9.8
CRITICAL
CVE-2023-37582
Apache RocketMQ NameServer Remote Command Execution Vulnerability
Description

The RocketMQ NameServer component still has a remote command execution vulnerability as the CVE-2023-33246 issue was not completely fixed in version 5.1.1. When NameServer address are leaked on the extranet and lack permission verification, an attacker can exploit this vulnerability by using the update configuration function on the NameServer component to execute commands as the system users that RocketMQ is running as. It is recommended for users to upgrade their NameServer version to 5.1.2 or above for RocketMQ 5.x or 4.9.7 or above for RocketMQ 4.x to prevent these attacks.

INFO

Published Date :

July 12, 2023, 10:15 a.m.

Last Modified :

July 20, 2023, 2:11 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-37582 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-37582 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache rocketmq
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-37582.

URL Resource
http://www.openwall.com/lists/oss-security/2023/07/12/1 Mailing List Patch Third Party Advisory
https://lists.apache.org/thread/m614czxtpvlztd7mfgcs2xcsg36rdbnc Mailing List Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 1 day ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

Apache RocketMQ Arbitrary File Write Vulnerability Exploit

Python

Updated: 2 months, 2 weeks ago
40 stars 10 fork 10 watcher
Born at : July 14, 2023, 12:22 p.m. This repo has been linked 2 different CVEs too.

一个CVE漏洞预警知识库 no exp/poc

Updated: 1 month, 1 week ago
88 stars 10 fork 10 watcher
Born at : Jan. 5, 2023, 2:19 a.m. This repo has been linked 110 different CVEs too.

一个漏洞POC知识库 目前数量 1000+

poc

Updated: 1 week, 3 days ago
3417 stars 682 fork 682 watcher
Born at : Feb. 20, 2022, 6:43 a.m. This repo has been linked 405 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-37582 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-37582 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jul. 20, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/07/12/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/07/12/1 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread/m614czxtpvlztd7mfgcs2xcsg36rdbnc No Types Assigned https://lists.apache.org/thread/m614czxtpvlztd7mfgcs2xcsg36rdbnc Mailing List, Patch, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:apache:rocketmq:*:*:*:*:*:*:*:* versions up to (including) 4.9.6 *cpe:2.3:a:apache:rocketmq:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (including) 5.1.1
  • CVE Modified by [email protected]

    Jul. 12, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/07/12/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-37582 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-37582 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.71 }} -0.16%

score

0.80751

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability