Atlassian Confluence 5.2 < 7.19.22 / 7.20.x < 8.5.9 / 8.6.x < 8.9.1 RCE (CONFSERVER-95832)

high Nessus Plugin ID 197898

Synopsis

The remote Atlassian Confluence host is missing a security update.

Description

The version of Atlassian Confluence Server running on the remote host is affected by a vulnerability as referenced in the CONFSERVER-95832 advisory.

- This High severity RCE (Remote Code Execution) vulnerability was introduced in version 5.2 of Confluence Data Center and Server. This RCE (Remote Code Execution) vulnerability, with a CVSS Score of 8.3, allows an authenticated attacker to execute arbitrary code which has high impact to confidentiality, high impact to integrity, high impact to availability, and requires no user interaction. Atlassian recommends that Confluence Data Center and Server customers upgrade to latest version. If you are unable to do so, upgrade your instance to one of the specified supported fixed versions. This vulnerability was found internally.
(CVE-2024-21683)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Atlassian Confluence version 7.19.22, 8.5.9, 8.9.1 or later.

See Also

https://confluence.atlassian.com/doc/confluence-release-notes-327.html

https://www.atlassian.com/software/confluence/download-archives

https://jira.atlassian.com/browse/CONFSERVER-95832

Plugin Details

Severity: High

ID: 197898

File Name: confluence_confserver-95832.nasl

Version: 1.6

Type: combined

Agent: windows, macosx, unix

Family: CGI abuses

Published: 5/24/2024

Updated: 7/2/2024

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-21683

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:atlassian:confluence

Required KB Items: installed_sw/Atlassian Confluence

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/8/2024

Vulnerability Publication Date: 5/15/2024

Reference Information

CVE: CVE-2024-21683

IAVA: 2024-A-0305-S, 2024-A-0366