Confluence Remote Code Execution Vulnerability (CVE-2023-22527) Alert

Confluence Remote Code Execution Vulnerability (CVE-2023-22527) Alert

janeiro 17, 2024 | NSFOCUS

Overview

On January 16, NSFOCUS CERT detected that Atlassian officially released a security announcement fixing the remote code execution vulnerability (CVE-2023-22522) in Confluence Data Center and Confluence Server. This vulnerability is caused by template injection. Unauthenticated attackers can inject malicious requests into Confluence pages to implement remote code execution on affected targets. The CVSS score is 10.0, affected users should take protective measures as soon as possible.

Reference link: https://confluence.atlassian.com/security/cve-2023-22527-rce-remote-code-execution-vulnerability-in-confluence-data-center-and-confluence-server-1333990257.html

Scope of Impact

Affected version

  • Confluence Data Center and Server = 8.0.x
  • Confluence Data Center and Server = 8.1.x
  • Confluence Data Center and Server = 8.2.x
  • Confluence Data Center and Server = 8.3.x
  • Confluence Data Center and Server = 8.4.x
  • 8.5.0 <= Confluence Data Center and Server <= 8.5.3

Unaffected version

  • Confluence Data Center and Server >= 8.5.4
  • Confluence Data Center >= 8.6.2
  • Confluence Data Center >= 8.7.1

Detection

Manual detection

Users can check whether the current Confluence version is affected by this vulnerability.

Click “?” and select “About Confluence” to view the current version.

Mitigation

Official upgrade

At present, a security version has been officially released to fix this vulnerability. It is recommended that affected users upgrade to the latest version for protection.

Download link: https://www.atlassian.com/software/confluence/download-archives

Other protective measures

If relevant users cannot perform the upgrade operation for the time being, they can be temporarily relieved by restricting access to the affected system without affecting services.

Statement

This advisory is only used to describe a potential risk. NSFOCUS does not provide any commitment or promise on this advisory. NSFOCUS and the author will not bear any liability for any direct and/or indirect consequences and losses caused by transmitting and/or using this advisory. NSFOCUS reserves all the rights to modify and interpret this advisory. Please include this statement paragraph when reproducing or transferring this advisory. Do not modify this advisory, add/delete any information to/from it, or use this advisory for commercial purposes without permission from NSFOCUS.

About NSFOCUS

NSFOCUS, Inc., a global network and cyber security leader, protects enterprises and carriers from advanced cyber attacks. The company’s Intelligent Hybrid Security strategy utilizes both cloud and on-premises security platforms, built on a foundation of real-time global threat intelligence, to provide multi-layered, unified and dynamic protection against advanced cyber attacks.

NSFOCUS works with Fortune Global 500 companies, including four of the world’s five largest financial institutions, organizations in insurance, retail, healthcare, critical infrastructure industries as well as government agencies. NSFOCUS has technology and channel partners in more than 60 countries, is a member of both the Microsoft Active Protections Program (MAPP), and the Cloud Security Alliance (CSA).

A wholly owned subsidiary of NSFOCUS Technologies Group Co., Ltd., the company has operations in the Americas, Europe, the Middle East and Asia Pacific.