The Threat That Can’t Be Ignored: CVE-2023-46604 in Apache ActiveMQ

By Mike Walters
804

[By Mike Walters, President and co-founder of Action1]

In 2023, we witnessed numerous security vulnerabilities making headlines, with a few recent examples being CitrixBleed and libwebp. However, there is another vulnerability that demands immediate attention, despite not receiving the level of recognition it truly deserves in the media.

Ā 

Apache ActiveMQ vulnerability, known as CVE-2023-46604, is a Remote Code Execution (RCE) flaw rated at a critical 10.0 on the CVSS v3 scale. CVE-2023-46604 has been identified in over 3,000 publicly accessible Apache ActiveMQ servers. It is imperative that we address this issue promptly, as it poses a significant threat to organizations worldwide.

Ā 

Apache ActiveMQ, known for its scalability, is an open-source message broker that supports Java and various cross-language clients, along with multiple protocols like AMQP, MQTT, OpenWire, and STOMP. Itā€™s widely used in enterprise environments for system communication without direct connectivity, thanks to its range of secure authentication and authorization mechanisms. However, its widespread use also makes it a prime target for malicious actors seeking to exploit vulnerabilities such as CVE-2023-46604.

Ā 

This vulnerability enables attackers to execute arbitrary shell commands by exploiting serialized class types within the OpenWire protocol. It has already been the target of attacks, with SparkRAT malware being delivered to ActiveMQ servers, as reported by researchers as early as October 10. Alarmingly, even after Apache issued a patch on October 25, more than 4,770 of Apache ActiveMQ servers remained vulnerable to CVE-2023-46604 exploits, resulting in ransomware attacks.

Ā 

Security researchers have identified various threat groups, including Andariel, a subgroup of Lazarus, exploiting CVE-2023-46604 to deploy backdoors and malware such as NukeSped and TigerRat.

Ā 

Multiple reports have highlighted the active exploitation of this vulnerability by malicious actors, including the Kinsing botnet operators and ransomware gangs like HelloKitty and TellYouThePass.

Ā 

Despite the availability of patches for CVE-2023-46604 for over a month, the threat continues to persist, with attackers spreading malware on vulnerable servers. There are multiple reasons why organizations delay patching, but the top reason, according to our survey, is the fear of downtime. However, given that Apache ActiveMQ serves as a crucial messaging broker in enterprise environments, the risk of delaying the patch is greater than that posed by the downtime. Since vulnerable ActiveMQ serves as a gateway for APT groups to infiltrate corporate infrastructures, the attacks are likely to continue in 2024.

Ā 

According to Apache’s advisory issued on October 27, the vulnerability impacts Apache Active MQ and Legacy OpenWire Module versions 5.18.x through 5.18.3, 5.17.x through 5.17.6, 5.16.x through 5.16.7, and all versions back to 5.15.16. While the process of patching is not as straightforward as a one-button update, it is certainly manageable. Apache Active MQ provides a comprehensive update procedure and an upgrade tool. Alternatively, organizations can opt for a fresh installation with an import of the existing configuration.

In conclusion, it is highly advisable for organizations to prioritize the mitigation of CVE-2023-46604.

Ad

No posts to display