ghsa-x3cq-8f32-5f63
Vulnerability from github
Published
2023-07-06 21:15
Modified
2023-07-12 14:46
Severity ?
Summary
Apache RocketMQ may have remote code execution vulnerability when using update configuration function
Details
For RocketMQ versions 5.1.0 and below, under certain conditions, there is a risk of remote command execution.
Several components of RocketMQ, including NameServer, Broker, and Controller, are leaked on the extranet and lack permission verification, an attacker can exploit this vulnerability by using the update configuration function to execute commands as the system users that RocketMQ is running as. Additionally, an attacker can achieve the same effect by forging the RocketMQ protocol content.
To prevent these attacks, users are recommended to upgrade to version 5.1.1 or above for using RocketMQ 5.x or 4.9.6 or above for using RocketMQ 4.x .
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.apache.rocketmq:rocketmq-broker" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.1.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.rocketmq:rocketmq-namesrv" }, "ranges": [ { "events": [ { "introduced": "4.0.0" }, { "fixed": "4.9.6" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.rocketmq:rocketmq-controller" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.1.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.rocketmq:rocketmq-namesrv" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.1.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-33246" ], "database_specific": { "cwe_ids": [ "CWE-94" ], "github_reviewed": true, "github_reviewed_at": "2023-07-06T23:48:22Z", "nvd_published_at": "2023-05-24T15:15:09Z", "severity": "CRITICAL" }, "details": "For RocketMQ versions 5.1.0 and below, under certain conditions, there is a risk of remote command execution.\u00a0\n\nSeveral components of RocketMQ, including NameServer, Broker, and Controller, are leaked on the extranet and lack permission verification, an attacker can exploit this vulnerability by using the update configuration function to execute commands as the system users that RocketMQ is running as. Additionally, an attacker can achieve the same effect by forging the RocketMQ protocol content.\u00a0\n\nTo prevent these attacks, users are recommended to upgrade to version 5.1.1 or above\u00a0for using RocketMQ 5.x\u00a0or 4.9.6 or above for using RocketMQ 4.x .", "id": "GHSA-x3cq-8f32-5f63", "modified": "2023-07-12T14:46:52Z", "published": "2023-07-06T21:15:04Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33246" }, { "type": "WEB", "url": "https://github.com/apache/rocketmq/commit/9d411cf04a695e7a3f41036e8377b0aa544d754d" }, { "type": "WEB", "url": "https://github.com/apache/rocketmq/commit/c3ada731405c5990c36bf58d50b3e61965300703" }, { "type": "PACKAGE", "url": "https://github.com/apache/rocketmq" }, { "type": "WEB", "url": "https://lists.apache.org/thread/1s8j2c8kogthtpv3060yddk03zq0pxyp" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/173339/Apache-RocketMQ-5.1.0-Arbitrary-Code-Injection.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2023/07/12/1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Apache RocketMQ may have remote code execution vulnerability when using update configuration function" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.