Vulnerabilities

Critical Apache ActiveMQ Vulnerability Exploited to Deliver Ransomware

A recently patched Apache ActiveMQ vulnerability tracked as CVE-2023-46604 is being exploited to deliver ransomware.

A recently patched Apache ActiveMQ vulnerability tracked as CVE-2023-46604 is being exploited to deliver ransomware.

A recently patched vulnerability affecting the Apache ActiveMQ message broker is being exploited by cybercriminals in an apparent attempt to deliver ransomware. 

Apache ActiveMQ is described as the “most popular open source, multi-protocol, Java-based message broker”. Several 5.x.x versions of the product, as well as the Apache ActiveMQ Legacy OpenWire Module, are affected by CVE-2023-46604, a security hole that can be exploited for remote code execution. 

“The vulnerability may allow a remote attacker with network access to a broker to run arbitrary shell commands by manipulating serialized class types in the OpenWire protocol to cause the broker to instantiate any class on the classpath,” developers explained in an advisory.

CVE-2023-46604 has been patched with the release of versions 5.15.16, 5.16.7, 5.17.6 and 5.18.3, which Apache ActiveMQ users should install as soon as possible.

The patch was committed to the source code on October 24 and the existence of the vulnerability was made public on October 27. 

On the same day, cybersecurity firm Rapid7 started seeing in-the-wild exploitation attempts

In these attacks, cybercriminals tried to exploit CVE-2023-46604 to deliver ransomware to the targeted system. The attacks were linked to the HelloKitty ransomware family, whose source code was leaked roughly one month ago. 

“The threat actor’s attempts at ransomware deployment were somewhat clumsy: In one of the incidents Rapid7 observed, there were more than half a dozen unsuccessful attempts to encrypt assets,” Rapid7 said in a blog post. 

Advertisement. Scroll to continue reading.

On October 30, the Shadowserver Foundation reported seeing over 7,000 internet-exposed ActiveMQ instances, including roughly 3,300 that had been vulnerable to attacks exploiting CVE-2023-46604.

Technical details and proof-of-concept (PoC) code for CVE-2023-46604 are publicly available and they could be useful to other threat groups looking to exploit the vulnerability.

This is not the first Apache ActiveMQ vulnerability that has been exploited in the wild. CISA’s Known Exploited Vulnerabilities Catalog includes CVE-2016-3088, which allows remote attackers to upload and execute arbitrary files.

Related: Cisco Hacked by Ransomware Gang, Data Stolen

Related: CISA Now Flagging Vulnerabilities, Misconfigurations Exploited by Ransomware

Related: Cisco ASA Zero-Day Exploited in Akira Ransomware Attacks

Related Content

Vulnerabilities

Google has patched CVE-2024-4761, the second exploited vulnerability addressed by the company within one week.

Vulnerabilities

A Chrome 124 update patches the second Chrome zero-day that has been found to be exploited in malicious attacks in 2024.

Vulnerabilities

CISA says a critical GitLab password reset flaw is being exploited in attacks and roughly 1,400 servers have not been patched.

Incident Response

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

Vulnerabilities

CISA warns organizations of a two-year-old Windows Print Spooler vulnerability being exploited in the wild.

Vulnerabilities

CrushFTP patches a zero-day vulnerability allowing unauthenticated attackers to escape the VFS and retrieve system files.

Malware & Threats

Shadowserver has identified roughly 6,000 internet-accessible Palo Alto Networks firewalls potentially vulnerable to CVE-2024-3400.

Malware & Threats

Microsoft warns that several OpenMetadata vulnerabilities are being exploited to deploy cryptomining malware to Kubernetes environments.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version