Remote code execution in Apache ActiveMQ



Published: 2023-11-02 | Updated: 2024-04-19
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-46604
CWE-ID CWE-502
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
ActiveMQ
Server applications / Mail servers

Vendor Apache Foundation

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Deserialization of Untrusted Data

EUVDB-ID: #VU82690

Risk: Critical

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-46604

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data in the OpenWire protocol. A remote attacker can pass specially crafted data to the application and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ActiveMQ: 5.0.0 - 5.18.2

External links

http://activemq.apache.org/security-advisories.data/CVE-2023-46604-announcement.txt
http://www.openwall.com/lists/oss-security/2023/10/27/5


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###