Known Exploited Vulnerability
10.0
CRITICAL
CVE-2023-46604
Apache ActiveMQ Deserialization of Untrusted Data - [Actively Exploited]
Description

The Java OpenWire protocol marshaller is vulnerable to Remote Code Execution. This vulnerability may allow a remote attacker with network access to either a Java-based OpenWire broker or client to run arbitrary shell commands by manipulating serialized class types in the OpenWire protocol to cause either the client or the broker (respectively) to instantiate any class on the classpath. Users are recommended to upgrade both brokers and clients to version 5.15.16, 5.16.7, 5.17.6, or 5.18.3 which fixes this issue.

INFO

Published Date :

Oct. 27, 2023, 3:15 p.m.

Last Modified :

June 27, 2024, 6:30 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Apache ActiveMQ contains a deserialization of untrusted data vulnerability that may allow a remote attacker with network access to a broker to run shell commands by manipulating serialized class types in the OpenWire protocol to cause the broker to instantiate any class on the classpath.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://activemq.apache.org/security-advisories.data/CVE-2023-46604-announcement.txt

Public PoC/Exploit Available at Github

CVE-2023-46604 has a 45 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-46604 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp e-series_santricity_unified_manager
2 Netapp e-series_santricity_web_services_proxy
3 Netapp santricity_storage_plugin
1 Apache activemq
2 Apache activemq_legacy_openwire_module
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-46604.

URL Resource
http://seclists.org/fulldisclosure/2024/Apr/18 Mailing List Third Party Advisory
https://activemq.apache.org/security-advisories.data/CVE-2023-46604-announcement.txt Vendor Advisory
https://lists.debian.org/debian-lts-announce/2023/11/msg00013.html Mailing List Third Party Advisory
https://packetstormsecurity.com/files/175676/Apache-ActiveMQ-Unauthenticated-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
https://security.netapp.com/advisory/ntap-20231110-0010/ Third Party Advisory
https://www.openwall.com/lists/oss-security/2023/10/27/5 Mailing List

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

El script explota una vulnerabilidad de deserialización insegura en Apache ActiveMQ (CVE-2023-46604)

Python

Updated: 1 month, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : May 31, 2024, 12:38 a.m. This repo has been linked 1 different CVEs too.

CVE-2023-46604 (Apache ActiveMQ RCE Vulnerability) and focused on getting Indicators of Compromise.

Dockerfile Rust

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 29, 2024, 2:56 p.m. This repo has been linked 1 different CVEs too.

activemq-rce-cve-2023-46604

Java

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : April 26, 2024, 11:42 a.m. This repo has been linked 1 different CVEs too.

A go-exploit for Apache ActiveMQ CVE-2023-46604

cve-2023-46604 go-exploit

Dockerfile Makefile Go

Updated: 14 hours, 36 minutes ago
0 stars 0 fork 0 watcher
Born at : April 17, 2024, 1:10 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : March 25, 2024, 11:32 p.m. This repo has been linked 1 different CVEs too.

ActiveMQ RCE (CVE-2023-46604) 回显利用工具

Java

Updated: 2 months ago
4 stars 1 fork 1 watcher
Born at : March 5, 2024, 7:09 a.m. This repo has been linked 1 different CVEs too.

A curated list of CVEs, respective PoC and a docker/vm to test it.

Python Dockerfile HTML CSS

Updated: 2 days, 20 hours ago
0 stars 0 fork 0 watcher
Born at : Feb. 21, 2024, 10:01 a.m. This repo has been linked 5 different CVEs too.

None

Python

Updated: 5 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : Feb. 14, 2024, 6:39 p.m. This repo has been linked 1 different CVEs too.

A curated list of all the CVEs, the respective PoC if found and a docker/vm to test it.

Python Dockerfile HTML CSS

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : Feb. 13, 2024, 3:02 p.m. This repo has been linked 5 different CVEs too.

None

Updated: 6 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2024, 10:07 a.m. This repo has been linked 161 different CVEs too.

None

Updated: 2 months ago
1 stars 0 fork 0 watcher
Born at : Jan. 24, 2024, 4:31 p.m. This repo has been linked 83 different CVEs too.

broker

Python

Updated: 6 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Jan. 14, 2024, 5:07 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 6 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 9, 2024, 3:18 a.m. This repo has been linked 1 different CVEs too.

CVE-2023-46604 - ApacheMQ Version 5.15.5 Vulnerability Machine: Broker

Python

Updated: 7 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 23, 2023, 8:41 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Dec. 16, 2023, 1:50 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2023-46604 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 27, 2024

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2024/Apr/18 No Types Assigned http://seclists.org/fulldisclosure/2024/Apr/18 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/11/msg00013.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/11/msg00013.html Mailing List, Third Party Advisory
    Changed Reference Type https://packetstormsecurity.com/files/175676/Apache-ActiveMQ-Unauthenticated-Remote-Code-Execution.html No Types Assigned https://packetstormsecurity.com/files/175676/Apache-ActiveMQ-Unauthenticated-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://security.netapp.com/advisory/ntap-20231110-0010/ No Types Assigned https://security.netapp.com/advisory/ntap-20231110-0010/ Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2023/10/27/5 No Types Assigned https://www.openwall.com/lists/oss-security/2023/10/27/5 Mailing List
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:santricity_storage_plugin:-:*:*:*:*:vcenter:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
    Added Reference Apache Software Foundation http://seclists.org/fulldisclosure/2024/Apr/18 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://packetstormsecurity.com/files/175676/Apache-ActiveMQ-Unauthenticated-Remote-Code-Execution.html [No types assigned]
    Removed Reference Apache Software Foundation http://packetstormsecurity.com/files/175676/Apache-ActiveMQ-Unauthenticated-Remote-Code-Execution.html
  • CVE Modified by [email protected]

    Nov. 20, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.debian.org/debian-lts-announce/2023/11/msg00013.html [No types assigned]
  • CVE Modified by [email protected]

    Nov. 14, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation http://packetstormsecurity.com/files/175676/Apache-ActiveMQ-Unauthenticated-Remote-Code-Execution.html [No types assigned]
  • CVE Modified by [email protected]

    Nov. 11, 2023

    Action Type Old Value New Value
    Changed Description Apache ActiveMQ is vulnerable to Remote Code Execution.The vulnerability may allow a remote attacker with network access to a broker to run arbitrary shell commands by manipulating serialized class types in the OpenWire protocol to cause the broker to instantiate any class on the classpath.  Users are recommended to upgrade to version 5.15.16, 5.16.7, 5.17.6, or 5.18.3, which fixes this issue. The Java OpenWire protocol marshaller is vulnerable to Remote Code Execution. This vulnerability may allow a remote attacker with network access to either a Java-based OpenWire broker or client to run arbitrary shell commands by manipulating serialized class types in the OpenWire protocol to cause either the client or the broker (respectively) to instantiate any class on the classpath. Users are recommended to upgrade both brokers and clients to version 5.15.16, 5.16.7, 5.17.6, or 5.18.3 which fixes this issue.
    Added Reference Apache Software Foundation https://www.openwall.com/lists/oss-security/2023/10/27/5 [No types assigned]
    Removed Reference Apache Software Foundation http://www.openwall.com/lists/oss-security/2023/10/27/5
  • CVE Modified by [email protected]

    Nov. 10, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://security.netapp.com/advisory/ntap-20231110-0010/ [No types assigned]
  • Initial Analysis by [email protected]

    Nov. 08, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/27/5 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/27/5 Mailing List, Third Party Advisory
    Changed Reference Type https://activemq.apache.org/security-advisories.data/CVE-2023-46604-announcement.txt No Types Assigned https://activemq.apache.org/security-advisories.data/CVE-2023-46604-announcement.txt Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* versions up to (excluding) 5.15.16 *cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* versions from (including) 5.16.0 up to (excluding) 5.16.7 *cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* versions from (including) 5.17.0 up to (excluding) 5.17.6 *cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* versions from (including) 5.18.0 up to (excluding) 5.18.3
    Added CPE Configuration OR *cpe:2.3:a:apache:activemq_legacy_openwire_module:*:*:*:*:*:*:*:* versions up to (excluding) 5.15.16 *cpe:2.3:a:apache:activemq_legacy_openwire_module:*:*:*:*:*:*:*:* versions from (including) 5.16.0 up to (excluding) 5.16.7 *cpe:2.3:a:apache:activemq_legacy_openwire_module:*:*:*:*:*:*:*:* versions from (including) 5.17.0 up to (excluding) 5.17.6 *cpe:2.3:a:apache:activemq_legacy_openwire_module:*:*:*:*:*:*:*:* versions from (including) 5.18.0 up to (excluding) 5.18.3
  • CVE Modified by [email protected]

    Oct. 27, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/27/5 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-46604 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-46604 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.35 }} -0.04%

score

0.99573

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability