettel Cyber Security for finding this vulnerability.

Frequently Asked Questions

We’ll be updating this page often with common questions: FAQ for CVE-2022-0540.

Related Tickets

Support

If you did not receive an email for this advisory and you wish to receive such emails in the future, go to https://my.atlassian.com/email and subscribe to Alerts emails.

If you have questions or concerns regarding this advisory, please raise a support request at https://support.atlassian.com/.

References

Security Bug fix Policy

As per our new policy critical security bug fixes will be back ported in accordance with https://www.atlassian.com/trust/security/bug-fix-policy.  We will release new maintenance releases for the versions covered by the policy instead of binary patches.

Binary patches are no longer released. 

Severity Levels for security issues

Atlassian security advisories include a severity level and a CVE identifier. This severity level is based on our self-calculated CVSS score for each specific vulnerability. CVSS is an industry standard vulnerability metric. You can also learn more about CVSS at FIRST.org.

End of Life Policy

 Our end of life policy varies for different products. Please refer to our EOL Policy for details. 

Last modified on May 5, 2022

Was this helpful?

Yes
No
Provide feedback about this article
Powered by Confluence and Scroll Viewport.