Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Organizations Warned of Critical Confluence Flaw as Exploitation Continues

The US Cybersecurity and Infrastructure Security Agency (CISA) has instructed government organizations — and advised private sector companies — to address a recently disclosed Confluence vulnerability that has been exploited in attacks.

The US Cybersecurity and Infrastructure Security Agency (CISA) has instructed government organizations — and advised private sector companies — to address a recently disclosed Confluence vulnerability that has been exploited in attacks.

The critical vulnerability, tracked as CVE-2022-26138, is related to the existence of an account named ‘disabledsystemuser’ in the Questions for Confluence app, which is designed to help admins migrate data from the app to Confluence Cloud. The problem is that this account is created with a hardcoded password and is added to the ‘confluence-users’ group, which allows viewing and editing non-restricted pages in Confluence by default.

A remote, unauthenticated attacker can take advantage of the account to log into Confluence and access any page the user group has access to.

Atlassian published its initial advisory on July 20 and the next day it informed customers that someone had made the hardcoded password public on Twitter, and said it expected to see in-the-wild exploitation as a result.

Exploitation attempts have been seen by Rapid7, the Shadowserver Foundation and threat intelligence company GreyNoise. GreyNoise data shows exploitation attempts starting on July 22 and spiking on July 25. The firm continues to see attacks coming from up to a dozen unique IP addresses every day. Proof-of-concept (PoC) exploits are also being publicly released.

No information has been made available on who is attempting to exploit the vulnerability and what they are trying to achieve. It’s not uncommon for threat actors to target Confluence flaws in their attacks, including to deliver ransomware and other malware.

CISA has instructed government agencies to take steps to patch or mitigate CVE-2022-26138 by August 19.

Atlassian has also updated its advisory to inform customers about active exploitation of the vulnerability. The company has advised users to update the Questions for Confluence app — the latest version no longer creates the problematic account — and to manually disable or remove the ‘disabledsystemuser’ account. The vendor noted that uninstalling the app does not automatically remove the account.

Advertisement. Scroll to continue reading.

In a July 30 update to its initial advisory, Atlassian pointed out that the ‘disabledsystemuser’ account is configured to send email notifications to ‘dontdeletethisuser(at)email.com’, an address that the vendor does not control.

“If this vulnerability has not been remediated […], an affected instance configured to send notifications will email that address. One example of an email notification is Recommended Updates Notifications, which contains a report of the top pages from Confluence spaces the user has permissions to view. Atlassian is actively working with the service provider for the third party email address to investigate and close the account,” the company said.

Related: USCYBERCOM Warns of Mass Exploitation of Atlassian Vulnerability Ahead of Holiday Weekend

Related: Cybercriminals, State-Sponsored Threat Actors Exploiting Confluence Server Vulnerability

Related: Atlassian Confluence Servers Hacked via Zero-Day Vulnerability

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...