Apache ActiveMQ up to 5.11.1 on Windows Fileserver Upload/Download path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.2$0-$5k0.00

A vulnerability, which was classified as critical, was found in Apache ActiveMQ up to 5.11.1 on Windows (Application Server Software). This affects some unknown functionality of the component Fileserver Upload/Download. The manipulation with an unknown input leads to a path traversal vulnerability. CWE is classifying the issue as CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. This is going to have an impact on confidentiality, and integrity. The summary by CVE is:

Directory traversal vulnerability in the fileserver upload/download functionality for blob messages in Apache ActiveMQ 5.x before 5.11.2 for Windows allows remote attackers to create JSP files in arbitrary directories via unspecified vectors.

The weakness was released 08/19/2015 by David Jorm (Website). It is possible to read the advisory at securitytracker.com. This vulnerability is uniquely identified as CVE-2015-1830 since 02/17/2015. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1006 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 85580 (Apache ActiveMQ Blob Message Directory Traversal), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses.

Upgrading to version 5.11.2 eliminates this vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 20718.

The vulnerability is also documented in the vulnerability database at Tenable (85580).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.5
VulDB Meta Temp Score: 6.2

VulDB Base Score: 6.5
VulDB Temp Score: 6.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
ATT&CK: T1006

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 85580
Nessus Name: Apache ActiveMQ Blob Message Directory Traversal
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 103333
OpenVAS Name: Apache ActiveMQ Directory Traversal Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: ActiveMQ 5.11.2
TippingPoint: 🔍

Timelineinfo

02/17/2015 🔍
08/17/2015 +181 days 🔍
08/19/2015 +2 days 🔍
08/19/2015 +0 days 🔍
08/19/2015 +0 days 🔍
08/20/2015 +1 days 🔍
09/25/2015 +36 days 🔍
06/12/2022 +2452 days 🔍

Sourcesinfo

Vendor: apache.org

Advisory: 156643
Researcher: David Jorm
Status: Not defined
Confirmation: 🔍

CVE: CVE-2015-1830 (🔍)
SecurityTracker: 1033315
Vulnerability Center: 52966 - Apache ActiveMQ Remote Directory Traversal Vulnerability in Fileserver Upload/Download Functionality for Blob Messages, Medium
SecurityFocus: 76452 - Apache ActiveMQ CVE-2015-1830 Directory Traversal Vulnerability

Entryinfo

Created: 08/20/2015 10:43
Updated: 06/12/2022 16:30
Changes: 08/20/2015 10:43 (56), 01/31/2018 08:00 (15), 06/12/2022 16:22 (4), 06/12/2022 16:30 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!