Security

Cyber-crime

Atlassian cranks up the threat meter to max for Confluence authorization flaw

Attackers secure admin rights after vendor said they could only steal data


Atlassian reassessed the severity rating of the recent improper authorization vulnerability in Confluence Data Center and Server, raising the CVSS score from 9.1 to a maximum of 10.

The company overhauled its security advisory for CVE-2023-22518 after it realized there had been a "change in the scope of the attack" on Monday.

In its original advisory, the Aussie-headquartered vendor said exploitation of the vulnerability by an unauthenticated user could lead to "significant data loss." In the recently updated advisory, it conceded an attacker could reset Confluence and create an administrator account.

With administrator privileges, an attacker's capabilities in a compromised instance extend far beyond data loss to include malware and ransomware delivery, disable security measures, setting up accounts for long-term access, and more.

In addition to reiterating that all versions of Confluence are affected by the vulnerability and should be upgraded as a matter of emergency, Atlassian has now confirmed that active exploitation of the vulnerability has begun, echoing the recent reports from others in the cybersecurity industry.

Security company Rapid7 reported a possible mass exploitation event was unfolding as of November 5 after its telemetry picked up on attacks in "various customer environments."

"The process execution chain, for the most part, is consistent across multiple environments, indicating possible mass exploitation of vulnerable internet-facing Atlassian Confluence servers," it said in a blog post.

Rapid7 went on to note that in many cases, the observed exploits led to attempted downloads of the Cerber ransomware strain, which, if successful, led to its deployment.

Analysis of the Cerber ransomware binary by Red Canary showed that its first submission to VirusTotal was on November 1, indicating that exploitation attempts likely began less than 24 hours after the original advisory was published.

It also believes that the Cerber strain was derived from last year's Conti leaks.

"The speed at which this campaign unfolded, with only a few days between the release of a patch and active, in-the-wild exploitation, emphasizes how quickly such adversaries work to identify and take advantage of distribution mechanisms for their wares," said Huntress Labs in its report.

According to Huntress Labs, a Shodan search for "Confluence" returns more than 200,000 results, and searches for the Confluence favicon return more than 5,000. These figures aren't an indication of the number of vulnerable instances, but do show how many are exposed to the internet.

Vulnerable customers are advised to upgrade immediately, but Atlassian also lists a number of temporary mitigations if upgrades aren't possible.

The increased severity rating for CVE-2023-22518 now means it matches the severity of the other major Confluence vulnerability, a zero-day disclosed earlier in October.

Atlassian also gave the CVE-2023-22515 flaw a critical 10/10 severity rating. Like the more recent flaw, this too was exploited soon after its original disclosure.

It was deemed to be slightly less severe by the National Institute of Standards and Technology (NIST), which gave it a 9.8 rating instead. NIST is yet to assess the severity of CVE-2023-22518; the maximum rating is the one determined by Atlassian alone. ®

Send us news
10 Comments

A year on, CISA realizes debunked vuln actually a dud and removes it from must-patch list

Apparently no one thought to check if this D-Link router 'issue' was actually exploitable

Atlassian security advisory reveals four fresh critical flaws – in mail with dead links

Bitbucket, Confluence and Jira all in danger, again. Sigh

Two years on, 1 in 4 apps still vulnerable to Log4Shell

Lack of awareness still blamed for patching apathy despite it being among most infamous bugs of all time

Scores of US credit unions offline after ransomware infects backend cloud outfit

Supply chain attacks: The gift that keeps on giving

Novel backdoor persists even after critical Confluence vulnerability is patched

Got a Confluence server? Listen up. Malware said to have wide-ranging capabilities

Black Basta ransomware operation nets over $100M from victims in less than two years

Assumed Conti offshoot averages 7 figures for each successful attack but may have issues with, er, 'closing deals'

2.5M patients infected with data loss in Norton Healthcare ransomware outbreak

AlphV lays claims to the intrusion

Europol shutters ransomware operation with kingpin arrests

A few low-level stragglers remain on the loose, but biggest fish have been hooked

Leader of pro-Russia DDoS crew Killnet 'unmasked' by Russian state media

Also: NXP China attack, Australia can't deliver on ransom payment ban (yet), and Justin Sun's very bad month

BlackCat ransomware crims threaten to directly extort victim's customers

Accounting software firm Tipalti says it’s investigating alleged break-in of its systems

US readies prison cell for another Russian Trickbot developer

Hunt continues for the other elusive high-ranking members

BlackCat claims it is behind Fidelity National Financial ransomware shakedown

One of US's largest underwriters forced to shut down a number of key systems