CVE-2024-21683 – Atlassian Confluence Data Center and Server Vulnerability
June 4, 2024Earth Preta aka Mustang Panda APT Group – Active IOCs
June 5, 2024CVE-2024-21683 – Atlassian Confluence Data Center and Server Vulnerability
June 4, 2024Earth Preta aka Mustang Panda APT Group – Active IOCs
June 5, 2024Severity
High
Analysis Summary
An exploit for remote code execution has been found in the Atlassian Confluence Data Center and Server by the researchers. With a high CVSS score of 8.3, the vulnerability tracked as CVE-2024-21683 gives an authorized threat actor the capacity to execute arbitrary code.
Confluence Server is a globally recognized platform for managing knowledge bases and content. Confluence Data Center and Server versions 8.9.1 (data center only), 8.5.9 LTS, and 7.19.22 LTS are affected by the vulnerability and give an authenticated threat actor the ability to introduce new macro languages and execute arbitrary code.
An attacker needs network access to the susceptible system and the ability to introduce additional macro languages to take advantage of the vulnerability. The researchers found that the attacker can submit a malicious code-filled forged JavaScript language file to Configure Code Macro > Add a new language to take advantage of the issue.
The remote threat actor can run arbitrary code on the server by taking advantage of this vulnerability. It doesn't involve user interaction and has a significant impact on the system's availability, integrity, and confidentiality. The forged JavaScript language file with the constructed payload must be submitted to accomplish remote code execution.
Given the importance of Confluence Server in maintaining an organization's knowledge base and other vital data, the researchers highly advise users to update their instances to the most recent versions. Because Atlassian Confluence is utilized for software development, workflow, and cross-enterprise collaboration, and because it penetrates deeply into network infrastructures, issues related to it are frequently seen in cybercrime.
Impact
- Code Execution
- Privilege Escalation
Indicators of Compromise
CVE
- CVE-2024-21683
Remediation
- Refer to Atlassian Security Advisory for patch, upgrade, or suggested workaround information.
- Organizations must test their assets for the vulnerabilities mentioned above and apply the available security patches or mitigation steps as soon as possible.
- Implement multi-factor authentication to add an extra layer of security to login processes.
- Regularly monitor network activity for any unusual behavior, as this may indicate that a cyberattack is underway.
- Organizations must stay vigilant and follow best practices for cybersecurity to protect their systems and data from potential threats. This includes regularly updating software and implementing strong access controls and monitoring tools.
- Develop a comprehensive incident response plan to respond effectively in case of a security breach or data leakage.
- Maintain regular backups of critical data and systems to ensure data recovery in case of a security incident.
- Adhere to security best practices, including the principle of least privilege, and ensure that users and applications have only the necessary permissions.
- Establish a robust patch management process to ensure that security patches are evaluated, tested, and applied promptly.
- Conduct security audits and assessments to evaluate the overall security posture of your systems and networks.
- Implement network segmentation to contain and isolate potential threats to limit their impact on critical systems.