Vulnerability CVE-2023-22527


Published: 2024-01-16

Description:
Summary of Vulnerability
A template injection vulnerability on older versions of Confluence Data Center and Server allows an unauthenticated attacker to achieve RCE on an affected instance. Customers using an affected version must take immediate action.

Most recent supported versions of Confluence Data Center and Server are not affected by this vulnerability as it was ultimately mitigated during regular version updates. However, Atlassian recommends that customers take care to install the latest version to protect their instances from non-critical vulnerabilities outlined in Atlassian??s January Security Bulletin.

See ??What You Need to Do? for detailed instructions.

{panel:bgColor=#deebff}
Atlassian Cloud sites are not affected by this vulnerability. If your Confluence site is accessed via an atlassian.net domain, it is hosted by Atlassian and is not vulnerable to this issue.
{panel}
Affected Versions
||Product||Affected Versions||
|Confluence Data Center and Server| 8.0.x
8.1.x
8.2.x
8.3.x
8.4.x
8.5.0
8.5.1
8.5.2
8.5.3|
Fixed Versions
||Product||Fixed Versions||
|Confluence Data Center and Server|8.5.4 (LTS)|
|Confluence Data Center| 8.6.0 or later (Data Center Only)
8.7.1 or later (Data Center Only)|
What You Need To Do
Immediately patch to a fixed version

Atlassian recommends that you patch each of your affected installations to the latest version. The listed Fixed Versions are no longer the most up-to-date versions and do not protect your instance from other non-critical vulnerabilities as outlined in Atlassian??s January Security Bulletin.
||Product||Fixed Versions||Latest Versions||
|Confluence Data Center and Server| 8.5.4 (LTS)| 8.5.5 (LTS)
|Confluence Data Center| 8.6.0 or later (Data Center Only)
8.7.1 or later (Data Center Only)| 8.6.3 or later (Data Center Only)
8.7.2 or later (Data Center Only)

For additional details, please see full advisory.

See advisories in our WLB2 database:
Topic
Author
Date
High
Atlassian Confluence SSTI Injection
Spencer McIntyre
26.01.2024
High
Atlassian Confluence 8.5.3 Remote Code Execution
MaanVader
20.03.2024

 References:
https://confluence.atlassian.com/pages/viewpage.action?pageId=1333335615
https://jira.atlassian.com/browse/CONFSERVER-93833

Copyright 2024, cxsecurity.com

 

Back to Top