UPDATED 18:09 EDT / NOVEMBER 08 2023

SECURITY

Patch now: Unauthenticated attackers target severe Atlassian Confluence vulnerability

A recently disclosed vulnerability in Atlassian Corp.’s Confluence Data Center and Server is being actively targeted in the wild and has been upgraded to a 10 on the Common Vulnerability Scoring System, the most severe rating possible.

The vulnerability, tracked as CVE-2023-22518, is an improper authorization vulnerability that allows an unauthenticated attacker to reset Confluence and create a Confluence instance administrator account. Using a compromised account, an attacker can perform all administrative actions available to a Confluence instance administration, including total loss of confidentiality, integrity and availability.

Notably, the vulnerability is not the same one as was disclosed in October, which resulted in the U.S. Cybersecurity and Infrastructure Agency, the Federal Bureau of Investigation and the Multi-State Information Sharing and Analysis Center releasing a Cybersecurity Advisory. That vulnerability, designated CVE-2023-22515, also had a CVE score of 10 but was a critical Broken Access Control vulnerability affecting versions of Atlassian Confluence Data Center and Server ranging from 8.0.0 through to 8.5.1.

The new vulnerability was first reported by Rapid7 Inc. on Nov. 6 to be being actively exploited. The vulnerability was observed being used to control Confluence in multiple customer environments, including for ransomware deployment.

Rapid7 first began responding to exploits using the vulnerability on Nov. 5. The process execution chain was reported to be primarily consistent across multiple environments, suggesting mass exploitation of vulnerability internet-facing Confluence services.

According to a security advisory from Atlassian, all versions of Confluence Data Center and Server are affected by this vulnerability. Notably, Atlassian released a patch for the vulnerability on Oct. 30, but as is typical in these situations, companies don’t patch as they are often unaware of the need to do so or may have limitations on being able to do so in a prompt fashion, leaving the door open to attackers.

Confluence users are being urged to patch each of their affected installations, but if they are unable to do so, there are temporary mitigations available. Users can remove their instance from the internet until they can patch it, or there are ways of blocking access to endpoints on Confluence instances.

Photo: Atlassian

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU