7.5
CVSSv3

CVE-2019-0222

Published: 28/03/2019 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

In Apache ActiveMQ 5.0.0 - 5.15.8, unmarshalling corrupt MQTT frame can lead to broker Out of Memory exception making it unresponsive.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache activemq

netapp e-series santricity web services -

oracle enterprise repository 12.1.3.0.0

oracle enterprise manager base platform 13.2.0.0.0

oracle enterprise manager base platform 12.1.0.5.0

oracle enterprise manager base platform 13.3.0.0.0

oracle goldengate stream analytics

oracle identity manager connector 9.0

oracle communications diameter signaling router 8.2.1

oracle communications diameter signaling router 8.0.0

oracle communications diameter signaling router 8.1

oracle communications diameter signaling router 8.2

debian debian linux 9.0

Vendor Advisories

Debian Bug report logs - #925964 activemq: CVE-2019-0222 Package: activemq; Maintainer for activemq is Debian Java Maintainers <pkg-java-maintainers@listsaliothdebianorg>; Source for activemq is src:activemq (PTS, buildd, popcon) Reported by: Markus Koschany <apo@debianorg> Date: Fri, 29 Mar 2019 14:48:02 UTC Se ...
Synopsis Important: Red Hat AMQ Broker 76 release and security update Type/Severity Security Advisory: Important Topic Red Hat AMQ Broker 76 is now available from the Red Hat Customer PortalRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Sco ...
Synopsis Important: Red Hat AMQ Broker 743 release and security update Type/Severity Security Advisory: Important Topic Red Hat AMQ Broker 743 is now available from the Red Hat Customer PortalRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability ...
Impact: Moderate Public Date: 2019-03-27 Bugzilla: 1696012: CVE-2019-0222 activemq: Corrupt MQTT frame c ...
Multiple vulnerabilities have been found in Hitachi Command Suite CVE-2015-7559, CVE-2018-11775, CVE-2019-0222, CVE-2023-46604 Affected products and versions are listed below Please upgrade your version to the appropriate version ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> [ANNOUNCE] CVE-2019-0222 - Apache ActiveMQ: Corrupt MQTT frame can cause broker shutdown <!--X-Subject-Header-End--> <!--X-Hea ...

References

NVD-CWE-noinfohttp://www.openwall.com/lists/oss-security/2019/03/27/2http://activemq.apache.org/security-advisories.data/CVE-2019-0222-announcement.txthttp://www.securityfocus.com/bid/107622https://security.netapp.com/advisory/ntap-20190502-0006/https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.htmlhttps://www.oracle.com/security-alerts/cpuapr2020.htmlhttps://www.oracle.com/security-alerts/cpujul2020.htmlhttps://lists.debian.org/debian-lts-announce/2021/03/msg00005.htmlhttps://lists.debian.org/debian-lts-announce/2021/03/msg00004.htmlhttps://lists.apache.org/thread.html/2b5c0039197a4949f29e1e2c9441ab38d242946b966f61c110808bcc%40%3Ccommits.activemq.apache.org%3Ehttps://lists.apache.org/thread.html/7da9636557118178b1690ba0af49c8a7b7b97d925218b5774622f488%40%3Cusers.activemq.apache.org%3Ehttps://lists.apache.org/thread.html/d1e334bd71d6e68462c62c726fe6db565c7a6283302f9c1feed087fa%40%3Ccommits.activemq.apache.org%3Ehttps://lists.apache.org/thread.html/71640324661c1b6d0b6708bd4fb20170e1b979370a4b8cddc4f8d485%40%3Cdev.activemq.apache.org%3Ehttps://lists.apache.org/thread.html/fcbe6ad00f1de142148c20d813fae3765dc4274955e3e2f3ca19ff7b%40%3Cdev.activemq.apache.org%3Ehttps://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2%40%3Ccommits.activemq.apache.org%3Ehttps://lists.apache.org/thread.html/03f91b1fb85686a848cee6b90112cf6059bd1b21b23bacaa11a962e1%40%3Cdev.activemq.apache.org%3Ehttps://lists.apache.org/thread.html/rb698ed085f79e56146ca24ab359c9ef95846618675ea1ef402e04a6d%40%3Ccommits.activemq.apache.org%3Ehttps://lists.apache.org/thread.html/re4672802b0e5ed67c08c9e77057d52138e062f77cc09581b723cf95a%40%3Ccommits.activemq.apache.org%3Ehttps://lists.apache.org/thread.html/r946488fb942fd35c6a6e0359f52504a558ed438574a8f14d36d7dcd7%40%3Ccommits.activemq.apache.org%3Ehttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=925964https://nvd.nist.govhttps://access.redhat.com/security/cve/cve-2019-0222