Insecure storage of credentials in ActiveMQ Artemis



Published: 2020-06-26 | Updated: 2020-07-24
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-10727
CWE-ID CWE-312
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
ActiveMQ Artemis
Server applications / Other server solutions

Vendor Apache Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cleartext storage of sensitive information

EUVDB-ID: #VU31797

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10727

CWE-ID: CWE-312 - Cleartext Storage of Sensitive Information

Exploit availability: No

Description

The vulnerability allows a local user to gain access to passwords of application users.

The vulnerability exists due to ActiveMQ Artemis management API stores passwords in plaintext in the Artemis shadow file (etc/artemis-users.properties file) when executing the `resetUsers` operation. A local user can view contents of the Artemis shadow file and obtain passwords of application users.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ActiveMQ Artemis: 2.7.0 - 2.11.0

External links

http://bugzilla.redhat.com/show_bug.cgi?id=1827200
http://issues.redhat.com/browse/ENTMQBR-3435


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###