Thursday, March 28, 2024

Critical 0-Day Bug in Atlassian Confluence Widely Exploited by Hackers

There has been a critical zero-day vulnerability caught in Atlassian’s Confluence Server & Data Center, which has been addressed in a recent security update.

Hackers targeted this actively exploited zero-day flaw to mainly target the internet-exposed servers. The cybersecurity experts at Volexity have tracked this 0-day vulnerability as “CVE-2022-26134.”

Confluence Server and Data Center versions that are supported by the vendor are all susceptible to this zero-day flaw. 

According to the report, the servers that have not been patched. As of now, the cybersecurity analysts have not been able to identify the earliest version that was affected.

It has also been added to the CISA’s “Known Exploited Vulnerabilities Catalog” in recognition of its disclosure as an actively exploited vulnerability.

 “The attacker launched a single exploit attempt at each of the Confluence Server systems, which in turn loaded a malicious class file in memory. This allowed the attacker to effectively have a webshell they could interact with through subsequent requests. The benefit of such an attack allowed the attacker to not have to continuously re-exploit the server and to execute commands without writing a backdoor file to disk.” Researchers said.

While it is strongly urged by the CISA that agencies on the federal network block all internet traffic to servers associated with Confluence.

Affected and Patched versions

Several patches have been released by the company and all customers are advised to upgrade their appliances to avoid any future problems. There is a critical risk of this vulnerability affecting all current versions of the product which are available on the market.

But, what about the patched versions? There is no need to worry, as here below we have mentioned all the versions that have the fix for you:-

  • 7.4.17
  • 7.13.7
  • 7.14.3
  • 7.15.2
  • 7.16.4
  • 7.17.4
  • 7.18.1

Researchers in the field of security strongly recommend upgrading to the latest version of Confluence that contains the fix. Confluence versions fixed with the latest security fixes are also pre-installed with other security fixes.

Commands

Here below we have mentioned all the commands that are executed:-

  • Run the reconnaissance commands, check for the operating system version, and examine what is in the directories “/etc/passwd” and “/etc/shadow”.
  • Confluence has been explored, and the Confluence user tables have been copied and dumped from the local database.
  • Using web access logs to remove evidence of exploitation, forensic analysts were able to hinder the forensic analysis.
  • Attempts were made to write additional webshells to disk, but some of them were unable to be recovered.

Implants used

Here below we have mentioned all the implants used by the threat actors to exploit this 0-day vulnerability:-

  • BEHINDER
  • File Upload Webshell (noop.jsp)
  • Chopper Webshell (<redacted>.jsp)

If an attacker is able to use this kind of vulnerability, then the attacker will be able to get entry to highly sensitive systems and networks with direct access. 

The systems are further complicated by the fact that they lack the functionality for monitoring and logging, which can be difficult to investigate.

Recommendation

Here below we have mentioned all the mitigation recommended by the experts:-

  • Ensure that you have locked down the internet-facing access to the Confluence server and the data center.
  • As you monitor your Internet-facing web services, ensure that log retention policies and robust monitoring capabilities are in place.
  • Using a SIEM or Syslog server, send appropriate log files from each web server that has access to the Internet.
  • Keep an eye out for suspicious child processes of processes that are part of web applications.
  • You need to implement a list of IP addresses to control access to the internet.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles