Lucene search

K
osvGoogleOSV:CVE-2023-51653
HistoryFeb 22, 2024 - 4:15 p.m.

CVE-2023-51653

2024-02-2216:15:53
Google
osv.dev
4
hertzbeat
real-time monitoring
jmxcollectimpl.java
jndi injection
remote code execution
version 1.4.1 fix

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Hertzbeat is a real-time monitoring system. In the implementation of JmxCollectImpl.java, JMXConnectorFactory.connect is vulnerable to JNDI injection. The corresponding interface is /api/monitor/detect. If there is a URL field, the address will be used by default. When the URL is service:jmx:rmi:///jndi/rmi://xxxxxxx:1099/localHikari, it can be exploited to cause remote code execution. Version 1.4.1 contains a fix for this issue.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Related for OSV:CVE-2023-51653