Vulnerabilities

Atlassian Patches Remote Code Execution Vulnerabilities in Confluence, Bamboo

Atlassian patches high-severity remote code execution vulnerabilities in Confluence and Bamboo products.

Atlassian patches high-severity remote code execution vulnerabilities in Confluence and Bamboo products.

Atlassian has released patches for two remote code execution (RCE) vulnerabilities in Confluence Data Center and Server and another in Bamboo Data Center.

The most severe of these issues, tracked as CVE-2023-22508 (CVSS score of 8.5), was introduced in Confluence version 7.4.0. The second bug, tracked as CVE-2023-22505 (CVSS score of 8.0), was introduced in Confluence version 8.0.0.

Exploitation of both vulnerabilities could allow an attacker to execute arbitrary code with impact on confidentiality, integrity, and availability. No user interaction is required for exploitation, but the attacker needs to be authenticated as a valid user.

Both flaws were addressed with the release of Confluence versions 8.3.2 and 8.4.0. Customers unable to upgrade to one of these versions should at least update to version 8.2.0, which patches CVE-2023-22508.

According to Atlassian, both vulnerabilities were discovered by private users and reported via the company’s bug bounty program.

The company also announced patches for CVE-2023-22506 (CVSS score of 7.5), a high-severity RCE bug in Bamboo Data Center. Introduced in version 8.0.0 of Bamboo, the vulnerability was addressed in versions 9.2.3 and 9.3.1 of the enterprise solution.

“This injection and RCE vulnerability allows an authenticated attacker to modify the actions taken by a system call and execute arbitrary code which has high impact to confidentiality, high impact to integrity, high impact to availability, and no user interaction,” Atlassian explains.

Atlassian notes in its advisory that the newly discovered flaws are the result of an expanded scope of its vulnerability disclosure policies, previously focused on first-party, critical-severity bugs.

Advertisement. Scroll to continue reading.

“While this change results in an increase of visibility and disclosures, it does not mean there are more vulnerabilities. Rather, that we are taking a more proactive approach to vulnerability transparency and are committed to providing our customers with the information they need to make informed decisions about updating our products,” the company says.

Users and administrators are encouraged to apply the available patches as soon as possible. Successful exploitation of these bugs could lead to system takeover, the US Cybersecurity and Infrastructure Security Agency (CISA) notes.

Atlassian makes no mention of any of these issues being exploited in attacks.

Related: Atlassian Warns of Critical Jira Service Management Vulnerability

Related: Exploitation of Recent Confluence Vulnerability Underway

Related: Jira Align Vulnerabilities Exposed Atlassian Infrastructure to Attacks

Related Content

Vulnerabilities

Atlassian releases patches for two dozen vulnerabilities, including a critical-severity bug in Bamboo Data Center and Server.

Vulnerabilities

The Atlassian Confluence vulnerability CVE-2023-22527 is being exploited in the wild just days after it was disclosed. 

Vulnerabilities

Out-of-date Confluence Data Center and Server instances are haunted by a critical vulnerability leading to remote code execution.

Vulnerabilities

Atlassian has released patches for critical-severity remote code execution flaws in Confluence and other products.

Vulnerabilities

Threat actors have started exploiting a recent critical vulnerability in Confluence Data Center and Confluence Server.

Vulnerabilities

Atlassian warns that ‘critical information’ released on the Confluence bug CVE-2023-22518 increases the risk of exploitation.

Vulnerabilities

CISA, FBI, and MS-ISAC warn of potential widespread exploitation of CVE-2023-22515, a critical vulnerability in Atlassian Confluence.

Cyberwarfare

Microsoft says an APT group tracked as Storm-0062 has been hacking Confluence installations since mid-September, three weeks before Atlassian’s disclosure.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version