Skip to content

Apache ActiveMQ Artemis RCE Via Deserialization Gadget Chain

High severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Nov 1, 2023

Package

maven org.apache.activemq:artemis-pom (Maven)

Affected versions

< 1.4.0

Patched versions

1.4.0

Description

The getObject method of the javax.jms.ObjectMessage class in the (1) JMS Core client, (2) Artemis broker, and (3) Artemis REST component in Apache ActiveMQ Artemis before 1.4.0 might allow remote authenticated users with permission to send messages to the Artemis broker to deserialize arbitrary objects and execute arbitrary code by leveraging gadget classes being present on the Artemis classpath.

References

Published by the National Vulnerability Database Sep 27, 2016
Published to the GitHub Advisory Database May 13, 2022
Reviewed Jul 31, 2023
Last updated Nov 1, 2023

Severity

High
7.2
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2016-4978

GHSA ID

GHSA-r9vv-xj4w-g8m8
Checking history
See something to contribute? Suggest improvements for this vulnerability.