ID CVE-2019-0222
Summary In Apache ActiveMQ 5.0.0 - 5.15.8, unmarshalling corrupt MQTT frame can lead to broker Out of Memory exception making it unresponsive.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:activemq:5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.11.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.12.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.12.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.13.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.13.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.13.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.13.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.13.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.13.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.13.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.13.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.13.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.13.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.13.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.13.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.14.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.14.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.14.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.14.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.14.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.14.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.14.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.14.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.14.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.14.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.14.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.14.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.15.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.15.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.15.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.15.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.15.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.15.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.15.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.15.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.15.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.15.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.15.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.15.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.15.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.15.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.15.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.15.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:activemq:5.15.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:activemq:5.15.8:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_diameter_signaling_router:8.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_diameter_signaling_router:8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:enterprise_manager_base_platform:12.1.0.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:enterprise_manager_base_platform:12.1.0.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:enterprise_manager_base_platform:13.2.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:enterprise_manager_base_platform:13.2.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:enterprise_manager_base_platform:13.3.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:enterprise_manager_base_platform:13.3.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:enterprise_repository:12.1.3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:enterprise_repository:12.1.3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:goldengate_stream_analytics:-:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate_stream_analytics:-:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:identity_manager_connector:9.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:identity_manager_connector:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 21-07-2021 - 11:39)
Impact:
Exploitability:
CWE CWE-94
CAPEC
  • Code Injection
    An adversary exploits a weakness in input validation on the target to inject new code into that which is currently executing. This differs from code inclusion in that code inclusion involves the addition or replacement of a reference to a code file, which is subsequently loaded by the target and used as part of the code of some application.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bid 107622
confirm
misc
mlist
  • [activemq-commits] 20190327 [CONF] Apache ActiveMQ > Security Advisories
  • [activemq-commits] 20190327 svn commit: r1042603 - /websites/production/activemq/content/security-advisories.data/CVE-2019-0222-announcement.txt
  • [activemq-commits] 20190327 svn commit: r1042639 - in /websites/production/activemq/content/activemq-website: ./ projects/artemis/download/ projects/classic/download/ projects/cms/download/ security-advisories.data/
  • [activemq-commits] 20200514 [activemq-website] branch master updated: Publish CVE-2020-1941 security advisory
  • [activemq-commits] 20200910 [activemq-website] branch master updated: Publish CVE-2020-11998
  • [activemq-dev] 20190327 CVE-2019-0222 - Apache ActiveMQ: Corrupt MQTT frame can cause broker shutdown
  • [activemq-dev] 20190327 Re: Website
  • [activemq-dev] 20190328 Re: Website
  • [activemq-users] 20190327 CVE-2019-0222 - Apache ActiveMQ: Corrupt MQTT frame can cause broker shutdown
  • [oss-security] 20190327 [ANNOUNCE] CVE-2019-0222 - Apache ActiveMQ: Corrupt MQTT frame can cause broker shutdown
Last major update 21-07-2021 - 11:39
Published 28-03-2019 - 22:29
Last modified 21-07-2021 - 11:39
Back to Top