Confluence 6.0.x Information Disclosure

2017.04.27
Credit: David Black
Risk: Low
Local: No
Remote: Yes
CWE: N/A


CVSS Base Score: 5/10
Impact Subscore: 2.9/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: None
Availability impact: None

CVE ID: * CVE-2017-7415. Product: Confluence. Affected Confluence product versions: 6.0.0 <= version < 6.0.7 Fixed Confluence product versions: * for 6.0.x, Confluence 6.0.7 has been released with a fix for this issue. Summary: This advisory discloses a critical severity security vulnerability that was introduced in version 6.0.0 of Confluence. Versions of Confluence starting with version 6.0.0 but less than 6.0.7 (the fixed version for 6.0.x) are affected by this vulnerability. Cloud instances have already been upgraded to a version of Confluence that does not have the issue described in this email. Customers who have upgraded Confluence to version 6.0.7 or 6.1.0 or 6.1.1 are not affected. Customers who have downloaded and installed Confluence >= 6.0.0 but less than 6.0.7 (the fixed version for 6.0.x) please upgrade your Confluence installations immediately to fix this vulnerability. Unauthenticated users can view the content of Confluence blogs and pages (CVE-2017-7415) Severity: Atlassian rates the severity level of this vulnerability as critical, according to the scale published in our Atlassian severity levels. The scale allows us to rank the severity as critical, high, moderate or low. This is an independent assessment and you should evaluate its applicability to your own IT environment. Description: The Confluence drafts diff rest resource made the current content of all blogs and pages in Confluence available without authentication. Attackers who can access the Confluence web interface of a vulnerable version can use this vulnerability to obtain the content of all blogs and pages inside Confluence. All versions of Confluence starting with version 6.0.0 but less than 6.0.7 (the fixed version for 6.0.x) are affected by this vulnerability. This issue can be tracked at: https://jira.atlassian.com/browse/CONFSERVER-52222 . Fix: To address this issue, we've released the following versions containing a fix: * Confluence version 6.0.7 * Confluence version 6.1.0 * Confluence version 6.1.1 Remediation: Upgrade Confluence to version 6.1.1 or higher. The vulnerabilities and fix versions are described above. If affected, you should upgrade to the latest version immediately. For a full description of the latest version of Confluence, see the release notes found at https://confluence.atlassian.com/display/DOC/Confluence+Release+Notes. You can download the latest version of Confluence from the download centre found at https://www.atlassian.com/software/confluence/download. Support: If you have questions or concerns regarding this advisory, please raise a support request at https://support.atlassian.com/.


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top