-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.2737.5
 CVE-2022-26134 - Critical severity unauthenticated remote code execution
            vulnerability in Confluence Server and Data Center
                               13 June 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Confluence Server
                   Confluence Data Center
Publisher:         Atlassian
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-26134  

Original Bulletin: 
   https://confluence.atlassian.com/doc/confluence-security-advisory-2022-06-02-1130377146.html

Comment: CVSS (Max):  None available when published

Revision History:  June 13 2022: Updated the Mitigation section with steps for Confluence version 6.0.0 and above.
                   June  6 2022: Atlassian has released fixed versions to address this vulnerability
                   June  3 2022: AusCERT recommends affected users regularly check for updated advice from Atlassian as the situation evolves
                   June  3 2022: Atlassian added a WAF rule to reduce the risk of exploitation as a mitigation measure
                   June  3 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Confluence Server and Data Center - CVE-2022-26134 - Critical severity 
unauthenticated remote code execution vulnerability


Update: This advisory has been updated since its original publication.

Specific updates include:

10 Jun 2022 3 PM PDT (Pacific Time, -7 hours)

  o Updated the Mitigation section with steps for Confluence version 6.0.0 and
    above.

03 Jun 2022 4 PM PDT (Pacific Time, -7 hours)

  o Updated to clarify limitation with rolling upgrades in the What You Need to
    Do section.

03 Jun 2022 10 AM PDT (Pacific Time, -7 hours)

  o Updated with the fixed versions
  o Removed interim advice about adding a WAF rule from the What You Need to Do
    section

03 Jun 2022 8 AM PDT (Pacific Time, -7 hours)

  o Updating mitigation information to include replacement jar and class files

03 Jun 2022

  o Clarifying the affected versions

  o Adding a WAF rule to the What You Need to Do section

  o Adding estimated timeframe for fixes to be available

+------------+----------------------------------------------------------------+
|  Summary   |CVE-2022-26134 - Critical severity unauthenticated remote code  |
|            |execution vulnerability in Confluence Server and Data Center    |
+------------+----------------------------------------------------------------+
|  Advisory  |02 Jun 2022 1 PM PDT (Pacific Time, -7 hours)                   |
|Release Date|                                                                |
+------------+----------------------------------------------------------------+
|            |  o Confluence                                                  |
|  Affected  |                                                                |
|  Products  |      ? Confluence Server                                       |
|            |                                                                |
|            |      ? Confluence Data Center                                  |
+------------+----------------------------------------------------------------+
|            |  o All supported versions of Confluence Server and Data Center |
|  Affected  |    are affected.                                               |
|  Versions  |                                                                |
|            |  o Confluence Server and Data Center versions after 1.3.0 are  |
|            |    affected.                                                   |
+------------+----------------------------------------------------------------+
|            |  o 7.4.17                                                      |
|            |                                                                |
|            |  o 7.13.7                                                      |
|            |                                                                |
|            |  o 7.14.3                                                      |
|   Fixed    |                                                                |
|  Versions  |  o 7.15.2                                                      |
|            |                                                                |
|            |  o 7.16.4                                                      |
|            |                                                                |
|            |  o 7.17.4                                                      |
|            |                                                                |
|            |  o 7.18.1                                                      |
+------------+----------------------------------------------------------------+
| CVE ID(s)  |CVE-2022-26134                                                  |
+------------+----------------------------------------------------------------+

Severity

Atlassian rates the severity level of this vulnerability as critical, according
to the scale published in our Atlassian severity levels. The scale allows us to
rank the severity as critical, high, moderate or low.

This is our assessment and you should evaluate its applicability to your own IT
environment.

Description

Atlassian has been made aware of current active exploitation of a critical
severity unauthenticated remote code execution vulnerability in Confluence Data
Center and Server. The OGNL injection vulnerability allows an unauthenticated
user to execute arbitrary code on a Confluence Server or Data Center instance.

All versions of Confluence Server and Data Center prior to the fixed versions
listed above are affected by this vulnerability.

This issue can be tracked here:

CONFSERVER-79016 - Getting issue details... STATUS

Atlassian Cloud sites are protected

If your Confluence site is accessed via an atlassian.net domain, it is hosted
by Atlassian and is not vulnerable. Our investigations have not found any
evidence of exploitation of Atlassian Cloud.

Fix

We have taken the following steps to address this issue:

  o Released versions 7.4.17, 7.13.7, 7.14.3, 7.15.2, 7.16.4, 7.17.4 and 7.18.1
    which contain a fix for this issue.

What You Need to Do

Atlassian recommends that you upgrade to the latest Long Term Support release.
For a full description of the latest version, see the Confluence Server and
Data Center Release Notes. You can download the latest version from the
download centre.

Note: If you run Confluence in a cluster, you will not be able to upgrade to
the fixed versions without downtime, also known as a rolling upgrade. Follow
the steps in Upgrading Confluence Data Center.

Mitigation

If you are unable to upgrade Confluence immediately, then as a temporary
workaround, you can mitigate the CVE-2022-26134 issue by updating the following
files for the specific version of the product.


For Confluence 7.15.0 - 7.18.0

If you run Confluence in a cluster, you will need to repeat this process on
each node. You don't need to shut down the whole cluster to apply this
mitigation.

 1. Shut down Confluence.

 2. Download the following 1 file to the Confluence server:

      ? xwork-1.0.3-atlassian-10.jar

 3. Delete (or move the following JAR outside of the Confluence install
    directory):

    <confluence-install>/confluence/WEB-INF/lib/xwork-1.0.3-atlassian-8.jar

    (warning) Do not leave a copy of this old JAR in the directory.

 4. Copy the downloaded xwork-1.0.3-atlassian-10.jar into <confluence-install>/
    confluence/WEB-INF/lib/
   
 5. Check the permissions and ownership on the new xwork-1.0.3-atlassian-10.jar
    file matches the existing files in the same directory.

 6. Start Confluence.

Remember, If you run Confluence in a cluster, make sure you apply the above
update on all of your nodes.

For Confluence 6.0.0 - Confluence 7.14.2

If you run Confluence in a cluster, you will need to repeat this process on
each node. You don't need to shut down the whole cluster to apply this
mitigation.

 1. Shut down Confluence.

 2. Download the following 3 files to the Confluence server:

      ? xwork-1.0.3-atlassian-10.jar

      ? webwork-2.1.5-atlassian-4.jar

      ? CachedConfigurationProvider.class

 3. Delete (or move the following JARs outside of the Confluence install
    directory):

    <confluence-install>/confluence/WEB-INF/lib/xwork-1.0.3.6.jar
    <confluence-install>/confluence/WEB-INF/lib/webwork-2.1.5-atlassian-3.jar

    (warning) Do not leave a copy of the old JARs in the directory.

 4. Copy the downloaded xwork-1.0.3-atlassian-10.jar into <confluence-install>/
    confluence/WEB-INF/lib/
 5. Copy the downloaded webwork-2.1.5-atlassian-4.jar into <confluence-install>
    /confluence/WEB-INF/lib/
   
 6. Check the permissions and ownership on both new files matches the existing
    files in the same directory.

 7. Change to directory <confluence-install>/confluence/WEB-INF/classes/com/
    atlassian/confluence/setup
   
     1. Create a new directory called webwork

     2. Copy CachedConfigurationProvider.class into <confluence-install>/
        confluence/WEB-INF/classes/com/atlassian/confluence/setup/webwork

     3. Ensure the permissions and ownership are correct for:

        <confluence-install>/confluence/WEB-INF/classes/com/atlassian/confluence/setup/webwork

        <confluence-install>/confluence/WEB-INF/classes/com/atlassian/confluence/setup/webwork/CachedConfigurationProvider.class

 8. Start Confluence.

Remember, If you run Confluence in a cluster, make sure you apply the above
update on all of your nodes.


Note: Confluence End Of Life versions are not fully tested with the workaround.

We strongly recommend upgrading to a fixed version of Confluence as there are
several other security fixes included in the fixed versions of Confluence.

Acknowledgments

We would like to thank Volexity for identifying this vulnerability.

Last modified on Jun 10, 2022

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=rQZI
-----END PGP SIGNATURE-----