Government of the Republic of Trinidad and Tobago
gov.tt

JIRA Misconfiguration Leaks Data of Fortune 500 Companies

JIRA Misconfiguration Leaks Data of Fortune 500 Companies

A misconfiguration in the popular JIRA project management software exposed a great deal of data on hundreds of companies, security researcher Avinash Jain reveals.

JIRA is used by over 135,000 companies and organization globally, including hundreds of Fortune 500 companies. Some of the organizations impacted include NASA, Google, Yahoo, Go-Jek, HipChat, Zendesk, Sapient, Dubsmash, Western Union, Lenovo, 1Password, Informatica, and more.

Even many sectors of various governments around the world were impacted by the issue, the security researcher reveals (such as United Nations, Brazilian government transport portal, Canadian government finance portal, and a portal of European government).

The misconfiguration, Jain explains, could be exploited to access internal user data such as names and email IDs, project details, assignee of those projects, and various other information.

The issue is that wrong permissions were assigned when creating filters or dashboards in JIRA. By default, the visibility is set to “All users” and “Everyone,” respectively, the latter meaning that the filters and dashboards are shared publicly.

Additionally, a user picker functionality in JIRA provides with a complete list of every user’s username and email address, due to an authorization misconfiguration in the tool’s Global Permissions settings.

This wrong permission scheme exposes internal information such as account’s employees’ names and emails; employees’ roles through JIRA groups; and current projects, upcoming milestones through JIRA dashboards/filters.
“Anyone with the link can access them from anywhere and get hold of various sensitive information and because they are being indexed by all the search engines so anyone can easily find them with some simple search queries,” the security researcher explains.

Jain used Google search queries to find the links/URLs of the publicly exposed user picker functionality. One query would list all the URLs having “UserPickerBrowser” in their URI, another those with “Managefilters” in their URI, while a third would list all the URLs having “ConfigurePortalPages” in their URI.

The researcher also says that other companies would have JIRA URL in the format “company.atlassian.net.”

The misconfiguration, he notes, results in thousands of companies’ filters, dashboards and staff data being publicly exposed. The exposed data could provide attackers with access to information such as employee roles, employee names, email ids, upcoming milestones, secret projects, and features.

The researcher says he reported the issue to various companies, some of which decided to address it and even rewarded him. Others, on the other hand, did nothing.

The issue, he notes, could be addressed by more explicitly explaining what is meant by “Any logged-in user” (whether “any logged-in user of JIRA or just a logged-in user belonging to a specific JIRA company account) and by setting the visibility to “Private” by default.