Security
Headlines
HeadlinesLatestCVEs

Headline

Debian Security Advisory 5798-1

Debian Linux Security Advisory 5798-1 - Christoper L. Shannon discovered that the implementation of the OpenWire protocol in Apache ActiveMQ was susceptible to the execution of arbitrary code.

Packet Storm
#linux#debian#apache

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512


Debian Security Advisory DSA-5798-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
October 26, 2024 https://www.debian.org/security/faq


Package : activemq
CVE ID : CVE-2023-46604

Christoper L. Shannon discovered that the implementation of the OpenWire
protocol in Apache ActiveMQ was susceptible to the execution of
arbitrary code.

For the stable distribution (bookworm), these problems have been fixed in
version 5.17.2+dfsg-2+deb12u1.

We recommend that you upgrade your activemq packages.

For the detailed security status of activemq please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/activemq

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmccx3gACgkQEMKTtsN8
TjY5bg//ZDPT1SXTCW7reOmPv3i1J7I8Cv8rNkogL73R1SBE+1C5CutQzAESJkid
0BzW+q9A2qVvDyxgM8pcxuYI53olVH8fPzDViHYit4K4Ac0o66fmfA42ipC21sNd
it9Zo1WROyYenvLvGEx4bQXL8UamoVpMCIy/2o5t0b60P5glOjjfqHJadRbvZgJA
QvdD3UTASnsrqWgf5+4HON9nUBjNJL9cdPkxPkskBVAYJrMpLvNEvkofcB1YIPgs
UW0UwNJe50CCddeDhOY59nO1m0TAG0gbgEgPJ3U2Zasdou2OqTRFp7wt0RBwmvFW
wikkyRqfg0sZM4bDZIz74c58qJRd2dJBIShTBQiXB2qcX3v7tNUp+2cVjUUhZq3d
jXIS1uupmpn4MVIA5CgLFsBsoOzg+Zn7WxXNMih0CIUAUWLmGPrMRiinm4rB81t1
1zOMpaRByCuO1Tnc03dDaX0sl5ydWc+O2nkRxsWowXXGw/UDMSdNbrLmr/kJwNnR
cmePkv6PPLBznTWpuk9elriYLn2D8VLvRHx2TGj+W21Qky4QOYUVYVpHgHYW5GpE
4jkrozdb/GhUUN7QIqssmJzyXGNUBKf+7DBPBUqmV2Pcvp5uNa1s3J0zanP6OKda
dfnlfI6Ov8WH3O/P60suZF8QBvlRvjnscNaC9HUVZ/ROqgy7MFo=
=JXv0
-----END PGP SIGNATURE-----

Related news

Feds Warn of North Korean Cyberattacks on US Critical Infrastructure

The Andariel group is targeting critical defense, aerospace, nuclear, and engineering companies for data theft, the FBI, NSA, and others said.

Ubuntu Security Notice USN-6910-1

Ubuntu Security Notice 6910-1 - Chess Hazlett discovered that Apache ActiveMQ incorrectly handled certain commands. A remote attacker could possibly use this issue to terminate the program, resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS. Peter Stoeckli discovered that Apache ActiveMQ incorrectly handled hostname verification. A remote attacker could possibly use this issue to perform a person-in-the-middle attack. This issue only affected Ubuntu 16.04 LTS.

OX App Suite 7.10.6 Cross Site Scripting / Deserialization Issue

OX App Suite version 7.10.6 suffers from cross site scripting and deserialization vulnerabilities.

Atlassian Releases Critical Software Fixes to Prevent Remote Code Execution

Atlassian has released software fixes to address four critical flaws in its software that, if successfully exploited, could result in remote code execution. The list of vulnerabilities is below - CVE-2022-1471 (CVSS score: 9.8) - Deserialization vulnerability in SnakeYAML library that can lead to remote code execution in multiple products CVE-2023-22522 (CVSS score

N. Korean Hackers 'Mixing' macOS Malware Tactics to Evade Detection

The North Korean threat actors behind macOS malware strains such as RustBucket and KANDYKORN have been observed "mixing and matching" different elements of the two disparate attack chains, leveraging RustBucket droppers to deliver KANDYKORN. The findings come from cybersecurity firm SentinelOne, which also tied a third macOS-specific malware called ObjCShellz to the RustBucket campaign.

Kinsing Crypto Malware Targets Linux Systems via Apache ActiveMQ Flaw

By Deeba Ahmed Patches for all affected versions of Apache ActiveMQ have been released, and clients are strongly advised to upgrade their systems. This is a post from HackRead.com Read the original post: Kinsing Crypto Malware Targets Linux Systems via Apache ActiveMQ Flaw

Kinsing Hackers Exploit Apache ActiveMQ Vulnerability to Deploy Linux Rootkits

The Kinsing threat actors are actively exploiting a critical security flaw in vulnerable Apache ActiveMQ servers to infect Linux systems with cryptocurrency miners and rootkits. "Once Kinsing infects a system, it deploys a cryptocurrency mining script that exploits the host's resources to mine cryptocurrencies like Bitcoin, resulting in significant damage to the infrastructure and a negative

Apache ActiveMQ Unauthenticated Remote Code Execution

This Metasploit module exploits a deserialization vulnerability in the OpenWire transport unmarshaller in Apache ActiveMQ. Affected versions include 5.18.0 through to 5.18.2, 5.17.0 through to 5.17.5, 5.16.0 through to 5.16.6, and all versions before 5.15.16.

HelloKitty Ransomware Group Exploiting Apache ActiveMQ Vulnerability

Cybersecurity researchers are warning of suspected exploitation of a recently disclosed critical security flaw in the Apache ActiveMQ open-source message broker service that could result in remote code execution. "In both instances, the adversary attempted to deploy ransomware binaries on target systems in an effort to ransom the victim organizations," cybersecurity firm Rapid7 disclosed in a

CVE-2023-46604

Apache ActiveMQ is vulnerable to Remote Code Execution.The vulnerability may allow a remote attacker with network access to a broker to run arbitrary shell commands by manipulating serialized class types in the OpenWire protocol to cause the broker to instantiate any class on the classpath.  Users are recommended to upgrade to version 5.15.16, 5.16.7, 5.17.6, or 5.18.3, which fixes this issue.

Packet Storm: Latest News

TOR Virtual Network Tunneling Tool 0.4.8.13