7.2
HIGH
CVE-2016-4978
Apache ActiveMQ Artemis Unauthenticated RCE via Deserialization
Description

The getObject method of the javax.jms.ObjectMessage class in the (1) JMS Core client, (2) Artemis broker, and (3) Artemis REST component in Apache ActiveMQ Artemis before 1.4.0 might allow remote authenticated users with permission to send messages to the Artemis broker to deserialize arbitrary objects and execute arbitrary code by leveraging gadget classes being present on the Artemis classpath.

INFO

Published Date :

Sept. 27, 2016, 3:59 p.m.

Last Modified :

Feb. 12, 2023, 11:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2016-4978 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-4978 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat jboss_enterprise_application_platform
1 Apache activemq_artemis
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-4978.

URL Resource
http://mail-archives.apache.org/mod_mbox/activemq-users/201609.mbox/%3CCAH6wpnqzeNtpykT7emtDU1-GV7AvjFP5-YroWcCC4UZyQEFvtA%40mail.gmail.com%3E Mailing List Vendor Advisory
http://www.securityfocus.com/bid/93142 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1834 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1835 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1836 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1837 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3454 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3455 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3456 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3458 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1447 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1448 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1449 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1450 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1451 Third Party Advisory
https://lists.apache.org/thread.html/7260bd0955c12aac5bd892039d3356ba3aa0ff4caaf2aa4fd4fe84a2%40%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/d4ffbc6a43a915324a394b2913ceb7d07bc352f2d08caa19df0aff02%40%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/rb2fd3bf2dce042e0ab3f3c94c4767c96bb2e7e6737624d63162df36d%40%3Ccommits.activemq.apache.org%3E
https://lists.apache.org/thread.html/rc96ad63f148f784c84ea7f0a178c84a8985c6afccabbcd9847a82088%40%3Ccommits.activemq.apache.org%3E
https://www.blackhat.com/docs/us-16/materials/us-16-Kaiser-Pwning-Your-Java-Messaging-With-Deserialization-Vulnerabilities.pdf Technical Description Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Compiled dataset of Java deserialization CVEs

java-deserialization deserialization cve security

Updated: 4 months ago
60 stars 4 fork 4 watcher
Born at : July 22, 2020, 1:10 p.m. This repo has been linked 308 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4978 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4978 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed Reference https://lists.apache.org/thread.html/7260bd0955c12aac5bd892039d3356ba3aa0ff4caaf2aa4fd4fe84a2@%3Cissues.activemq.apache.org%3E [Mailing List, Vendor Advisory]
    Removed Reference https://lists.apache.org/thread.html/d4ffbc6a43a915324a394b2913ceb7d07bc352f2d08caa19df0aff02@%3Cissues.activemq.apache.org%3E [Mailing List, Vendor Advisory]
    Removed Reference https://lists.apache.org/thread.html/rb2fd3bf2dce042e0ab3f3c94c4767c96bb2e7e6737624d63162df36d@%3Ccommits.activemq.apache.org%3E [Exploit, Mailing List, Vendor Advisory]
    Removed Reference https://lists.apache.org/thread.html/rc96ad63f148f784c84ea7f0a178c84a8985c6afccabbcd9847a82088@%3Ccommits.activemq.apache.org%3E [Mailing List, Vendor Advisory]
    Added Reference https://lists.apache.org/thread.html/rb2fd3bf2dce042e0ab3f3c94c4767c96bb2e7e6737624d63162df36d%40%3Ccommits.activemq.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/7260bd0955c12aac5bd892039d3356ba3aa0ff4caaf2aa4fd4fe84a2%40%3Cissues.activemq.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rc96ad63f148f784c84ea7f0a178c84a8985c6afccabbcd9847a82088%40%3Ccommits.activemq.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/d4ffbc6a43a915324a394b2913ceb7d07bc352f2d08caa19df0aff02%40%3Cissues.activemq.apache.org%3E [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 29, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://mail-archives.apache.org/mod_mbox/activemq-users/201609.mbox/%3CCAH6wpnqzeNtpykT7emtDU1-GV7AvjFP5-YroWcCC4UZyQEFvtA%40mail.gmail.com%3E No Types Assigned http://mail-archives.apache.org/mod_mbox/activemq-users/201609.mbox/%3CCAH6wpnqzeNtpykT7emtDU1-GV7AvjFP5-YroWcCC4UZyQEFvtA%40mail.gmail.com%3E Mailing List, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/93142 No Types Assigned http://www.securityfocus.com/bid/93142 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1834 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1834 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1835 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1835 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1836 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1836 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1837 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1837 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3454 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3454 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3455 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3455 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3456 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3456 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3458 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3458 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1447 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1447 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1448 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1448 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1449 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1449 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1450 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1450 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1451 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1451 Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/7260bd0955c12aac5bd892039d3356ba3aa0ff4caaf2aa4fd4fe84a2@%3Cissues.activemq.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/7260bd0955c12aac5bd892039d3356ba3aa0ff4caaf2aa4fd4fe84a2@%3Cissues.activemq.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/d4ffbc6a43a915324a394b2913ceb7d07bc352f2d08caa19df0aff02@%3Cissues.activemq.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/d4ffbc6a43a915324a394b2913ceb7d07bc352f2d08caa19df0aff02@%3Cissues.activemq.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rb2fd3bf2dce042e0ab3f3c94c4767c96bb2e7e6737624d63162df36d@%3Ccommits.activemq.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rb2fd3bf2dce042e0ab3f3c94c4767c96bb2e7e6737624d63162df36d@%3Ccommits.activemq.apache.org%3E Exploit, Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rc96ad63f148f784c84ea7f0a178c84a8985c6afccabbcd9847a82088@%3Ccommits.activemq.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rc96ad63f148f784c84ea7f0a178c84a8985c6afccabbcd9847a82088@%3Ccommits.activemq.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://www.blackhat.com/docs/us-16/materials/us-16-Kaiser-Pwning-Your-Java-Messaging-With-Deserialization-Vulnerabilities.pdf Technical Description https://www.blackhat.com/docs/us-16/materials/us-16-Kaiser-Pwning-Your-Java-Messaging-With-Deserialization-Vulnerabilities.pdf Technical Description, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:apache:activemq_artemis:1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:activemq_artemis:1.1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:activemq_artemis:1.2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:activemq_artemis:1.3.0:*:*:*:*:*:*:* OR *cpe:2.3:a:apache:activemq_artemis:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.0
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 27, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rb2fd3bf2dce042e0ab3f3c94c4767c96bb2e7e6737624d63162df36d@%3Ccommits.activemq.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 27, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rc96ad63f148f784c84ea7f0a178c84a8985c6afccabbcd9847a82088@%3Ccommits.activemq.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    May. 29, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/d4ffbc6a43a915324a394b2913ceb7d07bc352f2d08caa19df0aff02@%3Cissues.activemq.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    May. 29, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/7260bd0955c12aac5bd892039d3356ba3aa0ff4caaf2aa4fd4fe84a2@%3Cissues.activemq.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    May. 17, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1451 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1450 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1449 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1448 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1447 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:1837 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1836 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1835 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1834 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 15, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:3458 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3456 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3455 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3454 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:activemq_artemis:1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:activemq_artemis:1.2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:activemq_artemis:1.1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:activemq_artemis:1.0.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.blackhat.com/docs/us-16/materials/us-16-Kaiser-Pwning-Your-Java-Messaging-With-Deserialization-Vulnerabilities.pdf No Types Assigned https://www.blackhat.com/docs/us-16/materials/us-16-Kaiser-Pwning-Your-Java-Messaging-With-Deserialization-Vulnerabilities.pdf Technical Description
    Added CWE CWE-502
  • Initial Analysis by [email protected]

    Sep. 27, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-4978 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-4978 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.65 }} 0.19%

score

0.86163

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability