web analytics

US CISA added critical Apache RocketMQ flaw to its Known Exploited Vulnerabilities catalog – Source: securityaffairs.com

Rate this post

Source: securityaffairs.com – Author: Pierluigi Paganini

US CISA added critical Apache RocketMQ flaw to its Known Exploited Vulnerabilities catalog

Pierluigi Paganini
September 09, 2023

US CISA added critical vulnerability CVE-2023-33246 in Apache RocketMQ to its Known Exploited Vulnerabilities catalog.

US Cybersecurity and Infrastructure Security Agency (CISA) added a critical flaw CVE-2023-33246 (CVSS score 9.8) affecting Apache RocketMQ to its Known Exploited Vulnerabilities Catalog.

Several components of Apache RocketMQ, including NameServer, Broker, and Controller, are exposed to the extranet and lack permission verification. Threat actors could exploit this vulnerability to execute arbitrary commands as the system users that RocketMQ is running. An attacker can trigger the flaw by using the update configuration function or by forging the RocketMQ protocol content

The vulnerability impacts Apache RocketMQ 5.1.0 and below, users are recommended to upgrade to version 5.1.1 above for using RocketMQ 5.x or 4.9.6 above for using RocketMQ 4.x .

The Apache’s advisory was published on May, but CISA added the issue to the Known Exploited Vulnerabilities Catalog after cybersecurtiy firm VulnCheck published technical details for the vulnerability.

CVE-2023-33246 is an easy to exploit vulnerability affecting Apache RocketMQ. The vulnerability allows a remote and unauthenticated attacker to update the RocketMQ broker configuration in order to abuse a command injection.” reads the analysis published by VulnCheck. “Juniper Networks has reported exploitation of this issue has been ongoing since June 2023.”

VulnCheck’s lead threat researcher @Junior_Baines examines RocketMQ CVE-2023-33246 compromises in the wild. The analysis reveals a variety of malicious payloads and includes a small sampling of associated IP addresses and malware hashes. Learn more: https://t.co/mqTBJF6MZt

— VulnCheck (@VulnCheckAI) September 5, 2023

The researchers pointed out that exploitation occurs via a custom remoting protocol to the RocketMQ broker ports (by default 10909 and 10911). Both Shodan or Censys are not able to detect this protocol, making it hard to determine the actual scope of vulnerable systems in the wild.

The researchers explained that CVE-2023-33246 is only associated with one botnet, however, they believe that at least a few active threat actors are actively exploiting the issue in the wild. Experts recommend removing RocketMQ instance from the internet and examining the broker configuration for signs of exploitation.

According to Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities, FCEB agencies have to address the identified vulnerabilities by the due date to protect their networks against attacks exploiting the flaws in the catalog.

Experts recommend also private organizations review the Catalog and address the vulnerabilities in their infrastructure.

CISA orders federal agencies to fix this flaw by September 27, 2023.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, CISA)



Original Post URL: https://securityaffairs.com/150551/hacking/cisa-apache-rocketmq-known-exploited-vulnerabilities-catalog.html

Category & Tags: Breaking News,Hacking,Security,hacking news,information security news,IT Information Security,Known Exploited Vulnerabilities Catalog,Pierluigi Paganini,Security Affairs,Security News – Breaking News,Hacking,Security,hacking news,information security news,IT Information Security,Known Exploited Vulnerabilities Catalog,Pierluigi Paganini,Security Affairs,Security News

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts