Confluence Security Advisory 2022-06-02

Confluence Security Overview and Advisories

On this page

Still need help?

The Atlassian Community is here for you.

Ask the community

Confluence Server and Data Center - CVE-2022-26134 - Critical severity unauthenticated remote code execution vulnerability


Update: This advisory has been updated since its original publication.

Specific updates include: 

3 PM PDT (Pacific Time, -7 hours)

  • Updated the Mitigation section with steps for Confluence version 6.0.0 and above.

4 PM PDT (Pacific Time, -7 hours)

  • Updated to clarify limitation with rolling upgrades in the What You Need to Do section.

10 AM PDT (Pacific Time, -7 hours)

  • Updated with the fixed versions
  • Removed interim advice about adding a WAF rule from the What You Need to Do section

8 AM PDT (Pacific Time, -7 hours) 

  • Updating mitigation information to include replacement jar and class files

 

  • Clarifying the affected versions

  • Adding a WAF rule to the What You Need to Do section

  • Adding estimated timeframe for fixes to be available

Summary

CVE-2022-26134 - Critical severity unauthenticated remote code execution vulnerability in Confluence Server and Data Center

Advisory Release Date

1 PM PDT (Pacific Time, -7 hours) 

Affected Products

  • Confluence

    • Confluence Server

    • Confluence Data Center

Affected Versions

  • All supported versions of Confluence Server and Data Center are affected.

  • Confluence Server and Data Center versions after 1.3.0 are affected.

Fixed Versions

  • 7.4.17

  • 7.13.7

  • 7.14.3

  • 7.15.2

  • 7.16.4

  • 7.17.4

  • 7.18.1

CVE ID(s)

CVE-2022-26134

Severity

Atlassian rates the severity level of this vulnerability as critical, according to the scale published in our Atlassian severity levels. The scale allows us to rank the severity as critical, high, moderate or low.

This is our assessment and you should evaluate its applicability to your own IT environment.

Description

Atlassian has been made aware of current active exploitation of a critical severity unauthenticated remote code execution vulnerability in Confluence Data Center and Server. The OGNL injection vulnerability allows an unauthenticated user to execute arbitrary code on a Confluence Server or Data Center instance. 

All versions of Confluence Server and Data Center prior to the fixed versions listed above are affected by this vulnerability.

This issue can be tracked here: 

CONFSERVER-79016 - Getting issue details... STATUS

Atlassian Cloud sites are protected

If your Confluence site is accessed via an atlassian.net domain, it is hosted by Atlassian and is not vulnerable. Our investigations have not found any evidence of exploitation of Atlassian Cloud.

Fix

We have taken the following steps to address this issue:

  • Released versions 7.4.17, 7.13.7, 7.14.3, 7.15.2, 7.16.4, 7.17.4 and 7.18.1 which contain a fix for this issue.

What You Need to Do

Atlassian recommends that you upgrade to the latest Long Term Support release. For a full description of the latest version, see the Confluence Server and Data Center Release Notes. You can download the latest version from the download centre.

Note: If you run Confluence in a cluster, you will not be able to upgrade to the fixed versions without downtime, also known as a rolling upgrade. Follow the steps in Upgrading Confluence Data Center.

Mitigation

If you are unable to upgrade Confluence immediately, then as a temporary workaround, you can mitigate the CVE-2022-26134 issue by updating the following files for the specific version of the product.


For Confluence 7.15.0 - 7.18.0

If you run Confluence in a cluster, you will need to repeat this process on each node. You don't need to shut down the whole cluster to apply this mitigation. 

  1. Shut down Confluence.
     

  2. Download the following 1 file to the Confluence server:

  3. Delete (or move the following JAR outside of the Confluence install directory):

    <confluence-install>/confluence/WEB-INF/lib/xwork-1.0.3-atlassian-8.jar

    (warning) Do not leave a copy of this old JAR in the directory.
     

  4. Copy the downloaded xwork-1.0.3-atlassian-10.jar into <confluence-install>/confluence/WEB-INF/lib/
     

  5. Check the permissions and ownership on the new xwork-1.0.3-atlassian-10.jar file matches the existing files in the same directory.
     

  6. Start Confluence.

Remember, If you run Confluence in a cluster, make sure you apply the above update on all of your nodes.

For Confluence 6.0.0 - Confluence 7.14.2

If you run Confluence in a cluster, you will need to repeat this process on each node. You don't need to shut down the whole cluster to apply this mitigation. 

  1. Shut down Confluence.
     

  2. Download the following 3 files to the Confluence server:

  3. Delete (or move the following JARs outside of the Confluence install directory):
     

    <confluence-install>/confluence/WEB-INF/lib/xwork-1.0.3.6.jar
    <confluence-install>/confluence/WEB-INF/lib/webwork-2.1.5-atlassian-3.jar

    (warning) Do not leave a copy of the old JARs in the directory.
     

  4. Copy the downloaded xwork-1.0.3-atlassian-10.jar into <confluence-install>/confluence/WEB-INF/lib/
     
  5. Copy the downloaded webwork-2.1.5-atlassian-4.jar into <confluence-install>/confluence/WEB-INF/lib/
     

  6. Check the permissions and ownership on both new files matches the existing files in the same directory.
     

  7. Change to directory <confluence-install>/confluence/WEB-INF/classes/com/atlassian/confluence/setup
     

    1. Create a new directory called webwork

    2. Copy CachedConfigurationProvider.class into <confluence-install>/confluence/WEB-INF/classes/com/atlassian/confluence/setup/webwork

    3. Ensure the permissions and ownership are correct for:

      <confluence-install>/confluence/WEB-INF/classes/com/atlassian/confluence/setup/webwork
      <confluence-install>/confluence/WEB-INF/classes/com/atlassian/confluence/setup/webwork/CachedConfigurationProvider.class
  8. Start Confluence.

Remember, If you run Confluence in a cluster, make sure you apply the above update on all of your nodes.


Note: Confluence End Of Life versions are not fully tested with the workaround.

We strongly recommend upgrading to a fixed version of Confluence as there are several other security fixes included in the fixed versions of Confluence.

Acknowledgments

We would like to thank Volexity for identifying this vulnerability.

Support

If you did not receive an email for this advisory and wish to receive such emails in the future, please go to https://my.atlassian.com/email and subscribe to Alerts emails.

If you have questions or concerns regarding this advisory, please raise a support request at https://support.atlassian.com/.

References

Security Bug fix Policy

As per our new policy critical security bug fixes will be back ported in accordance with https://www.atlassian.com/trust/security/bug-fix-policy.  We will release new maintenance releases for the versions covered by the policy instead of binary patches.

Binary patches are no longer released. 

Severity Levels for security issues

Atlassian security advisories include a severity level and a CVE identifier. This severity level is based on our self-calculated CVSS score for each specific vulnerability. CVSS is an industry standard vulnerability metric. You can also learn more about CVSS at FIRST.org.

End of Life Policy

 Our end of life policy varies for different products. Please refer to our EOL Policy for details. 

Last modified on Jun 10, 2022

Was this helpful?

Yes
No
Provide feedback about this article
Powered by Confluence and Scroll Viewport.