Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-0222

Published: 28 March 2019

In Apache ActiveMQ 5.0.0 - 5.15.8, unmarshalling corrupt MQTT frame can lead to broker Out of Memory exception making it unresponsive.

Notes

AuthorNote
sbeattie
precise and trusty may not have MQTT enabled, and thus
not be affected

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
activemq
Launchpad, Ubuntu, Debian
bionic Needed

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needed

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needed

kinetic Ignored
(end of life, was needed)
lunar Ignored
(end of life, was needed)
mantic Needed

trusty Does not exist
(trusty was needed)
upstream Needs triage

xenial Needed

mqtt-client
Launchpad, Ubuntu, Debian
bionic
Released (1.14-1ubuntu0.18.04.1~esm1)
Available with Ubuntu Pro
focal
Released (1.14-1+deb10u1build0.20.04.1)
jammy Not vulnerable
(code not present)
mantic Not vulnerable
(code not present)
trusty Does not exist

upstream Needs triage

xenial
Released (1.10-1ubuntu0.1~esm1)
Available with Ubuntu Pro

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H