Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Organizations Warned About DoS Flaws in Popular Open Source Message Brokers

Organizations have been warned about denial of service (DoS) vulnerabilities found in RabbitMQ, EMQ X and VerneMQ, three widely used open source message brokers.

Organizations have been warned about denial of service (DoS) vulnerabilities found in RabbitMQ, EMQ X and VerneMQ, three widely used open source message brokers.

Message brokers enable applications, systems and services to communicate with each other and exchange information by translating messages between formal messaging protocols. One of the protocols they use is Message Queuing Telemetry Transport (MQTT).

A researcher at the Synopsys Cybersecurity Research Center discovered that specially crafted MQTT messages can cause excessive memory consumption in RabbitMQ (owned by VMware), EMQ X and VerneMQ, leading to the operating system terminating the application.

A type of malformed message that causes a DoS condition has been identified for each of the three message brokers, but there does not appear to be a single message that impacts all three brokers.

“Message brokers can be the nerve center of a complex system,” Jonathan Knudsen, the researcher who discovered the flaws, told SecurityWeek. “If the message broker isn’t working, then the various components of the system cannot communicate. Whatever services are provided by that system are unavailable until the message broker is restored.”

As for how the vulnerabilities can be exploited, Knudsen explained, “These vulnerabilities can be exploited by any system that has access to the message broker. The broker can be configured to require authentication or refuse connections from unrecognized endpoints which would limit external attacks. But for an attacker with access to one of the vulnerable message brokers, the vulnerabilities can be exploited simply by delivering a badly formed network packet, which can be done with a very simple script.”

According to EMQ, its message broker has been downloaded more than 2 million times and it has over 5,000 global enterprise users. RabbitMQ claims to have tens of thousands of users, including small startups and large enterprises. VerneMQ is used by companies such as Microsoft, Volkswagen, Siemens and Swisscom.

The vulnerabilities, rated high severity, are tracked as CVE-2021-22116 (RabbitMQ), CVE-2021-33175 (EMQ X) and CVE-2021-33176 (VerneMQ). They were patched in April, March and May, respectively.

Advertisement. Scroll to continue reading.

Related: Use of SCPI Protocol Exposes Measurement Instruments to Attacks

Related: PoC Exploit Released for Wormable Windows Vulnerability

Related: NTLM Relay Attack Abuses Windows RPC Protocol Vulnerability

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.