Application Security

Jenkins Says Confluence Service Compromised Using Recent Exploit

Jenkins over the weekend announced that hackers managed to gain access to one of its servers after exploiting a critical vulnerability affecting Atlassian Confluence Server and Data Center.

<p><span><strong><span style="font-family: &quot;trebuchet ms&quot;, geneva;"><span>Jenkins over the weekend announced that hackers managed to gain access to one of its servers after exploiting a critical vulnerability affecting Atlassian Confluence Server and Data Center.</span></span></strong></span></p>

Jenkins over the weekend announced that hackers managed to gain access to one of its servers after exploiting a critical vulnerability affecting Atlassian Confluence Server and Data Center.

Tracked as CVE-2021-26084 with a CVSS score of 9.8, the issue could allow authenticated attackers to execute arbitrary code on affected systems. The bug was patched on August 25 and, soon afterwards, the first exploitation attempts were observed.

On Friday, USCYBERCOM and CISA warned of mass exploitation of the vulnerability, urging organizations to apply the available patches as soon as possible.

On Saturday, Jenkins project contributors Mark Waite and R. Tyler Croy revealed that hackers successfully exploited the bug to gain access to the project’s Confluence service. In October 2019, Jenkins made the server read-only and started migrating plugins and documentation and changelogs from the wiki to GitHub repositories.

An open source automation server with more than 200,000 deployments, Jenkins supports the creation, deployment, and automation of all types of projects. The cyberattack, however, doesn’t appear to have affected “any Jenkins releases, plugins, or source code.”

[ READ: U.S. Gov Warns of Mass Exploitation of Confluence Flaw ]

Jenkins’ investigation found that the attackers were able to successfully exploit CVE-2021-26084 to deploy a Monero cryptocurrency miner in the container running the deprecated Confluence service.

“From there an attacker would not be able to access much of our other infrastructure. Confluence did integrate with our integrated identity system which also powers Jira, Artifactory, and numerous other services,” Waite and Croy say.

Advertisement. Scroll to continue reading.

They also note that there’s no evidence that developer credentials were stolen during the incident, but say that Jenkins releases are temporarily suspended until “a chain of trust with our developer community” is re-established.

“We have reset passwords for all accounts in our integrated identity system. We are improving the password reset system as part of this effort.”

The Jenkins security team took additional steps to strengthen security, including disabling the Confluence service and rotating privileged credentials and is also working with the Linux Foundation and the Continuous Delivery Foundation to scrutinize infrastructure not directly managed by the Jenkins project.

Related: USCYBERCOM Warns of Mass Exploitation of Critical Confluence Vulnerability

Related: FBI Warns Ransomware Attack Could Disrupt Food Supply Chain

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version