Create
cancel
Showing results for 
Search instead for 
Did you mean: 
Sign up Log in

CVE-2022-26134 and 7.15.1

Alex June 4, 2022

Hi。

The current version is 7.15.1

Does the current version have a solution to fix CVE-2022-26134 vulnerability

 

thanks

3 answers

3 accepted

5 votes
Answer accepted
Fabio Racobaldo _Herzum_
Community Leader
Community Leader
Community Leaders are connectors, ambassadors, and mentors. On the online community, they serve as thought leaders, product experts, and moderators.
June 4, 2022

Hi @Alex ,

as explained at the following link https://confluence.atlassian.com/doc/confluence-security-advisory-2022-06-02-1130377146.html you can update your instance to 7.15.2 or apply the patch :

Confluence Security Advisory 2022-06-02

Still need help?

The Atlassian Community is here for you.

Ask the community

Confluence Server and Data Center - CVE-2022-26134 - Critical severity unauthenticated remote code execution vulnerability

 

Update: This advisory has been updated since its original publication.

Specific updates include: 

 4 PM PDT (Pacific Time, -7 hours)

  • Updated to clarify limitation with rolling upgrades in the What You Need to Do section.

 10 AM PDT (Pacific Time, -7 hours)

  • Updated with the fixed versions
  • Removed interim advice about adding a WAF rule from the What You Need to Do section

 8 AM PDT (Pacific Time, -7 hours) 

  • Updating mitigation information to include replacement jar and class files

 

  • Clarifying the affected versions

  • Adding a WAF rule to the What You Need to Do section

  • Adding estimated timeframe for fixes to be available

Summary

CVE-2022-26134 - Critical severity unauthenticated remote code execution vulnerability in Confluence Server and Data Center

Advisory Release Date

 1 PM PDT (Pacific Time, -7 hours) 

Affected Products

  • Confluence

    • Confluence Server

    • Confluence Data Center

Affected Versions

  • All supported versions of Confluence Server and Data Center are affected.

  • Confluence Server and Data Center versions after 1.3.0 are affected.

Fixed Versions

  • 7.4.17

  • 7.13.7

  • 7.14.3

  • 7.15.2

  • 7.16.4

  • 7.17.4

  • 7.18.1

CVE ID(s)

CVE-2022-26134

Severity

Atlassian rates the severity level of this vulnerability as critical, according to the scale published in our Atlassian severity levels. The scale allows us to rank the severity as critical, high, moderate or low.

This is our assessment and you should evaluate its applicability to your own IT environment.

Description

Atlassian has been made aware of current active exploitation of a critical severity unauthenticated remote code execution vulnerability in Confluence Data Center and Server. The OGNL injection vulnerability allows an unauthenticated user to execute arbitrary code on a Confluence Server or Data Center instance. 

All versions of Confluence Server and Data Center prior to the fixed versions listed above are affected by this vulnerability.

This issue can be tracked here: 

CONFSERVER-79016 - Remote code execution via OGNL injection in Confluence Server & Data Center - CVE-2022-26134 PUBLISHED

Atlassian Cloud sites are protected

If your Confluence site is accessed via an atlassian.net domain, it is hosted by Atlassian and is not vulnerable. Our investigations have not found any evidence of exploitation of Atlassian Cloud.

Fix

We have taken the following steps to address this issue:

  • Released versions 7.4.17, 7.13.7, 7.14.3, 7.15.2, 7.16.4, 7.17.4 and 7.18.1 which contain a fix for this issue.

What You Need to Do

Atlassian recommends that you upgrade to the latest Long Term Support release. For a full description of the latest version, see the Confluence Server and Data Center Release Notes. You can download the latest version from the download centre.

Note: If you run Confluence in a cluster, you will not be able to upgrade to the fixed versions without downtime, also known as a rolling upgrade. Follow the steps in Upgrading Confluence Data Center.

Mitigation

If you are unable to upgrade Confluence immediately, then as a temporary workaround, you can mitigate the CVE-2022-26134 issue by updating the following files for the specific version of the product.


For Confluence 7.15.0 - 7.18.0

If you run Confluence in a cluster, you will need to repeat this process on each node. You don't need to shut down the whole cluster to apply this mitigation. 

  1. Shut down Confluence.
     

  2. Download the following 1 file to the Confluence server:

  3. Delete (or move the following JAR outside of the Confluence install directory):

    <confluence-install>/confluence/WEB-INF/lib/xwork-1.0.3-atlassian-8.jar

    (warning) Do not leave a copy of this old JAR in the directory.
     

  4. Copy the downloaded xwork-1.0.3-atlassian-10.jar into <confluence-install>/confluence/WEB-INF/lib/
     

  5. Check the permissions and ownership on the new xwork-1.0.3-atlassian-10.jar file matches the existing files in the same directory.
     

  6. Start Confluence.

3 votes
Answer accepted
Alex Koxaras _Relational_
Community Leader
Community Leader
Community Leaders are connectors, ambassadors, and mentors. On the online community, they serve as thought leaders, product experts, and moderators.
June 4, 2022

Hi @Alex 

If you don't want to upgrade to the nearest version, then apply the patch as per instructions.

3 votes
Answer accepted
Dirk Ronsmans
Community Leader
Community Leader
Community Leaders are connectors, ambassadors, and mentors. On the online community, they serve as thought leaders, product experts, and moderators.
June 4, 2022

Hi @Alex ,

At the below link you can find more information regarding the fix versions.

https://confluence.atlassian.com/doc/confluence-security-advisory-2022-06-02-1130377146.html

For you the closest one would be 7.15.2

Suggest an answer

Log in or Sign up to answer
TAGS
AUG Leaders

Atlassian Community Events