CVE Vulnerabilities

CVE-2019-13347

Published: Dec 13, 2019 | Modified: Aug 24, 2020
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
6 MEDIUM
AV:N/AC:M/Au:S/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

An issue was discovered in the SAML Single Sign On (SSO) plugin for several Atlassian products affecting versions 3.1.0 through 3.2.2 for Jira and Confluence, versions 2.4.0 through 3.0.3 for Bitbucket, and versions 2.4.0 through 2.5.2 for Bamboo. It allows locally disabled users to reactivate their accounts just by browsing the affected Jira/Confluence/Bitbucket/Bamboo instance, even when the applicable configuration option of the plugin has been disabled (Reactivate inactive users). Exploiting this vulnerability requires an attacker to be authorized by the identity provider and requires that the plugins configuration option User Update Method have the Update from SAML Attributes value.

Affected Software

Name Vendor Start Version End Version
Saml_single_sign_on Atlassian 2.4.0 3.0.3
Saml_single_sign_on Atlassian 2.4.0 3.0.3
Saml_single_sign_on Atlassian 3.1.0 3.2.2
Saml_single_sign_on Atlassian 3.1.0 3.2.2

References