Cybercrime

Atlassian Patches Confluence Zero-Day as Exploitation Attempts Surge

Atlassian informed customers on Friday that it has released patches for the critical Confluence Server vulnerability that has been exploited in attacks. The announcement came just before cybersecurity organizations warned that exploitation attempts have spiked.

<p><strong><span><span>Atlassian informed customers on Friday that it has released patches for the critical Confluence Server vulnerability that has been exploited in attacks. The announcement came just before cybersecurity organizations warned that exploitation attempts have spiked.</span></span></strong></p>

Atlassian informed customers on Friday that it has released patches for the critical Confluence Server vulnerability that has been exploited in attacks. The announcement came just before cybersecurity organizations warned that exploitation attempts have spiked.

Volexity informed Atlassian on May 31 that its employees had become aware of a Confluence Server zero-day vulnerability following an incident response investigation.

The flaw, tracked as CVE-2022-26134, appears to affect all supported versions of Confluence Server and Data Center. The vendor initially made available workarounds and mitigations on June 2, and on Friday it released versions 7.4.17, 7.13.7, 7.14.3, 7.15.2, 7.16.4, 7.17.4 and 7.18.1 to patch the vulnerability.

The vendor said no Atlassian Cloud sites have been impacted. All potentially vulnerable customers have been notified directly about the fix.

The security hole can be exploited by an unauthenticated attacker for remote code execution. The initial attacks exploiting the zero-day involved the delivery of webshells and other malware, and Volexity said they likely came from China.

Threat intelligence company GreyNoise saw a significant increase in the number of exploitation attempts over the weekend. The firm has seen hundreds of IP addresses trying to exploit the vulnerability.

Cloudflare has also reported seeing a surge in scanning and attack attempts, and the company has found evidence suggesting that potentially malicious payloads have been delivered since at least May 26 via CVE-2022-26134.

“Some of the activity we are observing is indicative of malware campaigns and botnet behavior,” Cloudflare said.

Advertisement. Scroll to continue reading.

Threat intelligence firm CounterCraft has seen attempts to exploit CVE-2022-26134 in an effort to deliver cryptocurrency miners.

Rapid7 has made available a technical analysis of the vulnerability and it has also released a proof-of-concept (PoC) exploit.

Internet asset discovery company Censys and the cybersecurity non-profit Shadowserver reported seeing thousands of internet-exposed Confluence servers that could be vulnerable to attacks, many of them located in the United States.

The US Cybersecurity and Infrastructure Security Agency (CISA) has instructed federal agencies to immediately take action to address the vulnerability.

Cybersecurity companies have been updating their products and services to ensure that attacks exploiting CVE-2022-26134 are blocked, but organizations that have not invested in security could still get hit.

Related: Atlassian Patches Critical Code Execution Vulnerability in Confluence

Related: Atlassian Patches Critical Authentication Bypass Vulnerability in Jira

Related: USCYBERCOM Warns of Mass Exploitation of Atlassian Vulnerability Ahead of Holiday Weekend

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version