CVE Vulnerabilities

CVE-2019-0222

Published: Mar 28, 2019 | Modified: Nov 07, 2023
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
5.9 MODERATE
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Ubuntu
MEDIUM

In Apache ActiveMQ 5.0.0 - 5.15.8, unmarshalling corrupt MQTT frame can lead to broker Out of Memory exception making it unresponsive.

Affected Software

Name Vendor Start Version End Version
Activemq Apache 5.0.0 (including) 5.15.8 (including)
Red Hat AMQ RedHat mqtt-client *
Red Hat AMQ 7.4.3 RedHat mqtt-client *
Activemq Ubuntu bionic *
Activemq Ubuntu cosmic *
Activemq Ubuntu devel *
Activemq Ubuntu disco *
Activemq Ubuntu eoan *
Activemq Ubuntu esm-apps/bionic *
Activemq Ubuntu esm-apps/focal *
Activemq Ubuntu esm-apps/jammy *
Activemq Ubuntu esm-apps/noble *
Activemq Ubuntu esm-apps/xenial *
Activemq Ubuntu focal *
Activemq Ubuntu groovy *
Activemq Ubuntu hirsute *
Activemq Ubuntu impish *
Activemq Ubuntu jammy *
Activemq Ubuntu kinetic *
Activemq Ubuntu lunar *
Activemq Ubuntu mantic *
Activemq Ubuntu noble *
Activemq Ubuntu oracular *
Activemq Ubuntu trusty *
Activemq Ubuntu xenial *
Mqtt-client Ubuntu bionic *
Mqtt-client Ubuntu esm-apps/bionic *
Mqtt-client Ubuntu esm-apps/xenial *
Mqtt-client Ubuntu focal *
Mqtt-client Ubuntu xenial *

References