confluence.atlassian.com Open in urlscan Pro
2600:9000:2250:5e00:15:77aa:5e80:93a1  Public Scan

URL: https://confluence.atlassian.com/doc/confluence-security-advisory-2022-06-02-1130377146.html
Submission: On October 12 via api from DE — Scanned from DE

Form analysis 1 forms found in the DOM

<form>
  <radiogroup>
    <div class="reason-radio-box">
      <label><input type="radio" name="was-this-helpful-no-reason" value="It wasn't accurate"> It wasn't accurate</label>
    </div>
    <div class="reason-radio-box">
      <label><input type="radio" name="was-this-helpful-no-reason" value="It wasn't clear"> It wasn't clear</label>
    </div>
    <div class="reason-radio-box">
      <label><input type="radio" name="was-this-helpful-no-reason" value="It wasn't relevant"> It wasn't relevant</label>
    </div>
  </radiogroup>
</form>

Text Content

Products


CONFLUENCE SUPPORT

 * Documentation
 * Knowledge base
 * Resources

 * Search
 * Log in
 *  * View account
    * View requests
    * Log out

 * ...


KNOWLEDGE BASE


PRODUCTS


 * JIRA SOFTWARE
   
   Project and issue tracking


 * JIRA SERVICE MANAGEMENT
   
   Service management and customer support


 * JIRA WORK MANAGEMENT
   
   Manage any business project


 * CONFLUENCE
   
   Document collaboration


 * BITBUCKET
   
   Git code management

See all


RESOURCES


 * DOCUMENTATION
   
   Usage and admin help


 * COMMUNITY
   
   Answers, support, and inspiration


 * SUGGESTIONS AND BUGS
   
   Feature suggestions and bug reports


 * MARKETPLACE
   
   Product apps


 * BILLING AND LICENSING
   
   Frequently asked questions

 * Log out
 * Log in to account
 * Contact support
 * Training & Certification
 * Cloud Migration Center
 * GDPR guides
 * Enterprise services
 * Atlassian partners
 * Developers
 * User groups
 * Automation for Jira
 * Atlassian.com

 * PAGE

 * View in Confluence
 * Edit Page

 * VIEWPORT

 * Manage Viewport

 * CONFLUENCE

 * Dashboard
 * Space Directory
 * People Directory

Confluence 8.6 (Latest)

Documentation

Unable to load

 * Atlassian Support
 * Confluence 8.6
 * Documentation
 * Confluence administrator's guide
 * Configuring Confluence Security
 * Confluence Security Overview and Advisories
 * Confluence Security Advisory 2022-06-02

Cloud
Data Center and Server 8.6

VERSIONS

 * 8.6
 * 8.5
 * 8.4
 * 8.3
 * 8.2
 * 8.1
 * 8.0
 * 7.20
 * 7.19
 * 7.18
 * 7.17
 * 7.16
 * 7.15
 * 7.14
 * See all


CONFLUENCE SECURITY ADVISORY 2022-06-02

CONFLUENCE SECURITY OVERVIEW AND ADVISORIES

 * Confluence Community Security Advisory 2006-01-19
 * Confluence Security Advisory 2005-02-09
 * Confluence Security Advisory 2005-12-05
 * Confluence Security Advisory 2006-01-20
 * Confluence Security Advisory 2006-01-23
 * Confluence Security Advisory 2006-06-14
 * Confluence Security Advisory 2007-07-26
 * Confluence Security Advisory 2007-08-08
 * Confluence Security Advisory 2007-11-19
 * Confluence Security Advisory 2007-11-27
 * Confluence Security Advisory 2007-12-14
 * Confluence Security Advisory 2008-01-24
 * Confluence Security Advisory 2008-03-06
 * Confluence Security Advisory 2008-03-19
 * Confluence Security Advisory 2008-05-21
 * Confluence Security Advisory 2008-07-03
 * Confluence Security Advisory 2008-09-08
 * Confluence Security Advisory 2008-10-14
 * Confluence Security Advisory 2008-12-03
 * Confluence Security Advisory 2009-01-07
 * Confluence Security Advisory 2009-02-18
 * Confluence Security Advisory 2009-04-15
 * Confluence Security Advisory 2009-06-01
 * Confluence Security Advisory 2009-06-16
 * Confluence Security Advisory 2009-08-20
 * Confluence Security Advisory 2009-10-06
 * Confluence Security Advisory 2009-12-08
 * Confluence Security Advisory 2010-05-04
 * Confluence Security Advisory 2010-06-02
 * Confluence Security Advisory 2010-07-06
 * Confluence Security Advisory 2010-08-17
 * Confluence Security Advisory 2010-09-21
 * Confluence Security Advisory 2010-10-12
 * Confluence Security Advisory 2010-11-15
 * Confluence Security Advisory 2011-01-18
 * Confluence Security Advisory 2011-03-24
 * Confluence Security Advisory 2011-05-31
 * Confluence Security Advisory 2012-05-17
 * Confluence Security Advisory 2012-09-04
 * Confluence Security Advisory 2012-09-11
 * Confluence Security Advisory 2013-08-05
 * Confluence Security Advisory 2014-02-26
 * Confluence Security Advisory 2014-05-21
 * Confluence Security Advisory - 2015-01-21
 * Confluence Security Advisory - 2016-09-21
 * Confluence Security Advisory - 2017-04-19
 * Confluence Security Advisory - 2019-03-20
 * Confluence Security Advisory - 2019-04-17
 * Confluence Security Advisory - 2019-08-28
 * Confluence Security Advisory - 2019-12-18
 * Confluence Security Advisory - 2021-08-25
 * Multiple Products Security Advisory - Unrendered unicode bidirectional
   override characters - CVE-2021-42574 - 2021-11-01
 * Multiple Products Security Advisory - Hazelcast Vulnerable To Remote Code
   Execution - CVE-2016-10750
 * Confluence Security Advisory 2022-06-02
 * Questions For Confluence Security Advisory 2022-07-20

ON THIS PAGE

STILL NEED HELP?

The Atlassian Community is here for you.

Ask the community


CONFLUENCE SERVER AND DATA CENTER - CVE-2022-26134 - CRITICAL SEVERITY
UNAUTHENTICATED REMOTE CODE EXECUTION VULNERABILITY




Update: This advisory has been updated since its original publication.

Specific updates include: 

10 Jun 2022 3 PM PDT (Pacific Time, -7 hours)

 * Updated the Mitigation section with steps for Confluence version 6.0.0 and
   above.

03 Jun 2022 4 PM PDT (Pacific Time, -7 hours)

 * Updated to clarify limitation with rolling upgrades in the What You Need to
   Do section.

03 Jun 2022 10 AM PDT (Pacific Time, -7 hours)

 * Updated with the fixed versions

 * Removed interim advice about adding a WAF rule from the What You Need to Do
   section

03 Jun 2022 8 AM PDT (Pacific Time, -7 hours) 

 * Updating mitigation information to include replacement jar and class files

03 Jun 2022 


 * Clarifying the affected versions

 * Adding a WAF rule to the What You Need to Do section

 * Adding estimated timeframe for fixes to be available

Summary

CVE-2022-26134 - Critical severity unauthenticated remote code execution
vulnerability in Confluence Server and Data Center

Advisory Release Date

02 Jun 2022 1 PM PDT (Pacific Time, -7 hours) 

Affected Products

 * Confluence
   
   * Confluence Server
   
   * Confluence Data Center

Affected Versions

 * All supported versions of Confluence Server and Data Center are affected.

 * Confluence Server and Data Center versions after 1.3.0 are affected.

Fixed Versions

 * 7.4.17

 * 7.13.7

 * 7.14.3

 * 7.15.2

 * 7.16.4

 * 7.17.4

 * 7.18.1

CVE ID(s)

CVE-2022-26134


SEVERITY

Atlassian rates the severity level of this vulnerability as critical, according
to the scale published in our Atlassian severity levels. The scale allows us to
rank the severity as critical, high, moderate or low.

This is our assessment and you should evaluate its applicability to your own IT
environment.


DESCRIPTION

Atlassian has been made aware of current active exploitation of a critical
severity unauthenticated remote code execution vulnerability in Confluence Data
Center and Server. The OGNL injection vulnerability allows an unauthenticated
user to execute arbitrary code on a Confluence Server or Data Center instance. 

All versions of Confluence Server and Data Center prior to the fixed versions
listed above are affected by this vulnerability.

This issue can be tracked here: 

CONFSERVER-79016 - Remote code execution via OGNL injection in Confluence Server
& Data Center - CVE-2022-26134 Published

Atlassian Cloud sites are protected

If your Confluence site is accessed via an atlassian.net domain, it is hosted by
Atlassian and is not vulnerable. Our investigations have not found any evidence
of exploitation of Atlassian Cloud.


FIX

We have taken the following steps to address this issue:

 * Released versions 7.4.17, 7.13.7, 7.14.3, 7.15.2, 7.16.4, 7.17.4 and
   7.18.1 which contain a fix for this issue.

What You Need to Do

Atlassian recommends that you upgrade to the latest Long Term Support release.
For a full description of the latest version, see the Confluence Server and Data
Center Release Notes. You can download the latest version from the download
centre.

Note: If you run Confluence in a cluster, you will not be able to upgrade to the
fixed versions without downtime, also known as a rolling upgrade. Follow the
steps in Upgrading Confluence Data Center.

MITIGATION

If you are unable to upgrade Confluence immediately, then as a temporary
workaround, you can mitigate the CVE-2022-26134 issue by updating the following
files for the specific version of the product.


FOR CONFLUENCE 7.15.0 - 7.18.0

If you run Confluence in a cluster, you will need to repeat this process on each
node. You don't need to shut down the whole cluster to apply this mitigation. 

 1. Shut down Confluence.
     

 2. Download the following 1 file to the Confluence server:
    
    * xwork-1.0.3-atlassian-10.jar
       

 3. Delete (or move the following JAR outside of the Confluence install
    directory):
    
    <confluence-install>/confluence/WEB-INF/lib/xwork-1.0.3-atlassian-8.jar
    
     Do not leave a copy of this old JAR in the directory.
     

 4. Copy the downloaded xwork-1.0.3-atlassian-10.jar into
    <confluence-install>/confluence/WEB-INF/lib/
     

 5. Check the permissions and ownership on the new xwork-1.0.3-atlassian-10.jar
    file matches the existing files in the same directory.
     

 6. Start Confluence.

Remember, If you run Confluence in a cluster, make sure you apply the above
update on all of your nodes.

FOR CONFLUENCE 6.0.0 - CONFLUENCE 7.14.2

If you run Confluence in a cluster, you will need to repeat this process on each
node. You don't need to shut down the whole cluster to apply this mitigation. 

 1. Shut down Confluence.
     

 2. Download the following 3 files to the Confluence server:
    
    * xwork-1.0.3-atlassian-10.jar
    
    * webwork-2.1.5-atlassian-4.jar
    
    * CachedConfigurationProvider.class
       

 3. Delete (or move the following JARs outside of the Confluence install
    directory):
     
    
    <confluence-install>/confluence/WEB-INF/lib/xwork-1.0.3.6.jar
    <confluence-install>/confluence/WEB-INF/lib/webwork-2.1.5-atlassian-3.jar
    
    Do not leave a copy of the old JARs in the directory.
     

 4. Copy the downloaded xwork-1.0.3-atlassian-10.jar into
    <confluence-install>/confluence/WEB-INF/lib/
     

 5. Copy the downloaded webwork-2.1.5-atlassian-4.jar into
    <confluence-install>/confluence/WEB-INF/lib/
     

 6. Check the permissions and ownership on both new files matches the existing
    files in the same directory.
     

 7. Change to directory
    <confluence-install>/confluence/WEB-INF/classes/com/atlassian/confluence/setup
     
    
    1. Create a new directory called webwork
    
    2. Copy CachedConfigurationProvider.class into
       <confluence-install>/confluence/WEB-INF/classes/com/atlassian/confluence/setup/webwork
    
    3. Ensure the permissions and ownership are correct for:
       
       <confluence-install>/confluence/WEB-INF/classes/com/atlassian/confluence/setup/webwork
       
       <confluence-install>/confluence/WEB-INF/classes/com/atlassian/confluence/setup/webwork/CachedConfigurationProvider.class

 8. Start Confluence.

Remember, If you run Confluence in a cluster, make sure you apply the above
update on all of your nodes.




Note: Confluence End Of Life versions are not fully tested with the workaround.

We strongly recommend upgrading to a fixed version of Confluence as there are
several other security fixes included in the fixed versions of Confluence.


ACKNOWLEDGMENTS

We would like to thank Volexity for identifying this vulnerability.


SUPPORT

If you did not receive an email for this advisory and wish to receive such
emails in the future, please go to https://my.atlassian.com/email and subscribe
to Alerts emails.

If you have questions or concerns regarding this advisory, please raise a
support request at https://support.atlassian.com/.


REFERENCES

Security Bug fix Policy



As per our new policy critical security bug fixes will be back ported in
accordance with https://www.atlassian.com/trust/security/bug-fix-policy.  We
will release new maintenance releases for the versions covered by the policy
instead of binary patches.

Binary patches are no longer released. 

Severity Levels for security issues



Atlassian security advisories include a severity level and a CVE identifier.
This severity level is based on our self-calculated CVSS score for each specific
vulnerability. CVSS is an industry standard vulnerability metric. You can also
learn more about CVSS at FIRST.org.

End of Life Policy



 Our end of life policy varies for different products. Please refer to our EOL
Policy for details. 

Last modified on Jun 10, 2022


Was this helpful?

Yes
No
It wasn't accurate
It wasn't clear
It wasn't relevant
Provide feedback about this article

Powered by Confluence and Scroll Viewport.
Atlassian
 * Your Privacy Choices
 * Privacy Policy
 * Terms of Use
 * Security
 * © 2023 Atlassian

This site uses cookies to improve your browsing experience, perform analytics
and research, and conduct advertising. To change your preferences, click Cookie
Settings. Otherwise, clicking Accept all Cookies indicates you agree to our use
of cookies on your device. Clicking Reject all means you do not agree to our use
of non-strictly necessary cookies on your device.Atlassian Cookies and Tracking
Notice
Manage preferences Reject all cookies Accept all cookies



MANAGE PREFERENCES

When you visit any website, it may store or retrieve information on your
browser, mostly in the form of cookies. This information might be about you,
your preferences or your device and is mostly used to make the site work as you
expect it to. The information does not usually directly identify you, but it can
give you a more personalized web experience. Because we respect your right to
privacy, you can choose not to allow some types of cookies. Click on the
different category headings to find out more and change our default settings.
However, blocking some types of cookies may impact your experience of the site
and the services we are able to offer.
More information
Accept all

STRICTLY NECESSARY COOKIES

Always Active

These cookies are necessary for the website to function and cannot be switched
off in our systems. They are usually only set in response to actions made by you
which amount to a request for services, such as setting your privacy
preferences, logging in or filling in forms. You can set your browser to block
or alert you about these cookies, but some parts of the site will not then work.
These cookies do not store any personally identifiable information.

TARGETING COOKIES

Targeting Cookies

These cookies may be set through our site by our advertising partners. They may
be used by those companies to build a profile of your interests and show you
relevant adverts on other sites. They are based on uniquely identifying your
browser and internet device. If you do not allow these cookies, you will
experience less targeted advertising.

FUNCTIONAL COOKIES

Functional Cookies

These cookies enable the website to provide enhanced functionality and
personalisation. They may be set by us or by third party providers whose
services we have added to our pages. If you do not allow these cookies then some
or all of these services may not function properly.

PERFORMANCE COOKIES

Performance Cookies

These cookies allow us to count visits and traffic sources so we can measure and
improve the performance of our site. They help us to know which pages are the
most and least popular and see how visitors move around the site. If you do not
allow these cookies we will not know when you have visited our site, and will
not be able to monitor its performance.

Back Button


COOKIE LIST



Search Icon
Filter Icon

Clear
checkbox label label
Apply Cancel
Consent Leg.Interest
checkbox label label
checkbox label label
checkbox label label

Reject all Confirm my choices