CVE-2022-26134: Zero-Day Vulnerability in Atlassian Confluence Server and Data Center Exploited in the Wild

Read Time:3 Minute, 36 Second

A critical vulnerability in Atlassian Confluence Server and Data Center has been exploited in the wild by multiple threat actors. Organizations should review and implement mitigation guidance until a patch becomes available.

Background

On June 2, Atlassian published an advisory for CVE-2022-26134, a critical zero-day remote code execution vulnerability in Confluence Server and Data Center.

Frequently Asked Questions

What is Atlassian Confluence Server and Data Center?
Confluence is web-based software used for workspace collaboration. It can be deployed on-prem or as part of Atlassian Cloud.

What is CVE-2022-26134?
CVE-2022-26134 is a remote code execution vulnerability in Atlassian Confluence Server and Data Center.

How severe is this vulnerability?
CVE-2022-26134 was given a critical rating by Atlassian. At this time, there is no entry for this CVE in the National Vulnerability Database, so it has not been assigned an official CVSSv3 score. However, based on Atlassian’s severity level ratings, this puts this vulnerability between a CVSSv3 of 9.0 to 10.0.

How can an attacker exploit this vulnerability?
At the time of publication, specific details regarding how this vulnerability could be exploited were not made public. However, based on past vulnerabilities in Confluence, an attacker could exploit this flaw by sending a specially crafted request to a vulnerable Confluence Server or Data Center instance that is publicly accessible over the internet. Successful exploitation would allow an attacker to execute code remotely, which could result in full system takeover.

Has this vulnerability been exploited?
Yes, according to Atlassian’s advisory, there is known exploitation of this vulnerability against Confluence Server version 7.18.0.

Is 7.18.0 the only affected version?
No, Atlassian has since confirmed that all supported versions of Confluence Server and Data Center are affected.

We use Confluence as part of Atlassian Cloud. Are we affected?
No, Atlassian says that if you access Confluence through an atlassian.net domain, your site is not vulnerable and there is currently no evidence that Cloud sites have been targeted.

Is a patch available?
At the time of publication, a patch is not available for this vulnerability. However, Atlassian recently updated its advisory stating that a fix would be released by the end of day on June 3. This blog post will be updated once the fix is available.

What can organizations do to protect against this vulnerability?
Atlassian has provided temporary workaround instructions for customers based on their Confluence versions. They both require shutting down Confluence temporarily while applying the mitigations. For more information, please refer to the specific guidance from the Atlassian advisory:

For Confluence 7.15.0 – 7.18.0
For Confluence 7.0.0 – Confluence 7.14.2

How was this vulnerability discovered?
It has been credited to Volexity, which published a blog post about the vulnerability. According to the blog post, Volexity discovered exploitation of this vulnerability over the Memorial Day weekend during an incident response investigation.

Are there any indicators of compromise available?
Yes, Volexity shared a number of network indicators and indicators of compromise, including hunting rules to help defenders identify possible exploitation.

Do we know who is exploiting this flaw?
Volexity believes this vulnerability is being exploited by “multiple threat actors” that appear to be based out of China.

Is there a proof-of-concept (PoC) available for this vulnerability?
At the time this blog post was published, there was no PoC exploit publicly available for this vulnerability.

Does Tenable have any product coverage for this vulnerability?
While there is currently no patch available for this vulnerability, Tenable is investigating product coverage and will provide an update once we have more information to share. In the meantime, we advise organizations to review the recommended mitigation guidance from Atlassian.

Identifying affected systems

A list of Tenable plugins covering CVE-2022-26134 can be found here. This link uses a search filter to ensure that all matching plugin coverage will appear as it is released.

Get more information

Atlassian Security Advisory for CVE-2022-26134
Volexity Blog Post for Zero-Day Exploitation of CVE-2022-26134

Join Tenable’s Security Response Team on the Tenable Community.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface.

Get a free 30-day trial of Tenable.io Vulnerability Management.

Read More