CVE-2019-0222

NameCVE-2019-0222
DescriptionIn Apache ActiveMQ 5.0.0 - 5.15.8, unmarshalling corrupt MQTT frame can lead to broker Out of Memory exception making it unresponsive.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2582-1, DLA-2583-1
Debian Bugs925964, 988109

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
activemq (PTS)buster5.15.8-2vulnerable
buster (security)5.15.16-0+deb10u1fixed
bullseye5.16.1-1fixed
bookworm5.17.2+dfsg-2fixed
sid, trixie5.17.6+dfsg-1fixed
mqtt-client (PTS)buster1.14-1+deb10u1fixed
sid, trixie, bookworm, bullseye1.16-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
activemqsourcejessie(not affected)
activemqsourcestretch5.14.3-3+deb9u2DLA-2583-1
activemqsource(unstable)5.15.9-1unimportant925964
mqtt-clientsourcestretch1.14-1+deb9u1DLA-2582-1
mqtt-clientsourcebuster1.14-1+deb10u1
mqtt-clientsource(unstable)1.16-1988109

Notes

[jessie] - activemq <not-affected> (MQTT support not enabled)
http://activemq.apache.org/security-advisories.data/CVE-2019-0222-announcement.txt
activemq disabled MQTT transport in 5.6.0+dfsg-1 (d/patches/exclude_mqtt.diff)
but enabled activemq-mqtt in 5.13.2+dfsg-2 using the external mqtt-client.
https://github.com/fusesource/mqtt-client/commit/2898f10be758decdc85ba6c523cb5be6b9092855 (mqtt-client-project-1.15)

Search for package or bug name: Reporting problems