CVE-2019-0222

Related Vulnerabilities: CVE-2019-0222  

Impact: Moderate Public Date: 2019-03-27 Bugzilla: 1696012: CVE-2019-0222 activemq: Corrupt MQTT frame can cause broker shutdown In Apache ActiveMQ 5.0.0 - 5.15.8, unmarshalling corrupt MQTT frame can lead to broker Out of Memory exception making it unresponsive.

The MITRE CVE dictionary describes this issue as:

In Apache ActiveMQ 5.0.0 - 5.15.8, unmarshalling corrupt MQTT frame can lead to broker Out of Memory exception making it unresponsive.

Find out more about CVE-2019-0222 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 5.9
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact None
Availability Impact High

Affected Packages State

Platform Package State
Red Hat Virtualization 4 eap7-activemq-artemis Under investigation
Red Hat Single Sign-On 7 activemq-artemis Under investigation
Red Hat JBoss Fuse Service Works 6 activemq Under investigation
Red Hat JBoss Fuse 7 activemq Under investigation
Red Hat JBoss Fuse 6 activemq Under investigation
Red Hat JBoss EAP 7 activemq-artemis Under investigation
Red Hat JBoss Data Grid 7 activemq-artemis Under investigation
Red Hat JBoss A-MQ 6 activemq Under investigation