Lucene search

K
zdtAtlassian1337DAY-ID-32586
HistoryApr 24, 2019 - 12:00 a.m.

Confluence Server / Data Center Path Traversal Vulnerability

2019-04-2400:00:00
Atlassian
0day.today
53

0.972 High

EPSS

Percentile

99.8%

Confluence Server and Confluence Data Center suffer from a path traversal vulnerability in the downloadallattachments resource. Versions affected include 6.6.0 up to 6.6.13, 6.7.0 up to 6.12.4, 6.13.0 up to 6.13.4, 6.14.0 up to 6.14.3, and 6.15.0 up to 6.15.2.

Confluence Server / Data Center Path Traversal Vulnerability

CVE ID:

* CVE-2019-3398.


Product: Confluence Server and Confluence Data Center.

Affected Confluence Server and Confluence Data Center versions:

6.6.0 <= version < 6.6.13
6.7.0 <= version < 6.12.4
6.13.0 <= version < 6.13.4
6.14.0 <= version < 6.14.3
6.15.0 <= version < 6.15.2


Fixed Confluence Server and Data Center versions:

* for 6.6.x, Confluence Server 6.6.13 has been released with a fix for this
issue.
* Confluence Server 6.12.4 has been released with a fix for this issue.
* for 6.13.x, Confluence Server 6.13.4 has been released with a fix for this
issue.
* for 6.14.x, Confluence Server 6.14.3 has been released with a fix for this
issue.
* for 6.15.x, Confluence Server 6.15.2 has been released with a fix for this
issue.


Summary:
This advisory discloses a critical severity security vulnerability. Versions of
Confluence starting with version 2.0.0 before 6.6.13 (the fixed version
for 6.6.x), from 6.7.0 before 6.12.4 (the fixed version for 6.12.x), from 6.13.0
before 6.13.4 (the fixed version for 6.13.x), from 6.14.0 before 6.14.3 (the
fixed version for 6.14.x), and from 6.15.0 before 6.15.2 are affected by this
vulnerability.



Customers who have upgraded Confluence to version 6.6.13 or 6.12.4 or
6.13.4 or 6.14.3 or 6.15.2 are not affected.

Customers who have downloaded and installed Confluence >= 6.6.0 but less
than 6.6.13 (the fixed version for 6.6.x) or who have downloaded and installed
Confluence >= 6.7.0 but less than 6.12.4 or who have downloaded and
installed Confluence >= 6.13.0 but less than 6.13.4 (the fixed version
for 6.13.x) or who have downloaded and installed Confluence >= 6.14.0 but
less than 6.14.3 (the fixed version for 6.14.x) or who have downloaded and
installed Confluence >= 6.15.0 but less than 6.15.2 (the fixed version
for 6.15.x) please upgrade your Confluence installations immediately to
fix this vulnerability.



Path traversal in the downloadallattachments resource - CVE-2019-3398

Severity:
Atlassian rates the severity level of this vulnerability as critical, according
to the scale published in our Atlassian severity levels. The scale allows us to
rank the severity as critical, high, moderate or low.
This is our assessment and you should evaluate its applicability to your own IT
environment.


Description:

Confluence Server and Data Center had a path traversal vulnerability in the
downloadallattachments resource. A remote attacker who has permission to add
attachments to pages and / or blogs, or to create a new space or personal space,
or who has 'Admin' permissions for a space, can exploit this path
traversal vulnerability to write files to arbitrary locations which can lead to
remote code execution on systems that run a vulnerable version of Confluence
Server or Data Center.
Versions of Confluence starting with version 2.0.0 before 6.6.13 (the
fixed version for 6.6.x), from 6.7.0 before 6.12.4 (the fixed version for
6.12.x), from 6.13.0 before 6.13.4 (the fixed version for 6.13.x), from 6.14.0
before 6.14.3 (the fixed version for 6.14.x), and from 6.15.0 before 6.15.2 are
affected by this vulnerability. This issue can be tracked at:
https://jira.atlassian.com/browse/CONFSERVER-58102 .



Fix:

To address this issue, we've released the following versions containing a fix:

* Confluence Server and Confluence Data Center version 6.6.13
* Confluence Server and Confluence Data Center version 6.12.4
* Confluence Server and Confluence Data Center version 6.13.4
* Confluence Server and Confluence Data Center version 6.14.3
* Confluence Server and Confluence Data Center version 6.15.2

Remediation:

Upgrade Confluence to version 6.15.2 or higher.

The vulnerabilities and fix versions are described above. If affected, you
should upgrade to the latest version immediately.

If you are running Confluence Server 6.6.x and cannot upgrade to 6.15.2, upgrade
to version 6.6.13.
If you are running Confluence Server 6.13.x and cannot upgrade to 6.15.2,
upgrade to version 6.13.4.
If you are running Confluence Server 6.14.x and cannot upgrade to 6.15.2,
upgrade to version 6.14.3.


For a full description of the latest version of Confluence Server, see
the release notes found at
https://confluence.atlassian.com/display/DOC/Confluence+Release+Notes. You can
download the latest version of Confluence Server from the download centre found
at https://www.atlassian.com/software/confluence/download.

#  0day.today [2019-04-27]  #