Security

Patches

US cybercops urge admins to patch amid ongoing Confluence chaos

Do it now, no ifs or buts, says advisory


US authorities have issued an urgent plea to network admins to patch the critical vulnerability in Atlassian Confluence Data Center and Server amid ongoing nation-state exploitation.

The joint cybersecurity advisory from CISA, FBI, and Multi-State Information Sharing and Analysis Center (MS-ISAC) comes after the October 4 disclosure of CVE-2023-22515, which was assigned a CVSS score of 10 by Atlassian.

Given that the potential consequences of a successful exploit could lead attackers to create new admin accounts for themselves, and the sophistication of the attackers already attempting exploits, the organizations expressed a strong degree of immediacy in their update.

CISA, FBI, and MS-ISAC also believe the capabilities of attackers that successfully exploit the zero-day vulnerability aren't limited to account creation. Their ability to modify configuration files – the precursor to account creation – indicates that other tasks may be possible to carry out too.

"On October 5, 2023, CISA added this vulnerability to its Known Exploited Vulnerabilities Catalog based on evidence of active exploitation," the advisory reads.

"Due to the ease of exploitation, CISA, FBI, and MS-ISAC expect to see widespread exploitation of unpatched Confluence instances in government and private networks."

In addition to "immediately" applying patches, the organizations recommend proactively hunting for intrusions or malicious activity on the network since attackers aren't booted out just by updating alone.

If an instance is already compromised, the network admin must not only update to one of the secure versions, but also manually determine whether any admin accounts have been created by those with malicious intent, removing them and any other damage they might have caused.

The versions that are protected from the zero-day vulnerability are:

"Organizations are encouraged to review all affected Confluence instances for evidence of compromise, as outlined by Atlassian," the advisory reads.

"If compromise is suspected or detected, organizations should assume that threat actors hold full administrative access and can perform any number of unfettered actions – these include but are not limited to exfiltration of content and system credentials, as well as installation of malicious plugins."

Ongoing exploits

Microsoft confirmed on October 10 that nation-state attackers had already begun exploitation attempts against CVE-2023-22515.

"Microsoft has observed nation-state threat actor Storm-0062 exploiting CVE-2023-22515 in the wild since September 14, 2023. CVE-2023-22515 was disclosed on October 4, 2023. Storm-0062 is tracked by others as DarkShadow or Oro0lxy," it said in a post on X.

Storm-0062 is the name Microsoft uses under its current taxonomy to track a specific Chinese state-backed offensive group, formerly known as DEV-0062.

The Register asked Atlassian about how many Confluence instances remain unpatched but it did not answer specific questions on the matter.

A spokesperson offered a general statement: "The mitigations listed in our advisory are an interim measure for customers that cannot immediately upgrade their instance or take their instance off the internet until they can upgrade.

"Our priority is the security of our customers' instances during this Critical vulnerability. This is an ongoing investigation, and we encourage customers to share evidence of compromise to support these efforts."

GreyNoise's data on attempted exploits of CVE-2023-22515 indicates that the number of unique IPs trying to exploit the vulnerability is low, but the numbers are consistent with the known IPs disclosed by Microsoft.

Exploit attempts peaked two days after proof of concept (PoC) code was made public on October 10, according to GreyNoise.

Whenever PoC code is released, the likelihood of successful exploitation increases markedly.

"While there are immediate concerns such as increased risk of exploitation and the potential integration into malware toolkits, the availability of a proof-of-concept presents an array of security and operational challenges that extend beyond these immediate issues. Immediate action is strongly advised to address the potential risks associated with this development," said CISA, FBI, and MS-ISAC.

As of October 10, Microsoft was aware of four IPs sending exploit traffic and the FBI's investigation revealed a further five. Together this amounts to roughly the same total of 11 that GreyNoise has logged.

For those who are unable to apply the patches immediately, Atlassian recommends admins apply the limited mitigations in its advisory.

"Note: These mitigation actions are limited and not a replacement for upgrading your instance; you must upgrade as soon as possible," it said. ®

Send us news
3 Comments

As it prepares to abandon its on-prem server products, Atlassian is content. Users? Not so much

Massive price rises are coming for smaller holdouts, and Australian vendor knows its bottom line could hurt

IT networks under attack via critical Confluence zero-day. Patch now

'Handful' of customers hit so far, public-facing instances at risk

Atlassian users complain of cloud migration dead ends, especially in UK

Lack of local clouds and inflexible offers see users depart. Maybe the new ‘Compass’ developer experience tool will be more to their liking

curl vulnerabilities ironed out with patches after week-long tease

The coordinated disclosure didn’t quite go to plan, though

Atlassian buys 'asynchronous video' outfit Loom for almost $1 billion

Imagine a Jira bug report with an embedded video explaining the situation

Chinese smart TV boxes infected with malware in PEACHPIT ad fraud campaign

PLUS: Sony admits to MoveITbreach; Blackbaud fined again, Qakbot's sorta back from the dead; and more

Regulator, insurers and customers all coming for Progress after MOVEit breach

Also, CISA cataloging new ransomware data points, 17k WP sites hijacked by malware in Sept., and more critical vulns

CISA adds latest Chrome zero-day to Known Exploited Vulnerabilities Catalog

Chrome’s second zero-day of the month puts fed security at 'significant risk'

CISA reveals 'Admin123' as top security threat in cyber sloppiness chart

Calls for wider adoption of security-by-design principles continue to ring loudly from Uncle Sam

Equifax scores £11.1M slap on wrist over 2017 mega breach

Not quite a pound for every one of the 13.8 million affected UK citizens, and it could have been more

Researcher bags two-for-one deal on Linux bugs while probing GNOME component

One-click exploit could potentially affect most major distros

Calls for Visual Studio security tweak fall on deaf ears despite one-click RCE exploit

Two years on and Microsoft refuses to address the issue