Wednesday, February 15, 2023
HomeCyber SecurityCISA warns of important Confluence bug exploited in assaults

CISA warns of important Confluence bug exploited in assaults


CISA has added a important Confluence vulnerability tracked as CVE-2022-26138 to its checklist of bugs abused within the wild, a flaw that may present distant attackers with hardcoded credentials following profitable exploitation.

As Australian software program agency Atlassian revealed final week, unpatched variations of the Questions for Confluence app (put in on greater than 8,000 servers) create an account with hardcoded credentials.

At some point after patching the vulnerability, the corporate notified admins to repair their servers instantly, seeing that the hardcoded password had been discovered and shared on-line.

“This concern is prone to be exploited within the wild now that the hardcoded password is publicly identified,” Atlassian warned, saying that risk actors might use the hardcoded credentials to log into weak Confluence Server and Knowledge Heart servers.

Right this moment, CISA added the CVE-2022-26138 to its catalog of Recognized Exploited Vulnerabilities (KEV) primarily based on proof of lively exploitation.

Cybersecurity agency Rapid7 additionally printed a report Wednesday warning the safety flaw is now actively exploited within the wild however didn’t share any info on the assaults or indicators of compromise collected whereas investigating them.

“Unsurprisingly, it didn’t take lengthy for Rapid7 to look at exploitation as soon as the hardcoded credentials had been launched, given the excessive worth of Confluence for attackers who typically bounce on Confluence vulnerabilities to execute ransomware assaults,” Rapid7’s Glenn Thorpe stated.

Federal businesses given three weeks to safe servers

As a binding operational directive (BOD 22-01) issued in November says, all Federal Civilian Government Department Businesses (FCEB) businesses must safe their methods towards bugs added to CISA’s catalog of Recognized Exploited Vulnerabilities (KEV).

The cybersecurity company has additionally given federal businesses three weeks (till August 19) to patch servers and block assaults focusing on their networks.

Despite the fact that the BOD 22-01 directive solely applies to US federal businesses, CISA additionally “strongly urges” organizations throughout the nation to repair this flaw to thwart assaults towards weak Confluence servers.

“Most of these vulnerabilities are a frequent assault vector for malicious cyber actors and pose important danger to the federal enterprise,” the US cybersecurity company added Friday.

Since this directive was issued, CISA has added tons of of safety bugs to its catalog of bugs exploited in assaults, ordering federal businesses to patch weak methods as quickly as potential to forestall breaches.

Securing Confluence servers is especially vital given that they are enticing targets, as demonstrated by earlier assaults with AvosLocker and Cerber2021 ransomware, Linux botnet malware, and crypto miners.

RELATED ARTICLES

Most Popular