Apache RocketMQ 4.2.0 < 4.6.1 Directory Traversal (CVE-2023-37582)

medium Nessus Plugin ID 185453

Synopsis

The web application running on the remote web server is affected by a directory traversal vulnerability.

Description

In Apache RocketMQ 4.2.0 to 4.6.0, when the automatic topic creation in the broker is turned on by default, an evil topic like ../../../../topic2020 is sent from rocketmq-client to the broker, a topic folder will be created in the parent directory in brokers, which leads to a directory traversal vulnerability.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache RocketMQ version 4.6.1 or later

See Also

https://devhub.checkmarx.com/cve-details/cve-2019-17572

https://rocketmq.apache.org/release-notes/2020/2/14/4.6.1

https://seclists.org/oss-sec/2020/q2/112

Plugin Details

Severity: Medium

ID: 185453

File Name: apache_rocketmq_4_6_1.nasl

Version: 1.1

Type: remote

Family: Web Servers

Published: 11/10/2023

Updated: 11/13/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-17572

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apache:rocketmq

Required KB Items: installed_sw/Apache RocketMQ

Exploit Ease: No known exploits are available

Patch Publication Date: 2/14/2020

Vulnerability Publication Date: 5/14/2020

Reference Information

CVE: CVE-2019-17572