CVE-2022-41678

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2022-41678
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2022-41678.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2022-41678
Aliases
Related
Published
2023-11-28T16:15:06Z
Modified
2024-09-03T04:19:40.630370Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

Once an user is authenticated on Jolokia, he can potentially trigger arbitrary code execution. 

In details, in ActiveMQ configurations, jetty allows org.jolokia.http.AgentServlet to handler request to /api/jolokia

org.jolokia.http.HttpRequestHandler#handlePostRequest is able to create JmxRequest through JSONObject. And calls to org.jolokia.http.HttpRequestHandler#executeRequest.

Into deeper calling stacks, org.jolokia.handler.ExecHandler#doHandleRequest can be invoked through refection. This could lead to RCE through via various mbeans. One example is unrestricted deserialization in jdk.management.jfr.FlightRecorderMXBeanImpl which exists on Java version above 11.

1 Call newRecording.

2 Call setConfiguration. And a webshell data hides in it.

3 Call startRecording.

4 Call copyTo method. The webshell will be written to a .jsp file.

The mitigation is to restrict (by default) the actions authorized on Jolokia, or disable Jolokia. A more restrictive Jolokia configuration has been defined in default ActiveMQ distribution. We encourage users to upgrade to ActiveMQ distributions version including updated Jolokia configuration: 5.16.6, 5.17.4, 5.18.0, 6.0.0.

References

Affected packages

Debian:11 / activemq

Package

Name
activemq
Purl
pkg:deb/debian/activemq?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.16.1-1
5.16.1-2
5.17.2+dfsg-1
5.17.2+dfsg-2
5.17.6+dfsg-1

Ecosystem specific

{
    "urgency": "unimportant"
}

Debian:12 / activemq

Package

Name
activemq
Purl
pkg:deb/debian/activemq?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.17.2+dfsg-2
5.17.6+dfsg-1

Ecosystem specific

{
    "urgency": "unimportant"
}

Debian:13 / activemq

Package

Name
activemq
Purl
pkg:deb/debian/activemq?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.17.6+dfsg-1

Affected versions

5.*

5.17.2+dfsg-2

Ecosystem specific

{
    "urgency": "unimportant"
}

Git / github.com/apache/activemq

Affected ranges

Type
GIT
Repo
https://github.com/apache/activemq
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

activemq-5.*

activemq-5.10.0
activemq-5.11.0
activemq-5.12.0
activemq-5.13.0
activemq-5.14.0
activemq-5.15.0
activemq-5.16.0
activemq-5.16.1
activemq-5.16.2
activemq-5.16.3
activemq-5.16.4
activemq-5.16.5
activemq-5.9.0