Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-3088

Published: 1 June 2016

The Fileserver web application in Apache ActiveMQ 5.x before 5.14.0 allows remote attackers to upload and execute arbitrary files via an HTTP PUT followed by an HTTP MOVE request.

Notes

AuthorNote
tyhicks
Affects "Apache ActiveMQ 5.0.0 - 5.13.2"
msalvatore
No upstream patch available for 5.13. Fileserver feature has been completely
removed starting with 5.14.0

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
activemq
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(5.14.0+dfsg-1)
cosmic Not vulnerable
(5.14.0+dfsg-1)
disco Not vulnerable
(5.14.0+dfsg-1)
eoan Not vulnerable
(5.14.0+dfsg-1)
focal Not vulnerable
(5.14.0+dfsg-1)
groovy Not vulnerable
(5.14.0+dfsg-1)
hirsute Not vulnerable
(5.14.0+dfsg-1)
impish Not vulnerable
(5.14.0+dfsg-1)
jammy Not vulnerable
(5.14.0+dfsg-1)
precise Ignored
(end of life)
trusty Does not exist
(trusty was not-affected)
upstream
Released (5.13.3)
wily Ignored
(end of life)
xenial Deferred

yakkety Ignored
(end of life)
zesty Ignored
(end of life)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H