CISA, FBI, and MS-ISAC have issued a critical alert to network administrators, urging them to promptly apply patches to their Atlassian Confluence servers due to an actively exploited maximum-severity vulnerability, tracked as CVE-2023-22515. This flaw, allowing privilege escalation, affects Confluence Data Center and Server versions from 8.0.0 onwards.
Atlassian had already advised users to upgrade their Confluence instances to patched versions, but since the vulnerability had been exploited in the wild as a zero-day, immediate action is crucial. Those unable to upgrade should isolate affected instances from the Internet and watch for signs of compromise, including suspicious admin accounts.
Microsoft recently revealed that a Chinese-backed threat group named Storm-0062 (also known as DarkShadow or Oro0lxy) had been exploiting this vulnerability as a zero-day since at least September 14, 2023. While data from cybersecurity firm Greynoise indicates limited exploitation thus far, the ease of exploitation and the availability of proof-of-concept (PoC) exploits and technical details increase the likelihood of widespread attacks in government and private networks.
To counteract this threat, CISA, FBI, and MS-ISAC have advised network administrators to apply Atlassian’s updates immediately and to monitor their networks for malicious activity using provided detection signatures and indicators of compromise (IOCs).
The urgency to patch Confluence servers is highlighted by their historical appeal to malicious entities, evidenced by previous campaigns involving malware, crypto miners, and ransomware attacks. CISA had previously ordered federal agencies to address another critical Confluence vulnerability (CVE-2022-26138) exploited in the wild, emphasizing the importance of prompt action to secure these systems.