Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-41678
HistoryNov 28, 2023 - 12:00 a.m.

CVE-2022-41678

2023-11-2800:00:00
ubuntu.com
ubuntu.com
21
jolokia
unauthorized code execution
activemq
vulnerability
updated version
mitigation
configuration

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.4%

Once an user is authenticated on Jolokia, he can potentially trigger
arbitrary code execution. In details, in ActiveMQ configurations, jetty
allows org.jolokia.http.AgentServlet to handler request to /api/jolokia
org.jolokia.http.HttpRequestHandler#handlePostRequest is able to create
JmxRequest through JSONObject. And calls to
org.jolokia.http.HttpRequestHandler#executeRequest. Into deeper calling
stacks, org.jolokia.handler.ExecHandler#doHandleRequest is able to invoke
through refection. And then, RCE is able to be achieved via
jdk.management.jfr.FlightRecorderMXBeanImpl which exists on Java version
above 11. 1 Call newRecording. 2 Call setConfiguration. And a webshell data
hides in it. 3 Call startRecording. 4 Call copyTo method. The webshell will
be written to a .jsp file. The mitigation is to restrict (by default) the
actions authorized on Jolokia, or disable Jolokia. A more restrictive
Jolokia configuration has been defined in default ActiveMQ distribution. We
encourage users to upgrade to ActiveMQ distributions version including
updated Jolokia configuration: 5.16.6, 5.17.4, 5.18.0, 6.0.0.

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.4%