CVE-2016-4978

The getObject method of the javax.jms.ObjectMessage class in the (1) JMS Core client, (2) Artemis broker, and (3) Artemis REST component in Apache ActiveMQ Artemis before 1.4.0 might allow remote authenticated users with permission to send messages to the Artemis broker to deserialize arbitrary objects and execute arbitrary code by leveraging gadget classes being present on the Artemis classpath.
References
Link Resource
http://mail-archives.apache.org/mod_mbox/activemq-users/201609.mbox/%3CCAH6wpnqzeNtpykT7emtDU1-GV7AvjFP5-YroWcCC4UZyQEFvtA%40mail.gmail.com%3E Mailing List Vendor Advisory
http://www.securityfocus.com/bid/93142 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1834 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1835 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1836 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1837 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3454 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3455 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3456 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3458 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1447 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1448 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1449 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1450 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1451 Third Party Advisory
https://lists.apache.org/thread.html/7260bd0955c12aac5bd892039d3356ba3aa0ff4caaf2aa4fd4fe84a2%40%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/d4ffbc6a43a915324a394b2913ceb7d07bc352f2d08caa19df0aff02%40%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/rb2fd3bf2dce042e0ab3f3c94c4767c96bb2e7e6737624d63162df36d%40%3Ccommits.activemq.apache.org%3E
https://lists.apache.org/thread.html/rc96ad63f148f784c84ea7f0a178c84a8985c6afccabbcd9847a82088%40%3Ccommits.activemq.apache.org%3E
https://www.blackhat.com/docs/us-16/materials/us-16-Kaiser-Pwning-Your-Java-Messaging-With-Deserialization-Vulnerabilities.pdf Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:activemq_artemis:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:*
OR cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:*
OR cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

History

12 Feb 2023, 23:22

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/d4ffbc6a43a915324a394b2913ceb7d07bc352f2d08caa19df0aff02@%3Cissues.activemq.apache.org%3E', 'name': '[activemq-issues] 20190529 [jira] [Closed] (ARTEMIS-2362) activemq-artemis-native-1.0.0.jar is vulnerable to CVE-2016-4978', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rb2fd3bf2dce042e0ab3f3c94c4767c96bb2e7e6737624d63162df36d@%3Ccommits.activemq.apache.org%3E', 'name': '[activemq-commits] 20210127 [activemq-website] branch master updated: Publish CVE-2021-26117', 'tags': ['Exploit', 'Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rc96ad63f148f784c84ea7f0a178c84a8985c6afccabbcd9847a82088@%3Ccommits.activemq.apache.org%3E', 'name': '[activemq-commits] 20210127 [activemq-website] branch master updated: Publish CVE-2021-26118', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/7260bd0955c12aac5bd892039d3356ba3aa0ff4caaf2aa4fd4fe84a2@%3Cissues.activemq.apache.org%3E', 'name': '[activemq-issues] 20190529 [jira] [Created] (ARTEMIS-2362) activemq-artemis-native-1.0.0.jar is vulnerable to CVE-2016-4978', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • (MISC) https://lists.apache.org/thread.html/7260bd0955c12aac5bd892039d3356ba3aa0ff4caaf2aa4fd4fe84a2%40%3Cissues.activemq.apache.org%3E -
  • (MISC) https://lists.apache.org/thread.html/rb2fd3bf2dce042e0ab3f3c94c4767c96bb2e7e6737624d63162df36d%40%3Ccommits.activemq.apache.org%3E -
  • (MISC) https://lists.apache.org/thread.html/d4ffbc6a43a915324a394b2913ceb7d07bc352f2d08caa19df0aff02%40%3Cissues.activemq.apache.org%3E -
  • (MISC) https://lists.apache.org/thread.html/rc96ad63f148f784c84ea7f0a178c84a8985c6afccabbcd9847a82088%40%3Ccommits.activemq.apache.org%3E -

29 Jan 2021, 16:30

Type Values Removed Values Added
CPE cpe:2.3:a:apache:activemq_artemis:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:activemq_artemis:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:activemq_artemis:1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:activemq_artemis:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:activemq_artemis:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:1450 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:1450 - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/93142 - (BID) http://www.securityfocus.com/bid/93142 - Third Party Advisory, VDB Entry
References (MISC) https://www.blackhat.com/docs/us-16/materials/us-16-Kaiser-Pwning-Your-Java-Messaging-With-Deserialization-Vulnerabilities.pdf - Technical Description (MISC) https://www.blackhat.com/docs/us-16/materials/us-16-Kaiser-Pwning-Your-Java-Messaging-With-Deserialization-Vulnerabilities.pdf - Technical Description, Third Party Advisory
References (MLIST) http://mail-archives.apache.org/mod_mbox/activemq-users/201609.mbox/%3CCAH6wpnqzeNtpykT7emtDU1-GV7AvjFP5-YroWcCC4UZyQEFvtA%40mail.gmail.com%3E - (MLIST) http://mail-archives.apache.org/mod_mbox/activemq-users/201609.mbox/%3CCAH6wpnqzeNtpykT7emtDU1-GV7AvjFP5-YroWcCC4UZyQEFvtA%40mail.gmail.com%3E - Mailing List, Vendor Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:1451 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:1451 - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/7260bd0955c12aac5bd892039d3356ba3aa0ff4caaf2aa4fd4fe84a2@%3Cissues.activemq.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/7260bd0955c12aac5bd892039d3356ba3aa0ff4caaf2aa4fd4fe84a2@%3Cissues.activemq.apache.org%3E - Mailing List, Vendor Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1837 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1837 - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/rc96ad63f148f784c84ea7f0a178c84a8985c6afccabbcd9847a82088@%3Ccommits.activemq.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/rc96ad63f148f784c84ea7f0a178c84a8985c6afccabbcd9847a82088@%3Ccommits.activemq.apache.org%3E - Mailing List, Vendor Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:3455 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:3455 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1835 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1835 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:1449 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:1449 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:1448 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:1448 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:3456 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:3456 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:3458 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:3458 - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/d4ffbc6a43a915324a394b2913ceb7d07bc352f2d08caa19df0aff02@%3Cissues.activemq.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/d4ffbc6a43a915324a394b2913ceb7d07bc352f2d08caa19df0aff02@%3Cissues.activemq.apache.org%3E - Mailing List, Vendor Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:3454 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:3454 - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/rb2fd3bf2dce042e0ab3f3c94c4767c96bb2e7e6737624d63162df36d@%3Ccommits.activemq.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/rb2fd3bf2dce042e0ab3f3c94c4767c96bb2e7e6737624d63162df36d@%3Ccommits.activemq.apache.org%3E - Exploit, Mailing List, Vendor Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:1447 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:1447 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1834 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1834 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1836 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1836 - Third Party Advisory

27 Jan 2021, 19:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.apache.org/thread.html/rb2fd3bf2dce042e0ab3f3c94c4767c96bb2e7e6737624d63162df36d@%3Ccommits.activemq.apache.org%3E -

27 Jan 2021, 18:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.apache.org/thread.html/rc96ad63f148f784c84ea7f0a178c84a8985c6afccabbcd9847a82088@%3Ccommits.activemq.apache.org%3E -

Information

Published : 2016-09-27 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-4978

Mitre link : CVE-2016-4978

CVE.ORG link : CVE-2016-4978


JSON object : View

Products Affected

redhat

  • jboss_enterprise_application_platform
  • enterprise_linux_server

apache

  • activemq_artemis
CWE
CWE-502

Deserialization of Untrusted Data