Deserialization vulnerability on Jolokia that allows authenticated users to perform Remote Code Execution (CVE-2022-41678) PRODUCT AFFECTED: This issue affects Apache ActiveMQ. PROBLEM: Once an user is authenticated on Jolokia, he can potentially trigger arbitrary code execution. In details, in ActiveMQ configurations, jetty allows org.jolokia.http.AgentServlet to handler request to /api/jolokia org.jolokia.http.HttpRequestHandler#handlePostRequest is able to create JmxRequest through JSONObject. And calls to org.jolokia.http.HttpRequestHandler#executeRequest. Into deeper calling stacks, org.jolokia.handler.ExecHandler#doHandleRequest is able to invoke through refection. And then, RCE is able to be achieved via jdk.management.jfr.FlightRecorderMXBeanImpl which exists on Java version above 11. 1 Call newRecording. 2 Call setConfiguration. And a webshell data hides in it. 3 Call startRecording. 4 Call copyTo method. The webshell will be written to a .jsp file. The mitigation is to restrict (by default) the actions authorized on Jolokia, or disable Jolokia. A more restrictive Jolokia configuration has been defined in default ActiveMQ distribution. We encourage users to upgrade to ActiveMQ distributions version including updated Jolokia configuration: 5.16.6, 5.17.4, 5.18.0, 6.0.0. This issue is being tracked as AMQ-9201 WORKAROUND: Upgrade to Apache ActiveMQ 5.16.6, 5.17.4, 5.18.0, 6.0.0. Credit: Apache ActiveMQ would like to thank wangxin@threatbook.cn, wangzhendong@threatbook.cn, honglonglong@threatbook.cn for reporting this issue. RELATED LINKS: CVE-2022-41678 at cve.mitre.org